Project

General

Profile

Actions

Task #1052

closed

delete non empty EAV (even with values)

Added by Marcel Poul almost 6 years ago. Updated over 3 years ago.

Status:
Rejected
Priority:
Normal
Assignee:
Radek Tomiška
Category:
Eav
Target version:
-
Start date:
04/04/2018
Due date:
% Done:

0%

Estimated time:
Owner:

Description

Sometimes it is desired to delete an EAV with all values. e.g. https://redmine.czechidm.com/issues/1050#note-1 or when the attribute is used no more. Currently there is no convenient way of how to do that. I guess there might be some LRT that starts after I check the EAV and confirm the deletion.


Related issues

Related to IdStory Identity Manager - Task #1050: Shorttext as defaultClosedVít Švanda04/03/2018

Actions
Related to IdStory Identity Manager - Task #853: Boolean system configuration options cannot be unsetClosedRadek Tomiška11/27/2017

Actions
Related to IdStory Identity Manager - Task #516: Cannot delete connector configuration property (eav)ClosedRadek Tomiška06/16/2017

Actions
Related to IdStory Identity Manager - Task #1196: Form values - add bulk action for deleteClosedRadek Tomiška07/26/2018

Actions
Related to IdStory Identity Manager - Defect #1396: Last value from multivalued EAV cannot be removedClosedRadek Tomiška12/03/2018

Actions
Is duplicate of IdStory Identity Manager - Task #437: Force removal of eav attribute definitionClosedRadek Tomiška05/22/2017

Actions
Actions #1

Updated by Marcel Poul almost 6 years ago

  • Related to Task #1050: Shorttext as default added
Actions #2

Updated by Vít Švanda almost 6 years ago

  • Target version set to Jade (8.1.0)
Actions #3

Updated by Vít Švanda almost 6 years ago

  • Target version changed from Jade (8.1.0) to Lapis (8.2.0)
Actions #4

Updated by Radek Tomiška almost 6 years ago

  • Related to Task #853: Boolean system configuration options cannot be unset added
Actions #5

Updated by Radek Tomiška almost 6 years ago

I improved saving filled eav form values - filled form values are saved only. Null values are removed automaticaly => it's possible to remove form attribute definitions, when some eav form instance is resaved, eg.:
- new attribute is generated from system mapping into default identity form definition
- identity is resaved, but no value for this new attribute is entered (or value is cleared, for all identities)
- then form attribute can be removed now.

Removing form attribute definition with saved form values is not implemented (ticket remains open), but for some cases (e.g. remove some attribute generated by testing target system mapping) this workaround can be used.

Actions #6

Updated by Radek Tomiška almost 6 years ago

  • Related to Task #516: Cannot delete connector configuration property (eav) added
Actions #7

Updated by Radek Tomiška almost 6 years ago

  • Is duplicate of Task #437: Force removal of eav attribute definition added
Actions #8

Updated by Vít Švanda over 5 years ago

  • Target version changed from Lapis (8.2.0) to Malachite (9.0.0)
Actions #9

Updated by Radek Tomiška over 5 years ago

  • Related to Task #1195: Form values - add filters by value added
Actions #10

Updated by Radek Tomiška over 5 years ago

  • Related to deleted (Task #1195: Form values - add filters by value)
Actions #11

Updated by Radek Tomiška over 5 years ago

  • Related to Task #1196: Form values - add bulk action for delete added
Actions #12

Updated by Radek Tomiška over 5 years ago

  • Target version deleted (Malachite (9.0.0))
Actions #13

Updated by Radek Tomiška over 5 years ago

  • Related to Defect #1396: Last value from multivalued EAV cannot be removed added
Actions #14

Updated by Radek Tomiška over 3 years ago

  • Status changed from New to Rejected

Duplicated with #437, will be solved there.

Actions

Also available in: Atom PDF