github owncloud/ocis v1.13.0
1.13.0

latest releases: v6.1.0-alpha.1, v6.0.0, v6.0.0-alpha.2...
2 years ago

Changes in 1.13.0

Summary

  • Bugfix - Fix the account resolver middleware: #2557
  • Bugfix - Fix version information for extensions: #2575
  • Bugfix - Add the gatewaysvc to all shared configuration in REVA services: #2597
  • Bugfix - Use proper url path decode on the username: #2511
  • Bugfix - Remove notifications placeholder: #2514
  • Bugfix - Remove asset path configuration option from proxy: #2576
  • Bugfix - Race condition in config parsing: #2574
  • Change - Configure users and metadata storage separately: #2598
  • Change - Make the drives create method odata compliant: #2531
  • Change - Unify Envvar names configuring REVA gateway address: #2587
  • Change - Update ownCloud Web to v4.3.0: #2589
  • Enhancement - Updated MimeTypes configuration for AppRegistry: #2603
  • Enhancement - Add maximum files and size to archiver capabilities: #2544
  • Enhancement - Reduced repository size: #2579
  • Enhancement - Return the newly created space: #2610
  • Enhancement - Expose the reva archiver in OCIS: #2509
  • Enhancement - Favorites capability: #2599
  • Enhancement - Upgrade to GO 1.17: #2605
  • Enhancement - Make mimetype allow list configurable for app provider: #2553
  • Enhancement - Add allow_creation parameter to mime type config: #2591
  • Enhancement - Add option to skip generation of demo users and groups: #2495
  • Enhancement - Allow overriding the cookie based route by claim: #2508
  • Enhancement - Redirect invalid links to oC Web: #2493
  • Enhancement - Use reva's Authenticate method instead of spawning token managers: #2528
  • Enhancement - TLS config options for ldap in reva: #2492
  • Enhancement - Set reva JWT token expiration time to 24 hours by default: #2527
  • Enhancement - Update reva to v1.14.0: #2615

Details

  • Bugfix - Fix the account resolver middleware: #2557

    The accounts resolver middleware put an empty token into the request when the user was already
    present. Added a step to get the token for the user.

    #2557

  • Bugfix - Fix version information for extensions: #2575

    We've fixed the behavior for ocis version which previously always showed 0.0.0 as version
    for extensions. Now the real version of the extensions are shown.

    #2575

  • Bugfix - Add the gatewaysvc to all shared configuration in REVA services: #2597

    We've fixed the configuration for REVA services which didn't have a gatewaysvc in their shared
    configuration. This could lead to default gatewaysvc addresses in the auth middleware. Now it
    is set everywhere.

    #2597

  • Bugfix - Use proper url path decode on the username: #2511

    We now properly decode the username when reading it from a url parameter

    #2511

  • Bugfix - Remove notifications placeholder: #2514

    Since Reva was communicating its notification capabilities incorrectly, oCIS relied on a
    hardcoded string to overwrite them. This has been fixed in
    reva#1819 so we now removed the hardcoded
    string and don't modify Reva's notification capabilities anymore in order to fix clients
    having to poll a (non-existent) notifications endpoint.

    #2514

  • Bugfix - Remove asset path configuration option from proxy: #2576

    We've remove the asset path configuration option (--asset-path or PROXY_ASSET_PATH)
    since it didn't do anything at all.

    #2576

  • Bugfix - Race condition in config parsing: #2574

    There was a race condition in the config parsing when configuring the storage services caused
    by services overwriting a pointer to a config value. We fixed it by setting sane defaults.

    #2574

  • Change - Configure users and metadata storage separately: #2598

    We've fixed the configuration behaviour of the user and metadata service writing in the same
    directory when using oCIS storage.

    Therefore we needed to separate the configuration of the users and metadata storage so that
    they now can be configured totally separate.

    #2598

  • Change - Make the drives create method odata compliant: #2531

    When creating a space on the graph API we now use the POST Body to provide the parameters.

    #2531
    #2535
    https://www.odata.org/getting-started/basic-tutorial/#modifyData

  • Change - Unify Envvar names configuring REVA gateway address: #2587

    We've renamed all envvars configuring REVA gateway address to REVA_GATEWAY, additionally
    we renamed the cli parameters to --reva-gateway-addr and adjusted the description

    #2091
    #2587

  • Change - Update ownCloud Web to v4.3.0: #2589

    Tags: web

    We updated ownCloud Web to v4.3.0. Please refer to the changelog (linked) for details on the web
    release.

    #2589
    https://github.com/owncloud/web/releases/tag/v4.3.0

  • Enhancement - Updated MimeTypes configuration for AppRegistry: #2603

    We updated the type of the mime types config to a list, to keep the order of mime types from the
    config.

    #2603

  • Enhancement - Add maximum files and size to archiver capabilities: #2544

    We added the maximum files count and maximum archive size of the archiver to the capabilities
    endpoint. Clients can use this to generate warnings before the actual archive creation fails.

    #2537
    #2544
    cs3org/reva#2105

  • Enhancement - Reduced repository size: #2579

    We removed leftover artifacts from the migration to a single repository.

    #2579

  • Enhancement - Return the newly created space: #2610

    Changed the response of the CreateSpace method to include the newly created space.

    #2610
    cs3org/reva#2158

  • Enhancement - Expose the reva archiver in OCIS: #2509

    The reva archiver can now be accessed through the storage frontend service

    #2509

  • Enhancement - Favorites capability: #2599

    We've added a capability for the storage frontend which can be used to announce to clients
    whether or not favorites are supported. By default this is disabled because the listing of
    favorites doesn't survive service restarts at the moment.

    #2599

  • Enhancement - Upgrade to GO 1.17: #2605

    We've upgraded the used GO version from 1.16 to 1.17.

    #2605

  • Enhancement - Make mimetype allow list configurable for app provider: #2553

    We've added a configuration option to configure the mimetype allow list introduced in
    cs3org/reva#2095. This also makes it possible to set one application per mime type as a
    default.

    #2563
    #2553
    cs3org/reva#2095

  • Enhancement - Add allow_creation parameter to mime type config: #2591

    #2591

  • Enhancement - Add option to skip generation of demo users and groups: #2495

    We've added a new environment variable to decide whether we should generate the demo users and
    groups or not. This environment variable is set to true by default, so the demo users and
    groups will get generated by default as long as oCIS is in its "technical preview" stage.

    In any case, there are still some users and groups automatically generated: for users: Reva
    IOP, Kopano IDP, admin; for groups: sysusers and users.

    #2495

  • Enhancement - Allow overriding the cookie based route by claim: #2508

    When determining the routing policy we now let the claim override the cookie so that users are
    routed to the correct backend after login.

    #2508

  • Enhancement - Redirect invalid links to oC Web: #2493

    Invalid links (eg. https://foo.bar/index.php/apps/pdfviewer) will be redirect to
    ownCloud Web instead of displaying a blank page with a "not found" message.

    #2493
    #2512

  • Enhancement - Use reva's Authenticate method instead of spawning token managers: #2528

    When using the CS3 proxy backend, we previously obtained the user from reva's userprovider
    service and minted the token ourselves. This required maintaining a shared JWT secret between
    ocis and reva, as well duplication of logic. This PR delegates this logic by using the
    Authenticate method provided by the reva gateway service to obtain this token, making it an
    arbitrary, indestructible entry. Currently, the changes have been made to the proxy service
    but will be extended to others as well.

    #2528

  • Enhancement - TLS config options for ldap in reva: #2492

    We added the new config options "ldap-cacert" and "ldap-insecure" to the auth-, users- and
    groups-provider services to be able to do proper TLS configuration for the LDAP clients.
    "ldap-cacert" is by default configured to add the bundled glauth LDAP servers certificate to
    the trusted set for the LDAP clients. "ldap-insecure" is set to "false" by default and can be
    used to disable certificate checks (only advisable for development and test enviroments).

    #2492

  • Enhancement - Set reva JWT token expiration time to 24 hours by default: #2527

    #2527

  • Enhancement - Update reva to v1.14.0: #2615

    This update includes:

    #2615
    #2566
    #2520

Don't miss a new ocis release

NewReleases is sending notifications on new releases.