Skip to content
This repository has been archived by the owner on Jan 27, 2021. It is now read-only.

Releases: owncloud/ocis-glauth

0.5.0

24 Jul 12:14
v0.5.0
Compare
Choose a tag to compare

Changes in 0.5.0

Summary

  • Bugfix - Ignore case when comparing objectclass values: #26
  • Bugfix - Build docker images with alpine:latest instead of alpine:edge: #24
  • Enhancement - Handle ownCloudUUID attribute: #27
  • Enhancement - Implement group queries: #22

Details

  • Bugfix - Ignore case when comparing objectclass values: #26

    The LDAP equality comparison is specified as case insensitive. We fixed the comparison for
    objectclass properties.

    #26

  • Bugfix - Build docker images with alpine:latest instead of alpine:edge: #24

    ARM builds were failing when built on alpine:edge, so we switched to alpine:latest instead.

    #24

  • Enhancement - Handle ownCloudUUID attribute: #27

    Clients can now query an accounts immutable id by using the new ownCloudUUID
    attribute
    .

    #27

  • Enhancement - Implement group queries: #22

    Refactored the handler and implemented group queries.

    #22
    #23

0.4.0

18 Mar 20:51
Compare
Choose a tag to compare

Changes in 0.4.0

Summary

  • Enhancement - Configuration: #11
  • Enhancement - Improve default settings: #12
  • Enhancement - Generate temporary ldap certificates if LDAPS is enabled: #12
  • Enhancement - Provide additional tls-endpoint: #12

Details

  • Enhancement - Configuration: #11

    Extensions should be responsible of configuring themselves. We use Viper for config loading
    from default paths. Environment variables WILL take precedence over config files.

    #11

  • Enhancement - Improve default settings: #12

    This helps achieve zero-config in single-binary.

    #12

  • Enhancement - Generate temporary ldap certificates if LDAPS is enabled: #12

    This change helps to achieve zero-configuration in single-binary mode.

    #12

  • Enhancement - Provide additional tls-endpoint: #12

    Ocis-glauth is now able to concurrently serve a encrypted and an unencrypted ldap-port.
    Please note that only SSL (no StarTLS) is supported at the moment.

    #12

0.3.0

17 Mar 21:24
Compare
Choose a tag to compare

Changes in 0.3.0

Summary

  • Change - Use physicist demo users: #5

Details

  • Change - Use physicist demo users: #5

    Demo users like admin, demo and test don't allow you to tell a story. Which is why we changed the
    set of hard coded demo users to einstein, marie and feynman. You should know who they are.
    This also changes the ldap domain from dc=owncloud,dc=com to dc=example,dc=org because
    that is what these users use as their email domain. There are also konnectd and reva for
    technical purposes, eg. to allow konnectd and reva to bind to glauth.

    #5

0.2.0

17 Mar 11:27
Compare
Choose a tag to compare

Changes in 0.2.0

Summary

  • Change - Default to config based user backend: #6

Details

  • Change - Default to config based user backend: #6

    We changed the default configuration to use the config file backend instead of the ownCloud
    backend.

    The config backend currently only has two hard coded users: demo and admin. To switch back to the
    ownCloud backend use GLAUTH_BACKEND_DATASTORE=owncloud

    #6

0.1.0

28 Feb 18:32
Compare
Choose a tag to compare

Changes in 0.1.0

The following sections list the changes in ocis-glauth 0.1.0.

Summary

  • Enhancement - Initial release of basic version: #1

Details

  • Enhancement - Initial release of basic version: #1

    Just prepare an initial basic version to provide a glauth service.

    #1