5/09/2023

S 39.5.32.1 - Stable 1 (75199)

Bug Fixes

Key Description
26991Configuration of the path specification of the truststore container has been rectified.
26983 The critical path is now calculated and displayed correctly.
26629SSL connections between ClientAdapter and ServerAdapter can now be set up. To activate this, you have to set the servlet.transport_scheme parameter in the secure.conf to https.

S 39.5.32.0 - Base (74191)

Features

Key Description
26327Support for the data fields of the "ch" type (chart data fields) has been implemented on part of the server.
26342Pythin logging works with customer customizing if it is stored in a directory under /py/.
26407In DT412, a new column named Data item configuration has been implemented. This column is required for future tooltip modules on data items. Migration packet: AddDataitemConfiguration
26064OECD Access Token is written for CU in DT245 Imported User Attributes
26103The more recent pkcs-12 format for Trust and Key Store is supported.
26220

The new standard Java Engine on which the PLANTA Server runs is now Graal instead of Zulu. See also System Requirements.

26226

The new server.auth_method parameter for the selection of an authentication method in the installer was added.

26275

A new parameter was added to YAJSW, the meta space was restricted to 256 MB. This helps to keep the storage area stable for heap space setting + 256 MB.

26447

The new db_export_data Python function was implemented. It serves to start the database export.

26494

Clearer identification of keep alive timeout log messages, regardless of whether they stem from Master, Session, or Scheduler.

26499

Adjustments were made to the configuration of the LDAP and OIDC authentication method:

In the secure.conf and ldap.conf files of the PLANTA Server, particular parameters were changed, added, or deleted. For a detailed description of the authentication methods, please refer to LDAP with PLANTA secure and OIDC with PLANTA secure

26179

You can configure that in ldap.conf user data (attributes) is read from a DirectoryService and transmitted to the CU via the database. Binary attributes are currently not supported.

26380

If user data is queried from LDAP, an empty query filter is replaced by the one stored in the ldap.conf.

26500

For LDAP import of person/user data from the active directory, standard groups have been defined for the ldapUserFilter parameter in ldap.conf, each of which reference a role in PLANTA project.

26366

It is now possible to filter when using skins with different date formats or date formats which deviate from those used in the PLANTA standard system.

In order to be able to use this function, you have to implement a global setting with the "standard_date_format" Python ID in which the required date format is specified. This format is then used to interpret data values in Filter from / Filter to (instead of the date format which is entered in the skin of the user). This has no impact on the display of date values on the interface which is still defined by the date format in the skin of a user.
CAUTION: This means that the filter data strings MUST be defined in this format system-wide. This rule applies both to filter data strings entered by the user when filtering in the Filter Criteria module and to filter data strings preset in the customizer. Please note that in PLANTA standard all filter date strings already preset in the customizing have the German format (000004).

See also the description under Known Issues.

26536

The new Adaptive Card data field behavior was implemented on the part of the server.

26274

It is now possible to convert and apply a binary attribute as a UUID string. To do so, you must have made the following settings in the ldap.conf:

  •  in the bean:contextSource, the "java.naming.ldap.attributes.binary" entry must exist in the property:baseEnvironmentProperties and the corresponding attribute must exist in the value. In case several attributes are entered, they must be separated by a blank space.
  • an attribute labeled with the new uuid marker contained in the bean:ldapConfig is converted into a UUID text (e.g. 6f91b499-3500-460f-b0c3-ebec52d16003).
26560

The new get_client_version Python API function has been implemented which returns the version number of the client.

26464

There is a new parameter for the servlet.connection Servlet interface in secure.conf.

25932

It is now possible to open a session without GUI or web client in which modules can be run controlled via Jython. For further information, see under Java Server API.

25933

An option for exchanging the return value between Jython open_module and CPython-Module. For this purpose, the two new getReturnValueForModule and getReturnValueForModuleByClientlessId functions have been implemented. For further information, see under Java Server API.

Bug Fixes

Key Description
26429

The problem that after deployment the mapping elements deleted in PLANTA link still existed in another system has been resolved.

24170

Blob fields can now also be queried in HQL statements.

26348

The SQL statements no longer check for dummy records (‘-’) since they are already deactivated. As a result, a related error no longer occurs under Oracle 21c XE.