Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

...

Summary

...



Version2.7.0
Released Date22 June 2018



Table of Contents
excludeSummary


New Features

...

Restrict attachment download

Note

Images are excluded from this restriction.

Administrators are now able to restrict specific Groups or Project Roles from downloading attachments in issues of a particular Project.

This can be done at Project Settings > Downloads.

Users who are members of the Groups or Project Roles added into the list will be restricted.

Image Modified

Restricted users will be redirected to an Unauthorised Download page when they click on Download All or on each of the attachment.

Image Modified

If the attachments in an issue are all images, restricted users will have to click on each of the images and download one by one.


Attachment download log

In each issue, unrestricted users will be able to view the attachment download history in the Download Logs tab.

Image Modified

The logging can be enabled or disabled at Attachment Checker Settings > Attachment Download Log tab. 

Image Modified

Image Modified

...


Enhancements

...

Additional options to scanner full path

Administrators are now able to add additional options to the scanner full path if the scanner requires additional options to perform custom scan on selected files.

This can be done at Attachment Checker Settings > Virus Scanning tab.

Image Modified


Specify who to post comments

Administrators are now able to specify which user to post the comment when virus scanning is enabled and a virus is detected in an attachment. 

The user selected as the Actor will be the user posting the infected file detected comment.

This can be done at Attachment Checker Settings > Virus Scanning tab.

Image Modified


Bug Fixes

...

Unable to save changes if Virus Scanning Enabled is set to No

Previously, if Virus Scanning Enabled is set to No and the Full Path to the Scanner is left empty, an error 'Cannot find file' will be returned.


Issues Resolved

...

Jira Legacy
serverSystem JIRA
columnskey,summary,type,created,updated,assignee,reporter,priority,status,resolution
maximumIssues20
jqlQueryproject = acj and fixVersion = 2.7.0
serverId319f759e-4e60-358c-9b04-dd90ffb22ffc

...