A new minor release 4.2 is now available for download.

This release brings new features and many bug fixes. Read on to find out about the new features.

The individual new features of OpenCelium Release 4.2 are detailed below:

New license management integration: Optimization of API usage through license binding

In an important development of OpenCelium, we have implemented the new License Management integration, which now allows our users to store their licenses directly in OpenCelium. From now on, a valid license will be mandatory for all OpenCelium installations.

This integration not only provides us with improved traceability and management of licenses, but also lays the foundation for future optimization of the subscription models. In a later version, the stored license will be used to limit the number of API requests per OpenCelium installation. From our point of view, the API limitation results in a more efficient basis for calculating the respective usage of OpenCelium.

The new license management function offers users a clear, transparent way to monitor their license conditions and control their usage in accordance with the agreed framework conditions. For us as a provider, this not only means more efficient administration, but also greater flexibility in the provision and adaptation of our services.

New LDAP integration: Seamless connection to Active Directory and OpenLDAP for improved user management

We are pleased to present a significant innovation in our software solution: The integration of the Lightweight Directory Access Protocol (LDAP), which enables a seamless connection to Active Directory (AD) as well as OpenLDAP. With this extension, we offer our users an efficient, centralized way to manage user accounts and access rights.

Users can now integrate their existing LDAP directories directly into OpenCelium and thus benefit from standardized user management. This means that both Active Directory and OpenLDAP can be easily integrated as authentication and directory services. This greatly simplifies the management of user data and access rights and ensures better synchronization with existing IT infrastructures.

The advantages of the new LDAP integration at a glance:

  • Central user management: By connecting to Active Directory or OpenLDAP, companies can manage all user and group information centrally without having to rely on separate accounts or manual synchronization.
  • Improved security: Thanks to the integration into existing LDAP directories, companies benefit from proven authentication and security mechanisms that are already implemented in Active Directory and OpenLDAP.
  • Simplified administration: Administrators can control user access and rights directly from the LDAP directory, which greatly simplifies administration and reduces the effort required to manage individual accounts.
  • Seamless integration: Implementation is quick and straightforward, without the need for extensive changes to the existing infrastructure.

Our new LDAP integration ensures that companies benefit from a modern, flexible and secure solution that optimizes the management of their user resources. It saves time and reduces sources of error, as manual entries and duplicate data storage are a thing of the past.

New security function: multifactor authentication (MFA) with TOTP for even more protection in our software

We now support multi-factor authentication (MFA) using Time-based One-Time Passwords (TOTP). This additional security measure significantly increases the protection of user accounts and sensitive data and sets new standards for the security of our applications.

The introduction of TOTP-based MFA allows our users to authenticate themselves not only with a password, but also with a unique, time-based code generated on their mobile device. This second factor makes it virtually impossible for unauthorized persons to access an account, even if they know the password. For our customers, this means greater security and protection against phishing attacks, data theft and other threats.

The advantages of the new multifactor authentication (MFA) with TOTP at a glance:

  • Increased protection: By combining the password and the TOTP code, we offer twice the security standard, which makes it considerably more difficult for attackers to penetrate systems.
  • Simple integration: MFA is activated quickly and easily via common authentication apps such as Google Authenticator, Authy or Microsoft Authenticator, which generate the unique code on the mobile device.
  • Protection against password theft: Even if the password is compromised, access to the account remains secure thanks to the additional TOTP code.
  • Flexibility: Users can activate the MFA flexibly and adapt it to their individual security requirements without making access to the application more difficult.
  • Increased compliance: For companies that rely on security guidelines or legal regulations, MFA offers a valuable measure for compliance with data protection guidelines and IT security standards.

The introduction of multi-factor authentication (MFA) with TOTP is a further step in our efforts to offer our users the best possible security. With this additional layer of protection, our customers can ensure that their data is optimally secured even in an increasingly digitalized world.

Follow the instructions in the documentation to perform the update.

Here is the detailed changelog

OpenCelium 4.2 (deutsch)

Z

[Neue Funktion]
Lizenzmanagement Integration

Z

[Neue Funktion]
LDAP Integration (AD und OpenLDAP)

Z

[Neue Funktion]
Multi-Faktor Authentifizierung (MFA) mit TOTP

Z

[Bug][OC-945]
GraphQL schlägt bei der Ausführung eines Jobs fehl

Z

[Bug][OC-947]
Webhook Bug beim Ausführen einer Konnektion

Z

[Bug][OC-963]
Fehler beim Umbruch, wenn die Eigenschaft nextLink fehlt

Z

[Bug][OC-932]
Fehler beim Ziehen und Ablegen im Verbindungseditor

Z

[Bug][OC-920]
Fehler beim Herunterladen der Datei changelog.rst

Z

[Bug][OC-948]
CHAR in einem Feldnamen

OpenCelium 4.2 (english)

Z

[New feature]
Licence Management integration

Z

[New feature]
LDAP Integration (AD and OpenLDAP)

Z

[New feature]
Multi-factor authentication (MFA) with TOTP

Z

[Bug][OC-945]
GraphQL is missing when executing

Z

[Bug][OC-947]
Webhook Bug when executing Connection

Z

[Bug][OC-963]
Error in pagination when property nextLink is missing

Z

[Bug][OC-932]
Fix bug with drag and drop in connection editor

Z

[Bug][OC-920]
Error when downloading changelog.rst file

Z

[Bug][OC-948]
CHAR in property name

becon blog

More articles on this topic
Subscribe to our blog!

Get information about OpenCeliumUpdates, releases, new whitepapers, tutorials and current events.

CONTACT

Get in touch with us!

Do you have any questions, suggestions, requests or are you facing a particular challenge? We look forward to hearing from you!