K2 for SharePoint 1.0.1 (4.13350.1645.0) Release Notes

  • 16 February 2021
  • 0 replies
  • 9 views

Badge +6
 

K2 for SharePoint 1.0.1 (4.13350.1645.0) Release Notes

KB001645

PRODUCT
K2 blackpearl 4.6.8
BASED ON
K2 blackpearl 4.6.8
LEGACY/ARCHIVED CONTENT
This article has been archived, and/or refers to legacy products, components or features. The content in this article is offered "as is" and will no longer be updated. Archived content is provided for reference purposes only. This content does not infer that the product, component or feature is supported, or that the product, component or feature will continue to function as described herein.

Introduction

K2 for SharePoint is a business app that seamlessly integrates with SharePoint, on-premises or in the cloud enabling you to build simple workflows within SharePoint or complex applications that simply use SharePoint as a line-of-business system. The K2 for SharePoint 1.0.1 release builds on top of the K2 for SharePoint 1.0 release and contains bug fixes and enhancements as listed in KB001644 - K2 for SharePoint 1.0.1 Resolved Issues List.

Download

K2 for SharePoint 1.0.1 can be downloaded from the K2 blackpearl downloads page available on the K2 Partner and Customer Portal site. There is one package that once extracted will provide you with all the K2 installers required to run K2 for SharePoint 1.0.1, or you can download the K2 for SharePoint component as a separate installer. See the Installation details below for more information.

Enhancement

The App Deployment installer has been enhanced with pre and post health checks for On-premises installs and upgrades. The health check verifies that the settings required by the K2 for SharePoint App are correctly configured in a SharePoint On-Premises environment. The following checks are performed:

Pre-Health Check

  • Execution User Required Permissions for Configuration Analysis Tasks
  • Verify the App Catalogs and Permissions
  • Subscription Settings Service Application is available
  • App Management Service Application is available
  • User Profile Tasks
    - User Profile Service Application
    - Query User Profile Service
  • App Domain settings
    - SharePoint App Domain
    - SharePoint App Site Subscription Name
    - Ping SharePoint App Domain

Post Health Check

  • Server to server High Trust
    - Verifies Root Authority
    - Verifies Security Token Issuer
    - Verifies K2 OAuth High Trust for SharePoint Farm
  • Metadata and OAuth Exchange over HTTP
  • Uploads a Test App

If any of the checks fail you will be required to fix the configuration before continuing with the app deployment. It is recommended that you read the notes for each setting before manually fixing the issue. Alternatively, you can run the SharePoint 2013 Health Check Script available on the K2 Community site. These scripts are provided to help you identify and resolve issues on your environment and as such are run at your own risk. Note that the Health Check is there to notify you if your environment’s configuration is correct or if further configuration is required. This will assist in preventing post installation issues. For further information on the App Deployment Health Checker refer to the K2 for SharePoint Installation and Configuration Guide.

Issues Resolved

The Knowledge Base article KB001644 - K2 for SharePoint 1.0.1 Resolved Issues List, lists the issues resolved in this release.

Known Issues

The Knowledge Base article KB001643 lists the known issues in this release.

Important Considerations

A. K2 for SharePoint Online Preview
K2 for SharePoint when installed on SharePoint Online will soon support the Microsoft Common Consent Framework to provide a consistent experience for the administrators and users of the app. For more information on the Common Consent Framework, please see: http://msdn.microsoft.com/en-us/library/office/dn605895(v=office.15).aspx. The Common Consent Framework is available in preview today and is currently not supported for production systems.

K2 for SharePoint when installed on SharePoint Online will currently be offered as a preview until such time that the Common Consent Framework can be fully supported, currently targeting a future K2 blackpearl release. The preview is upgradable and supported with the following restriction.

  1. K2 for SharePoint utilizes a user and app policy which requires the user and the app to have the same rights for all interactions, including K2 smartforms generated for lists. The rights required will vary depending on where the K2 for SharePoint app is installed from, either the SharePoint Store or the App Catalog.
    SharePoint Store
  2. K2 for SharePoint from the SharePoint Store requires Web.Manage user and app rights which corresponds to the default Designer permission level typically granted to site owner groups. For more information see, Plan app permissions management in SharePoint 2013: http://technet.microsoft.com/en-us/library/jj219576(v=office.15).aspx
  3. All users must have at least Designer permissions to use any of the K2 for SharePoint functionality.
    App Catalog
  4. K2 for SharePoint from the App Catalog requires Site.FullControl user and app rights which corresponds to the default Full Control permission level typically granted to site collection administrators. For more information see, Plan app permissions management in SharePoint 2013: http://technet.microsoft.com/en-us/library/jj219576(v=office.15).aspx
  5. All users must have at least Full Control permissions to use any of the K2 for SharePoint functionality.

K2 for SharePoint with support for the Common Consent Framework will allow for the separation of application and user rights removing the restriction for all users to have Designer or Full Control permissions while still allowing the K2 application to function correctly.

Note: The SharePoint Store does not allow apps to request Full Control permissions. If you require Full Control for the K2 for SharePoint app read the following article KB001443 - How To: Deploy a Full Control K2 Application to SharePoint Online.

B. Deployment - When deploying a SharePoint 2013 integrated workflow from K2 Studio or K2 Designer for Visual Studio that is configured to start manually, the K2 Service account must be granted start rights to the workflow. The same applies to workflows that are exported from the Workflow Designer (as*.kprx) in K2 for SharePoint, modified in the thick clients and redeployed, in this case the rights between thin client and thick client are not transferred in the export. No error is encountered if the rights are not granted, but the workflow will not be started.

C. Guidelines - The document Guidelines for installing K2 for SharePoint in existing K2 environments describes the various SharePoint environments that can function in a K2 environment and how you can move to K2 for SharePoint.

D. K2 Package and Deployment - Previously, after deploying a K2 package to a List that had managed Metadata Columns, an error displayed when searching stating "Specified argument was out of the range of valid values. Parameter name: index". The error occured because the Taxonomy fields were unable to resolve (find a term) in the field. Note: If you have an existing package in which you experienced this issue you will need to rebuild the package after upgrading to K2 for SharePoint 1.0.1 as the references to the current SharePoint Lists’ term store and term set id’s are not included in existing packages.

Installation

K2 for SharePoint 1.0.1 is available as an independent installation package. Refer to the K2 for SharePoint documentation available for detailed installation instructions.

Prerequisites

Before installing K2 for SharePoint, ensure the following prerequisite software has been installed in your environment.

K2 Software Requirements
K2 for SharePoint is an add-on for K2 blackpearl and requires the following K2 software to be fully installed and configured.

 

SharePoint Requirements

  • SharePoint Server 2013 Standard Edition or SharePoint Server 2013 Enterprise Edition

Other Software Requirements

  • Microsoft Silverlight 4.0.50917.0 or higher (required by all client machines which will access the web-based K2 Workflow Designer)
  • .NET Framework 4.5
  • SharePoint Server 2013 Client Components SDK (required for distributed installations on machines that do not have SharePoint installed)

Supported Browsers
SharePoint users/participants need a SharePoint-compatible Internet browser to view and use K2 for SharePoint features, including:

  • Internet Explorer 8 (runtime only), 9, or 10 (versions 6 and 7 are not supported)
  • Google Chrome (latest released version)
  • Mozilla Firefox (latest released version)
  • Apple Safari is only supported on Mac (latest released version)
Installation Steps

Installing the K2 for SharePoint package needs to be performed in a specific order to ensure a successful and functional environment. Below are the steps that must be followed:
Step 1:Install K2 blackpearl 4.6.8 (4.12060.1600.0).
Step 2:Install K2 smartforms 1.0.7 (4.12165.1635.0). If you do not have K2 smartforms, install it using a K2 smartforms runtime license which is available from https://portal.k2.com/licensekey/default.aspx. Note that certain SmartForms functionality is limited with a runtime license such as creating custom artifacts (SmartObjects, Views and Forms) and extending (editing) existing artifacts.   
Step 3:Install K2 smartforms Control Pack 1.0.1 (4.13180.1670.0)
Step 4:Install K2 for SharePoint 1.0.1 (4.13350.1645.0)
Step 5: Add the K2 for SharePoint App to your site
Step 6: Register your K2 for SharePoint App
Step 7: Create a SharePoint List or Library, click on the List/Library ribbon and select K2 Application.

Now you can create data, forms, workflows and reports in your SharePoint 2013 environment.

Upgrading steps
    1. Upgrade the K2 components in the following order:
      Step 1:                    K2 blackpearl 4.6.7 4.12060.1590.0) Image K2 blackpearl 4.6.8 (4.12060.1600.0)
      Step 2:          K2 smartforms 1.0.6 (4.12165.1250.0) Image K2 smartforms 1.0.7 (4.12165.1635.00)
      Step 3:           K2 smartforms Control Pack 1.0 (4.13180.1.0) Image K2 smartforms Control Pack 1.0.1 (4.13180.1670.0)
      Step 4:           K2 for SharePoint 1.0 (4.13350.0.0) Image K2 for SharePoint 1.0.1 (4.13350.1645.0)
    2. Upgrade the K2 for SharePoint App by completing the following steps:
    3. Note: To upgrade the K2 for SharePoint App you will require Site Member or above rights in SharePoint. The System Account cannot be used to upgrade the app.
      1. In SharePoint 2013 navigate to Site Contents.
      2. Navigate to the K2 for SharePoint App, hover over the App until the 3 ellipsis appear, click on the ellipsis.
      3. Select the 'About' option to be redirected to the Upgrade App Page (Note: It can take a number of hours after upgrading for the K2 App to reflect the upgrade status) . There are two versions of the App namely;
        • 4.4080.3.100 - Has Full Control rights and is available for on-premises and available for SharePoint Online via the App Catalog.
        • 4.4080.3.1 - Has Manage rights - and is available from the SharePoint Store. This has a lower version so you can use the Update process to move from the store limited rights to the Full Control version by uploading to your App Catalog as described in the following Knowledge Base article: http://help.k2.com/KB001443.aspx
      4. A new Version of the App will be available, click on the Get It button.
      5. The Trust validation screen will appear, click on Trust It.
      6. The App will be upgraded.
    4. Run through the Registration wizard found on the K2 for SharePoint page under the General section.
    5. Be sure to regenerate the SmartObjects on existing Lists and Libraries by selecting the Generate SmartObjects option under the New menu on the K2 Application page. Otherwise, the K2 Application page will display a message stating that the List or Library and the SmartObjects are out of sync even though no changes were made to it. This message may take a while to display, depending on your environment. For more information, see the Generating SmartObjects from the K2 Application Page topic in the documentation.
    6. On the client machines from which the Worklist is accessed clear your browser cache to ensure the K2 Worklist App part returns existing items. In Internet Explorer you will need to clear the cache then close and open the browser again.
    7. Your upgrade is now complete and K2 for SharePoint is ready for use.

 


0 replies

Be the first to reply!

Reply