Commit graph

3007 commits

Author SHA1 Message Date
Abhinav f13549b2bf null safety 2021-12-07 18:15:12 +05:30
Abhinav 85d06fc528 fix bugs 2021-12-07 18:15:12 +05:30
Abhinav 27d9d703c7 renamed exported Collection if collection name changed 2021-12-07 16:23:56 +05:30
Abhinav 5257a91864 fix addCollectionExportedRecord calls 2021-12-07 16:02:55 +05:30
Abhinav 6074200b67 better local errors 2021-12-07 15:41:50 +05:30
Abhinav 55b2de1a53 fix collection folder creation 2021-12-07 15:41:38 +05:30
Abhinav cf09858fb7 only export user personal files 2021-12-07 14:24:28 +05:30
Abhinav 3dd90ba538 fix getUniqueFileSaveName , by providing collectionPath too for checking if file already exists at the fileSavePath 2021-12-07 14:16:37 +05:30
Abhinav c3e7578019 Merge branch 'master' into fix-queue-processing-order 2021-12-07 13:19:26 +05:30
Abhinav e925663dba make internal function private 2021-12-07 13:19:10 +05:30
Abhinav 1476e68e3c use queueProcessor to make update sequential 2021-12-07 13:14:21 +05:30
Abhinav 710ffd202b add missing await for saveFileToDisk 2021-12-07 12:56:50 +05:30
Abhinav 2424767e79 null safe variable 2021-12-07 12:54:11 +05:30
Abhinav 42817eb8d2 better function name 2021-12-07 12:53:32 +05:30
Abhinav 8be93db2db use exists electron API to remove the need of in memory used fileName and collectionName maps 2021-12-07 11:53:48 +05:30
Abhinav 7b739ae003 add suggested observatory header 2021-12-03 20:38:03 +05:30
Abhinav 7df09a17ea cleanup 2021-12-03 20:20:56 +05:30
Abhinav 20d65749c9 remove unneccasry packages 2021-12-03 20:20:01 +05:30
Abhinav 061320914b remove unneccesary changes 2021-12-03 20:18:40 +05:30
Abhinav f9c91cd1e2 dont need HtmlWebpackPlugin and force enable SubresourceIntegrityPlugin 2021-12-03 19:33:33 +05:30
Abhinav 82a15ef66d run only for non server webpack 2021-12-03 19:01:53 +05:30
Abhinav 28dd87b35b add html webpack plugin 2021-12-03 18:21:18 +05:30
Abhinav e2e47d717d add sub-resource integrity 2021-12-03 17:50:04 +05:30
Abhinav 5df92125f5 add unsafe eval to allow heif.js new Function() call 2021-12-03 17:23:16 +05:30
Abhinav 949dd07821 activate content scurity policy 2021-12-03 14:41:03 +05:30
Abhinav 5931bf87d0 add data: protocol for connect-src and remove require trusted for script 2021-12-03 14:40:12 +05:30
abhinavkgrd 3b157731a8
Merge pull request #260 from ente-io/batch-edit-243
Enable batch edit of creation-time for 243
2021-12-03 12:16:41 +05:30
Vishnu Mohandas 79046cc694
Enable batch edit of creation-time for 243 2021-12-03 10:08:54 +05:30
Abhinav 5854a94c13 added testing headers 2021-12-02 17:08:05 +05:30
Abhinav 8ce1ae707a add back next-secure-header for local use 2021-12-02 16:13:13 +05:30
Abhinav 59b3745dbd add unsafe inline to style-src
no good solution to implement nonce and hash exists current

https://github.com/styled-components/styled-components/issues/2363

https://github.com/vercel/next.js/issues/18557#issuecomment-768205738
2021-12-02 15:28:17 +05:30
Abhinav 7969d20a76 test 2021-12-02 14:54:07 +05:30
Abhinav e7bed748c4 fix report-uri 2021-12-02 14:49:11 +05:30
Abhinav e5b9ad70e8 remove script hash 2021-12-02 14:47:25 +05:30
Abhinav a8ad8b22ff add missing report to and reporturi to 2021-12-02 14:47:00 +05:30
Abhinav 4b032058d7 move all directive except script-src to header 2021-12-02 14:33:36 +05:30
Abhinav 14094d1ad0 added unsafe inline as fallback to hash for script-src 2021-12-02 13:25:18 +05:30
Abhinav 25ef3a8a44 make content security active 2021-12-02 13:12:07 +05:30
Abhinav d88e64b2c4 add mode block to xss protection 2021-12-02 13:02:38 +05:30
Abhinav d51335b630 better formatted csp 2021-12-02 12:57:44 +05:30
Abhinav e02347486f remove headers as its not passed to exported app 2021-12-02 12:57:07 +05:30
Abhinav 87f3f7aa67 add Referrer-Policy header 2021-12-02 12:29:00 +05:30
Abhinav 366a283f65 move csp to meta tag in document to add inline script hash 2021-12-02 12:03:25 +05:30
Abhinav 4580470812 changed object src to none 2021-12-02 10:12:47 +05:30
Abhinav d297b82887 fix csp self value , by adding quotes 2021-12-01 20:15:11 +05:30
Abhinav bfd869503d update csp to report only and add report URI 2021-12-01 18:37:10 +05:30
Abhinav 45911ebd30 test 2021-12-01 18:36:45 +05:30
Abhinav ec699c148f added clouflare headers config file 2021-12-01 12:39:35 +05:30
Abhinav ce22b0f517 adds next-secure-headers 2021-12-01 00:28:05 +05:30
Abhinav e9e777f5eb better function name 2021-11-30 22:51:47 +05:30