From c957d19c393d2b81182f7e733c9dc18d4b68257f Mon Sep 17 00:00:00 2001 From: Martin Date: Tue, 13 Aug 2024 10:21:18 +0000 Subject: [PATCH] Merge pull request #9793 from owncloud/text_fix_ocis_full [docs-only] Text only, fix text defaults for ocis container (production/release) --- .../ocis/messages/eventhistory/v0/grpc.md | 2 +- .../ocis/messages/policies/v0/grpc.md | 2 +- .../grpc_apis/ocis/messages/search/v0/grpc.md | 2 +- .../ocis/messages/settings/v0/grpc.md | 2 +- apis/grpc_apis/ocis/messages/store/v0/grpc.md | 2 +- .../ocis/messages/thumbnails/v0/grpc.md | 2 +- .../ocis/services/eventhistory/v0/grpc.md | 2 +- .../ocis/services/policies/v0/grpc.md | 2 +- .../grpc_apis/ocis/services/search/v0/grpc.md | 2 +- .../ocis/services/settings/v0/grpc.md | 2 +- apis/grpc_apis/ocis/services/store/v0/grpc.md | 2 +- .../ocis/services/thumbnails/v0/grpc.md | 2 +- helpers/env_vars.yaml | 309 +++++++++--------- ocis/deployment/ocis_full.md | 8 +- .../adoc/activitylog_configvars.adoc | 2 +- .../_includes/adoc/antivirus_configvars.adoc | 4 +- .../adoc/app-provider_configvars.adoc | 2 +- .../adoc/app-registry_configvars.adoc | 2 +- services/_includes/adoc/audit_configvars.adoc | 2 +- .../_includes/adoc/auth-app_configvars.adoc | 2 +- .../_includes/adoc/auth-basic_configvars.adoc | 2 +- .../adoc/auth-bearer_configvars.adoc | 2 +- .../adoc/auth-machine_configvars.adoc | 2 +- .../adoc/auth-service_configvars.adoc | 2 +- .../_includes/adoc/clientlog_configvars.adoc | 4 +- .../adoc/collaboration_configvars.adoc | 4 +- .../adoc/eventhistory_configvars.adoc | 2 +- .../_includes/adoc/frontend_configvars.adoc | 2 +- .../_includes/adoc/gateway_configvars.adoc | 2 +- .../_includes/adoc/global_configvars.adoc | 126 +++---- services/_includes/adoc/graph_configvars.adoc | 2 +- .../_includes/adoc/groups_configvars.adoc | 2 +- services/_includes/adoc/idm_configvars.adoc | 2 +- services/_includes/adoc/idp_configvars.adoc | 2 +- .../adoc/invitations_configvars.adoc | 2 +- services/_includes/adoc/nats_configvars.adoc | 2 +- .../adoc/notifications_configvars.adoc | 4 +- services/_includes/adoc/ocdav_configvars.adoc | 2 +- services/_includes/adoc/ocm_configvars.adoc | 2 +- services/_includes/adoc/ocs_configvars.adoc | 2 +- .../_includes/adoc/policies_configvars.adoc | 2 +- .../adoc/postprocessing_configvars.adoc | 2 +- services/_includes/adoc/proxy_configvars.adoc | 2 +- .../_includes/adoc/search_configvars.adoc | 2 +- .../_includes/adoc/settings_configvars.adoc | 2 +- .../_includes/adoc/sharing_configvars.adoc | 2 +- services/_includes/adoc/sse_configvars.adoc | 2 +- .../adoc/storage-publiclink_configvars.adoc | 2 +- .../adoc/storage-shares_configvars.adoc | 2 +- .../adoc/storage-system_configvars.adoc | 2 +- .../adoc/storage-users_configvars.adoc | 2 +- services/_includes/adoc/store_configvars.adoc | 30 +- .../_includes/adoc/thumbnails_configvars.adoc | 2 +- .../_includes/adoc/userlog_configvars.adoc | 2 +- services/_includes/adoc/users_configvars.adoc | 2 +- services/_includes/adoc/web_configvars.adoc | 4 +- .../_includes/adoc/webdav_configvars.adoc | 2 +- .../_includes/adoc/webfinger_configvars.adoc | 2 +- services/activitylog/_index.md | 2 +- services/antivirus/_index.md | 2 +- services/app-registry/_index.md | 2 +- services/audit/_index.md | 2 +- services/auth-app/_index.md | 2 +- services/auth-basic/_index.md | 2 +- services/auth-bearer/_index.md | 2 +- services/auth-machine/_index.md | 2 +- services/auth-service/_index.md | 2 +- services/clientlog/_index.md | 2 +- services/collaboration/_index.md | 2 +- services/eventhistory/_index.md | 2 +- services/frontend/_index.md | 2 +- services/gateway/_index.md | 2 +- services/graph/_index.md | 2 +- services/idm/_index.md | 2 +- services/idp/_index.md | 2 +- services/invitations/_index.md | 2 +- services/nats/_index.md | 2 +- services/notifications/_index.md | 2 +- services/ocdav/_index.md | 2 +- services/ocm/_index.md | 2 +- services/ocs/_index.md | 2 +- services/policies/_index.md | 2 +- services/postprocessing/_index.md | 2 +- services/proxy/_index.md | 2 +- services/search/_index.md | 2 +- services/settings/_index.md | 2 +- services/sse/_index.md | 2 +- services/storage-system/_index.md | 2 +- services/storage-users/_index.md | 2 +- services/thumbnails/_index.md | 2 +- services/userlog/_index.md | 2 +- services/web/_index.md | 2 +- services/webdav/_index.md | 2 +- services/webfinger/_index.md | 2 +- 94 files changed, 332 insertions(+), 331 deletions(-) diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index 7fd608c1537..dd07b78ce64 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index a43cdb6a66a..fb81b77fd45 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index 1be42f16976..99e04669cc6 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index 083a1ced4eb..d040bbdeb42 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index 7857af5c9d8..254d1dce72e 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index 1d54b5f6eae..2a764e2a952 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index 3882211bdf7..2010b1ea9b6 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index f24041a9fad..2b93a6e38a9 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index 44e947da880..562c29e5b5d 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index 4488994396b..68fd8fa67d3 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index 2616cf3947c..d25f07aac78 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index a72bf5323fa..17c6b9c4946 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-08-13T09:44:39Z +date: 2024-08-13T10:19:23Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index 57434a2776a..5533dc9fd4f 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -7711,28 +7711,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;FRONTEND_OCS_STAT_CACHE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_PASSWORD defaultValue: "" type: string - description: The password to use for authentication. Only applies when using the - 'nats-js-kv' store type. + description: The password to authenticate with the store. Only applies when store + type 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;FRONTEND_OCS_STAT_CACHE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_USERNAME defaultValue: "" type: string - description: The username to use for authentication. Only applies when using the - 'nats-js-kv' store type. + description: The username to authenticate with the store. Only applies when store + type 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: cache-stat + defaultValue: cache-createhome type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -7740,59 +7740,59 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;FRONTEND_OCS_STAT_CACHE_DISABLE_PERSISTENCE + name: OCIS_CACHE_DISABLE_PERSISTENCE;GATEWAY_CREATE_HOME_CACHE_DISABLE_PERSISTENCE defaultValue: "false" type: bool - description: Disable persistence of the cache. Only applies when using the 'nats-js-kv' - store type. Defaults to false. + description: Disables persistence of the create home cache. Only applies when store + type 'nats-js-kv' is configured. Defaults to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;FRONTEND_OCS_STAT_CACHE_SIZE + name: OCIS_CACHE_SIZE;GATEWAY_CREATE_HOME_CACHE_SIZE defaultValue: "0" type: int - description: Max number of entries to hold in the cache. + description: The maximum quantity of items in the cache. Only applies when store + type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package + though not explicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;FRONTEND_OCS_STAT_CACHE_STORE - defaultValue: memory + name: OCIS_CACHE_STORE;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE + defaultValue: nats-js-kv type: string - description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', - ''nats-js-kv'', ''noop''. See the text description for details.' - introductionVersion: pre5.0 + description: 'The type of the signing key store. Supported values are: ''redis-sentinel'' + and ''nats-js-kv''. See the text description for details.' + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;FRONTEND_OCS_STAT_CACHE_STORE_NODES + name: OCIS_CACHE_STORE_NODES;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' - description: A list of nodes to access the configured store. This has no effect - when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes - are used is dependent on the library of the configured store. See the Environment - Variable Types description for more details. - introductionVersion: pre5.0 + description: A list of nodes to access the configured store. Note that the behaviour + how nodes are used is dependent on the library of the configured store. See the + Environment Variable Types description for more details. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;FRONTEND_OCS_STAT_CACHE_TTL - defaultValue: 5m0s + name: OCIS_CACHE_TTL;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_TTL + defaultValue: 12h0m0s type: Duration - description: Default time to live for user info in the cache. Only applied when - access tokens has no expiration. See the Environment Variable Types description - for more details. - introductionVersion: pre5.0 + description: Default time to live for signing keys. See the Environment Variable + Types description for more details. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;AUTH_APP_CORS_ALLOW_CREDENTIALS + name: OCIS_CORS_ALLOW_CREDENTIALS;OCS_CORS_ALLOW_CREDENTIALS defaultValue: "true" type: bool description: 'Allow credentials for CORS.See following chapter for more details: @@ -7802,9 +7802,9 @@ OCIS_CORS_ALLOW_CREDENTIALS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;AUTH_APP_CORS_ALLOW_HEADERS + name: OCIS_CORS_ALLOW_HEADERS;OCS_CORS_ALLOW_HEADERS defaultValue: '[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id - Ocs-Apirequest]' + Cache-Control]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. @@ -7814,8 +7814,8 @@ OCIS_CORS_ALLOW_HEADERS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;AUTH_APP_CORS_ALLOW_METHODS - defaultValue: '[GET POST DELETE]' + name: OCIS_CORS_ALLOW_METHODS;OCS_CORS_ALLOW_METHODS + defaultValue: '[GET POST PUT PATCH DELETE OPTIONS]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. @@ -7825,7 +7825,7 @@ OCIS_CORS_ALLOW_METHODS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;AUTH_APP_CORS_ALLOW_ORIGINS + name: OCIS_CORS_ALLOW_ORIGINS;OCS_CORS_ALLOW_ORIGINS defaultValue: '[*]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: @@ -7932,7 +7932,7 @@ OCIS_DISABLE_VERSIONING: removalVersion: "" deprecationInfo: "" OCIS_EDITION: - name: OCIS_EDITION;FRONTEND_EDITION + name: OCIS_EDITION;OCDAV_EDITION defaultValue: Community type: string description: Edition of oCIS. Used for branding purposes. @@ -7950,10 +7950,10 @@ OCIS_EMAIL_TEMPLATE_PATH: removalVersion: "" deprecationInfo: "" OCIS_ENABLE_OCM: - name: OCIS_ENABLE_OCM;FRONTEND_OCS_INCLUDE_OCM_SHAREES + name: OCIS_ENABLE_OCM;GRAPH_INCLUDE_OCM_SHAREES defaultValue: "false" type: bool - description: Include OCM sharees when listing sharees. + description: Include OCM sharees when listing users. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -7969,7 +7969,7 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;EVENTHISTORY_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD;POSTPROCESSING_EVENTS_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the events broker. The events broker @@ -7979,7 +7979,7 @@ OCIS_EVENTS_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;EVENTHISTORY_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME;POSTPROCESSING_EVENTS_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the events broker. The events broker @@ -7989,7 +7989,7 @@ OCIS_EVENTS_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;EVENTHISTORY_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER;POSTPROCESSING_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message @@ -8000,7 +8000,7 @@ OCIS_EVENTS_CLUSTER: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;EVENTHISTORY_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS;POSTPROCESSING_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker @@ -8010,7 +8010,7 @@ OCIS_EVENTS_ENABLE_TLS: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;EVENTHISTORY_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT;POSTPROCESSING_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing @@ -8020,11 +8020,11 @@ OCIS_EVENTS_ENDPOINT: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;EVENTHISTORY_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;POSTPROCESSING_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - Will be seen as empty if NOTIFICATIONS_EVENTS_TLS_INSECURE is provided. + If provided POSTPROCESSING_EVENTS_TLS_INSECURE will be seen as false. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8093,10 +8093,11 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;EVENTHISTORY_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;POSTPROCESSING_EVENTS_TLS_INSECURE defaultValue: "false" type: bool - description: Whether to verify the server TLS certificates. + description: Whether the ocis server should skip the client certificate verification + during the TLS handshake. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8111,7 +8112,7 @@ OCIS_JWT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_BASE_PATH: - name: OCIS_KEYCLOAK_BASE_PATH;INVITATIONS_KEYCLOAK_BASE_PATH + name: OCIS_KEYCLOAK_BASE_PATH;GRAPH_KEYCLOAK_BASE_PATH defaultValue: "" type: string description: The URL to access keycloak. @@ -8120,16 +8121,16 @@ OCIS_KEYCLOAK_BASE_PATH: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_ID: - name: OCIS_KEYCLOAK_CLIENT_ID;INVITATIONS_KEYCLOAK_CLIENT_ID + name: OCIS_KEYCLOAK_CLIENT_ID;GRAPH_KEYCLOAK_CLIENT_ID defaultValue: "" type: string - description: The client ID to authenticate with keycloak. + description: The client id to authenticate with keycloak. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_REALM: - name: OCIS_KEYCLOAK_CLIENT_REALM;INVITATIONS_KEYCLOAK_CLIENT_REALM + name: OCIS_KEYCLOAK_CLIENT_REALM;GRAPH_KEYCLOAK_CLIENT_REALM defaultValue: "" type: string description: The realm the client is defined in. @@ -8138,7 +8139,7 @@ OCIS_KEYCLOAK_CLIENT_REALM: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_SECRET: - name: OCIS_KEYCLOAK_CLIENT_SECRET;INVITATIONS_KEYCLOAK_CLIENT_SECRET + name: OCIS_KEYCLOAK_CLIENT_SECRET;GRAPH_KEYCLOAK_CLIENT_SECRET defaultValue: "" type: string description: The client secret to use in authentication. @@ -8147,7 +8148,7 @@ OCIS_KEYCLOAK_CLIENT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY: - name: OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY;INVITATIONS_KEYCLOAK_INSECURE_SKIP_VERIFY + name: OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY;GRAPH_KEYCLOAK_INSECURE_SKIP_VERIFY defaultValue: "false" type: bool description: Disable TLS certificate validation for Keycloak connections. Do not @@ -8157,7 +8158,7 @@ OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_USER_REALM: - name: OCIS_KEYCLOAK_USER_REALM;INVITATIONS_KEYCLOAK_USER_REALM + name: OCIS_KEYCLOAK_USER_REALM;GRAPH_KEYCLOAK_USER_REALM defaultValue: "" type: string description: The realm users are defined. @@ -8166,8 +8167,8 @@ OCIS_KEYCLOAK_USER_REALM: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_DN: - name: OCIS_LDAP_BIND_DN;GROUPS_LDAP_BIND_DN - defaultValue: uid=reva,ou=sysusers,o=libregraph-idm + name: OCIS_LDAP_BIND_DN;IDP_LDAP_BIND_DN + defaultValue: uid=idp,ou=sysusers,o=libregraph-idm type: string description: LDAP DN to use for simple bind authentication with the target LDAP server. @@ -8176,7 +8177,7 @@ OCIS_LDAP_BIND_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_PASSWORD: - name: OCIS_LDAP_BIND_PASSWORD;GROUPS_LDAP_BIND_PASSWORD + name: OCIS_LDAP_BIND_PASSWORD;IDP_LDAP_BIND_PASSWORD defaultValue: "" type: string description: Password to use for authenticating the 'bind_dn'. @@ -8185,31 +8186,31 @@ OCIS_LDAP_BIND_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_LDAP_CACERT: - name: OCIS_LDAP_CACERT;GROUPS_LDAP_CACERT + name: OCIS_LDAP_CACERT;IDP_LDAP_TLS_CACERT defaultValue: /var/lib/ocis/idm/ldap.crt type: string description: Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root - directory derives from $OCIS_BASE_DATA_PATH:/idm. + directory derives from $OCIS_BASE_DATA_PATH:/idp. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLE_USER_MECHANISM: - name: OCIS_LDAP_DISABLE_USER_MECHANISM;AUTH_BASIC_DISABLE_USER_MECHANISM + name: OCIS_LDAP_DISABLE_USER_MECHANISM;GRAPH_DISABLE_USER_MECHANISM defaultValue: attribute type: string - description: An option to control the behavior for disabling users. Valid options + description: An option to control the behavior for disabling users. Supported options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request - is not processed. + is not processed. Default is 'attribute'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLED_USERS_GROUP_DN: - name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;AUTH_BASIC_DISABLED_USERS_GROUP_DN + name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;GRAPH_DISABLED_USERS_GROUP_DN defaultValue: cn=DisabledUsersGroup,ou=groups,o=libregraph-idm type: string description: The distinguished name of the group to which added users will be classified @@ -8219,7 +8220,7 @@ OCIS_LDAP_DISABLED_USERS_GROUP_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_BASE_DN: - name: OCIS_LDAP_GROUP_BASE_DN;GROUPS_LDAP_GROUP_BASE_DN + name: OCIS_LDAP_GROUP_BASE_DN;GRAPH_LDAP_GROUP_BASE_DN defaultValue: ou=groups,o=libregraph-idm type: string description: Search base DN for looking up LDAP groups. @@ -8228,7 +8229,7 @@ OCIS_LDAP_GROUP_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_FILTER: - name: OCIS_LDAP_GROUP_FILTER;GROUPS_LDAP_GROUP_FILTER + name: OCIS_LDAP_GROUP_FILTER;GRAPH_LDAP_GROUP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for group searches. @@ -8237,7 +8238,7 @@ OCIS_LDAP_GROUP_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_OBJECTCLASS: - name: OCIS_LDAP_GROUP_OBJECTCLASS;GROUPS_LDAP_GROUP_OBJECTCLASS + name: OCIS_LDAP_GROUP_OBJECTCLASS;GRAPH_LDAP_GROUP_OBJECTCLASS defaultValue: groupOfNames type: string description: The object class to use for groups in the default group search filter @@ -8247,7 +8248,7 @@ OCIS_LDAP_GROUP_OBJECTCLASS: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;GROUPS_LDAP_GROUP_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;USERS_LDAP_GROUP_SCHEMA_DISPLAYNAME defaultValue: cn type: string description: LDAP Attribute to use for the displayname of groups (often the same @@ -8257,7 +8258,7 @@ OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: - name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;GROUPS_LDAP_GROUP_SCHEMA_GROUPNAME + name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;GRAPH_LDAP_GROUP_NAME_ATTRIBUTE defaultValue: cn type: string description: LDAP Attribute to use for the name of groups. @@ -8266,8 +8267,8 @@ OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID: - name: OCIS_LDAP_GROUP_SCHEMA_ID;GROUPS_LDAP_GROUP_SCHEMA_ID - defaultValue: ownclouduuid + name: OCIS_LDAP_GROUP_SCHEMA_ID;GRAPH_LDAP_GROUP_ID_ATTRIBUTE + defaultValue: owncloudUUID type: string description: LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. @@ -8276,18 +8277,18 @@ OCIS_LDAP_GROUP_SCHEMA_ID: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;GROUPS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;GRAPH_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool - description: Set this to true if the defined 'id' attribute for groups is of the - 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute - of Active Directory for the group ID's. + description: Set this to true if the defined 'ID' attribute for groups is of the + 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of + Active Directory for the group ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MAIL: - name: OCIS_LDAP_GROUP_SCHEMA_MAIL;GROUPS_LDAP_GROUP_SCHEMA_MAIL + name: OCIS_LDAP_GROUP_SCHEMA_MAIL;USERS_LDAP_GROUP_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of groups (can be empty). @@ -8296,7 +8297,7 @@ OCIS_LDAP_GROUP_SCHEMA_MAIL: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MEMBER: - name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;GROUPS_LDAP_GROUP_SCHEMA_MEMBER + name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;GRAPH_LDAP_GROUP_MEMBER_ATTRIBUTE defaultValue: member type: string description: LDAP Attribute that is used for group members. @@ -8305,7 +8306,7 @@ OCIS_LDAP_GROUP_SCHEMA_MEMBER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCOPE: - name: OCIS_LDAP_GROUP_SCOPE;GROUPS_LDAP_GROUP_SCOPE + name: OCIS_LDAP_GROUP_SCOPE;GRAPH_LDAP_GROUP_SEARCH_SCOPE defaultValue: sub type: string description: LDAP search scope to use when looking up groups. Supported scopes are @@ -8315,7 +8316,7 @@ OCIS_LDAP_GROUP_SCOPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_INSECURE: - name: OCIS_LDAP_INSECURE;GROUPS_LDAP_INSECURE + name: OCIS_LDAP_INSECURE;IDP_INSECURE defaultValue: "false" type: bool description: Disable TLS certificate validation for the LDAP connections. Do not @@ -8325,7 +8326,7 @@ OCIS_LDAP_INSECURE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_SERVER_WRITE_ENABLED: - name: OCIS_LDAP_SERVER_WRITE_ENABLED;FRONTEND_LDAP_SERVER_WRITE_ENABLED + name: OCIS_LDAP_SERVER_WRITE_ENABLED;GRAPH_LDAP_SERVER_WRITE_ENABLED defaultValue: "true" type: bool description: Allow creating, modifying and deleting LDAP users via the GRAPH API. @@ -8337,17 +8338,16 @@ OCIS_LDAP_SERVER_WRITE_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_LDAP_URI: - name: OCIS_LDAP_URI;GROUPS_LDAP_URI + name: OCIS_LDAP_URI;IDP_LDAP_URI defaultValue: ldaps://localhost:9235 type: string - description: URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' - and 'ldap://' + description: Url of the LDAP service to use as IDP. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_BASE_DN: - name: OCIS_LDAP_USER_BASE_DN;GROUPS_LDAP_USER_BASE_DN + name: OCIS_LDAP_USER_BASE_DN;IDP_LDAP_BASE_DN defaultValue: ou=users,o=libregraph-idm type: string description: Search base DN for looking up LDAP users. @@ -8356,16 +8356,16 @@ OCIS_LDAP_USER_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_ENABLED_ATTRIBUTE: - name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;AUTH_BASIC_LDAP_USER_ENABLED_ATTRIBUTE + name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;IDP_USER_ENABLED_ATTRIBUTE defaultValue: ownCloudUserEnabled type: string - description: LDAP attribute to use as a flag telling if the user is enabled or disabled. + description: LDAP Attribute to use as a flag telling if the user is enabled or disabled. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_FILTER: - name: OCIS_LDAP_USER_FILTER;GROUPS_LDAP_USER_FILTER + name: OCIS_LDAP_USER_FILTER;IDP_LDAP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for user search like '(objectclass=ownCloud)'. @@ -8374,17 +8374,16 @@ OCIS_LDAP_USER_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_OBJECTCLASS: - name: OCIS_LDAP_USER_OBJECTCLASS;GROUPS_LDAP_USER_OBJECTCLASS + name: OCIS_LDAP_USER_OBJECTCLASS;IDP_LDAP_OBJECTCLASS defaultValue: inetOrgPerson type: string - description: The object class to use for users in the default user search filter - ('inetOrgPerson'). + description: LDAP User ObjectClass like 'inetOrgPerson'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;GROUPS_LDAP_USER_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;USERS_LDAP_USER_SCHEMA_DISPLAYNAME defaultValue: displayname type: string description: LDAP Attribute to use for the displayname of users. @@ -8393,31 +8392,30 @@ OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID: - name: OCIS_LDAP_USER_SCHEMA_ID;GROUPS_LDAP_USER_SCHEMA_ID - defaultValue: ownclouduuid + name: OCIS_LDAP_USER_SCHEMA_ID;IDP_LDAP_UUID_ATTRIBUTE + defaultValue: ownCloudUUID type: string - description: LDAP Attribute to use as the unique id for users. This should be a - stable globally unique id like a UUID. + description: LDAP User UUID attribute like 'uid'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;GROUPS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;GRAPH_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'ID' attribute for users is of the - 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute - of Active Directory for the user ID's. + 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of + Active Directory for the user ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_MAIL: - name: OCIS_LDAP_USER_SCHEMA_MAIL;GROUPS_LDAP_USER_SCHEMA_MAIL + name: OCIS_LDAP_USER_SCHEMA_MAIL;IDP_LDAP_EMAIL_ATTRIBUTE defaultValue: mail type: string - description: LDAP Attribute to use for the email address of users. + description: LDAP User email attribute like 'mail'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8433,16 +8431,16 @@ OCIS_LDAP_USER_SCHEMA_USER_TYPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USERNAME: - name: OCIS_LDAP_USER_SCHEMA_USERNAME;GROUPS_LDAP_USER_SCHEMA_USERNAME - defaultValue: uid + name: OCIS_LDAP_USER_SCHEMA_USERNAME;IDP_LDAP_NAME_ATTRIBUTE + defaultValue: displayName type: string - description: LDAP Attribute to use for username of users. + description: LDAP User name attribute like 'displayName'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCOPE: - name: OCIS_LDAP_USER_SCOPE;GROUPS_LDAP_USER_SCOPE + name: OCIS_LDAP_USER_SCOPE;IDP_LDAP_SCOPE defaultValue: sub type: string description: LDAP search scope to use when looking up users. Supported scopes are @@ -8452,7 +8450,7 @@ OCIS_LDAP_USER_SCOPE: removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;STORAGE_SHARES_LOG_COLOR + name: OCIS_LOG_COLOR;STORE_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. @@ -8461,7 +8459,7 @@ OCIS_LOG_COLOR: removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;STORAGE_SHARES_LOG_FILE + name: OCIS_LOG_FILE;STORE_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. @@ -8470,7 +8468,7 @@ OCIS_LOG_FILE: removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;STORAGE_SHARES_LOG_LEVEL + name: OCIS_LOG_LEVEL;STORE_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', @@ -8480,7 +8478,7 @@ OCIS_LOG_LEVEL: removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;STORAGE_SHARES_LOG_PRETTY + name: OCIS_LOG_PRETTY;STORE_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. @@ -8489,12 +8487,12 @@ OCIS_LOG_PRETTY: removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;AUTH_APP_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;AUTH_MACHINE_API_KEY defaultValue: "" type: string - description: The machine auth API key used to validate internal requests necessary - to access resources from other services. - introductionVersion: '%%NEXT%%' + description: Machine auth API key used to validate internal requests necessary for + the access to resources from other services. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8510,17 +8508,16 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;GROUPS_IDP_URL + name: OCIS_URL;OCIS_OIDC_ISSUER;IDP_ISS defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the group IDs of the CS3 group - objects for groups returned by this group provider. + description: The OIDC issuer URL to use. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. This only impacts public @@ -8530,7 +8527,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -8539,7 +8536,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -8548,7 +8545,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -8557,7 +8554,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -8567,7 +8564,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -8577,7 +8574,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -8587,7 +8584,7 @@ OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE: - name: OCIS_PERSISTENT_STORE;EVENTHISTORY_STORE + name: OCIS_PERSISTENT_STORE;POSTPROCESSING_STORE defaultValue: nats-js-kv type: string description: 'The type of the store. Supported values are: ''memory'', ''ocmem'', @@ -8598,7 +8595,7 @@ OCIS_PERSISTENT_STORE: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_PASSWORD: - name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;EVENTHISTORY_STORE_AUTH_PASSWORD + name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;POSTPROCESSING_STORE_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the store. Only applies when store @@ -8608,7 +8605,7 @@ OCIS_PERSISTENT_STORE_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_USERNAME: - name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;EVENTHISTORY_STORE_AUTH_USERNAME + name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;POSTPROCESSING_STORE_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the store. Only applies when store @@ -8618,7 +8615,7 @@ OCIS_PERSISTENT_STORE_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_NODES: - name: OCIS_PERSISTENT_STORE_NODES;EVENTHISTORY_STORE_NODES + name: OCIS_PERSISTENT_STORE_NODES;POSTPROCESSING_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -8630,22 +8627,22 @@ OCIS_PERSISTENT_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_SIZE: - name: OCIS_PERSISTENT_STORE_SIZE;EVENTHISTORY_STORE_SIZE + name: OCIS_PERSISTENT_STORE_SIZE;POSTPROCESSING_STORE_SIZE defaultValue: "0" type: int description: The maximum quantity of items in the store. Only applies when store - type 'ocmem' is configured. Defaults to 512 which is derived and used from the - ocmem package though no explicit default was set. + type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package + though not exclicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_TTL: - name: OCIS_PERSISTENT_STORE_TTL;EVENTHISTORY_STORE_TTL - defaultValue: 336h0m0s + name: OCIS_PERSISTENT_STORE_TTL;POSTPROCESSING_STORE_TTL + defaultValue: 0s type: Duration - description: Time to live for events in the store. Defaults to '336h' (2 weeks). - See the Environment Variable Types description for more details. + description: Time to live for events in the store. See the Environment Variable + Types description for more details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8691,7 +8688,7 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;FRONTEND_SERVICE_ACCOUNT_ID + name: OCIS_SERVICE_ACCOUNT_ID;PROXY_SERVICE_ACCOUNT_ID defaultValue: "" type: string description: The ID of the service account the service should use. See the 'auth-service' @@ -8701,7 +8698,7 @@ OCIS_SERVICE_ACCOUNT_ID: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;FRONTEND_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;PROXY_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -8710,7 +8707,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -8719,11 +8716,13 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords for writable shares. - Only effective if the setting for 'passwords on all public shares' is set to false. + description: Set this to true if you want to enforce passwords on Uploader, Editor + or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, + you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in + the frontend service. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -8740,11 +8739,12 @@ OCIS_SHOW_USER_EMAIL_IN_RESULTS: removalVersion: "" deprecationInfo: "" OCIS_SPACES_MAX_QUOTA: - name: OCIS_SPACES_MAX_QUOTA;FRONTEND_MAX_QUOTA + name: OCIS_SPACES_MAX_QUOTA;STORAGE_USERS_OCIS_MAX_QUOTA defaultValue: "0" type: uint64 - description: Set the global max quota value in bytes. A value of 0 equals unlimited. - The value is provided via capabilities. + description: Set a global max quota for spaces in bytes. A value of 0 equals unlimited. + If not using the global OCIS_SPACES_MAX_QUOTA, you must define the FRONTEND_MAX_QUOTA + in the frontend service. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8759,10 +8759,10 @@ OCIS_SYSTEM_USER_API_KEY: removalVersion: "" deprecationInfo: "" OCIS_SYSTEM_USER_ID: - name: OCIS_SYSTEM_USER_ID;SETTINGS_SYSTEM_USER_ID + name: OCIS_SYSTEM_USER_ID defaultValue: "" type: string - description: ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID + description: ID of the oCIS storage-system system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. @@ -8780,7 +8780,7 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;STORAGE_SHARES_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;STORE_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. @@ -8790,7 +8790,7 @@ OCIS_TRACING_COLLECTOR: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;STORAGE_SHARES_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;STORE_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. @@ -8799,7 +8799,7 @@ OCIS_TRACING_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;STORAGE_SHARES_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;STORE_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. @@ -8808,7 +8808,7 @@ OCIS_TRACING_ENDPOINT: removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;STORAGE_SHARES_TRACING_TYPE + name: OCIS_TRACING_TYPE;STORE_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. @@ -8821,13 +8821,13 @@ OCIS_TRANSFER_SECRET: name: OCIS_TRANSFER_SECRET defaultValue: "" type: string - description: Transfer secret for signing file up- and download requests. + description: The storage transfer secret. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRANSLATION_PATH: - name: OCIS_TRANSLATION_PATH;NOTIFICATIONS_TRANSLATION_PATH + name: OCIS_TRANSLATION_PATH;USERLOG_TRANSLATION_PATH defaultValue: "" type: string description: (optional) Set this to a path with custom translations to overwrite @@ -8838,21 +8838,20 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;OCIS_OIDC_ISSUER;GROUPS_IDP_URL + name: OCIS_URL;OCIS_OIDC_ISSUER;IDP_ISS defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the group IDs of the CS3 group - objects for groups returned by this group provider. + description: The OIDC issuer URL to use. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_WOPI_DISABLE_CHAT: - name: APP_PROVIDER_WOPI_DISABLE_CHAT;OCIS_WOPI_DISABLE_CHAT + name: COLLABORATION_WOPI_DISABLE_CHAT;OCIS_WOPI_DISABLE_CHAT defaultValue: "false" type: bool - description: Disable the chat functionality of the office app. - introductionVersion: pre5.0 + description: Disable chat in the frontend. + introductionVersion: '%%NEXT%%' deprecationVersion: "" removalVersion: "" deprecationInfo: "" diff --git a/ocis/deployment/ocis_full.md b/ocis/deployment/ocis_full.md index fed35cd396f..290205fa4d8 100644 --- a/ocis/deployment/ocis_full.md +++ b/ocis/deployment/ocis_full.md @@ -72,7 +72,7 @@ See also [example server setup]({{< ref "preparing_server" >}}) The file by default looks like this: - ```shell {linenos=table,hl_lines=[8,24,46,48,133,136]} + ```shell {linenos=table,hl_lines=[8,24,48,50,135,138]} ## Basic Settings ## # Define the docker compose log driver used. # Defaults to local @@ -111,10 +111,12 @@ See also [example server setup]({{< ref "preparing_server" >}}) # Note: the leading colon is required to enable the service. OCIS=:ocis.yml # The oCIS container image. - # Defaults to "owncloud/ocis" which contains the production releases. + # For production releases: "owncloud/ocis" + # For rolling releases: "owncloud/ocis-rolling" + # Defaults to "owncloud/ocis" (production) OCIS_DOCKER_IMAGE= # The oCIS container version. - # Defaults to "latest". This will point to the latest stable tag. + # Defaults to "latest" and points to the latest stable tag. OCIS_DOCKER_TAG= # Domain of oCIS, where you can find the frontend. # Defaults to "ocis.owncloud.test" diff --git a/services/_includes/adoc/activitylog_configvars.adoc b/services/_includes/adoc/activitylog_configvars.adoc index c6fe2c39e7b..43aa7c06042 100644 --- a/services/_includes/adoc/activitylog_configvars.adoc +++ b/services/_includes/adoc/activitylog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the activitylog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index 50add323196..223429170e3 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -294,7 +294,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 08f1a1dd398..d34cfec6db3 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 0cbd5fba864..8c736157e6e 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index e0a4af434b1..6c3179dca74 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-app_configvars.adoc b/services/_includes/adoc/auth-app_configvars.adoc index 2b97ad8808b..dac292bb751 100644 --- a/services/_includes/adoc/auth-app_configvars.adoc +++ b/services/_includes/adoc/auth-app_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the auth-app service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index 10e53192779..e425ca73b9a 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index 086da6da8d9..bd1b003336b 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index ccbe901b0d2..8aa193ef201 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index d9eff8bd866..8455e1e68bd 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index 12f32af9575..265016184b6 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] @@ -190,7 +190,7 @@ The secret to mint and validate jwt tokens. a|`OCIS_REVA_GATEWAY` + `CLIENTLOG_REVA_GATEWAY` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/collaboration_configvars.adoc b/services/_includes/adoc/collaboration_configvars.adoc index 0ca6cbe97d1..a066a1e8a5f 100644 --- a/services/_includes/adoc/collaboration_configvars.adoc +++ b/services/_includes/adoc/collaboration_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the collaboration service [width="100%",cols="~,~,~,~",options="header"] @@ -227,7 +227,7 @@ Disable chat in the frontend. a|`OCIS_REVA_GATEWAY` + `COLLABORATION_CS3API_GATEWAY_NAME` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++6.0.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 726acbbed53..b7d7e8af3e6 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index ded67fca5e7..915060243d5 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index 742eaffac76..2fe5291dcfb 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index cf032d3b959..19216c3c9fb 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -28,7 +28,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -The default role assignments the demo users should be setup. +Flag to enable or disable the creation of the demo users. a| `OCIS_ADMIN_USER_ID` a| [subs=-attributes] @@ -46,7 +46,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the user that should receive admin privileges. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. +ID of the user who collects all necessary information for deletion. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. a| `OCIS_ASYNC_UPLOADS` a| [subs=-attributes] @@ -136,14 +136,14 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++settings-cache ++ +++cache-userinfo ++ a| [subs=-attributes] The database name the configured store should use. a| `OCIS_CACHE_DISABLE_PERSISTENCE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -188,7 +188,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. +The maximum quantity of items in the user info cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_CACHE_STORE` a| [subs=-attributes] @@ -263,14 +263,14 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++10m0s ++ +++10s ++ a| [subs=-attributes] -Default time to live for entries in the cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. +Default time to live for user info in the user info cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_CREDENTIALS` a| [subs=-attributes] -++pre5.0 ++ +++6.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -301,7 +301,7 @@ Allow credentials for CORS.See following chapter for more details: *Access-Contr a| `OCIS_CORS_ALLOW_HEADERS` a| [subs=-attributes] -++pre5.0 ++ +++6.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -325,14 +325,14 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id] ++ +++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Cache-Control] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_METHODS` a| [subs=-attributes] -++pre5.0 ++ +++6.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -363,7 +363,7 @@ A list of allowed CORS methods. See following chapter for more details: *Access- a| `OCIS_CORS_ALLOW_ORIGINS` a| [subs=-attributes] -++pre5.0 ++ +++6.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -481,7 +481,7 @@ Edition of oCIS. Used for branding purposes. a| `OCIS_ENABLE_OCM` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -497,11 +497,11 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Changing this value is NOT supported. Enables support for incoming federated sharing for clients. The backend behaviour is not changed. +Include OCM sharees when listing users. a| `OCIS_EVENTS_AUTH_PASSWORD` a| [subs=-attributes] -++5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -532,7 +532,7 @@ The password to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_AUTH_USERNAME` a| [subs=-attributes] -++5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -563,7 +563,7 @@ The username to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_CLUSTER` a| [subs=-attributes] -++5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -590,11 +590,11 @@ a| [subs=-attributes] ++ocis-cluster ++ a| [subs=-attributes] -The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. +The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. a| `OCIS_EVENTS_ENABLE_TLS` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -626,7 +626,7 @@ Enable TLS for the connection to the events broker. The events broker is the oci a| `OCIS_EVENTS_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -653,11 +653,11 @@ a| [subs=-attributes] ++127.0.0.1:9233 ++ a| [subs=-attributes] -The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. +The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Set to a empty string to disable emitting events. a| `OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE` a| [subs=-attributes] -++5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -683,11 +683,11 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The root CA certificate used to validate the server's TLS certificate. If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false. +The root CA certificate used to validate the server's TLS certificate. If provided PROXY_EVENTS_TLS_INSECURE will be seen as false. a| `OCIS_GATEWAY_GRPC_ADDR` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/gateway.adoc[gateway] + @@ -700,7 +700,7 @@ a| [subs=-attributes] ++127.0.0.1:9142 ++ a| [subs=-attributes] -The bind address of the GRPC service. +The bind address of the gateway GRPC address. a| `OCIS_GRPC_CLIENT_TLS_CACERT` a| [subs=-attributes] @@ -864,7 +864,7 @@ Path/File name for the TLS certificate key (in PEM format) for the server certif a| `OCIS_INSECURE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -901,11 +901,11 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Whether to verify the server TLS certificates. +Ignore untrusted SSL certificates when connecting to the webdav source. a| `OCIS_JWT_SECRET` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1063,7 +1063,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid=idp,ou=sysusers,o=libregraph-idm ++ +++uid=reva,ou=sysusers,o=libregraph-idm ++ a| [subs=-attributes] LDAP DN to use for simple bind authentication with the target LDAP server. @@ -1106,7 +1106,7 @@ a| [subs=-attributes] ++/var/lib/ocis/idm/ldap.crt ++ a| [subs=-attributes] -Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/idp. +Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/idm. a| `OCIS_LDAP_DISABLED_USERS_GROUP_DN` a| [subs=-attributes] @@ -1199,7 +1199,7 @@ a| [subs=-attributes] ++groupOfNames ++ a| [subs=-attributes] -The object class to use for groups in the default group search filter ('groupOfNames'). +The object class to use for groups in the default group search filter like 'groupOfNames'. a| `OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1255,7 +1255,7 @@ a| [subs=-attributes] ++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique id (e.g. a UUID). +LDAP Attribute to use as the unique ID for groups. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1274,7 +1274,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group IDs. +Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID's. a| `OCIS_LDAP_GROUP_SCHEMA_MAIL` a| [subs=-attributes] @@ -1387,7 +1387,7 @@ a| [subs=-attributes] ++ldaps://localhost:9235 ++ a| [subs=-attributes] -Url of the LDAP service to use as IDP. +URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' and 'ldap://' a| `OCIS_LDAP_USER_BASE_DN` a| [subs=-attributes] @@ -1426,7 +1426,7 @@ a| [subs=-attributes] ++ownCloudUserEnabled ++ a| [subs=-attributes] -LDAP Attribute to use as a flag telling if the user is enabled or disabled. +LDAP attribute to use as a flag telling if the user is enabled or disabled. a| `OCIS_LDAP_USER_FILTER` a| [subs=-attributes] @@ -1466,7 +1466,7 @@ a| [subs=-attributes] ++inetOrgPerson ++ a| [subs=-attributes] -LDAP User ObjectClass like 'inetOrgPerson'. +The object class to use for users in the default user search filter like 'inetOrgPerson'. a| `OCIS_LDAP_USER_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1501,10 +1501,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ownCloudUUID ++ +++ownclouduuid ++ a| [subs=-attributes] -LDAP User UUID attribute like 'uid'. +LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1523,7 +1523,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user IDs. +Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID's. a| `OCIS_LDAP_USER_SCHEMA_MAIL` a| [subs=-attributes] @@ -1543,7 +1543,7 @@ a| [subs=-attributes] ++mail ++ a| [subs=-attributes] -LDAP User email attribute like 'mail'. +LDAP Attribute to use for the email address of users. a| `OCIS_LDAP_USER_SCHEMA_USERNAME` a| [subs=-attributes] @@ -1560,10 +1560,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++displayName ++ +++uid ++ a| [subs=-attributes] -LDAP User name attribute like 'displayName'. +LDAP Attribute to use for username of users. a| `OCIS_LDAP_USER_SCHEMA_USER_TYPE` a| [subs=-attributes] @@ -1600,11 +1600,11 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LOG_COLOR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1662,7 +1662,7 @@ Activates colorized log output. a| `OCIS_LOG_FILE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1720,7 +1720,7 @@ The path to the log file. Activates logging to this file if set. a| `OCIS_LOG_LEVEL` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1778,7 +1778,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a| `OCIS_LOG_PRETTY` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1854,7 +1854,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Machine auth API key used to validate internal requests necessary for the access to resources from other services. +Machine auth API key used to validate internal requests necessary to access resources from other services. a| `OCIS_OIDC_ISSUER` a| [subs=-attributes] @@ -1877,7 +1877,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The OIDC issuer URL to use. +The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. a| `OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST` a| [subs=-attributes] @@ -2012,7 +2012,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++memory ++ +++nats-js-kv ++ a| [subs=-attributes] The type of the store. Supported values are: 'memory', 'ocmem', 'etcd', 'redis', 'redis-sentinel', 'nats-js', 'noop'. See the text description for details. @@ -2069,7 +2069,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[] ++ +++[127.0.0.1:9233] ++ a| [subs=-attributes] A list of nodes to access the configured store. This has no effect when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes are used is dependent on the library of the configured store. See the Environment Variable Types description for more details. @@ -2091,7 +2091,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_PERSISTENT_STORE_TTL` a| [subs=-attributes] @@ -2107,10 +2107,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++336h0m0s ++ +++0s ++ a| [subs=-attributes] -Time to live for events in the store. Defaults to '336h' (2 weeks). See the Environment Variable Types description for more details. +Time to live for events in the store. See the Environment Variable Types description for more details. a| `OCIS_REVA_GATEWAY` a| [subs=-attributes] @@ -2154,7 +2154,7 @@ a| [subs=-attributes] ++com.owncloud.api.gateway ++ a| [subs=-attributes] -The CS3 gateway endpoint. +CS3 gateway used to look up user metadata a| `OCIS_SERVICE_ACCOUNT_ID` a| [subs=-attributes] @@ -2241,7 +2241,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if you want to enforce passwords for writable shares. Only effective if the setting for 'passwords on all public shares' is set to false. +Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in the frontend service. a| `OCIS_SHOW_USER_EMAIL_IN_RESULTS` a| [subs=-attributes] @@ -2275,7 +2275,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -Set the global max quota value in bytes. A value of 0 equals unlimited. The value is provided via capabilities. +Set a global max quota for spaces in bytes. A value of 0 equals unlimited. If not using the global OCIS_SPACES_MAX_QUOTA, you must define the FRONTEND_MAX_QUOTA in the frontend service. a| `OCIS_SYSTEM_USER_API_KEY` a| [subs=-attributes] @@ -2317,7 +2317,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. +ID of the oCIS storage-system system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. a| `OCIS_SYSTEM_USER_IDP` a| [subs=-attributes] @@ -2341,7 +2341,7 @@ IDP of the oCIS STORAGE-SYSTEM system user. a| `OCIS_TRACING_COLLECTOR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2399,7 +2399,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a| `OCIS_TRACING_ENABLED` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2457,7 +2457,7 @@ Activates tracing. a| `OCIS_TRACING_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2515,7 +2515,7 @@ The endpoint of the tracing agent. a| `OCIS_TRACING_TYPE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2636,7 +2636,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The OIDC issuer URL to use. +The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. a| `OCIS_WOPI_DISABLE_CHAT` a| [subs=-attributes] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index 03f2dd11b2f..f9e31b31eaf 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index 735f90e1544..4687a74e20d 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index a29a2e9cbaf..b0ecb95700f 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index a5346b7089c..47b5afa2fe1 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index b40775dcc6a..40f763b0d21 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index 06b0871b273..29661c9f346 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index 48195c13df8..a59a83c0d9a 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -266,7 +266,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index a52a61259ab..d5d75f76b0b 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index 335219af4c1..fb5abe3f103 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index aa17ee6f39e..514b5c60f23 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index e375c0f8376..fd00c1c391b 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index 2787b552ada..2bddc7220c0 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index 8591c23b5d2..a4681ba4fc0 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index 02f278872cd..8a07c2567fd 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index 2ab60534ab1..e0e1687c244 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index 903ad974b47..d6b2ee3552d 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index 6ddcd1c532c..c5ced3b6024 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index 394a45dab73..71c9a6ced49 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index 8fce32746b4..aad7fa4b9bb 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index fc4372a2ed0..7f2ddd9591d 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index 5f002a1371f..e11cb46a9e3 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/store_configvars.adoc b/services/_includes/adoc/store_configvars.adoc index 1fc3028bd9d..ec7e6d2a7d5 100644 --- a/services/_includes/adoc/store_configvars.adoc +++ b/services/_includes/adoc/store_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the store service [width="100%",cols="~,~,~,~",options="header"] @@ -103,7 +103,7 @@ endif::[] a|`OCIS_TRACING_ENABLED` + `STORE_TRACING_ENABLED` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -115,7 +115,7 @@ Activates tracing. a|`OCIS_TRACING_TYPE` + `STORE_TRACING_TYPE` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -127,7 +127,7 @@ The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed trac a|`OCIS_TRACING_ENDPOINT` + `STORE_TRACING_ENDPOINT` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -139,7 +139,7 @@ The endpoint of the tracing agent. a|`OCIS_TRACING_COLLECTOR` + `STORE_TRACING_COLLECTOR` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -151,7 +151,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a|`OCIS_LOG_LEVEL` + `STORE_LOG_LEVEL` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -163,7 +163,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a|`OCIS_LOG_PRETTY` + `STORE_LOG_PRETTY` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -175,7 +175,7 @@ Activates pretty log output. a|`OCIS_LOG_COLOR` + `STORE_LOG_COLOR` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -187,7 +187,7 @@ Activates colorized log output. a|`OCIS_LOG_FILE` + `STORE_LOG_FILE` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -198,7 +198,7 @@ a| [subs=-attributes] The path to the log file. Activates logging to this file if set. a|`STORE_DEBUG_ADDR` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -209,7 +209,7 @@ a| [subs=-attributes] Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed. a|`STORE_DEBUG_TOKEN` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -220,7 +220,7 @@ a| [subs=-attributes] Token to secure the metrics endpoint. a|`STORE_DEBUG_PPROF` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -231,7 +231,7 @@ a| [subs=-attributes] Enables pprof, which can be used for profiling. a|`STORE_DEBUG_ZPAGES` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -242,7 +242,7 @@ a| [subs=-attributes] Enables zpages, which can be used for collecting and viewing in-memory traces. a|`STORE_GRPC_ADDR` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -253,7 +253,7 @@ a| [subs=-attributes] The bind address of the GRPC service. a|`STORE_DATA_PATH` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index 393d97f76ec..1376355a78f 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index a291258cf35..5d3bee4c623 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index cfc1287e32d..c1d0f10654e 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index 5677b3ee285..5beb1d82f1c 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -291,7 +291,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-08-13-09-44-53[Deprecation Note] +xref:deprecation-note-2024-08-13-10-19-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index 3476c02ee63..a1c9adc79bc 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index 95643455e41..f3c1cb57735 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-13-09-44-53] +[#deprecation-note-2024-08-13-10-19-41] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/activitylog/_index.md b/services/activitylog/_index.md index 39bdc4d0aa3..9c622946ef5 100755 --- a/services/activitylog/_index.md +++ b/services/activitylog/_index.md @@ -1,6 +1,6 @@ --- title: Activitylog Service -date: 2024-08-13T09:44:57.122444647Z +date: 2024-08-13T10:19:41.993161629Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/activitylog diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index 4c63db75f98..e9d38b032bc 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-08-13T09:44:57.122623847Z +date: 2024-08-13T10:19:41.993454261Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index c405ce678b7..b4f13fd9eb2 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-08-13T09:44:57.122770234Z +date: 2024-08-13T10:19:41.993746323Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index af431559e8d..424f57a83e9 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-08-13T09:44:57.122965795Z +date: 2024-08-13T10:19:41.994137221Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-app/_index.md b/services/auth-app/_index.md index 95959db72f4..2c2138b8d17 100755 --- a/services/auth-app/_index.md +++ b/services/auth-app/_index.md @@ -1,6 +1,6 @@ --- title: Auth-App -date: 2024-08-13T09:44:57.123056107Z +date: 2024-08-13T10:19:41.994285671Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-app diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index 0faf14804b8..31991001565 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-08-13T09:44:57.123192456Z +date: 2024-08-13T10:19:41.994531395Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index b6d853896bf..48166eee584 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-08-13T09:44:57.123332391Z +date: 2024-08-13T10:19:41.994718629Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index 360d99516e3..965b7027052 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-08-13T09:44:57.123414066Z +date: 2024-08-13T10:19:41.994890092Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index 7db20b6ab64..8d62b4d0757 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-08-13T09:44:57.123503366Z +date: 2024-08-13T10:19:41.994975403Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index b0d646f129c..3d52dcf9767 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-08-13T09:44:57.123617732Z +date: 2024-08-13T10:19:41.995091573Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/collaboration/_index.md b/services/collaboration/_index.md index 9d569550acb..97da06cc535 100755 --- a/services/collaboration/_index.md +++ b/services/collaboration/_index.md @@ -1,6 +1,6 @@ --- title: Collaboration -date: 2024-08-13T09:44:57.123719086Z +date: 2024-08-13T10:19:41.995207221Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/collaboration diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index b512ee2abba..5fd765b1f46 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-08-13T09:44:57.123869751Z +date: 2024-08-13T10:19:41.995326697Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index 1c84acb8167..4dc56319633 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-08-13T09:44:57.123974509Z +date: 2024-08-13T10:19:41.996900077Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index e94d0113349..6f7d4da97e5 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-08-13T09:44:57.124142108Z +date: 2024-08-13T10:19:41.998234956Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/graph/_index.md b/services/graph/_index.md index f77c938d08c..e18aee4a443 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-08-13T09:44:57.124268087Z +date: 2024-08-13T10:19:41.998449642Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index a2213780343..6b3eeb58759 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-08-13T09:44:57.124364369Z +date: 2024-08-13T10:19:41.998612429Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index 6906f67c837..65ea3f23580 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-08-13T09:44:57.124435294Z +date: 2024-08-13T10:19:41.998687111Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index d368c97908e..480bbb26ad5 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-08-13T09:44:57.124568486Z +date: 2024-08-13T10:19:41.998771299Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index 7b55dc484cd..7540502c130 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-08-13T09:44:57.125451161Z +date: 2024-08-13T10:19:41.998870396Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index 0484cc63336..d8113ac0704 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-08-13T09:44:57.126039788Z +date: 2024-08-13T10:19:41.998971086Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index fd7f449ce24..6e1e245485d 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-08-13T09:44:57.126157351Z +date: 2024-08-13T10:19:41.999067268Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index 7e2ec86248b..d2c72e1ef99 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-08-13T09:44:57.126244266Z +date: 2024-08-13T10:19:41.999167166Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index 83af53c9ed4..a6625642acc 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-08-13T09:44:57.12634619Z +date: 2024-08-13T10:19:41.999355592Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index a8355dd4657..18f7a0cd96f 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-08-13T09:44:57.126454845Z +date: 2024-08-13T10:19:41.999622906Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 5b5d12a1e25..d173d3b8c5c 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-08-13T09:44:57.126612946Z +date: 2024-08-13T10:19:41.999846339Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index c20e2a7cbc9..9627062ab95 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-08-13T09:44:57.126801152Z +date: 2024-08-13T10:19:42.0001177Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index 7bff1d903d8..479fb539848 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-08-13T09:44:57.126983027Z +date: 2024-08-13T10:19:42.000476638Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index e030db4dcc1..dd4a9ce6b21 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-08-13T09:44:57.127164572Z +date: 2024-08-13T10:19:42.00071014Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index f8040552263..8d7fdd6940a 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-08-13T09:44:57.127312984Z +date: 2024-08-13T10:19:42.000880591Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index bba3b36ebc2..8667eebcb6f 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-08-13T09:44:57.127398186Z +date: 2024-08-13T10:19:42.000959681Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index b474b007093..dcce0fdbd59 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-08-13T09:44:57.127524235Z +date: 2024-08-13T10:19:42.001058036Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index c2ac336bac5..df1c5a25663 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-08-13T09:44:57.127879419Z +date: 2024-08-13T10:19:42.001264416Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index d32671e99d9..6d389142ccc 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-08-13T09:44:57.128084748Z +date: 2024-08-13T10:19:42.001477628Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index 509a959d348..217c935461c 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-08-13T09:44:57.128352887Z +date: 2024-08-13T10:19:42.001689247Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index e593c691671..9262459b537 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-08-13T09:44:57.128562574Z +date: 2024-08-13T10:19:42.001921196Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index 39afdfe7b7c..d1c4a7770f6 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-08-13T09:44:57.128745902Z +date: 2024-08-13T10:19:42.002094032Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger