diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index 6f7e81201fc..4f39b59707d 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index ea95e86e915..a9f8a42889a 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index c46accd0d72..661d96cae9a 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index d276a85cf73..466c8dfbfef 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index 8ff8295f90d..5518b3184d5 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index aa03155eacc..f7c62894f6e 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index 3ecf2604304..57357ab7f15 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index a4467f68d62..c48cce31bda 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index a417b07e6c3..444b289756e 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index 53650e7670e..f11e2815569 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index 40ba68ed0ff..2145ee9e93a 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index b7411b25946..558e0e1df50 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-07-25T04:17:20Z +date: 2024-07-25T04:53:21Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index d323fa0060f..0fd0136a4dd 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -7589,12 +7589,12 @@ OCDAV_WEBDAV_NAMESPACE: removalVersion: "" deprecationInfo: "" OCIS_ADMIN_USER_ID: - name: OCIS_ADMIN_USER_ID;STORAGE_USERS_PURGE_TRASH_BIN_USER_ID + name: OCIS_ADMIN_USER_ID;SETTINGS_ADMIN_USER_ID defaultValue: "" type: string - description: ID of the user who collects all necessary information for deletion. - Consider that the UUID can be encoded in some LDAP deployment configurations like - in .ldif files. These need to be decoded beforehand. + description: ID of the user that should receive admin privileges. Consider that + the UUID can be encoded in some LDAP deployment configurations like in .ldif files. + These need to be decoded beforehand. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7610,7 +7610,7 @@ OCIS_ASSET_THEMES_PATH: removalVersion: "" deprecationInfo: "" OCIS_ASYNC_UPLOADS: - name: OCIS_ASYNC_UPLOADS + name: OCIS_ASYNC_UPLOADS;SEARCH_EVENTS_ASYNC_UPLOADS defaultValue: "true" type: bool description: Enable asynchronous file uploads. @@ -7619,28 +7619,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;STORAGE_USERS_ID_CACHE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;GATEWAY_CREATE_HOME_CACHE_AUTH_PASSWORD defaultValue: "" type: string - description: The password to authenticate with the cache store. Only applies when - store type 'nats-js-kv' is configured. + description: The password to use for authentication. Only applies when store type + 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;STORAGE_USERS_ID_CACHE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;GATEWAY_CREATE_HOME_CACHE_AUTH_USERNAME defaultValue: "" type: string - description: The username to authenticate with the cache store. Only applies when - store type 'nats-js-kv' is configured. + description: The username to use for authentication. Only applies when store type + 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: ids-storage-users + defaultValue: cache-createhome type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -7648,28 +7648,28 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;STORAGE_USERS_ID_CACHE_DISABLE_PERSISTENCE + name: OCIS_CACHE_DISABLE_PERSISTENCE;GATEWAY_CREATE_HOME_CACHE_DISABLE_PERSISTENCE defaultValue: "false" type: bool - description: Disables persistence of the cache. Only applies when store type 'nats-js-kv' - is configured. Defaults to false. + description: Disables persistence of the create home cache. Only applies when store + type 'nats-js-kv' is configured. Defaults to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;STORAGE_USERS_ID_CACHE_SIZE + name: OCIS_CACHE_SIZE;GATEWAY_CREATE_HOME_CACHE_SIZE defaultValue: "0" type: int - description: The maximum quantity of items in the user info cache. Only applies - when store type 'ocmem' is configured. Defaults to 512 which is derived from the - ocmem package though not exclicitly set as default. + description: The maximum quantity of items in the cache. Only applies when store + type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package + though not explicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;STORAGE_USERS_ID_CACHE_STORE + name: OCIS_CACHE_STORE;GATEWAY_CREATE_HOME_CACHE_STORE defaultValue: memory type: string description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', @@ -7679,7 +7679,7 @@ OCIS_CACHE_STORE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;STORAGE_USERS_ID_CACHE_STORE_NODES + name: OCIS_CACHE_STORE_NODES;GATEWAY_CREATE_HOME_CACHE_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -7691,59 +7691,60 @@ OCIS_CACHE_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;STORAGE_USERS_ID_CACHE_TTL - defaultValue: 24m0s + name: OCIS_CACHE_TTL;GATEWAY_CREATE_HOME_CACHE_TTL + defaultValue: 5m0s type: Duration - description: Default time to live for user info in the user info cache. Only applied - when access tokens have no expiration. Defaults to 300s which is derived from - the underlaying package though not explicitly set as default. See the Environment - Variable Types description for more details. + description: Default time to live for user info in the cache. Only applied when + access tokens has no expiration. See the Environment Variable Types description + for more details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;STORAGE_USERS_CORS_ALLOW_CREDENTIALS + name: OCIS_CORS_ALLOW_CREDENTIALS;OCM_CORS_ALLOW_CREDENTIALS defaultValue: "false" type: bool description: 'Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;STORAGE_USERS_CORS_ALLOW_HEADERS - defaultValue: '[Authorization Origin X-Requested-With X-Request-Id X-HTTP-Method-Override - Content-Type Upload-Length Upload-Offset Tus-Resumable Upload-Metadata Upload-Defer-Length - Upload-Concat Upload-Incomplete Upload-Draft-Interop-Version]' + name: OCIS_CORS_ALLOW_HEADERS;OCM_CORS_ALLOW_HEADERS + defaultValue: '[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match + If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm + Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires + Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;STORAGE_USERS_CORS_ALLOW_METHODS - defaultValue: '[POST HEAD PATCH OPTIONS GET DELETE]' + name: OCIS_CORS_ALLOW_METHODS;OCM_CORS_ALLOW_METHODS + defaultValue: '[OPTIONS HEAD GET PUT POST DELETE MKCOL PROPFIND PROPPATCH MOVE COPY + REPORT SEARCH]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;STORAGE_USERS_CORS_ALLOW_ORIGINS + name: OCIS_CORS_ALLOW_ORIGINS;OCM_CORS_ALLOW_ORIGINS defaultValue: '[https://localhost:9200]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -7844,7 +7845,7 @@ OCIS_DISABLE_VERSIONING: removalVersion: "" deprecationInfo: "" OCIS_EDITION: - name: OCIS_EDITION;OCDAV_EDITION + name: OCIS_EDITION;FRONTEND_EDITION defaultValue: Community type: string description: Edition of oCIS. Used for branding purposes. @@ -7872,7 +7873,7 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;STORAGE_USERS_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD;SSE_EVENTS_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the events broker. The events broker @@ -7882,7 +7883,7 @@ OCIS_EVENTS_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;STORAGE_USERS_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME;SSE_EVENTS_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the events broker. The events broker @@ -7892,18 +7893,18 @@ OCIS_EVENTS_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;STORAGE_USERS_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER;SSE_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;STORAGE_USERS_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS;NATS_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker @@ -7913,31 +7914,31 @@ OCIS_EVENTS_ENABLE_TLS: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;STORAGE_USERS_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT;SSE_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;STORAGE_USERS_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;SSE_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - If provided STORAGE_USERS_EVENTS_TLS_INSECURE will be seen as false. - introductionVersion: pre5.0 + If provided SSE_EVENTS_TLS_INSECURE will be seen as false. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_GATEWAY_GRPC_ADDR: - name: OCIS_GATEWAY_GRPC_ADDR;STORAGE_USERS_GATEWAY_GRPC_ADDR + name: OCIS_GATEWAY_GRPC_ADDR;GATEWAY_GRPC_ADDR defaultValue: 127.0.0.1:9142 type: string - description: The bind address of the gateway GRPC address. - introductionVersion: "5.0" + description: The bind address of the GRPC service. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -7996,16 +7997,17 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;STORAGE_USERS_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;NATS_TLS_SKIP_VERIFY_CLIENT_CERT defaultValue: "false" type: bool - description: Whether to verify the server TLS certificates. + description: Whether the NATS server should skip the client certificate verification + during the TLS handshake. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_JWT_SECRET: - name: OCIS_JWT_SECRET;STORAGE_USERS_JWT_SECRET + name: OCIS_JWT_SECRET;GATEWAY_JWT_SECRET defaultValue: "" type: string description: The secret to mint and validate jwt tokens. @@ -8069,8 +8071,8 @@ OCIS_KEYCLOAK_USER_REALM: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_DN: - name: OCIS_LDAP_BIND_DN;GRAPH_LDAP_BIND_DN - defaultValue: uid=libregraph,ou=sysusers,o=libregraph-idm + name: OCIS_LDAP_BIND_DN;USERS_LDAP_BIND_DN + defaultValue: uid=reva,ou=sysusers,o=libregraph-idm type: string description: LDAP DN to use for simple bind authentication with the target LDAP server. @@ -8079,7 +8081,7 @@ OCIS_LDAP_BIND_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_PASSWORD: - name: OCIS_LDAP_BIND_PASSWORD;GRAPH_LDAP_BIND_PASSWORD + name: OCIS_LDAP_BIND_PASSWORD;USERS_LDAP_BIND_PASSWORD defaultValue: "" type: string description: Password to use for authenticating the 'bind_dn'. @@ -8088,7 +8090,7 @@ OCIS_LDAP_BIND_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_LDAP_CACERT: - name: OCIS_LDAP_CACERT;GRAPH_LDAP_CACERT + name: OCIS_LDAP_CACERT;USERS_LDAP_CACERT defaultValue: /var/lib/ocis/idm/ldap.crt type: string description: Path/File name for the root CA certificate (in PEM format) used to @@ -8099,20 +8101,20 @@ OCIS_LDAP_CACERT: removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLE_USER_MECHANISM: - name: OCIS_LDAP_DISABLE_USER_MECHANISM;GRAPH_DISABLE_USER_MECHANISM + name: OCIS_LDAP_DISABLE_USER_MECHANISM;USERS_LDAP_DISABLE_USER_MECHANISM defaultValue: attribute type: string - description: An option to control the behavior for disabling users. Supported options + description: An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request - is not processed. Default is 'attribute'. + is not processed. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLED_USERS_GROUP_DN: - name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;GRAPH_DISABLED_USERS_GROUP_DN + name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;USERS_LDAP_DISABLED_USERS_GROUP_DN defaultValue: cn=DisabledUsersGroup,ou=groups,o=libregraph-idm type: string description: The distinguished name of the group to which added users will be classified @@ -8122,7 +8124,7 @@ OCIS_LDAP_DISABLED_USERS_GROUP_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_BASE_DN: - name: OCIS_LDAP_GROUP_BASE_DN;GRAPH_LDAP_GROUP_BASE_DN + name: OCIS_LDAP_GROUP_BASE_DN;USERS_LDAP_GROUP_BASE_DN defaultValue: ou=groups,o=libregraph-idm type: string description: Search base DN for looking up LDAP groups. @@ -8131,7 +8133,7 @@ OCIS_LDAP_GROUP_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_FILTER: - name: OCIS_LDAP_GROUP_FILTER;GRAPH_LDAP_GROUP_FILTER + name: OCIS_LDAP_GROUP_FILTER;USERS_LDAP_GROUP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for group searches. @@ -8140,17 +8142,17 @@ OCIS_LDAP_GROUP_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_OBJECTCLASS: - name: OCIS_LDAP_GROUP_OBJECTCLASS;GRAPH_LDAP_GROUP_OBJECTCLASS + name: OCIS_LDAP_GROUP_OBJECTCLASS;USERS_LDAP_GROUP_OBJECTCLASS defaultValue: groupOfNames type: string description: The object class to use for groups in the default group search filter - ('groupOfNames'). + like 'groupOfNames'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;AUTH_BASIC_LDAP_GROUP_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;USERS_LDAP_GROUP_SCHEMA_DISPLAYNAME defaultValue: cn type: string description: LDAP Attribute to use for the displayname of groups (often the same @@ -8160,7 +8162,7 @@ OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: - name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;GRAPH_LDAP_GROUP_NAME_ATTRIBUTE + name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;USERS_LDAP_GROUP_SCHEMA_GROUPNAME defaultValue: cn type: string description: LDAP Attribute to use for the name of groups. @@ -8169,28 +8171,28 @@ OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID: - name: OCIS_LDAP_GROUP_SCHEMA_ID;GRAPH_LDAP_GROUP_ID_ATTRIBUTE - defaultValue: owncloudUUID + name: OCIS_LDAP_GROUP_SCHEMA_ID;USERS_LDAP_GROUP_SCHEMA_ID + defaultValue: ownclouduuid type: string - description: LDAP Attribute to use as the unique id for groups. This should be a + description: LDAP Attribute to use as the unique ID for groups. This should be a stable globally unique ID like a UUID. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;GRAPH_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;USERS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool - description: Set this to true if the defined 'ID' attribute for groups is of the - 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of - Active Directory for the group ID's. + description: Set this to true if the defined 'id' attribute for groups is of the + 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute + of Active Directory for the group ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MAIL: - name: OCIS_LDAP_GROUP_SCHEMA_MAIL;AUTH_BASIC_LDAP_GROUP_SCHEMA_MAIL + name: OCIS_LDAP_GROUP_SCHEMA_MAIL;USERS_LDAP_GROUP_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of groups (can be empty). @@ -8199,7 +8201,7 @@ OCIS_LDAP_GROUP_SCHEMA_MAIL: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MEMBER: - name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;GRAPH_LDAP_GROUP_MEMBER_ATTRIBUTE + name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;USERS_LDAP_GROUP_SCHEMA_MEMBER defaultValue: member type: string description: LDAP Attribute that is used for group members. @@ -8208,17 +8210,17 @@ OCIS_LDAP_GROUP_SCHEMA_MEMBER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCOPE: - name: OCIS_LDAP_GROUP_SCOPE;GRAPH_LDAP_GROUP_SEARCH_SCOPE + name: OCIS_LDAP_GROUP_SCOPE;USERS_LDAP_GROUP_SCOPE defaultValue: sub type: string - description: LDAP search scope to use when looking up groups. Supported scopes are + description: LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_INSECURE: - name: OCIS_LDAP_INSECURE;GRAPH_LDAP_INSECURE + name: OCIS_LDAP_INSECURE;USERS_LDAP_INSECURE defaultValue: "false" type: bool description: Disable TLS certificate validation for the LDAP connections. Do not @@ -8228,7 +8230,7 @@ OCIS_LDAP_INSECURE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_SERVER_WRITE_ENABLED: - name: OCIS_LDAP_SERVER_WRITE_ENABLED;GRAPH_LDAP_SERVER_WRITE_ENABLED + name: OCIS_LDAP_SERVER_WRITE_ENABLED;FRONTEND_LDAP_SERVER_WRITE_ENABLED defaultValue: "true" type: bool description: Allow creating, modifying and deleting LDAP users via the GRAPH API. @@ -8240,7 +8242,7 @@ OCIS_LDAP_SERVER_WRITE_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_LDAP_URI: - name: OCIS_LDAP_URI;GRAPH_LDAP_URI + name: OCIS_LDAP_URI;USERS_LDAP_URI defaultValue: ldaps://localhost:9235 type: string description: URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' @@ -8250,7 +8252,7 @@ OCIS_LDAP_URI: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_BASE_DN: - name: OCIS_LDAP_USER_BASE_DN;GRAPH_LDAP_USER_BASE_DN + name: OCIS_LDAP_USER_BASE_DN;USERS_LDAP_USER_BASE_DN defaultValue: ou=users,o=libregraph-idm type: string description: Search base DN for looking up LDAP users. @@ -8259,16 +8261,16 @@ OCIS_LDAP_USER_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_ENABLED_ATTRIBUTE: - name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;GRAPH_USER_ENABLED_ATTRIBUTE + name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;USERS_LDAP_USER_ENABLED_ATTRIBUTE defaultValue: ownCloudUserEnabled type: string - description: LDAP Attribute to use as a flag telling if the user is enabled or disabled. + description: LDAP attribute to use as a flag telling if the user is enabled or disabled. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_FILTER: - name: OCIS_LDAP_USER_FILTER;GRAPH_LDAP_USER_FILTER + name: OCIS_LDAP_USER_FILTER;USERS_LDAP_USER_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for user search like '(objectclass=ownCloud)'. @@ -8277,17 +8279,17 @@ OCIS_LDAP_USER_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_OBJECTCLASS: - name: OCIS_LDAP_USER_OBJECTCLASS;GRAPH_LDAP_USER_OBJECTCLASS + name: OCIS_LDAP_USER_OBJECTCLASS;USERS_LDAP_USER_OBJECTCLASS defaultValue: inetOrgPerson type: string description: The object class to use for users in the default user search filter - ('inetOrgPerson'). + like 'inetOrgPerson'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;AUTH_BASIC_LDAP_USER_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;USERS_LDAP_USER_SCHEMA_DISPLAYNAME defaultValue: displayname type: string description: LDAP Attribute to use for the displayname of users. @@ -8296,8 +8298,8 @@ OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID: - name: OCIS_LDAP_USER_SCHEMA_ID;GRAPH_LDAP_USER_UID_ATTRIBUTE - defaultValue: owncloudUUID + name: OCIS_LDAP_USER_SCHEMA_ID;USERS_LDAP_USER_SCHEMA_ID + defaultValue: ownclouduuid type: string description: LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. @@ -8306,18 +8308,18 @@ OCIS_LDAP_USER_SCHEMA_ID: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;GRAPH_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;USERS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'ID' attribute for users is of the - 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of - Active Directory for the user ID's. + 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute + of Active Directory for the user ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_MAIL: - name: OCIS_LDAP_USER_SCHEMA_MAIL;GRAPH_LDAP_USER_EMAIL_ATTRIBUTE + name: OCIS_LDAP_USER_SCHEMA_MAIL;USERS_LDAP_USER_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of users. @@ -8326,7 +8328,7 @@ OCIS_LDAP_USER_SCHEMA_MAIL: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USER_TYPE: - name: OCIS_LDAP_USER_SCHEMA_USER_TYPE;GRAPH_LDAP_USER_TYPE_ATTRIBUTE + name: OCIS_LDAP_USER_SCHEMA_USER_TYPE;USERS_LDAP_USER_TYPE_ATTRIBUTE defaultValue: ownCloudUserType type: string description: LDAP Attribute to distinguish between 'Member' and 'Guest' users. Default @@ -8336,7 +8338,7 @@ OCIS_LDAP_USER_SCHEMA_USER_TYPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USERNAME: - name: OCIS_LDAP_USER_SCHEMA_USERNAME;GRAPH_LDAP_USER_NAME_ATTRIBUTE + name: OCIS_LDAP_USER_SCHEMA_USERNAME;USERS_LDAP_USER_SCHEMA_USERNAME defaultValue: uid type: string description: LDAP Attribute to use for username of users. @@ -8345,59 +8347,59 @@ OCIS_LDAP_USER_SCHEMA_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCOPE: - name: OCIS_LDAP_USER_SCOPE;GRAPH_LDAP_USER_SCOPE + name: OCIS_LDAP_USER_SCOPE;USERS_LDAP_USER_SCOPE defaultValue: sub type: string - description: LDAP search scope to use when looking up users. Supported scopes are + description: LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;STORAGE_USERS_LOG_COLOR + name: OCIS_LOG_COLOR;OCM_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;STORAGE_USERS_LOG_FILE + name: OCIS_LOG_FILE;OCM_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;STORAGE_USERS_LOG_LEVEL + name: OCIS_LOG_LEVEL;OCM_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', ''warn'', ''info'', ''debug'', ''trace''.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;STORAGE_USERS_LOG_PRETTY + name: OCIS_LOG_PRETTY;OCM_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;STORAGE_USERS_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;PROXY_MACHINE_AUTH_API_KEY defaultValue: "" type: string - description: Machine auth API key used to validate internal requests necessary for - the access to resources from other services. - introductionVersion: "5.0" + description: Machine auth API key used to validate internal requests necessary to + access resources from other services. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8413,17 +8415,16 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BASIC_IDP_URL + name: OCIS_URL;OCIS_OIDC_ISSUER;PROXY_OIDC_ISSUER defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the userids of the CS3 user objects - for users returned by this user provider. + description: URL of the OIDC issuer. It defaults to URL of the builtin IDP. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. This only impacts public @@ -8433,7 +8434,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -8442,7 +8443,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -8451,7 +8452,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -8460,7 +8461,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -8470,7 +8471,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -8480,7 +8481,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -8490,7 +8491,7 @@ OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE: - name: OCIS_PERSISTENT_STORE;EVENTHISTORY_STORE + name: OCIS_PERSISTENT_STORE;POSTPROCESSING_STORE defaultValue: nats-js-kv type: string description: 'The type of the store. Supported values are: ''memory'', ''ocmem'', @@ -8501,7 +8502,7 @@ OCIS_PERSISTENT_STORE: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_PASSWORD: - name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;EVENTHISTORY_STORE_AUTH_PASSWORD + name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;POSTPROCESSING_STORE_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the store. Only applies when store @@ -8511,7 +8512,7 @@ OCIS_PERSISTENT_STORE_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_USERNAME: - name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;EVENTHISTORY_STORE_AUTH_USERNAME + name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;POSTPROCESSING_STORE_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the store. Only applies when store @@ -8521,7 +8522,7 @@ OCIS_PERSISTENT_STORE_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_NODES: - name: OCIS_PERSISTENT_STORE_NODES;EVENTHISTORY_STORE_NODES + name: OCIS_PERSISTENT_STORE_NODES;POSTPROCESSING_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -8533,22 +8534,22 @@ OCIS_PERSISTENT_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_SIZE: - name: OCIS_PERSISTENT_STORE_SIZE;EVENTHISTORY_STORE_SIZE + name: OCIS_PERSISTENT_STORE_SIZE;POSTPROCESSING_STORE_SIZE defaultValue: "0" type: int description: The maximum quantity of items in the store. Only applies when store - type 'ocmem' is configured. Defaults to 512 which is derived and used from the - ocmem package though no explicit default was set. + type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package + though not exclicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_TTL: - name: OCIS_PERSISTENT_STORE_TTL;EVENTHISTORY_STORE_TTL - defaultValue: 336h0m0s + name: OCIS_PERSISTENT_STORE_TTL;POSTPROCESSING_STORE_TTL + defaultValue: 0s type: Duration - description: Time to live for events in the store. Defaults to '336h' (2 weeks). - See the Environment Variable Types description for more details. + description: Time to live for events in the store. See the Environment Variable + Types description for more details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8594,7 +8595,7 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;STORAGE_USERS_SERVICE_ACCOUNT_ID + name: OCIS_SERVICE_ACCOUNT_ID;OCM_SERVICE_ACCOUNT_ID defaultValue: "" type: string description: The ID of the service account the service should use. See the 'auth-service' @@ -8604,7 +8605,7 @@ OCIS_SERVICE_ACCOUNT_ID: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;STORAGE_USERS_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;OCM_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -8613,7 +8614,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -8622,13 +8623,11 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords on Uploader, Editor - or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, - you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in - the frontend service. + description: Set this to true if you want to enforce passwords for writable shares. + Only effective if the setting for 'passwords on all public shares' is set to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -8645,12 +8644,11 @@ OCIS_SHOW_USER_EMAIL_IN_RESULTS: removalVersion: "" deprecationInfo: "" OCIS_SPACES_MAX_QUOTA: - name: OCIS_SPACES_MAX_QUOTA;STORAGE_USERS_OCIS_MAX_QUOTA + name: OCIS_SPACES_MAX_QUOTA;FRONTEND_MAX_QUOTA defaultValue: "0" type: uint64 - description: Set a global max quota for spaces in bytes. A value of 0 equals unlimited. - If not using the global OCIS_SPACES_MAX_QUOTA, you must define the FRONTEND_MAX_QUOTA - in the frontend service. + description: Set the global max quota value in bytes. A value of 0 equals unlimited. + The value is provided via capabilities. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8686,40 +8684,40 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;STORAGE_USERS_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;OCM_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. Only used if the tracing endpoint is unset. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;STORAGE_USERS_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;OCM_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;STORAGE_USERS_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;OCM_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;STORAGE_USERS_TRACING_TYPE + name: OCIS_TRACING_TYPE;OCM_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed tracing types are 'jaeger' and '' as of now. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8733,7 +8731,7 @@ OCIS_TRANSFER_SECRET: removalVersion: "" deprecationInfo: "" OCIS_TRANSLATION_PATH: - name: OCIS_TRANSLATION_PATH;NOTIFICATIONS_TRANSLATION_PATH + name: OCIS_TRANSLATION_PATH;USERLOG_TRANSLATION_PATH defaultValue: "" type: string description: (optional) Set this to a path with custom translations to overwrite @@ -8744,20 +8742,20 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;OCDAV_PUBLIC_URL + name: OCIS_URL;GATEWAY_FRONTEND_PUBLIC_URL defaultValue: https://localhost:9200 type: string - description: URL where oCIS is reachable for users. + description: The public facing URL of the oCIS frontend. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_WOPI_DISABLE_CHAT: - name: APP_PROVIDER_WOPI_DISABLE_CHAT;OCIS_WOPI_DISABLE_CHAT + name: COLLABORATION_WOPI_DISABLE_CHAT;OCIS_WOPI_DISABLE_CHAT defaultValue: "false" type: bool - description: Disable the chat functionality of the office app. - introductionVersion: pre5.0 + description: Disable chat in the frontend. + introductionVersion: '%%NEXT%%' deprecationVersion: "" removalVersion: "" deprecationInfo: "" diff --git a/helpers/extended_vars.yaml b/helpers/extended_vars.yaml index f901391dd21..4bb97234ac5 100644 --- a/helpers/extended_vars.yaml +++ b/helpers/extended_vars.yaml @@ -113,7 +113,7 @@ variables: description: "" do_ignore: true - rawname: _registryAddressEnv - path: ocis-pkg/natsjsregistry/registry.go:196 + path: ocis-pkg/registry/registry.go:120 foundincode: true name: _registryAddressEnv type: "" @@ -121,7 +121,7 @@ variables: description: "" do_ignore: false - rawname: _registryAddressEnv - path: ocis-pkg/registry/registry.go:120 + path: ocis-pkg/natsjsregistry/registry.go:196 foundincode: true name: _registryAddressEnv type: "" diff --git a/services/_includes/adoc/activitylog_configvars.adoc b/services/_includes/adoc/activitylog_configvars.adoc index 1cc473bb8df..8888c57f44b 100644 --- a/services/_includes/adoc/activitylog_configvars.adoc +++ b/services/_includes/adoc/activitylog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the activitylog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index 27b622251ca..5e45490b199 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -294,7 +294,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 90233ba7324..450e76070d6 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 205662d9d6a..2fc01b0b84b 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index 4b9f08d6ce9..2781aecf275 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-app_configvars.adoc b/services/_includes/adoc/auth-app_configvars.adoc index b454e56e86d..ac7f27487a5 100644 --- a/services/_includes/adoc/auth-app_configvars.adoc +++ b/services/_includes/adoc/auth-app_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the auth-app service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index 101f61a948d..798e3fd25d0 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index ccc4be6f879..0b1c8a3d3f3 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index c7967645fcf..4bb824b48fd 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index 54d8cf075ee..f0d44a8d236 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index 6a9622a8442..135ed67767c 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] @@ -190,7 +190,7 @@ The secret to mint and validate jwt tokens. a|`OCIS_REVA_GATEWAY` + `CLIENTLOG_REVA_GATEWAY` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/collaboration_configvars.adoc b/services/_includes/adoc/collaboration_configvars.adoc index 33ff7453b43..972a5c3d525 100644 --- a/services/_includes/adoc/collaboration_configvars.adoc +++ b/services/_includes/adoc/collaboration_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the collaboration service [width="100%",cols="~,~,~,~",options="header"] @@ -205,7 +205,7 @@ Disable chat in the frontend. a|`OCIS_REVA_GATEWAY` + `COLLABORATION_CS3API_GATEWAY_NAME` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++6.0.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 130657efaf7..9c777565b44 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index dc8fcd9d395..9d6bae617bb 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index 220947587e4..58fa8849c42 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index bd74dd15941..b6355a8f445 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -90,7 +90,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The password to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. +The password to use for authentication. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_AUTH_USERNAME` a| [subs=-attributes] @@ -116,7 +116,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The username to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. +The username to use for authentication. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_DATABASE` a| [subs=-attributes] @@ -136,7 +136,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++settings-cache ++ +++cache-providers ++ a| [subs=-attributes] The database name the configured store should use. @@ -164,7 +164,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disables persistence of the cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. +Disables persistence of the provider cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. a| `OCIS_CACHE_SIZE` a| [subs=-attributes] @@ -188,7 +188,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. +The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_CACHE_STORE` a| [subs=-attributes] @@ -211,7 +211,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++memory ++ +++noop ++ a| [subs=-attributes] The type of the cache store. Supported values are: 'memory', 'redis-sentinel', 'nats-js-kv', 'noop'. See the text description for details. @@ -263,14 +263,14 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++10m0s ++ +++5m0s ++ a| [subs=-attributes] -Default time to live for entries in the cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. +Default time to live for user info in the cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_CREDENTIALS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -293,14 +293,14 @@ a| [subs=-attributes] ++bool ++ a| [subs=-attributes] -++true ++ +++false ++ a| [subs=-attributes] Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a| `OCIS_CORS_ALLOW_HEADERS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -323,14 +323,14 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Ocs-Apirequest] ++ +++[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_METHODS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -353,14 +353,14 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[GET] ++ +++[OPTIONS HEAD GET PUT POST DELETE MKCOL PROPFIND PROPPATCH MOVE COPY REPORT SEARCH] ++ a| [subs=-attributes] A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_ORIGINS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -383,7 +383,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[*] ++ +++[https://localhost:9200] ++ a| [subs=-attributes] A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details. @@ -539,7 +539,7 @@ The username to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_CLUSTER` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -570,7 +570,7 @@ The clusterID of the event system. The event system is the message queuing servi a| `OCIS_EVENTS_ENABLE_TLS` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -602,7 +602,7 @@ Enable TLS for the connection to the events broker. The events broker is the oci a| `OCIS_EVENTS_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -633,7 +633,7 @@ The address of the event system. The event system is the message queuing service a| `OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -837,7 +837,7 @@ Path/File name for the TLS certificate key (in PEM format) for the server certif a| `OCIS_INSECURE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -874,11 +874,11 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Whether to verify the server TLS certificates. +Whether the NATS server should skip the client certificate verification during the TLS handshake. a| `OCIS_JWT_SECRET` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -951,7 +951,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The client id to authenticate with keycloak. +The client ID to authenticate with keycloak. a| `OCIS_KEYCLOAK_CLIENT_REALM` a| [subs=-attributes] @@ -1036,7 +1036,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid=libregraph,ou=sysusers,o=libregraph-idm ++ +++uid=reva,ou=sysusers,o=libregraph-idm ++ a| [subs=-attributes] LDAP DN to use for simple bind authentication with the target LDAP server. @@ -1115,7 +1115,7 @@ a| [subs=-attributes] ++attribute ++ a| [subs=-attributes] -An option to control the behavior for disabling users. Supported options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. Default is 'attribute'. +An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. a| `OCIS_LDAP_GROUP_BASE_DN` a| [subs=-attributes] @@ -1172,7 +1172,7 @@ a| [subs=-attributes] ++groupOfNames ++ a| [subs=-attributes] -The object class to use for groups in the default group search filter ('groupOfNames'). +The object class to use for groups in the default group search filter like 'groupOfNames'. a| `OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1225,10 +1225,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++owncloudUUID ++ +++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. +LDAP Attribute to use as the unique ID for groups. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1247,7 +1247,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for groups is of the 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of Active Directory for the group ID's. +Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID's. a| `OCIS_LDAP_GROUP_SCHEMA_MAIL` a| [subs=-attributes] @@ -1303,7 +1303,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LDAP_INSECURE` a| [subs=-attributes] @@ -1399,7 +1399,7 @@ a| [subs=-attributes] ++ownCloudUserEnabled ++ a| [subs=-attributes] -LDAP Attribute to use as a flag telling if the user is enabled or disabled. +LDAP attribute to use as a flag telling if the user is enabled or disabled. a| `OCIS_LDAP_USER_FILTER` a| [subs=-attributes] @@ -1439,7 +1439,7 @@ a| [subs=-attributes] ++inetOrgPerson ++ a| [subs=-attributes] -The object class to use for users in the default user search filter ('inetOrgPerson'). +The object class to use for users in the default user search filter like 'inetOrgPerson'. a| `OCIS_LDAP_USER_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1474,7 +1474,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++owncloudUUID ++ +++ownclouduuid ++ a| [subs=-attributes] LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. @@ -1496,7 +1496,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of Active Directory for the user ID's. +Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID's. a| `OCIS_LDAP_USER_SCHEMA_MAIL` a| [subs=-attributes] @@ -1573,11 +1573,11 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LOG_COLOR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1635,7 +1635,7 @@ Activates colorized log output. a| `OCIS_LOG_FILE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1693,7 +1693,7 @@ The path to the log file. Activates logging to this file if set. a| `OCIS_LOG_LEVEL` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1751,7 +1751,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a| `OCIS_LOG_PRETTY` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1827,7 +1827,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Machine auth API key used to validate internal requests necessary for the access to resources from other services. +The machine auth API key used to validate internal requests necessary to access resources from other services. a| `OCIS_OIDC_ISSUER` a| [subs=-attributes] @@ -1850,7 +1850,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -URL of the OIDC issuer. It defaults to URL of the builtin IDP. +The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. a| `OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST` a| [subs=-attributes] @@ -2064,7 +2064,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. a| `OCIS_PERSISTENT_STORE_TTL` a| [subs=-attributes] @@ -2087,7 +2087,7 @@ Time to live for events in the store. See the Environment Variable Types descrip a| `OCIS_REVA_GATEWAY` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2290,7 +2290,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. +ID of the oCIS storage-system system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. a| `OCIS_SYSTEM_USER_IDP` a| [subs=-attributes] @@ -2314,7 +2314,7 @@ IDP of the oCIS STORAGE-SYSTEM system user. a| `OCIS_TRACING_COLLECTOR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2372,7 +2372,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a| `OCIS_TRACING_ENABLED` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2430,7 +2430,7 @@ Activates tracing. a| `OCIS_TRACING_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2488,7 +2488,7 @@ The endpoint of the tracing agent. a| `OCIS_TRACING_TYPE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2609,7 +2609,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -Base URL to load themes from. Will be prepended to the theme path. +The public facing URL of the oCIS Web UI, used e.g. when sending notification eMails a| `OCIS_WOPI_DISABLE_CHAT` a| [subs=-attributes] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index 0cacd637f20..97510838fb6 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index b56bdbab318..ab8d516a617 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index 348d0045673..bd3100faf4c 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index fcfd65b118c..c72d8fc7e72 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index 39472da0118..31e5fede524 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index 940ec075d1e..da6573bf5ce 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index a0975c91c3a..b43fdedcbe6 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -266,7 +266,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index c758cbae976..266fcc7c867 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index 1129168cf5e..4071215a202 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index 5f0a775d029..fc6f543ede9 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index 108d0432af1..98978661159 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index 3ebba440b03..fe98c65f345 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index fd5e02a4ef0..5c6ca7ea7b9 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index ecf663501fb..8f7d9bc13f5 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index 5b343bf49a4..cf5625ac727 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index a71ec84a1f9..cd75a8823ec 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index e8620f9fb67..2f961174ff5 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index 412440dde97..c16fa59dee3 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index 81446a6f162..c280ed9fb49 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index 82d2926f8c2..5b8ff086148 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index 04b12b2a88f..955da9c862e 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/store_configvars.adoc b/services/_includes/adoc/store_configvars.adoc index a6746373bf5..2bb2f59eb66 100644 --- a/services/_includes/adoc/store_configvars.adoc +++ b/services/_includes/adoc/store_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the store service [width="100%",cols="~,~,~,~",options="header"] @@ -103,7 +103,7 @@ endif::[] a|`OCIS_TRACING_ENABLED` + `STORE_TRACING_ENABLED` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -115,7 +115,7 @@ Activates tracing. a|`OCIS_TRACING_TYPE` + `STORE_TRACING_TYPE` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -127,7 +127,7 @@ The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed trac a|`OCIS_TRACING_ENDPOINT` + `STORE_TRACING_ENDPOINT` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -139,7 +139,7 @@ The endpoint of the tracing agent. a|`OCIS_TRACING_COLLECTOR` + `STORE_TRACING_COLLECTOR` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -151,7 +151,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a|`OCIS_LOG_LEVEL` + `STORE_LOG_LEVEL` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -163,7 +163,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a|`OCIS_LOG_PRETTY` + `STORE_LOG_PRETTY` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -175,7 +175,7 @@ Activates pretty log output. a|`OCIS_LOG_COLOR` + `STORE_LOG_COLOR` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -187,7 +187,7 @@ Activates colorized log output. a|`OCIS_LOG_FILE` + `STORE_LOG_FILE` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -198,7 +198,7 @@ a| [subs=-attributes] The path to the log file. Activates logging to this file if set. a|`STORE_DEBUG_ADDR` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -209,7 +209,7 @@ a| [subs=-attributes] Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed. a|`STORE_DEBUG_TOKEN` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -220,7 +220,7 @@ a| [subs=-attributes] Token to secure the metrics endpoint. a|`STORE_DEBUG_PPROF` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -231,7 +231,7 @@ a| [subs=-attributes] Enables pprof, which can be used for profiling. a|`STORE_DEBUG_ZPAGES` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -242,7 +242,7 @@ a| [subs=-attributes] Enables zpages, which can be used for collecting and viewing in-memory traces. a|`STORE_GRPC_ADDR` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] @@ -253,7 +253,7 @@ a| [subs=-attributes] The bind address of the GRPC service. a|`STORE_DATA_PATH` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index 9f7b4795b2e..a7f7a7e574a 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index 869aa00a4ba..f9b270b9bc7 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index a01070c16e0..132ee57a458 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index f123d01f533..4ed323e27f9 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -291,7 +291,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-07-25-04-17-34[Deprecation Note] +xref:deprecation-note-2024-07-25-04-53-41[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index d8b2d6adbbd..a50e9805185 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index 11842cfd3ec..7bb1db4ec95 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-07-25-04-17-34] +[#deprecation-note-2024-07-25-04-53-41] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/activitylog/_index.md b/services/activitylog/_index.md index b3c18c342e2..86b66f692c0 100755 --- a/services/activitylog/_index.md +++ b/services/activitylog/_index.md @@ -1,6 +1,6 @@ --- title: Activitylog Service -date: 2024-07-25T04:17:37.601091951Z +date: 2024-07-25T04:53:44.891372282Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/activitylog diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index a9f651c0052..745cf0de083 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-07-25T04:17:37.601594209Z +date: 2024-07-25T04:53:44.891827935Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index 551888e73e9..557d1a79d89 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-07-25T04:17:37.602003734Z +date: 2024-07-25T04:53:44.892115615Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index f0b9b38d0a1..c9f4924b679 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-07-25T04:17:37.602416294Z +date: 2024-07-25T04:53:44.892472274Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-app/_index.md b/services/auth-app/_index.md index 67779c386a6..d8d13849dd1 100755 --- a/services/auth-app/_index.md +++ b/services/auth-app/_index.md @@ -1,6 +1,6 @@ --- title: Auth-App -date: 2024-07-25T04:17:37.602695736Z +date: 2024-07-25T04:53:44.892637654Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-app diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index b1ab07aeefd..355794e5e65 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-07-25T04:17:37.603051911Z +date: 2024-07-25T04:53:44.892876693Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index e5cecb2df92..eeaae6838b5 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-07-25T04:17:37.603397086Z +date: 2024-07-25T04:53:44.893059425Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index 88757f58fa8..45dbe7d25b5 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-07-25T04:17:37.603711014Z +date: 2024-07-25T04:53:44.893263619Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index 6e331663dd9..53985ea14b6 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-07-25T04:17:37.603981389Z +date: 2024-07-25T04:53:44.893474434Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index ac8a822a6a2..006081fa48d 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-07-25T04:17:37.604279976Z +date: 2024-07-25T04:53:44.893734401Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/collaboration/_index.md b/services/collaboration/_index.md index 84263f1baa4..b8e4e5b9ade 100755 --- a/services/collaboration/_index.md +++ b/services/collaboration/_index.md @@ -1,6 +1,6 @@ --- title: Collaboration -date: 2024-07-25T04:17:37.604559148Z +date: 2024-07-25T04:53:44.893954763Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/collaboration diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index 9058ed13e7e..b678248830a 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-07-25T04:17:37.60485461Z +date: 2024-07-25T04:53:44.894178563Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index 330eddf7e2f..48936c2e1e0 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-07-25T04:17:37.605142688Z +date: 2024-07-25T04:53:44.896671117Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index b6a76ab4886..69085e6df20 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-07-25T04:17:37.605495938Z +date: 2024-07-25T04:53:44.897125159Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/graph/_index.md b/services/graph/_index.md index e8d3511cf99..d6c11a05953 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-07-25T04:17:37.608048656Z +date: 2024-07-25T04:53:44.897217582Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index 2b7ef14687f..85878a6baa8 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-07-25T04:17:37.608408339Z +date: 2024-07-25T04:53:44.897498099Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index 9c2f83fb616..53b28375211 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-07-25T04:17:37.608537569Z +date: 2024-07-25T04:53:44.897570905Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index 41522610c3c..66b0e57ddc7 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-07-25T04:17:37.608673904Z +date: 2024-07-25T04:53:44.897647319Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index b85444b3f80..0259c4a5534 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-07-25T04:17:37.60883224Z +date: 2024-07-25T04:53:44.897742846Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index 1c140c32b01..c861f4a3b14 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-07-25T04:17:37.608998261Z +date: 2024-07-25T04:53:44.897831533Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index ccc48a31afa..1f034a73016 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-07-25T04:17:37.609199136Z +date: 2024-07-25T04:53:44.897914048Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index 93bf07c2a69..0656efd9738 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-07-25T04:17:37.609349566Z +date: 2024-07-25T04:53:44.898005369Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index 874cc4aa279..da95436c199 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-07-25T04:17:37.609486843Z +date: 2024-07-25T04:53:44.898103303Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index 35370a2e999..45224cc9e76 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-07-25T04:17:37.60968858Z +date: 2024-07-25T04:53:44.89821389Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 4b34ed697af..089c0f29f90 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-07-25T04:17:37.609937365Z +date: 2024-07-25T04:53:44.898340277Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index 4db46f97a26..33e7aac556e 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-07-25T04:17:37.610235111Z +date: 2024-07-25T04:53:44.898488856Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index b604747e32b..3ff28859dab 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-07-25T04:17:37.610529922Z +date: 2024-07-25T04:53:44.898665297Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index 6f1c2a33c1b..93beb7e5a66 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-07-25T04:17:37.610824292Z +date: 2024-07-25T04:53:44.898824275Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index 4961effa5e0..c1189a79fd8 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-07-25T04:17:37.611071323Z +date: 2024-07-25T04:53:44.898932778Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index 9a6b35e8fde..308a586f008 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-07-25T04:17:37.611274052Z +date: 2024-07-25T04:53:44.899011406Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index a8c331fe9a3..b271f0b982b 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-07-25T04:17:37.611488392Z +date: 2024-07-25T04:53:44.89915206Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index 75b474eb0a0..b0549540137 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-07-25T04:17:37.611738249Z +date: 2024-07-25T04:53:44.899344361Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index 7c8007ebeee..02f5e8b14c1 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-07-25T04:17:37.611957388Z +date: 2024-07-25T04:53:44.899461169Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index 999b757912c..9522885b340 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-07-25T04:17:37.612141581Z +date: 2024-07-25T04:53:44.899571677Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index 748aa680679..9cb1e84cf06 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-07-25T04:17:37.612320636Z +date: 2024-07-25T04:53:44.89968609Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index 8fab927bd55..07c2d966310 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-07-25T04:17:37.612505673Z +date: 2024-07-25T04:53:44.899804352Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger