diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index f774d9ab6ef..65cc26180a5 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-06-03T08:47:39Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index 920db41a1e8..134ce14e888 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-06-03T08:47:38Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index 9a6933e8266..de24d1f2ebd 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-06-03T08:47:38Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index 5fd333da459..0c1b0de9d11 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-06-03T08:47:38Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index 21c7b08e9df..23cffad66f2 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-06-03T08:47:38Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index b5e4258f677..0c3d11f5882 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-06-03T08:47:39Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index c266ccaca66..91b25018523 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-06-03T08:47:39Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index 7a07dbfc5a7..15fab7da172 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-06-03T08:47:39Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index f5a7e9d0c52..0de5f25e958 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-06-03T08:47:39Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index 068d611d886..c2e03b66156 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-06-03T08:47:38Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index 3d5d6397f05..8473988c5e7 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-06-03T08:47:38Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index 0e8aa83b3c8..f181fbf5333 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-06-03T08:47:39Z +date: 2024-06-03T13:02:38Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index 03146c13636..48224cc0d61 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -2697,12 +2697,12 @@ FRONTEND_APP_HANDLER_INSECURE: deprecationVersion: "" removalVersion: "" deprecationInfo: "" -FRONTEND_APP_HANDLER_SECURE_VIEW_APP: - name: FRONTEND_APP_HANDLER_SECURE_VIEW_APP - defaultValue: Collabora +FRONTEND_APP_HANDLER_SECURE_VIEW_APP_ADDR: + name: FRONTEND_APP_HANDLER_SECURE_VIEW_APP_ADDR + defaultValue: com.owncloud.api.collaboration type: string - description: Name of the app to use for secure view. Should match COLLABORATION_APP_NAME, - the name configured for the CS3 app provider. + description: Service name or address of the app provider to use for secure view. + Should match the service name or address of the registered CS3 app provider. introductionVersion: "5.1" deprecationVersion: "" removalVersion: "" @@ -5350,10 +5350,10 @@ IDM_ADMIN_USER_ID: removalVersion: "" deprecationInfo: "" IDM_CREATE_DEMO_USERS: - name: SETTINGS_SETUP_DEFAULT_ASSIGNMENTS;IDM_CREATE_DEMO_USERS + name: IDM_CREATE_DEMO_USERS defaultValue: "false" type: bool - description: The default role assignments the demo users should be setup. + description: Flag to enable or disable the creation of the demo users. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7125,7 +7125,7 @@ OCDAV_WEBDAV_NAMESPACE: removalVersion: "" deprecationInfo: "" OCIS_ADMIN_USER_ID: - name: OCIS_ADMIN_USER_ID;SETTINGS_ADMIN_USER_ID + name: OCIS_ADMIN_USER_ID;IDM_ADMIN_USER_ID defaultValue: "" type: string description: ID of the user that should receive admin privileges. Consider that @@ -7155,28 +7155,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;FRONTEND_OCS_STAT_CACHE_AUTH_PASSWORD defaultValue: "" type: string - description: The password to authenticate with the store. Only applies when store - type 'nats-js-kv' is configured. + description: The password to use for authentication. Only applies when using the + 'nats-js-kv' store type. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;FRONTEND_OCS_STAT_CACHE_AUTH_USERNAME defaultValue: "" type: string - description: The username to authenticate with the store. Only applies when store - type 'nats-js-kv' is configured. + description: The username to use for authentication. Only applies when using the + 'nats-js-kv' store type. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: cache-userinfo + defaultValue: cache-stat type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -7184,61 +7184,60 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_DISABLE_PERSISTENCE - defaultValue: "true" + name: OCIS_CACHE_DISABLE_PERSISTENCE;FRONTEND_OCS_STAT_CACHE_DISABLE_PERSISTENCE + defaultValue: "false" type: bool - description: Disables persistence of the store. Only applies when store type 'nats-js-kv' - is configured. Defaults to true. + description: Disable persistence of the cache. Only applies when using the 'nats-js-kv' + store type. Defaults to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;PROXY_OIDC_USERINFO_CACHE_SIZE + name: OCIS_CACHE_SIZE;FRONTEND_OCS_STAT_CACHE_SIZE defaultValue: "0" type: int - description: The maximum quantity of items in the user info cache. Only applies - when store type 'ocmem' is configured. Defaults to 512 which is derived from the - ocmem package though not explicitly set as default. + description: Max number of entries to hold in the cache. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE - defaultValue: nats-js-kv + name: OCIS_CACHE_STORE;FRONTEND_OCS_STAT_CACHE_STORE + defaultValue: memory type: string - description: 'The type of the signing key store. Supported values are: ''redis-sentinel'', - ''nats-js-kv'' and ''ocisstoreservice'' (deprecated). See the text description - for details.' - introductionVersion: "5.0" + description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', + ''nats-js-kv'', ''noop''. See the text description for details.' + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_NODES + name: OCIS_CACHE_STORE_NODES;FRONTEND_OCS_STAT_CACHE_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' - description: A list of nodes to access the configured store. Note that the behaviour - how nodes are used is dependent on the library of the configured store. See the - Environment Variable Types description for more details. - introductionVersion: "5.0" + description: A list of nodes to access the configured store. This has no effect + when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes + are used is dependent on the library of the configured store. See the Environment + Variable Types description for more details. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_TTL - defaultValue: 12h0m0s + name: OCIS_CACHE_TTL;FRONTEND_OCS_STAT_CACHE_TTL + defaultValue: 5m0s type: Duration - description: Default time to live for signing keys. See the Environment Variable - Types description for more details. - introductionVersion: "5.0" + description: Default time to live for user info in the cache. Only applied when + access tokens has no expiration. See the Environment Variable Types description + for more details. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;USERLOG_CORS_ALLOW_CREDENTIALS - defaultValue: "true" + name: OCIS_CORS_ALLOW_CREDENTIALS;INVITATIONS_CORS_ALLOW_CREDENTIALS + defaultValue: "false" type: bool description: 'Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials.' @@ -7247,9 +7246,8 @@ OCIS_CORS_ALLOW_CREDENTIALS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;USERLOG_CORS_ALLOW_HEADERS - defaultValue: '[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id - Ocs-Apirequest]' + name: OCIS_CORS_ALLOW_HEADERS;INVITATIONS_CORS_ALLOW_HEADERS + defaultValue: '[]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. @@ -7259,8 +7257,8 @@ OCIS_CORS_ALLOW_HEADERS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;USERLOG_CORS_ALLOW_METHODS - defaultValue: '[GET]' + name: OCIS_CORS_ALLOW_METHODS;INVITATIONS_CORS_ALLOW_METHODS + defaultValue: '[]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. @@ -7270,8 +7268,8 @@ OCIS_CORS_ALLOW_METHODS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;USERLOG_CORS_ALLOW_ORIGINS - defaultValue: '[*]' + name: OCIS_CORS_ALLOW_ORIGINS;INVITATIONS_CORS_ALLOW_ORIGINS + defaultValue: '[https://localhost:9200]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. @@ -7395,7 +7393,7 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;USERLOG_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD;FRONTEND_EVENTS_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the events broker. The events broker @@ -7405,7 +7403,7 @@ OCIS_EVENTS_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;USERLOG_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME;FRONTEND_EVENTS_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the events broker. The events broker @@ -7415,52 +7413,52 @@ OCIS_EVENTS_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;USERLOG_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER;FRONTEND_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;USERLOG_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS;FRONTEND_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;USERLOG_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT;FRONTEND_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;USERLOG_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;SSE_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false. - introductionVersion: pre5.0 + If provided SSE_EVENTS_TLS_INSECURE will be seen as false. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_GATEWAY_GRPC_ADDR: - name: OCIS_GATEWAY_GRPC_ADDR;GATEWAY_GRPC_ADDR + name: OCIS_GATEWAY_GRPC_ADDR;STORAGE_USERS_GATEWAY_GRPC_ADDR defaultValue: 127.0.0.1:9142 type: string - description: The bind address of the GRPC service. - introductionVersion: pre5.0 + description: The bind address of the gateway GRPC address. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -7519,16 +7517,16 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;USERLOG_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;AUTH_BEARER_OIDC_INSECURE defaultValue: "false" type: bool - description: Whether to verify the server TLS certificates. + description: Allow insecure connections to the OIDC issuer. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_JWT_SECRET: - name: OCIS_JWT_SECRET;USERLOG_JWT_SECRET + name: OCIS_JWT_SECRET;AUTH_MACHINE_JWT_SECRET defaultValue: "" type: string description: The secret to mint and validate jwt tokens. @@ -7592,8 +7590,8 @@ OCIS_KEYCLOAK_USER_REALM: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_DN: - name: OCIS_LDAP_BIND_DN;AUTH_BASIC_LDAP_BIND_DN - defaultValue: uid=reva,ou=sysusers,o=libregraph-idm + name: OCIS_LDAP_BIND_DN;IDP_LDAP_BIND_DN + defaultValue: uid=idp,ou=sysusers,o=libregraph-idm type: string description: LDAP DN to use for simple bind authentication with the target LDAP server. @@ -7602,7 +7600,7 @@ OCIS_LDAP_BIND_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_PASSWORD: - name: OCIS_LDAP_BIND_PASSWORD;AUTH_BASIC_LDAP_BIND_PASSWORD + name: OCIS_LDAP_BIND_PASSWORD;IDP_LDAP_BIND_PASSWORD defaultValue: "" type: string description: Password to use for authenticating the 'bind_dn'. @@ -7611,12 +7609,12 @@ OCIS_LDAP_BIND_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_LDAP_CACERT: - name: OCIS_LDAP_CACERT;AUTH_BASIC_LDAP_CACERT + name: OCIS_LDAP_CACERT;IDP_LDAP_TLS_CACERT defaultValue: /var/lib/ocis/idm/ldap.crt type: string description: Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root - directory derives from $OCIS_BASE_DATA_PATH:/idm. + directory derives from $OCIS_BASE_DATA_PATH:/idp. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7645,7 +7643,7 @@ OCIS_LDAP_DISABLED_USERS_GROUP_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_BASE_DN: - name: OCIS_LDAP_GROUP_BASE_DN;AUTH_BASIC_LDAP_GROUP_BASE_DN + name: OCIS_LDAP_GROUP_BASE_DN;GROUPS_LDAP_GROUP_BASE_DN defaultValue: ou=groups,o=libregraph-idm type: string description: Search base DN for looking up LDAP groups. @@ -7654,7 +7652,7 @@ OCIS_LDAP_GROUP_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_FILTER: - name: OCIS_LDAP_GROUP_FILTER;AUTH_BASIC_LDAP_GROUP_FILTER + name: OCIS_LDAP_GROUP_FILTER;GROUPS_LDAP_GROUP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for group searches. @@ -7663,7 +7661,7 @@ OCIS_LDAP_GROUP_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_OBJECTCLASS: - name: OCIS_LDAP_GROUP_OBJECTCLASS;AUTH_BASIC_LDAP_GROUP_OBJECTCLASS + name: OCIS_LDAP_GROUP_OBJECTCLASS;GROUPS_LDAP_GROUP_OBJECTCLASS defaultValue: groupOfNames type: string description: The object class to use for groups in the default group search filter @@ -7673,7 +7671,7 @@ OCIS_LDAP_GROUP_OBJECTCLASS: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;AUTH_BASIC_LDAP_GROUP_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;GROUPS_LDAP_GROUP_SCHEMA_DISPLAYNAME defaultValue: cn type: string description: LDAP Attribute to use for the displayname of groups (often the same @@ -7683,7 +7681,7 @@ OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: - name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;AUTH_BASIC_LDAP_GROUP_SCHEMA_GROUPNAME + name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;GROUPS_LDAP_GROUP_SCHEMA_GROUPNAME defaultValue: cn type: string description: LDAP Attribute to use for the name of groups. @@ -7692,28 +7690,28 @@ OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID: - name: OCIS_LDAP_GROUP_SCHEMA_ID;AUTH_BASIC_LDAP_GROUP_SCHEMA_ID + name: OCIS_LDAP_GROUP_SCHEMA_ID;GROUPS_LDAP_GROUP_SCHEMA_ID defaultValue: ownclouduuid type: string description: LDAP Attribute to use as the unique id for groups. This should be a - stable globally unique id (e.g. a UUID). + stable globally unique ID like a UUID. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;AUTH_BASIC_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;GROUPS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute - of Active Directory for the group IDs. + of Active Directory for the group ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MAIL: - name: OCIS_LDAP_GROUP_SCHEMA_MAIL;AUTH_BASIC_LDAP_GROUP_SCHEMA_MAIL + name: OCIS_LDAP_GROUP_SCHEMA_MAIL;GROUPS_LDAP_GROUP_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of groups (can be empty). @@ -7722,7 +7720,7 @@ OCIS_LDAP_GROUP_SCHEMA_MAIL: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MEMBER: - name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;AUTH_BASIC_LDAP_GROUP_SCHEMA_MEMBER + name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;GROUPS_LDAP_GROUP_SCHEMA_MEMBER defaultValue: member type: string description: LDAP Attribute that is used for group members. @@ -7731,17 +7729,17 @@ OCIS_LDAP_GROUP_SCHEMA_MEMBER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCOPE: - name: OCIS_LDAP_GROUP_SCOPE;AUTH_BASIC_LDAP_GROUP_SCOPE + name: OCIS_LDAP_GROUP_SCOPE;GROUPS_LDAP_GROUP_SCOPE defaultValue: sub type: string - description: LDAP search scope to use when looking up groups. Supported values are + description: LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_INSECURE: - name: OCIS_LDAP_INSECURE;AUTH_BASIC_LDAP_INSECURE + name: OCIS_LDAP_INSECURE;IDP_INSECURE defaultValue: "false" type: bool description: Disable TLS certificate validation for the LDAP connections. Do not @@ -7763,17 +7761,16 @@ OCIS_LDAP_SERVER_WRITE_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_LDAP_URI: - name: OCIS_LDAP_URI;AUTH_BASIC_LDAP_URI + name: OCIS_LDAP_URI;IDP_LDAP_URI defaultValue: ldaps://localhost:9235 type: string - description: URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' - and 'ldap://' + description: Url of the LDAP service to use as IDP. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_BASE_DN: - name: OCIS_LDAP_USER_BASE_DN;AUTH_BASIC_LDAP_USER_BASE_DN + name: OCIS_LDAP_USER_BASE_DN;IDP_LDAP_BASE_DN defaultValue: ou=users,o=libregraph-idm type: string description: Search base DN for looking up LDAP users. @@ -7782,16 +7779,16 @@ OCIS_LDAP_USER_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_ENABLED_ATTRIBUTE: - name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;AUTH_BASIC_LDAP_USER_ENABLED_ATTRIBUTE + name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;IDP_USER_ENABLED_ATTRIBUTE defaultValue: ownCloudUserEnabled type: string - description: LDAP attribute to use as a flag telling if the user is enabled or disabled. + description: LDAP Attribute to use as a flag telling if the user is enabled or disabled. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_FILTER: - name: OCIS_LDAP_USER_FILTER;AUTH_BASIC_LDAP_USER_FILTER + name: OCIS_LDAP_USER_FILTER;IDP_LDAP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for user search like '(objectclass=ownCloud)'. @@ -7800,17 +7797,16 @@ OCIS_LDAP_USER_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_OBJECTCLASS: - name: OCIS_LDAP_USER_OBJECTCLASS;AUTH_BASIC_LDAP_USER_OBJECTCLASS + name: OCIS_LDAP_USER_OBJECTCLASS;IDP_LDAP_OBJECTCLASS defaultValue: inetOrgPerson type: string - description: The object class to use for users in the default user search filter - ('inetOrgPerson'). + description: LDAP User ObjectClass like 'inetOrgPerson'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;AUTH_BASIC_LDAP_USER_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;GROUPS_LDAP_USER_SCHEMA_DISPLAYNAME defaultValue: displayname type: string description: LDAP Attribute to use for the displayname of users. @@ -7819,37 +7815,36 @@ OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID: - name: OCIS_LDAP_USER_SCHEMA_ID;AUTH_BASIC_LDAP_USER_SCHEMA_ID - defaultValue: ownclouduuid + name: OCIS_LDAP_USER_SCHEMA_ID;IDP_LDAP_UUID_ATTRIBUTE + defaultValue: ownCloudUUID type: string - description: LDAP Attribute to use as the unique ID for users. This should be a - stable globally unique ID like a UUID. + description: LDAP User UUID attribute like 'uid'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;AUTH_BASIC_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;GROUPS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute - of Active Directory for the user IDs. + of Active Directory for the user ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_MAIL: - name: OCIS_LDAP_USER_SCHEMA_MAIL;AUTH_BASIC_LDAP_USER_SCHEMA_MAIL + name: OCIS_LDAP_USER_SCHEMA_MAIL;IDP_LDAP_EMAIL_ATTRIBUTE defaultValue: mail type: string - description: LDAP Attribute to use for the email address of users. + description: LDAP User email attribute like 'mail'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USER_TYPE: - name: OCIS_LDAP_USER_SCHEMA_USER_TYPE;USERS_LDAP_USER_TYPE_ATTRIBUTE + name: OCIS_LDAP_USER_SCHEMA_USER_TYPE;GRAPH_LDAP_USER_TYPE_ATTRIBUTE defaultValue: ownCloudUserType type: string description: LDAP Attribute to distinguish between 'Member' and 'Guest' users. Default @@ -7859,26 +7854,26 @@ OCIS_LDAP_USER_SCHEMA_USER_TYPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USERNAME: - name: OCIS_LDAP_USER_SCHEMA_USERNAME;AUTH_BASIC_LDAP_USER_SCHEMA_USERNAME - defaultValue: uid + name: OCIS_LDAP_USER_SCHEMA_USERNAME;IDP_LDAP_NAME_ATTRIBUTE + defaultValue: displayName type: string - description: LDAP Attribute to use for username of users. + description: LDAP User name attribute like 'displayName'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCOPE: - name: OCIS_LDAP_USER_SCOPE;AUTH_BASIC_LDAP_USER_SCOPE + name: OCIS_LDAP_USER_SCOPE;IDP_LDAP_SCOPE defaultValue: sub type: string - description: LDAP search scope to use when looking up users. Supported values are + description: LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;USERLOG_LOG_COLOR + name: OCIS_LOG_COLOR;AUTH_MACHINE_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. @@ -7887,7 +7882,7 @@ OCIS_LOG_COLOR: removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;USERLOG_LOG_FILE + name: OCIS_LOG_FILE;AUTH_MACHINE_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. @@ -7896,7 +7891,7 @@ OCIS_LOG_FILE: removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;USERLOG_LOG_LEVEL + name: OCIS_LOG_LEVEL;AUTH_MACHINE_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', @@ -7906,7 +7901,7 @@ OCIS_LOG_LEVEL: removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;USERLOG_LOG_PRETTY + name: OCIS_LOG_PRETTY;AUTH_MACHINE_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. @@ -7915,11 +7910,11 @@ OCIS_LOG_PRETTY: removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;PROXY_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;AUTH_MACHINE_API_KEY defaultValue: "" type: string - description: Machine auth API key used to validate internal requests necessary to - access resources from other services. + description: Machine auth API key used to validate internal requests necessary for + the access to resources from other services. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7936,7 +7931,7 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;PROXY_OIDC_ISSUER + name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BEARER_OIDC_ISSUER defaultValue: https://localhost:9200 type: string description: URL of the OIDC issuer. It defaults to URL of the builtin IDP. @@ -7945,7 +7940,7 @@ OCIS_OIDC_ISSUER: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. See the documentation for @@ -7955,7 +7950,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -7964,7 +7959,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -7973,7 +7968,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -7982,7 +7977,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -7992,7 +7987,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -8002,7 +7997,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -8088,7 +8083,7 @@ OCIS_REVA_GATEWAY: name: OCIS_REVA_GATEWAY defaultValue: com.owncloud.api.gateway type: string - description: CS3 gateway used to look up user metadata + description: The CS3 gateway endpoint. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8116,7 +8111,7 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;USERLOG_SERVICE_ACCOUNT_ID + name: OCIS_SERVICE_ACCOUNT_ID;FRONTEND_SERVICE_ACCOUNT_ID defaultValue: "" type: string description: The ID of the service account the service should use. See the 'auth-service' @@ -8126,7 +8121,7 @@ OCIS_SERVICE_ACCOUNT_ID: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;USERLOG_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;FRONTEND_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -8135,7 +8130,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -8144,13 +8139,11 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords on Uploader, Editor - or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, - you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in - the frontend service. + description: Set this to true if you want to enforce passwords for writable shares. + Only effective if the setting for 'passwords on all public shares' is set to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -8205,7 +8198,7 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;USERLOG_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;AUTH_MACHINE_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. @@ -8215,7 +8208,7 @@ OCIS_TRACING_COLLECTOR: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;USERLOG_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;AUTH_MACHINE_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. @@ -8224,7 +8217,7 @@ OCIS_TRACING_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;USERLOG_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;AUTH_MACHINE_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. @@ -8233,7 +8226,7 @@ OCIS_TRACING_ENDPOINT: removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;USERLOG_TRACING_TYPE + name: OCIS_TRACING_TYPE;AUTH_MACHINE_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. @@ -8246,7 +8239,7 @@ OCIS_TRANSFER_SECRET: name: OCIS_TRANSFER_SECRET defaultValue: "" type: string - description: The storage transfer secret. + description: Transfer secret for signing file up- and download requests. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8263,7 +8256,7 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;OCIS_OIDC_ISSUER;PROXY_OIDC_ISSUER + name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BEARER_OIDC_ISSUER defaultValue: https://localhost:9200 type: string description: URL of the OIDC issuer. It defaults to URL of the builtin IDP. diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index 519ddbdedf5..3c65f372831 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -245,7 +245,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-06-03-08-48-08[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-56[Deprecation Note] a| [subs=-attributes] ++int64 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 1aa472f1c24..973b5e9cabd 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 4c1d39bd258..783da90a0b2 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index 4cf2035cd58..0fdf87d9190 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index 7b11421cf71..6acecd0c093 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index 4504ebe3c33..3cffc36e8c0 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index f95450c0714..6973ded1268 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index a29a4ce0674..0eca782dc73 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index 6fa3df99ac5..cb72276628c 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/collaboration_configvars.adoc b/services/_includes/adoc/collaboration_configvars.adoc index b8148c2a771..e33e5600fc7 100644 --- a/services/_includes/adoc/collaboration_configvars.adoc +++ b/services/_includes/adoc/collaboration_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the collaboration service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 0e9ca70de44..8e1a2dfbdd5 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index c88da013964..08829692251 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] @@ -396,14 +396,14 @@ a| [subs=-attributes] a| [subs=-attributes] Allow insecure connections to the frontend. -a|`FRONTEND_APP_HANDLER_SECURE_VIEW_APP` + +a|`FRONTEND_APP_HANDLER_SECURE_VIEW_APP_ADDR` + a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++Collabora ++ +++com.owncloud.api.collaboration ++ a| [subs=-attributes] -Name of the app to use for secure view. Should match COLLABORATION_APP_NAME, the name configured for the CS3 app provider. +Service name or address of the app provider to use for secure view. Should match the service name or address of the registered CS3 app provider. a|`FRONTEND_ARCHIVER_MAX_NUM_FILES` + diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index b47f282d587..ec85f0769cd 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index 21c7f1d8734..fe6d3a68ca3 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -39,7 +39,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the user that should receive admin privileges. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. +ID of the user who collects all necessary information for deletion. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. a| `OCIS_ASYNC_UPLOADS` a| [subs=attributes+] @@ -76,7 +76,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The password to use for authentication. Only applies when store type 'nats-js-kv' is configured. +The password to authenticate with the cache store. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_AUTH_USERNAME` a| [subs=attributes+] @@ -99,7 +99,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The username to use for authentication. Only applies when store type 'nats-js-kv' is configured. +The username to authenticate with the cache store. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_DATABASE` a| [subs=attributes+] @@ -116,7 +116,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++cache-providers ++ +++storage-users ++ a| [subs=-attributes] The database name the configured store should use. @@ -141,7 +141,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disables persistence of the provider cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. +Disables persistence of the cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. a| `OCIS_CACHE_SIZE` a| [subs=attributes+] @@ -162,7 +162,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. +The maximum quantity of items in the user info cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitely set as default. a| `OCIS_CACHE_STORE` a| [subs=attributes+] @@ -182,7 +182,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++noop ++ +++memory ++ a| [subs=-attributes] The type of the cache store. Supported values are: 'memory', 'redis-sentinel', 'nats-js-kv', 'noop'. See the text description for details. @@ -228,10 +228,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++5m0s ++ +++24m0s ++ a| [subs=-attributes] -Default time to live for user info in the cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. +Default time to live for user info in the user info cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_CREDENTIALS` a| [subs=attributes+] @@ -278,7 +278,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Cache-Control] ++ +++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Ocs-Apirequest] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. @@ -303,7 +303,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[GET POST PUT PATCH DELETE OPTIONS] ++ +++[GET] ++ a| [subs=-attributes] A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details. @@ -389,7 +389,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this option to 'true' to disable rendering of thumbnails triggered via webdav access. Note that when disabled, all access to preview related webdav paths will return a 404. +Set this option to 'true' to disable previews in all the different web file listing views. This can speed up file listings in folders with many files. The only list view that is not affected by this setting is the trash bin, as it does not allow previewing at all. a| `OCIS_EDITION` a| [subs=attributes+] @@ -559,7 +559,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The root CA certificate used to validate the server's TLS certificate. If provided POLICIES_EVENTS_TLS_INSECURE will be seen as false. +The root CA certificate used to validate the server's TLS certificate. If provided SSE_EVENTS_TLS_INSECURE will be seen as false. a| `OCIS_GATEWAY_GRPC_ADDR` a| [subs=attributes+] @@ -573,7 +573,7 @@ a| [subs=-attributes] ++127.0.0.1:9142 ++ a| [subs=-attributes] -The bind address of the GRPC service. +The bind address of the gateway GRPC address. a| `OCIS_GRPC_CLIENT_TLS_CACERT` a| [subs=attributes+] @@ -746,7 +746,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disable TLS certificate validation for connections to the IDP. Note that this is not recommended for production environments. +Whether to verify the server TLS certificates. a| `OCIS_JWT_SECRET` a| [subs=attributes+] @@ -1044,7 +1044,7 @@ a| [subs=-attributes] ++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique id (e.g. a UUID). +LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=attributes+] @@ -1060,7 +1060,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group IDs. +Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID's. a| `OCIS_LDAP_GROUP_SCHEMA_MAIL` a| [subs=attributes+] @@ -1107,7 +1107,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. a| `OCIS_LDAP_INSECURE` a| [subs=attributes+] @@ -1254,7 +1254,7 @@ a| [subs=-attributes] ++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. +LDAP Attribute to use as the unique id for users. This should be a stable globally unique id like a UUID. a| `OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING` a| [subs=attributes+] @@ -1270,7 +1270,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user IDs. +Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID's. a| `OCIS_LDAP_USER_SCHEMA_MAIL` a| [subs=attributes+] @@ -1335,7 +1335,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. a| `OCIS_LOG_COLOR` a| [subs=attributes+] @@ -1565,7 +1565,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Machine auth API key used to validate internal requests necessary to access resources from other services. +Machine auth API key used to validate internal requests necessary for the access to resources from other services. a| `OCIS_OIDC_ISSUER` a| [subs=attributes+] @@ -1585,7 +1585,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. +The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. a| `OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST` a| [subs=attributes+] @@ -1695,7 +1695,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++nats-js-kv ++ +++memory ++ a| [subs=-attributes] The type of the store. Supported values are: 'memory', 'ocmem', 'etcd', 'redis', 'redis-sentinel', 'nats-js', 'noop'. See the text description for details. @@ -1740,7 +1740,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[127.0.0.1:9233] ++ +++[] ++ a| [subs=-attributes] A list of nodes to access the configured store. This has no effect when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes are used is dependent on the library of the configured store. See the Environment Variable Types description for more details. @@ -1770,10 +1770,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++0s ++ +++336h0m0s ++ a| [subs=-attributes] -Time to live for events in the store. See the Environment Variable Types description for more details. +Time to live for events in the store. Defaults to '336h' (2 weeks). See the Environment Variable Types description for more details. a| `OCIS_REVA_GATEWAY` a| [subs=attributes+] @@ -2192,7 +2192,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The storage transfer secret. +Transfer secret for signing file up- and download requests. a| `OCIS_TRANSLATION_PATH` a| [subs=attributes+] @@ -2233,10 +2233,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++https://localhost:9200 ++ +++https://localhost:9200/ ++ a| [subs=-attributes] -The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. +Base url to navigate back from the app to the containing folder in the file list. a| `STORAGE_USERS_ASYNC_PROPAGATOR_PROPAGATION_DELAY` a| [subs=attributes+] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index 0607e707d85..42b9b6f192b 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index 2ae4bbc7dae..b0568b7a268 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index fdc0119c0d4..c2c33dc3351 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index 2b6cdcfaff2..8443a290a35 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index 9cf4af1ec7c..501633a4be9 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index 0ec9b28d74e..8746ba3ac83 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index f3dc460afb8..842bffa1942 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -221,7 +221,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-56[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index d559a749de5..64b5d70b205 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index f5470439560..35a1c70e934 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index 9d6fc004efb..bd8bf1d471a 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index 933b807e2f7..37f2568094d 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index abf226d50f1..447b818cf16 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index 7fb18def22d..10abad5f49c 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index 9088b966a8f..d54fe93571d 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index a744a05717b..d70d54d1d67 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index dadd1d4aa67..e559545a942 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index 53692dcaeec..8b168bcd92d 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index 5d66e7aeb05..76a76fbda8c 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index 2a3917aa256..293fcad4aea 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index d9efa0938bd..62b8f9006ca 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index 03a7f8bee9f..dba633e162c 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/store_configvars.adoc b/services/_includes/adoc/store_configvars.adoc index 48d2b99cd27..081209b8c56 100644 --- a/services/_includes/adoc/store_configvars.adoc +++ b/services/_includes/adoc/store_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the store service [width="100%",cols="~,~,~,~",options="header"] @@ -98,7 +98,7 @@ endif::[] a|`OCIS_TRACING_ENABLED` + `STORE_TRACING_ENABLED` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -108,7 +108,7 @@ Activates tracing. a|`OCIS_TRACING_TYPE` + `STORE_TRACING_TYPE` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -118,7 +118,7 @@ The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed trac a|`OCIS_TRACING_ENDPOINT` + `STORE_TRACING_ENDPOINT` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -128,7 +128,7 @@ The endpoint of the tracing agent. a|`OCIS_TRACING_COLLECTOR` + `STORE_TRACING_COLLECTOR` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -138,7 +138,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a|`OCIS_LOG_LEVEL` + `STORE_LOG_LEVEL` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -148,7 +148,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a|`OCIS_LOG_PRETTY` + `STORE_LOG_PRETTY` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -158,7 +158,7 @@ Activates pretty log output. a|`OCIS_LOG_COLOR` + `STORE_LOG_COLOR` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -168,7 +168,7 @@ Activates colorized log output. a|`OCIS_LOG_FILE` + `STORE_LOG_FILE` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -177,7 +177,7 @@ a| [subs=-attributes] The path to the log file. Activates logging to this file if set. a|`STORE_DEBUG_ADDR` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -186,7 +186,7 @@ a| [subs=-attributes] Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed. a|`STORE_DEBUG_TOKEN` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -195,7 +195,7 @@ a| [subs=-attributes] Token to secure the metrics endpoint. a|`STORE_DEBUG_PPROF` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -204,7 +204,7 @@ a| [subs=-attributes] Enables pprof, which can be used for profiling. a|`STORE_DEBUG_ZPAGES` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -213,7 +213,7 @@ a| [subs=-attributes] Enables zpages, which can be used for collecting and viewing in-memory traces. a|`STORE_GRPC_ADDR` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -222,7 +222,7 @@ a| [subs=-attributes] The bind address of the GRPC service. a|`STORE_DATA_PATH` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-55[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index db6c7b7ca73..2aa583d12ca 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index 7db66875f52..6eb6fded4d4 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-08] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index c3c3731d3a9..be00aad9589 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index 7a1f2a99e85..3c05d2ed171 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -242,7 +242,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-06-03-08-48-07[Deprecation Note] +xref:deprecation-note-2024-06-03-13-02-56[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index 4ecf14470f8..4786c0d96d0 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-56] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index 18693f7a71c..3ad1303bb77 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-06-03-08-48-07] +[#deprecation-note-2024-06-03-13-02-55] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/frontend-config-example.yaml b/services/_includes/frontend-config-example.yaml index 6d47a854ec9..df01eb4fd6f 100644 --- a/services/_includes/frontend-config-example.yaml +++ b/services/_includes/frontend-config-example.yaml @@ -87,7 +87,7 @@ default_link_permissions: 1 public_url: https://localhost:9200 app_handler: insecure: false - secure_view_app: Collabora + secure_view_app_addr: com.owncloud.api.collaboration archiver: max_num_files: 10000 max_size: 1073741824 diff --git a/services/_includes/frontend_configvars.md b/services/_includes/frontend_configvars.md index d897a511243..5f37308db06 100644 --- a/services/_includes/frontend_configvars.md +++ b/services/_includes/frontend_configvars.md @@ -41,7 +41,7 @@ | FRONTEND_DEFAULT_LINK_PERMISSIONS | int | 1 | Defines the default permissions a link is being created with. Possible values are 0 (= internal link, for instance members only) and 1 (= public link with viewer permissions). Defaults to 1.| | OCIS_URL
FRONTEND_PUBLIC_URL | string | https://localhost:9200 | The public facing URL of the oCIS frontend.| | OCIS_INSECURE
FRONTEND_APP_HANDLER_INSECURE | bool | false | Allow insecure connections to the frontend.| -| FRONTEND_APP_HANDLER_SECURE_VIEW_APP | string | Collabora | Name of the app to use for secure view. Should match COLLABORATION_APP_NAME, the name configured for the CS3 app provider.| +| FRONTEND_APP_HANDLER_SECURE_VIEW_APP_ADDR | string | com.owncloud.api.collaboration | Service name or address of the app provider to use for secure view. Should match the service name or address of the registered CS3 app provider.| | FRONTEND_ARCHIVER_MAX_NUM_FILES | int64 | 10000 | Max number of files that can be packed into an archive.| | FRONTEND_ARCHIVER_MAX_SIZE | int64 | 1073741824 | Max size in bytes of the zip archive the archiver can create.| | OCIS_INSECURE
FRONTEND_ARCHIVER_INSECURE | bool | false | Allow insecure connections to the archiver.| diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index e6214647eb2..90b2a0a30b7 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-06-03T08:48:12.016449771Z +date: 2024-06-03T13:02:56.595717598Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index 2674b3375a7..de610c71c5d 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-06-03T08:48:12.016657099Z +date: 2024-06-03T13:02:56.595940399Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index 73e7b1ffd33..6297825f274 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-06-03T08:48:12.016837396Z +date: 2024-06-03T13:02:56.596144635Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index 5173ab7ee2a..e960a29e8c5 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-06-03T08:48:12.016945178Z +date: 2024-06-03T13:02:56.596271385Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index b874d2d82a5..f8c7a45b776 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-06-03T08:48:12.017031319Z +date: 2024-06-03T13:02:56.596372806Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index 08c54bc4591..40435ff55ef 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-06-03T08:48:12.017109665Z +date: 2024-06-03T13:02:56.596472484Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index c4f07a573bb..de5f5885569 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-06-03T08:48:12.017184476Z +date: 2024-06-03T13:02:56.596554739Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index 37b7c053d61..cfacd6272a3 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-06-03T08:48:12.01728326Z +date: 2024-06-03T13:02:56.596673113Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/collaboration/_index.md b/services/collaboration/_index.md index a85f9b73b55..7e08680937c 100755 --- a/services/collaboration/_index.md +++ b/services/collaboration/_index.md @@ -1,6 +1,6 @@ --- title: Collaboration -date: 2024-06-03T08:48:12.01737375Z +date: 2024-06-03T13:02:56.596777821Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/collaboration diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index ca7a5747321..a4f123ab0f0 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-06-03T08:48:12.017477354Z +date: 2024-06-03T13:02:56.59689893Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index b58c7965c50..c9a74d6d471 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-06-03T08:48:12.017574535Z +date: 2024-06-03T13:02:56.597026491Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index 32be66c83e5..9f12987364c 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-06-03T08:48:12.01892913Z +date: 2024-06-03T13:02:56.597162628Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/graph/_index.md b/services/graph/_index.md index a46208f9437..9d6354e4cac 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-06-03T08:48:12.019049246Z +date: 2024-06-03T13:02:56.597260082Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index 6cad9becddb..52d37cb9ffa 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-06-03T08:48:12.01918035Z +date: 2024-06-03T13:02:56.597360982Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index 9bcbdc4a327..8805ebe8e81 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-06-03T08:48:12.019288763Z +date: 2024-06-03T13:02:56.597444931Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index 8febdc0ce1c..b4877aab89d 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-06-03T08:48:12.019387689Z +date: 2024-06-03T13:02:56.597524832Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index c6c1ab022e0..cc646308f55 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-06-03T08:48:12.019485491Z +date: 2024-06-03T13:02:56.597639358Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index 0a802e2e35d..ac58defc8c6 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-06-03T08:48:12.019585589Z +date: 2024-06-03T13:02:56.59775139Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index 9a89f494496..60c60a6d4e8 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-06-03T08:48:12.019685486Z +date: 2024-06-03T13:02:56.597876386Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index ca49be299b6..6331e68878e 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-06-03T08:48:12.019775124Z +date: 2024-06-03T13:02:56.598009998Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index 5a6555587c1..c529fcc5f7b 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-06-03T08:48:12.019883457Z +date: 2024-06-03T13:02:56.599819936Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index 0056752576f..309ca5d3c70 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-06-03T08:48:12.020007859Z +date: 2024-06-03T13:02:56.600026116Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 6a405a447d1..bbdf8042062 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-06-03T08:48:12.020175623Z +date: 2024-06-03T13:02:56.600177912Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index e60b0af91b1..5ca7d323d05 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-06-03T08:48:12.020323189Z +date: 2024-06-03T13:02:56.600331843Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index 08407ec9919..f0e3c33d287 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-06-03T08:48:12.020500591Z +date: 2024-06-03T13:02:56.600480724Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index 9f79fb8969d..2d13514f2ec 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-06-03T08:48:12.020670709Z +date: 2024-06-03T13:02:56.600653911Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index 0da6570d74f..6783e440837 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-06-03T08:48:12.021011227Z +date: 2024-06-03T13:02:56.600786852Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index 9e51338176b..c9373ede8ca 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-06-03T08:48:12.021113518Z +date: 2024-06-03T13:02:56.60087591Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index cc144cc7b26..d774fef7b42 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-06-03T08:48:12.021222122Z +date: 2024-06-03T13:02:56.600998914Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index e6b6590dae3..4e81870b97e 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-06-03T08:48:12.021374176Z +date: 2024-06-03T13:02:56.601140952Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index 2d858a3ba47..268ce95c27a 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-06-03T08:48:12.021486676Z +date: 2024-06-03T13:02:56.601255287Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index 4849f62f823..e0f5de9ad6c 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-06-03T08:48:12.021610427Z +date: 2024-06-03T13:02:56.601373801Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index 0c38a5f3669..08be7a37961 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-06-03T08:48:12.021739049Z +date: 2024-06-03T13:02:56.601489399Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index 05978c75ff8..b465ea846ff 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-06-03T08:48:12.021835861Z +date: 2024-06-03T13:02:56.601589678Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger