Skip to content

Commit

Permalink
Merge pull request #7679 from owncloud/backport/refactoring-user-dele…
Browse files Browse the repository at this point in the history
…tion-testcode-to-graphapi

[tests-only][full-ci] refactoring the user delete code from ocs to graph api
  • Loading branch information
grgprarup committed Nov 24, 2023
1 parent c1dec9b commit 7a07f6e
Show file tree
Hide file tree
Showing 64 changed files with 94 additions and 94 deletions.
2 changes: 1 addition & 1 deletion services/_includes/adoc/antivirus_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the antivirus service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/app-provider_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the app-provider service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/app-registry_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the app-registry service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/audit_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the audit service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
4 changes: 2 additions & 2 deletions services/_includes/adoc/auth-basic_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the auth-basic service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down Expand Up @@ -263,7 +263,7 @@ LDAP DN to use for simple bind authentication with the target LDAP server.
a|`OCIS_LDAP_BIND_PASSWORD` +
`LDAP_BIND_PASSWORD` +
`AUTH_BASIC_LDAP_BIND_PASSWORD` +
xref:deprecation-note-2023-11-23-04-25-54[Deprecation Note]
xref:deprecation-note-2023-11-24-00-54-49[Deprecation Note]
a| [subs=-attributes]
++string ++
a| [subs=-attributes]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/auth-bearer_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the auth-bearer service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/auth-machine_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the auth-machine service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/eventhistory_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the eventhistory service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/frontend_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the frontend service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/gateway_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the gateway service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
50 changes: 25 additions & 25 deletions services/_includes/adoc/global_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -129,7 +129,7 @@ a| [subs=-attributes]
++0 ++

a| [subs=-attributes]
The maximum quantity of items in the user info cache. Only applies when store type 'ocmem' is configured. Defaults to 512.
The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512.

a| `OCIS_CACHE_STORE`

Expand All @@ -150,7 +150,7 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++memory ++
++noop ++

a| [subs=-attributes]
The type of the cache store. Supported values are: 'memory', 'ocmem', 'etcd', 'redis', 'redis-sentinel', 'nats-js', 'noop'. See the text description for details.
Expand Down Expand Up @@ -198,10 +198,10 @@ a| [subs=-attributes]
++Duration ++

a| [subs=-attributes]
++10s ++
++5m0s ++

a| [subs=-attributes]
Default time to live for user info in the user info cache. Only applied when access tokens has no expiration. The duration can be set as number followed by a unit identifier like s, m or h. Defaults to '10s' (10 seconds).
Default time to live for user info in the cache. Only applied when access tokens has no expiration. The duration can be set as number followed by a unit identifier like s, m or h. Defaults to '300s' (300 seconds).

a| `OCIS_CORS_ALLOW_CREDENTIALS`

Expand Down Expand Up @@ -402,7 +402,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services.
Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services..

a| `OCIS_EVENTS_ENDPOINT`

Expand Down Expand Up @@ -450,7 +450,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
The root CA certificate used to validate the server's TLS certificate. If provided ANTIVIRUS_EVENTS_TLS_INSECURE will be seen as false.
The root CA certificate used to validate the server's TLS certificate. If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false.

a| `OCIS_GRPC_CLIENT_TLS_CACERT`

Expand Down Expand Up @@ -655,7 +655,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
The secret to mint and validate JWT tokens.
The secret to mint and validate jwt tokens.

a| `OCIS_KEYCLOAK_BASE_PATH`

Expand Down Expand Up @@ -685,7 +685,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
The client id to authenticate with keycloak.
The client ID to authenticate with keycloak.

a| `OCIS_KEYCLOAK_CLIENT_REALM`

Expand Down Expand Up @@ -760,7 +760,7 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++uid=reva,ou=sysusers,o=libregraph-idm ++
++uid=idp,ou=sysusers,o=libregraph-idm ++

a| [subs=-attributes]
LDAP DN to use for simple bind authentication with the target LDAP server.
Expand Down Expand Up @@ -799,7 +799,7 @@ a| [subs=-attributes]
++~/.ocis/idm/ldap.crt ++

a| [subs=-attributes]
Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/idm.
Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/idp.

a| `OCIS_LDAP_DISABLED_USERS_GROUP_DN`

Expand Down Expand Up @@ -1050,7 +1050,7 @@ a| [subs=-attributes]
++ldaps://localhost:9235 ++
a| [subs=-attributes]
URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' and 'ldap://'
Url of the LDAP service to use as IDP.
a| `OCIS_LDAP_USER_BASE_DN`
Expand Down Expand Up @@ -1085,7 +1085,7 @@ a| [subs=-attributes]
++ownCloudUserEnabled ++
a| [subs=-attributes]
LDAP attribute to use as a flag telling if the user is enabled or disabled.
LDAP Attribute to use as a flag telling if the user is enabled or disabled.
a| `OCIS_LDAP_USER_FILTER`
Expand Down Expand Up @@ -1121,7 +1121,7 @@ a| [subs=-attributes]
++inetOrgPerson ++

a| [subs=-attributes]
The object class to use for users in the default user search filter like 'inetOrgPerson'.
LDAP User ObjectClass like 'inetOrgPerson'.

a| `OCIS_LDAP_USER_SCHEMA_DISPLAYNAME`

Expand Down Expand Up @@ -1152,10 +1152,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++ownclouduuid ++
++ownCloudUUID ++

a| [subs=-attributes]
LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID.
LDAP User UUID attribute like 'uid'.

a| `OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING`

Expand Down Expand Up @@ -1190,7 +1190,7 @@ a| [subs=-attributes]
++mail ++

a| [subs=-attributes]
LDAP Attribute to use for the email address of users.
LDAP User email attribute like 'mail'.

a| `OCIS_LDAP_USER_SCHEMA_USERNAME`

Expand All @@ -1205,10 +1205,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++uid ++
++displayName ++

a| [subs=-attributes]
LDAP Attribute to use for username of users.
LDAP User name attribute like 'displayName'.

a| `OCIS_LDAP_USER_SCHEMA_USER_TYPE`

Expand Down Expand Up @@ -1241,7 +1241,7 @@ a| [subs=-attributes]
++sub ++

a| [subs=-attributes]
LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'.
LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'.

a| `OCIS_LOG_COLOR`

Expand Down Expand Up @@ -1481,7 +1481,7 @@ a| [subs=-attributes]
++https://localhost:9200 ++

a| [subs=-attributes]
URL of the OIDC issuer. It defaults to URL of the builtin IDP.
The OIDC issuer URL to use.

a| `OCIS_PERSISTENT_STORE`

Expand Down Expand Up @@ -1542,7 +1542,7 @@ a| [subs=-attributes]
++Duration ++

a| [subs=-attributes]
++336h0m0s ++
++0s ++

a| [subs=-attributes]
Time to live for events in the store. The duration can be set as number followed by a unit identifier like s, m or h. Defaults to '336h' (2 weeks).
Expand Down Expand Up @@ -1582,7 +1582,7 @@ a| [subs=-attributes]
++com.owncloud.api.gateway ++

a| [subs=-attributes]
The CS3 gateway endpoint.
CS3 gateway used to look up user metadata

a| `OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD`

Expand All @@ -1597,7 +1597,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares.
Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in the frontend service.

a| `OCIS_SPACES_MAX_QUOTA`

Expand Down Expand Up @@ -1875,7 +1875,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
Transfer secret for signing file up- and download requests.
The storage transfer secret.

a| `OCIS_URL`

Expand Down Expand Up @@ -1906,7 +1906,7 @@ a| [subs=-attributes]
++https://localhost:9200 ++

a| [subs=-attributes]
URL of the OIDC issuer. It defaults to URL of the builtin IDP.
The public facing URL of the oCIS Web UI, used e.g. when sending notification eMails

a| `STORAGE_USERS_ASYNC_PROPAGATOR_PROPAGATION_DELAY`

Expand Down
4 changes: 2 additions & 2 deletions services/_includes/adoc/graph_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the graph service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down Expand Up @@ -488,7 +488,7 @@ LDAP DN to use for simple bind authentication with the target LDAP server.
a|`OCIS_LDAP_BIND_PASSWORD` +
`LDAP_BIND_PASSWORD` +
`GRAPH_LDAP_BIND_PASSWORD` +
xref:deprecation-note-2023-11-23-04-25-54[Deprecation Note]
xref:deprecation-note-2023-11-24-00-54-49[Deprecation Note]
a| [subs=-attributes]
++string ++
a| [subs=-attributes]
Expand Down
4 changes: 2 additions & 2 deletions services/_includes/adoc/groups_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the groups service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down Expand Up @@ -263,7 +263,7 @@ LDAP DN to use for simple bind authentication with the target LDAP server.
a|`OCIS_LDAP_BIND_PASSWORD` +
`LDAP_BIND_PASSWORD` +
`GROUPS_LDAP_BIND_PASSWORD` +
xref:deprecation-note-2023-11-23-04-25-54[Deprecation Note]
xref:deprecation-note-2023-11-24-00-54-49[Deprecation Note]
a| [subs=-attributes]
++string ++
a| [subs=-attributes]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/idm_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the idm service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
4 changes: 2 additions & 2 deletions services/_includes/adoc/idp_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the idp service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down Expand Up @@ -445,7 +445,7 @@ LDAP DN to use for simple bind authentication with the target LDAP server.
a|`OCIS_LDAP_BIND_PASSWORD` +
`LDAP_BIND_PASSWORD` +
`IDP_LDAP_BIND_PASSWORD` +
xref:deprecation-note-2023-11-23-04-25-54[Deprecation Note]
xref:deprecation-note-2023-11-24-00-54-49[Deprecation Note]
a| [subs=-attributes]
++string ++
a| [subs=-attributes]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/invitations_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the invitations service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/nats_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the nats service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
2 changes: 1 addition & 1 deletion services/_includes/adoc/notifications_configvars.adoc
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@

ifeval::[{show-deprecation} == true]

[#deprecation-note-2023-11-23-04-25-54]
[#deprecation-note-2023-11-24-00-54-49]
[caption=]
.Deprecation notes for the notifications service
[width="100%",cols="~,~,~,~",options="header"]
Expand Down
Loading

0 comments on commit 7a07f6e

Please sign in to comment.