diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index ef81117808b..de48942e79f 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -41,7 +41,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid=reva,ou=sysusers,o=libregraph-idm ++ +++uid=idp,ou=sysusers,o=libregraph-idm ++ a| [subs=-attributes] LDAP DN to use for simple bind authentication with the target LDAP server. @@ -80,7 +80,7 @@ a| [subs=-attributes] ++~/.ocis/idm/ldap.crt ++ a| [subs=-attributes] -Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not definied, the root directory derives from $OCIS_BASE_DATA_PATH:/idm. +Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not definied, the root directory derives from $OCIS_BASE_DATA_PATH:/idp. a| `LDAP_GROUP_BASE_DN` @@ -131,7 +131,7 @@ a| [subs=-attributes] ++groupOfNames ++ a| [subs=-attributes] -The object class to use for groups in the default group search filter ('groupOfNames'). +The object class to use for groups in the default group search filter ('groupOfNames'). a| `LDAP_GROUP_SCHEMA_DISPLAYNAME` @@ -178,7 +178,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ownclouduuid ++ +++owncloudUUID ++ a| [subs=-attributes] LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. @@ -282,7 +282,7 @@ a| [subs=-attributes] ++ldaps://localhost:9235 ++ a| [subs=-attributes] -URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' and 'ldap://' +Url of the LDAP service to use as IDP. a| `LDAP_USER_BASE_DN` @@ -351,7 +351,7 @@ a| [subs=-attributes] ++inetOrgPerson ++ a| [subs=-attributes] -The object class to use for users in the default user search filter ('inetOrgPerson'). +LDAP User ObjectClass like 'inetOrgPerson'. a| `LDAP_USER_SCHEMA_DISPLAYNAME` @@ -382,10 +382,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ownclouduuid ++ +++uid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for users. This should be a stable globally unique id like a UUID. +LDAP User uuid attribute like 'uid'. a| `LDAP_USER_SCHEMA_ID_IS_OCTETSTRING` @@ -419,7 +419,7 @@ a| [subs=-attributes] ++mail ++ a| [subs=-attributes] -LDAP Attribute to use for the email address of users. +LDAP User email attribute like 'mail'. a| `LDAP_USER_SCHEMA_USERNAME` @@ -434,10 +434,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid ++ +++displayName ++ a| [subs=-attributes] -LDAP Attribute to use for username of users. +LDAP User name attribute like 'displayName'. a| `LDAP_USER_SCOPE` @@ -471,7 +471,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the user that should receive admin privileges. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. +ID of the user who collects all necessary information for deletion. a| `OCIS_CACHE_STORE_ADDRESS` @@ -482,13 +482,13 @@ a| [subs=attributes+] * xref:{s-path}/storage-users.adoc[storage-users] + a| [subs=-attributes] -++string ++ +++[]string ++ a| [subs=-attributes] -++ ++ +++[] ++ a| [subs=-attributes] -A comma-separated list of addresses to connect to. Only valid if the above setting is set to "etcd" +Node addresses to use for the cache store. a| `OCIS_CACHE_STORE_SIZE` @@ -517,10 +517,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ ++ +++memory ++ a| [subs=-attributes] -The type of the cache store. Valid options are "noop", "ocmem", "etcd" and "memory" +Store implementation for the cache. Valid values are "memory" (default), "redis", and "etcd". a| `OCIS_CORS_ALLOW_CREDENTIALS` @@ -535,7 +535,7 @@ a| [subs=-attributes] ++bool ++ a| [subs=-attributes] -++true ++ +++false ++ a| [subs=-attributes] Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. @@ -553,7 +553,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Authorization Origin Content-Type Accept X-Requested-With] ++ +++[] ++ a| [subs=-attributes] A comma-separated list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. @@ -571,7 +571,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[GET POST PUT PATCH DELETE OPTIONS] ++ +++[] ++ a| [subs=-attributes] A comma-separated list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method @@ -1133,7 +1133,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. +URL of the OIDC issuer. It defaults to URL of the builtin IDP. a| `OCIS_SPACES_MAX_QUOTA` @@ -1148,7 +1148,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -Set the global max quota value in the capabilities. +Set a global max quota for spaces. If you are not setting OCIS_SPACES_MAX_QUOTA then don't forget to set FRONTEND_MAX_QUOTA. a| `OCIS_SYSTEM_USER_API_KEY` @@ -1395,7 +1395,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. +URL to load themes from. Will be prepended to the theme path. a| `REVA_GATEWAY`