From 36ec64f75352266aa97126d94f4ab6d7d38528db Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rn=20Friedrich=20Dreyer?= Date: Thu, 22 Aug 2024 12:42:27 +0000 Subject: [PATCH] Merge pull request #9890 from dragonchaser/remove-store-service remove store service --- .../ocis/messages/eventhistory/v0/grpc.md | 2 +- .../ocis/messages/policies/v0/grpc.md | 2 +- .../grpc_apis/ocis/messages/search/v0/grpc.md | 2 +- .../ocis/messages/settings/v0/grpc.md | 2 +- apis/grpc_apis/ocis/messages/store/v0/grpc.md | 2 +- .../ocis/messages/thumbnails/v0/grpc.md | 2 +- .../ocis/services/eventhistory/v0/grpc.md | 2 +- .../ocis/services/policies/v0/grpc.md | 2 +- .../grpc_apis/ocis/services/search/v0/grpc.md | 2 +- .../ocis/services/settings/v0/grpc.md | 2 +- apis/grpc_apis/ocis/services/store/v0/grpc.md | 2 +- .../ocis/services/thumbnails/v0/grpc.md | 2 +- helpers/env_vars.yaml | 308 +++++++++--------- .../adoc/activitylog_configvars.adoc | 2 +- .../_includes/adoc/antivirus_configvars.adoc | 4 +- .../adoc/app-provider_configvars.adoc | 2 +- .../adoc/app-registry_configvars.adoc | 2 +- services/_includes/adoc/audit_configvars.adoc | 2 +- .../_includes/adoc/auth-app_configvars.adoc | 2 +- .../_includes/adoc/auth-basic_configvars.adoc | 2 +- .../adoc/auth-bearer_configvars.adoc | 2 +- .../adoc/auth-machine_configvars.adoc | 2 +- .../adoc/auth-service_configvars.adoc | 2 +- .../_includes/adoc/clientlog_configvars.adoc | 4 +- .../adoc/collaboration_configvars.adoc | 4 +- .../adoc/eventhistory_configvars.adoc | 2 +- .../_includes/adoc/frontend_configvars.adoc | 2 +- .../_includes/adoc/gateway_configvars.adoc | 2 +- .../_includes/adoc/global_configvars.adoc | 92 +++--- services/_includes/adoc/graph_configvars.adoc | 2 +- .../_includes/adoc/groups_configvars.adoc | 2 +- services/_includes/adoc/idm_configvars.adoc | 2 +- services/_includes/adoc/idp_configvars.adoc | 2 +- .../adoc/invitations_configvars.adoc | 2 +- services/_includes/adoc/nats_configvars.adoc | 2 +- .../adoc/notifications_configvars.adoc | 4 +- services/_includes/adoc/ocdav_configvars.adoc | 2 +- services/_includes/adoc/ocm_configvars.adoc | 2 +- services/_includes/adoc/ocs_configvars.adoc | 2 +- .../_includes/adoc/policies_configvars.adoc | 2 +- .../adoc/postprocessing_configvars.adoc | 2 +- services/_includes/adoc/proxy_configvars.adoc | 2 +- .../_includes/adoc/search_configvars.adoc | 2 +- .../_includes/adoc/settings_configvars.adoc | 2 +- .../_includes/adoc/sharing_configvars.adoc | 2 +- services/_includes/adoc/sse_configvars.adoc | 2 +- .../adoc/storage-publiclink_configvars.adoc | 2 +- .../adoc/storage-shares_configvars.adoc | 2 +- .../adoc/storage-system_configvars.adoc | 2 +- .../adoc/storage-users_configvars.adoc | 2 +- services/_includes/adoc/store_configvars.adoc | 266 --------------- .../_includes/adoc/store_deprecation.adoc | 2 - .../_includes/adoc/thumbnails_configvars.adoc | 2 +- .../_includes/adoc/userlog_configvars.adoc | 2 +- services/_includes/adoc/users_configvars.adoc | 2 +- services/_includes/adoc/web_configvars.adoc | 4 +- .../_includes/adoc/webdav_configvars.adoc | 2 +- .../_includes/adoc/webfinger_configvars.adoc | 2 +- services/_includes/store-config-example.yaml | 23 -- services/_includes/store_configvars.md | 18 - services/activitylog/_index.md | 2 +- services/antivirus/_index.md | 2 +- services/app-registry/_index.md | 2 +- services/audit/_index.md | 2 +- services/auth-app/_index.md | 2 +- services/auth-basic/_index.md | 2 +- services/auth-bearer/_index.md | 2 +- services/auth-machine/_index.md | 2 +- services/auth-service/_index.md | 2 +- services/clientlog/_index.md | 2 +- services/collaboration/_index.md | 2 +- services/eventhistory/_index.md | 2 +- services/frontend/_index.md | 2 +- services/gateway/_index.md | 2 +- services/general-info/port-ranges.md | 4 +- services/graph/_index.md | 2 +- services/idm/_index.md | 2 +- services/idp/_index.md | 2 +- services/invitations/_index.md | 2 +- services/nats/_index.md | 2 +- services/notifications/_index.md | 2 +- services/ocdav/_index.md | 2 +- services/ocm/_index.md | 2 +- services/ocs/_index.md | 2 +- services/policies/_index.md | 2 +- services/postprocessing/_index.md | 2 +- services/proxy/_index.md | 2 +- services/search/_index.md | 2 +- services/settings/_index.md | 2 +- services/sse/_index.md | 2 +- services/storage-system/_index.md | 2 +- services/storage-users/_index.md | 2 +- services/store/_index.md | 18 - services/store/configuration.md | 15 - services/thumbnails/_index.md | 2 +- services/userlog/_index.md | 2 +- services/web/_index.md | 2 +- services/webdav/_index.md | 2 +- services/webfinger/_index.md | 2 +- 99 files changed, 295 insertions(+), 641 deletions(-) delete mode 100644 services/_includes/adoc/store_configvars.adoc delete mode 100644 services/_includes/adoc/store_deprecation.adoc delete mode 100644 services/_includes/store-config-example.yaml delete mode 100644 services/_includes/store_configvars.md delete mode 100644 services/store/_index.md delete mode 100644 services/store/configuration.md diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index 7890fd2c0f2..d73b2f7c3c1 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index 7eec420f051..83f76fa4013 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index cb80eb17ef8..278642293ea 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index 5c742370920..1679813a8b0 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index 9b1faa88b5d..76e8778d99d 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index 059adfa48f5..7e02b80ca3c 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index ebb3628bdec..41789903431 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index 1c0c786294b..6c2084dc673 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index e67323c9171..cd0447c1d1f 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index d922e406137..ee66cf674f1 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index a4052771ccc..e782da348dd 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index 0885a6e3d36..f7ae0bfe5bf 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-08-22T07:10:38Z +date: 2024-08-22T12:40:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index 66030eb5819..af869908f66 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -7681,12 +7681,12 @@ OCDAV_WEBDAV_NAMESPACE: removalVersion: "" deprecationInfo: "" OCIS_ADMIN_USER_ID: - name: OCIS_ADMIN_USER_ID;STORAGE_USERS_PURGE_TRASH_BIN_USER_ID + name: OCIS_ADMIN_USER_ID;SETTINGS_ADMIN_USER_ID defaultValue: "" type: string - description: ID of the user who collects all necessary information for deletion. - Consider that the UUID can be encoded in some LDAP deployment configurations like - in .ldif files. These need to be decoded beforehand. + description: ID of the user that should receive admin privileges. Consider that + the UUID can be encoded in some LDAP deployment configurations like in .ldif files. + These need to be decoded beforehand. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7702,7 +7702,7 @@ OCIS_ASSET_THEMES_PATH: removalVersion: "" deprecationInfo: "" OCIS_ASYNC_UPLOADS: - name: OCIS_ASYNC_UPLOADS + name: OCIS_ASYNC_UPLOADS;SEARCH_EVENTS_ASYNC_UPLOADS defaultValue: "true" type: bool description: Enable asynchronous file uploads. @@ -7711,28 +7711,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;STORAGE_USERS_ID_CACHE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;SETTINGS_CACHE_AUTH_PASSWORD defaultValue: "" type: string - description: The password to authenticate with the cache store. Only applies when - store type 'nats-js-kv' is configured. + description: The password to authenticate with the cache. Only applies when store + type 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;STORAGE_USERS_ID_CACHE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;SETTINGS_CACHE_AUTH_USERNAME defaultValue: "" type: string - description: The username to authenticate with the cache store. Only applies when - store type 'nats-js-kv' is configured. + description: The username to authenticate with the cache. Only applies when store + type 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: ids-storage-users + defaultValue: settings-cache type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -7740,7 +7740,7 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;STORAGE_USERS_ID_CACHE_DISABLE_PERSISTENCE + name: OCIS_CACHE_DISABLE_PERSISTENCE;SETTINGS_CACHE_DISABLE_PERSISTENCE defaultValue: "false" type: bool description: Disables persistence of the cache. Only applies when store type 'nats-js-kv' @@ -7750,18 +7750,18 @@ OCIS_CACHE_DISABLE_PERSISTENCE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;STORAGE_USERS_ID_CACHE_SIZE + name: OCIS_CACHE_SIZE;SETTINGS_CACHE_SIZE defaultValue: "0" type: int - description: The maximum quantity of items in the user info cache. Only applies - when store type 'ocmem' is configured. Defaults to 512 which is derived from the - ocmem package though not exclicitly set as default. + description: The maximum quantity of items in the cache. Only applies when store + type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package + though not exclicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;STORAGE_USERS_ID_CACHE_STORE + name: OCIS_CACHE_STORE;SETTINGS_CACHE_STORE defaultValue: memory type: string description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', @@ -7771,7 +7771,7 @@ OCIS_CACHE_STORE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;STORAGE_USERS_ID_CACHE_STORE_NODES + name: OCIS_CACHE_STORE_NODES;SETTINGS_CACHE_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -7783,59 +7783,57 @@ OCIS_CACHE_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;STORAGE_USERS_ID_CACHE_TTL - defaultValue: 24m0s + name: OCIS_CACHE_TTL;SETTINGS_CACHE_TTL + defaultValue: 10m0s type: Duration - description: Default time to live for user info in the user info cache. Only applied - when access tokens have no expiration. Defaults to 300s which is derived from - the underlaying package though not explicitly set as default. See the Environment - Variable Types description for more details. + description: Default time to live for entries in the cache. Only applied when access + tokens has no expiration. See the Environment Variable Types description for more + details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;STORAGE_USERS_CORS_ALLOW_CREDENTIALS - defaultValue: "false" + name: OCIS_CORS_ALLOW_CREDENTIALS;SSE_CORS_ALLOW_CREDENTIALS + defaultValue: "true" type: bool description: 'Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;STORAGE_USERS_CORS_ALLOW_HEADERS - defaultValue: '[Authorization Origin X-Requested-With X-Request-Id X-HTTP-Method-Override - Content-Type Upload-Length Upload-Offset Tus-Resumable Upload-Metadata Upload-Defer-Length - Upload-Concat Upload-Incomplete Upload-Draft-Interop-Version]' + name: OCIS_CORS_ALLOW_HEADERS;SSE_CORS_ALLOW_HEADERS + defaultValue: '[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id + Ocs-Apirequest]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;STORAGE_USERS_CORS_ALLOW_METHODS - defaultValue: '[POST HEAD PATCH OPTIONS GET DELETE]' + name: OCIS_CORS_ALLOW_METHODS;SSE_CORS_ALLOW_METHODS + defaultValue: '[GET]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;STORAGE_USERS_CORS_ALLOW_ORIGINS - defaultValue: '[https://localhost:9200]' + name: OCIS_CORS_ALLOW_ORIGINS;SSE_CORS_ALLOW_ORIGINS + defaultValue: '[*]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -7936,7 +7934,7 @@ OCIS_DISABLE_VERSIONING: removalVersion: "" deprecationInfo: "" OCIS_EDITION: - name: OCIS_EDITION;FRONTEND_EDITION + name: OCIS_EDITION;OCDAV_EDITION defaultValue: Community type: string description: Edition of oCIS. Used for branding purposes. @@ -7973,7 +7971,7 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;STORAGE_USERS_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD;SSE_EVENTS_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the events broker. The events broker @@ -7983,7 +7981,7 @@ OCIS_EVENTS_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;STORAGE_USERS_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME;SSE_EVENTS_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the events broker. The events broker @@ -7993,52 +7991,52 @@ OCIS_EVENTS_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;STORAGE_USERS_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER;SSE_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;STORAGE_USERS_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS;SSE_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;STORAGE_USERS_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT;SSE_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;STORAGE_USERS_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;SSE_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - If provided STORAGE_USERS_EVENTS_TLS_INSECURE will be seen as false. - introductionVersion: pre5.0 + If provided SSE_EVENTS_TLS_INSECURE will be seen as false. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_GATEWAY_GRPC_ADDR: - name: OCIS_GATEWAY_GRPC_ADDR;STORAGE_USERS_GATEWAY_GRPC_ADDR + name: OCIS_GATEWAY_GRPC_ADDR;GATEWAY_GRPC_ADDR defaultValue: 127.0.0.1:9142 type: string - description: The bind address of the gateway GRPC address. - introductionVersion: "5.0" + description: The bind address of the GRPC service. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8097,20 +8095,20 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;STORAGE_USERS_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;SSE_EVENTS_TLS_INSECURE defaultValue: "false" type: bool description: Whether to verify the server TLS certificates. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_JWT_SECRET: - name: OCIS_JWT_SECRET;STORAGE_USERS_JWT_SECRET + name: OCIS_JWT_SECRET;SSE_JWT_SECRET defaultValue: "" type: string description: The secret to mint and validate jwt tokens. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8170,8 +8168,8 @@ OCIS_KEYCLOAK_USER_REALM: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_DN: - name: OCIS_LDAP_BIND_DN;GRAPH_LDAP_BIND_DN - defaultValue: uid=libregraph,ou=sysusers,o=libregraph-idm + name: OCIS_LDAP_BIND_DN;AUTH_BASIC_LDAP_BIND_DN + defaultValue: uid=reva,ou=sysusers,o=libregraph-idm type: string description: LDAP DN to use for simple bind authentication with the target LDAP server. @@ -8180,7 +8178,7 @@ OCIS_LDAP_BIND_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_PASSWORD: - name: OCIS_LDAP_BIND_PASSWORD;GRAPH_LDAP_BIND_PASSWORD + name: OCIS_LDAP_BIND_PASSWORD;AUTH_BASIC_LDAP_BIND_PASSWORD defaultValue: "" type: string description: Password to use for authenticating the 'bind_dn'. @@ -8189,7 +8187,7 @@ OCIS_LDAP_BIND_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_LDAP_CACERT: - name: OCIS_LDAP_CACERT;GRAPH_LDAP_CACERT + name: OCIS_LDAP_CACERT;AUTH_BASIC_LDAP_CACERT defaultValue: /var/lib/ocis/idm/ldap.crt type: string description: Path/File name for the root CA certificate (in PEM format) used to @@ -8200,20 +8198,20 @@ OCIS_LDAP_CACERT: removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLE_USER_MECHANISM: - name: OCIS_LDAP_DISABLE_USER_MECHANISM;GRAPH_DISABLE_USER_MECHANISM + name: OCIS_LDAP_DISABLE_USER_MECHANISM;AUTH_BASIC_DISABLE_USER_MECHANISM defaultValue: attribute type: string - description: An option to control the behavior for disabling users. Supported options + description: An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request - is not processed. Default is 'attribute'. + is not processed. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLED_USERS_GROUP_DN: - name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;GRAPH_DISABLED_USERS_GROUP_DN + name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;AUTH_BASIC_DISABLED_USERS_GROUP_DN defaultValue: cn=DisabledUsersGroup,ou=groups,o=libregraph-idm type: string description: The distinguished name of the group to which added users will be classified @@ -8223,7 +8221,7 @@ OCIS_LDAP_DISABLED_USERS_GROUP_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_BASE_DN: - name: OCIS_LDAP_GROUP_BASE_DN;GRAPH_LDAP_GROUP_BASE_DN + name: OCIS_LDAP_GROUP_BASE_DN;AUTH_BASIC_LDAP_GROUP_BASE_DN defaultValue: ou=groups,o=libregraph-idm type: string description: Search base DN for looking up LDAP groups. @@ -8232,7 +8230,7 @@ OCIS_LDAP_GROUP_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_FILTER: - name: OCIS_LDAP_GROUP_FILTER;GRAPH_LDAP_GROUP_FILTER + name: OCIS_LDAP_GROUP_FILTER;AUTH_BASIC_LDAP_GROUP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for group searches. @@ -8241,7 +8239,7 @@ OCIS_LDAP_GROUP_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_OBJECTCLASS: - name: OCIS_LDAP_GROUP_OBJECTCLASS;GRAPH_LDAP_GROUP_OBJECTCLASS + name: OCIS_LDAP_GROUP_OBJECTCLASS;AUTH_BASIC_LDAP_GROUP_OBJECTCLASS defaultValue: groupOfNames type: string description: The object class to use for groups in the default group search filter @@ -8261,7 +8259,7 @@ OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: - name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;GRAPH_LDAP_GROUP_NAME_ATTRIBUTE + name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;AUTH_BASIC_LDAP_GROUP_SCHEMA_GROUPNAME defaultValue: cn type: string description: LDAP Attribute to use for the name of groups. @@ -8270,22 +8268,22 @@ OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID: - name: OCIS_LDAP_GROUP_SCHEMA_ID;GRAPH_LDAP_GROUP_ID_ATTRIBUTE - defaultValue: owncloudUUID + name: OCIS_LDAP_GROUP_SCHEMA_ID;AUTH_BASIC_LDAP_GROUP_SCHEMA_ID + defaultValue: ownclouduuid type: string description: LDAP Attribute to use as the unique id for groups. This should be a - stable globally unique ID like a UUID. + stable globally unique id (e.g. a UUID). introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;GRAPH_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;AUTH_BASIC_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool - description: Set this to true if the defined 'ID' attribute for groups is of the - 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of - Active Directory for the group ID's. + description: Set this to true if the defined 'id' attribute for groups is of the + 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute + of Active Directory for the group IDs. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8300,7 +8298,7 @@ OCIS_LDAP_GROUP_SCHEMA_MAIL: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MEMBER: - name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;GRAPH_LDAP_GROUP_MEMBER_ATTRIBUTE + name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;AUTH_BASIC_LDAP_GROUP_SCHEMA_MEMBER defaultValue: member type: string description: LDAP Attribute that is used for group members. @@ -8309,17 +8307,17 @@ OCIS_LDAP_GROUP_SCHEMA_MEMBER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCOPE: - name: OCIS_LDAP_GROUP_SCOPE;GRAPH_LDAP_GROUP_SEARCH_SCOPE + name: OCIS_LDAP_GROUP_SCOPE;AUTH_BASIC_LDAP_GROUP_SCOPE defaultValue: sub type: string - description: LDAP search scope to use when looking up groups. Supported scopes are + description: LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_INSECURE: - name: OCIS_LDAP_INSECURE;GRAPH_LDAP_INSECURE + name: OCIS_LDAP_INSECURE;AUTH_BASIC_LDAP_INSECURE defaultValue: "false" type: bool description: Disable TLS certificate validation for the LDAP connections. Do not @@ -8341,7 +8339,7 @@ OCIS_LDAP_SERVER_WRITE_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_LDAP_URI: - name: OCIS_LDAP_URI;GRAPH_LDAP_URI + name: OCIS_LDAP_URI;AUTH_BASIC_LDAP_URI defaultValue: ldaps://localhost:9235 type: string description: URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' @@ -8351,7 +8349,7 @@ OCIS_LDAP_URI: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_BASE_DN: - name: OCIS_LDAP_USER_BASE_DN;GRAPH_LDAP_USER_BASE_DN + name: OCIS_LDAP_USER_BASE_DN;AUTH_BASIC_LDAP_USER_BASE_DN defaultValue: ou=users,o=libregraph-idm type: string description: Search base DN for looking up LDAP users. @@ -8360,16 +8358,16 @@ OCIS_LDAP_USER_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_ENABLED_ATTRIBUTE: - name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;GRAPH_USER_ENABLED_ATTRIBUTE + name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;AUTH_BASIC_LDAP_USER_ENABLED_ATTRIBUTE defaultValue: ownCloudUserEnabled type: string - description: LDAP Attribute to use as a flag telling if the user is enabled or disabled. + description: LDAP attribute to use as a flag telling if the user is enabled or disabled. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_FILTER: - name: OCIS_LDAP_USER_FILTER;GRAPH_LDAP_USER_FILTER + name: OCIS_LDAP_USER_FILTER;AUTH_BASIC_LDAP_USER_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for user search like '(objectclass=ownCloud)'. @@ -8378,7 +8376,7 @@ OCIS_LDAP_USER_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_OBJECTCLASS: - name: OCIS_LDAP_USER_OBJECTCLASS;GRAPH_LDAP_USER_OBJECTCLASS + name: OCIS_LDAP_USER_OBJECTCLASS;AUTH_BASIC_LDAP_USER_OBJECTCLASS defaultValue: inetOrgPerson type: string description: The object class to use for users in the default user search filter @@ -8397,8 +8395,8 @@ OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID: - name: OCIS_LDAP_USER_SCHEMA_ID;GRAPH_LDAP_USER_UID_ATTRIBUTE - defaultValue: owncloudUUID + name: OCIS_LDAP_USER_SCHEMA_ID;AUTH_BASIC_LDAP_USER_SCHEMA_ID + defaultValue: ownclouduuid type: string description: LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. @@ -8407,18 +8405,18 @@ OCIS_LDAP_USER_SCHEMA_ID: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;GRAPH_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;AUTH_BASIC_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'ID' attribute for users is of the - 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of - Active Directory for the user ID's. + 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute + of Active Directory for the user IDs. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_MAIL: - name: OCIS_LDAP_USER_SCHEMA_MAIL;GRAPH_LDAP_USER_EMAIL_ATTRIBUTE + name: OCIS_LDAP_USER_SCHEMA_MAIL;AUTH_BASIC_LDAP_USER_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of users. @@ -8437,7 +8435,7 @@ OCIS_LDAP_USER_SCHEMA_USER_TYPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USERNAME: - name: OCIS_LDAP_USER_SCHEMA_USERNAME;GRAPH_LDAP_USER_NAME_ATTRIBUTE + name: OCIS_LDAP_USER_SCHEMA_USERNAME;AUTH_BASIC_LDAP_USER_SCHEMA_USERNAME defaultValue: uid type: string description: LDAP Attribute to use for username of users. @@ -8446,59 +8444,59 @@ OCIS_LDAP_USER_SCHEMA_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCOPE: - name: OCIS_LDAP_USER_SCOPE;GRAPH_LDAP_USER_SCOPE + name: OCIS_LDAP_USER_SCOPE;AUTH_BASIC_LDAP_USER_SCOPE defaultValue: sub type: string - description: LDAP search scope to use when looking up users. Supported scopes are + description: LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;STORAGE_USERS_LOG_COLOR + name: OCIS_LOG_COLOR;SSE_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;STORAGE_USERS_LOG_FILE + name: OCIS_LOG_FILE;SSE_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;STORAGE_USERS_LOG_LEVEL + name: OCIS_LOG_LEVEL;SSE_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', ''warn'', ''info'', ''debug'', ''trace''.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;STORAGE_USERS_LOG_PRETTY + name: OCIS_LOG_PRETTY;SSE_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;STORAGE_USERS_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;AUTH_APP_MACHINE_AUTH_API_KEY defaultValue: "" type: string - description: Machine auth API key used to validate internal requests necessary for - the access to resources from other services. - introductionVersion: "5.0" + description: The machine auth API key used to validate internal requests necessary + to access resources from other services. + introductionVersion: '%%NEXT%%' deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8514,16 +8512,17 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BEARER_OIDC_ISSUER + name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BASIC_IDP_URL defaultValue: https://localhost:9200 type: string - description: URL of the OIDC issuer. It defaults to URL of the builtin IDP. + description: The identity provider value to set in the userids of the CS3 user objects + for users returned by this user provider. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. This only impacts public @@ -8533,7 +8532,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -8542,7 +8541,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -8551,7 +8550,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -8560,7 +8559,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -8570,7 +8569,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -8580,7 +8579,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -8590,7 +8589,7 @@ OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE: - name: OCIS_PERSISTENT_STORE;EVENTHISTORY_STORE + name: OCIS_PERSISTENT_STORE;POSTPROCESSING_STORE defaultValue: nats-js-kv type: string description: 'The type of the store. Supported values are: ''memory'', ''ocmem'', @@ -8601,7 +8600,7 @@ OCIS_PERSISTENT_STORE: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_PASSWORD: - name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;EVENTHISTORY_STORE_AUTH_PASSWORD + name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;POSTPROCESSING_STORE_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the store. Only applies when store @@ -8611,7 +8610,7 @@ OCIS_PERSISTENT_STORE_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_USERNAME: - name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;EVENTHISTORY_STORE_AUTH_USERNAME + name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;POSTPROCESSING_STORE_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the store. Only applies when store @@ -8621,7 +8620,7 @@ OCIS_PERSISTENT_STORE_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_NODES: - name: OCIS_PERSISTENT_STORE_NODES;EVENTHISTORY_STORE_NODES + name: OCIS_PERSISTENT_STORE_NODES;POSTPROCESSING_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -8633,22 +8632,22 @@ OCIS_PERSISTENT_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_SIZE: - name: OCIS_PERSISTENT_STORE_SIZE;EVENTHISTORY_STORE_SIZE + name: OCIS_PERSISTENT_STORE_SIZE;POSTPROCESSING_STORE_SIZE defaultValue: "0" type: int description: The maximum quantity of items in the store. Only applies when store - type 'ocmem' is configured. Defaults to 512 which is derived and used from the - ocmem package though no explicit default was set. + type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package + though not exclicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_TTL: - name: OCIS_PERSISTENT_STORE_TTL;EVENTHISTORY_STORE_TTL - defaultValue: 336h0m0s + name: OCIS_PERSISTENT_STORE_TTL;POSTPROCESSING_STORE_TTL + defaultValue: 0s type: Duration - description: Time to live for events in the store. Defaults to '336h' (2 weeks). - See the Environment Variable Types description for more details. + description: Time to live for events in the store. See the Environment Variable + Types description for more details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8694,17 +8693,19 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;STORAGE_USERS_SERVICE_ACCOUNT_ID + name: SETTINGS_SERVICE_ACCOUNT_IDS;OCIS_SERVICE_ACCOUNT_ID defaultValue: "" - type: string - description: The ID of the service account the service should use. See the 'auth-service' - service description for more details. + type: '[]string' + description: 'The list of all service account IDs. These will be assigned the hidden + ''service-account'' role. Note: When using ''OCIS_SERVICE_ACCOUNT_ID'' this will + contain only one value while ''SETTINGS_SERVICE_ACCOUNT_IDS'' can have multiple. + See the ''auth-service'' service description for more details about service accounts.' introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;STORAGE_USERS_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;AUTH_SERVICE_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -8713,7 +8714,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -8722,11 +8723,13 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords for writable shares. - Only effective if the setting for 'passwords on all public shares' is set to false. + description: Set this to true if you want to enforce passwords on Uploader, Editor + or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, + you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in + the frontend service. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -8763,10 +8766,10 @@ OCIS_SYSTEM_USER_API_KEY: removalVersion: "" deprecationInfo: "" OCIS_SYSTEM_USER_ID: - name: OCIS_SYSTEM_USER_ID + name: OCIS_SYSTEM_USER_ID;SETTINGS_SYSTEM_USER_ID defaultValue: "" type: string - description: ID of the oCIS storage-system system user. Admins need to set the ID + description: ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. @@ -8775,7 +8778,7 @@ OCIS_SYSTEM_USER_ID: removalVersion: "" deprecationInfo: "" OCIS_SYSTEM_USER_IDP: - name: OCIS_SYSTEM_USER_IDP;SHARING_PUBLIC_CS3_SYSTEM_USER_IDP + name: OCIS_SYSTEM_USER_IDP;SETTINGS_SYSTEM_USER_IDP defaultValue: internal type: string description: IDP of the oCIS STORAGE-SYSTEM system user. @@ -8784,40 +8787,40 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;STORAGE_USERS_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;SSE_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. Only used if the tracing endpoint is unset. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;STORAGE_USERS_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;SSE_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;STORAGE_USERS_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;SSE_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;STORAGE_USERS_TRACING_TYPE + name: OCIS_TRACING_TYPE;SSE_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed tracing types are 'jaeger' and '' as of now. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8825,13 +8828,13 @@ OCIS_TRANSFER_SECRET: name: OCIS_TRANSFER_SECRET defaultValue: "" type: string - description: Transfer secret for signing file up- and download requests. + description: The storage transfer secret. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRANSLATION_PATH: - name: OCIS_TRANSLATION_PATH;NOTIFICATIONS_TRANSLATION_PATH + name: OCIS_TRANSLATION_PATH;USERLOG_TRANSLATION_PATH defaultValue: "" type: string description: (optional) Set this to a path with custom translations to overwrite @@ -8842,10 +8845,11 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;GRAPH_SPACES_WEBDAV_BASE + name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BASIC_IDP_URL defaultValue: https://localhost:9200 type: string - description: The public facing URL of WebDAV. + description: The identity provider value to set in the userids of the CS3 user objects + for users returned by this user provider. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" diff --git a/services/_includes/adoc/activitylog_configvars.adoc b/services/_includes/adoc/activitylog_configvars.adoc index f28ac00ade9..151cc2c5772 100644 --- a/services/_includes/adoc/activitylog_configvars.adoc +++ b/services/_includes/adoc/activitylog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the activitylog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index 790234058a5..26864d0eb4a 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -294,7 +294,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] +xref:deprecation-note-2024-08-22-12-40-49[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 2fc769521f9..9d278a2dcf1 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 5a588d4d63a..48096aa0d41 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index a145db48e02..48427296a17 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-app_configvars.adoc b/services/_includes/adoc/auth-app_configvars.adoc index 747b95713dc..f22690b84f9 100644 --- a/services/_includes/adoc/auth-app_configvars.adoc +++ b/services/_includes/adoc/auth-app_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the auth-app service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index b22164304e6..4c9f7b028a6 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index e10afa9d183..97a77b58bd5 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index 4674b7f056b..52538688dc7 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index 9c93b2a316f..66a557d963c 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index aa20d098546..316994b047e 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] @@ -190,7 +190,7 @@ The secret to mint and validate jwt tokens. a|`OCIS_REVA_GATEWAY` + `CLIENTLOG_REVA_GATEWAY` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] +xref:deprecation-note-2024-08-22-12-40-49[Deprecation Note] a| [subs=-attributes] ++5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/collaboration_configvars.adoc b/services/_includes/adoc/collaboration_configvars.adoc index d740ab95ce2..81225d64f2f 100644 --- a/services/_includes/adoc/collaboration_configvars.adoc +++ b/services/_includes/adoc/collaboration_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the collaboration service [width="100%",cols="~,~,~,~",options="header"] @@ -227,7 +227,7 @@ Disable chat in the frontend. a|`OCIS_REVA_GATEWAY` + `COLLABORATION_CS3API_GATEWAY_NAME` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] +xref:deprecation-note-2024-08-22-12-40-49[Deprecation Note] a| [subs=-attributes] ++6.0.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 3427f869c4c..8a7572aff77 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index aaad05b878b..6a42645011d 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index 32e914bec3c..350ad84481c 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index 1f963e47f4d..6d85cb6b4f0 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -46,7 +46,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the user who collects all necessary information for deletion. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. +ID of the user that should receive admin privileges. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. a| `OCIS_ASYNC_UPLOADS` a| [subs=-attributes] @@ -90,7 +90,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The password to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. +The password to use for authentication. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_AUTH_USERNAME` a| [subs=-attributes] @@ -116,7 +116,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The username to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. +The username to use for authentication. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_DATABASE` a| [subs=-attributes] @@ -136,14 +136,14 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++cache-userinfo ++ +++cache-providers ++ a| [subs=-attributes] The database name the configured store should use. a| `OCIS_CACHE_DISABLE_PERSISTENCE` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -164,7 +164,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disables persistence of the cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. +Disables persistence of the provider cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. a| `OCIS_CACHE_SIZE` a| [subs=-attributes] @@ -188,7 +188,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the user info cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. +The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_CACHE_STORE` a| [subs=-attributes] @@ -211,7 +211,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++memory ++ +++noop ++ a| [subs=-attributes] The type of the cache store. Supported values are: 'memory', 'redis-sentinel', 'nats-js-kv', 'noop'. See the text description for details. @@ -263,10 +263,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++10s ++ +++5m0s ++ a| [subs=-attributes] -Default time to live for user info in the user info cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. +Default time to live for user info in the cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_CREDENTIALS` a| [subs=-attributes] @@ -297,7 +297,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. +Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a| `OCIS_CORS_ALLOW_HEADERS` a| [subs=-attributes] @@ -325,7 +325,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires Upload-Checksum Upload-Offset X-HTTP-Method-Override] ++ +++[] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. @@ -356,7 +356,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[OPTIONS HEAD GET PUT PATCH POST DELETE MKCOL PROPFIND PROPPATCH MOVE COPY REPORT SEARCH] ++ +++[] ++ a| [subs=-attributes] A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details. @@ -501,7 +501,7 @@ Include OCM sharees when listing users. a| `OCIS_EVENTS_AUTH_PASSWORD` a| [subs=-attributes] -++next ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -532,7 +532,7 @@ The password to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_AUTH_USERNAME` a| [subs=-attributes] -++next ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -563,7 +563,7 @@ The username to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_CLUSTER` a| [subs=-attributes] -++next ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -590,11 +590,11 @@ a| [subs=-attributes] ++ocis-cluster ++ a| [subs=-attributes] -The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. +The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. a| `OCIS_EVENTS_ENABLE_TLS` a| [subs=-attributes] -++next ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -626,7 +626,7 @@ Enable TLS for the connection to the events broker. The events broker is the oci a| `OCIS_EVENTS_ENDPOINT` a| [subs=-attributes] -++next ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -653,11 +653,11 @@ a| [subs=-attributes] ++127.0.0.1:9233 ++ a| [subs=-attributes] -The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Set to a empty string to disable emitting events. +The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. a| `OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE` a| [subs=-attributes] -++next ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -683,11 +683,11 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The root CA certificate used to validate the server's TLS certificate. If provided PROXY_EVENTS_TLS_INSECURE will be seen as false. +The root CA certificate used to validate the server's TLS certificate. If provided ANTIVIRUS_EVENTS_TLS_INSECURE will be seen as false. a| `OCIS_GATEWAY_GRPC_ADDR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/gateway.adoc[gateway] + @@ -700,7 +700,7 @@ a| [subs=-attributes] ++127.0.0.1:9142 ++ a| [subs=-attributes] -The bind address of the gateway GRPC address. +The bind address of the GRPC service. a| `OCIS_GRPC_CLIENT_TLS_CACERT` a| [subs=-attributes] @@ -901,7 +901,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disable TLS certificate validation for connections to the IDP. Note that this is not recommended for production environments. +Whether to verify the server TLS certificates. a| `OCIS_JWT_SECRET` a| [subs=-attributes] @@ -1063,7 +1063,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid=libregraph,ou=sysusers,o=libregraph-idm ++ +++uid=reva,ou=sysusers,o=libregraph-idm ++ a| [subs=-attributes] LDAP DN to use for simple bind authentication with the target LDAP server. @@ -1142,7 +1142,7 @@ a| [subs=-attributes] ++attribute ++ a| [subs=-attributes] -An option to control the behavior for disabling users. Supported options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. Default is 'attribute'. +An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. a| `OCIS_LDAP_GROUP_BASE_DN` a| [subs=-attributes] @@ -1199,7 +1199,7 @@ a| [subs=-attributes] ++groupOfNames ++ a| [subs=-attributes] -The object class to use for groups in the default group search filter ('groupOfNames'). +The object class to use for groups in the default group search filter like 'groupOfNames'. a| `OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1252,10 +1252,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++owncloudUUID ++ +++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. +LDAP Attribute to use as the unique ID for groups. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1274,7 +1274,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for groups is of the 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of Active Directory for the group ID's. +Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID's. a| `OCIS_LDAP_GROUP_SCHEMA_MAIL` a| [subs=-attributes] @@ -1330,7 +1330,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LDAP_INSECURE` a| [subs=-attributes] @@ -1426,7 +1426,7 @@ a| [subs=-attributes] ++ownCloudUserEnabled ++ a| [subs=-attributes] -LDAP Attribute to use as a flag telling if the user is enabled or disabled. +LDAP attribute to use as a flag telling if the user is enabled or disabled. a| `OCIS_LDAP_USER_FILTER` a| [subs=-attributes] @@ -1466,7 +1466,7 @@ a| [subs=-attributes] ++inetOrgPerson ++ a| [subs=-attributes] -The object class to use for users in the default user search filter ('inetOrgPerson'). +The object class to use for users in the default user search filter like 'inetOrgPerson'. a| `OCIS_LDAP_USER_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1501,7 +1501,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++owncloudUUID ++ +++ownclouduuid ++ a| [subs=-attributes] LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. @@ -1523,7 +1523,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of Active Directory for the user ID's. +Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID's. a| `OCIS_LDAP_USER_SCHEMA_MAIL` a| [subs=-attributes] @@ -1600,7 +1600,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LOG_COLOR` a| [subs=-attributes] @@ -1643,7 +1643,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -1701,7 +1700,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -1759,7 +1757,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -1817,7 +1814,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -1854,7 +1850,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Machine auth API key used to validate internal requests necessary to access resources from other services. +Machine auth API key used to validate internal requests necessary for the access to resources from other services. a| `OCIS_OIDC_ISSUER` a| [subs=-attributes] @@ -2092,7 +2088,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived and used from the ocmem package though no explicit default was set. a| `OCIS_PERSISTENT_STORE_TTL` a| [subs=-attributes] @@ -2108,10 +2104,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++0s ++ +++336h0m0s ++ a| [subs=-attributes] -Time to live for events in the store. See the Environment Variable Types description for more details. +Time to live for events in the store. Defaults to '336h' (2 weeks). See the Environment Variable Types description for more details. a| `OCIS_REVA_GATEWAY` a| [subs=-attributes] @@ -2381,7 +2377,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -2439,7 +2434,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -2497,7 +2491,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -2555,7 +2548,6 @@ a| [subs=attributes+] * xref:{s-path}/storage-shares.adoc[storage-shares] + * xref:{s-path}/storage-system.adoc[storage-system] + * xref:{s-path}/storage-users.adoc[storage-users] + -* xref:{s-path}/store.adoc[store] + * xref:{s-path}/thumbnails.adoc[thumbnails] + * xref:{s-path}/userlog.adoc[userlog] + * xref:{s-path}/users.adoc[users] + @@ -2587,7 +2579,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Transfer secret for signing file up- and download requests. +The storage transfer secret. a| `OCIS_TRANSLATION_PATH` a| [subs=-attributes] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index 4321bcdd7ba..7d0919d26c0 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index b0a61e682af..5344c1c3dda 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index eef68f85838..5eac1ae4f0c 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index acf147ce2c9..b44e5cf5766 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index f41a8a1f609..1d99827712d 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index e7ce6273ca1..85fc595f592 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index ed42d5cbaf9..416c5ed656c 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -266,7 +266,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] +xref:deprecation-note-2024-08-22-12-40-49[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index e2b536ae322..7c1f3a1b6a2 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index 34264cf25b4..545e8036509 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index f1730c1a293..c4ca9349027 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index f71c6d3259f..40dd20f107d 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index 87848dd8c24..be6751fe3c1 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index 14908ff5935..39e46e172c9 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index 021459e5ae3..03a437cdadb 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index 60c1293411e..944544ce1af 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index 7ab1fbb6854..e4e7cf4eeb4 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index 87515dfe5ab..c68c201b8c4 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index b5519b6564e..f35d658eafa 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index 8fd9d503e61..56bd3413480 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index ca89eec0573..a7f9943ae8d 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index 45befed6b53..c13a9c70466 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/store_configvars.adoc b/services/_includes/adoc/store_configvars.adoc deleted file mode 100644 index 0c94fbd0b07..00000000000 --- a/services/_includes/adoc/store_configvars.adoc +++ /dev/null @@ -1,266 +0,0 @@ -// set the attribute to true or leave empty, true without any quotes. -// if the generated adoc file is used outside tabs, it renders correctly depending on the attribute set. -// if inside, you need to also use the xxx_deprecation.adoc file. attributes can't be defined inside tabs. - -:show-deprecation: true - -ifeval::[{show-deprecation} == true] - -[#deprecation-note-2024-08-22-07-10-55] -[caption=] -.Deprecation notes for the store service -[width="100%",cols="~,~,~,~",options="header"] -|=== -| Deprecation Info -| Deprecation Version -| Removal Version -| Deprecation Replacement - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| - -| The store service is optional and will be removed. -| 5.0 -| 7.0.0 -| -|=== - -{empty} + - -endif::[] - -[caption=] -.Environment variables for the store service -[width="100%",cols="~,~,~,~,~",options="header"] -|=== -| Name -| IV -| Type -| Default Value -| Description - -a|`OCIS_TRACING_ENABLED` + -`STORE_TRACING_ENABLED` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++bool ++ -a| [subs=-attributes] -++false ++ -a| [subs=-attributes] -Activates tracing. - -a|`OCIS_TRACING_TYPE` + -`STORE_TRACING_TYPE` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++ ++ -a| [subs=-attributes] -The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed tracing types are 'jaeger' and '' as of now. - -a|`OCIS_TRACING_ENDPOINT` + -`STORE_TRACING_ENDPOINT` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++ ++ -a| [subs=-attributes] -The endpoint of the tracing agent. - -a|`OCIS_TRACING_COLLECTOR` + -`STORE_TRACING_COLLECTOR` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++ ++ -a| [subs=-attributes] -The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger-collector:14268/api/traces. Only used if the tracing endpoint is unset. - -a|`OCIS_LOG_LEVEL` + -`STORE_LOG_LEVEL` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++ ++ -a| [subs=-attributes] -The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'debug', 'trace'. - -a|`OCIS_LOG_PRETTY` + -`STORE_LOG_PRETTY` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++bool ++ -a| [subs=-attributes] -++false ++ -a| [subs=-attributes] -Activates pretty log output. - -a|`OCIS_LOG_COLOR` + -`STORE_LOG_COLOR` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++bool ++ -a| [subs=-attributes] -++false ++ -a| [subs=-attributes] -Activates colorized log output. - -a|`OCIS_LOG_FILE` + -`STORE_LOG_FILE` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++ ++ -a| [subs=-attributes] -The path to the log file. Activates logging to this file if set. - -a|`STORE_DEBUG_ADDR` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++127.0.0.1:9464 ++ -a| [subs=-attributes] -Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed. - -a|`STORE_DEBUG_TOKEN` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++ ++ -a| [subs=-attributes] -Token to secure the metrics endpoint. - -a|`STORE_DEBUG_PPROF` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++bool ++ -a| [subs=-attributes] -++false ++ -a| [subs=-attributes] -Enables pprof, which can be used for profiling. - -a|`STORE_DEBUG_ZPAGES` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++bool ++ -a| [subs=-attributes] -++false ++ -a| [subs=-attributes] -Enables zpages, which can be used for collecting and viewing in-memory traces. - -a|`STORE_GRPC_ADDR` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++127.0.0.1:9460 ++ -a| [subs=-attributes] -The bind address of the GRPC service. - -a|`STORE_DATA_PATH` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] -a| [subs=-attributes] -++pre5.0 ++ -a| [subs=-attributes] -++string ++ -a| [subs=-attributes] -++/var/lib/ocis/store ++ -a| [subs=-attributes] -The directory where the filesystem storage will store ocis settings. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/store. -|=== - diff --git a/services/_includes/adoc/store_deprecation.adoc b/services/_includes/adoc/store_deprecation.adoc deleted file mode 100644 index e452d9c3e42..00000000000 --- a/services/_includes/adoc/store_deprecation.adoc +++ /dev/null @@ -1,2 +0,0 @@ -:show-deprecation: true - diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index 065c4d5a92c..74abbffa1bb 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index 7c97e6a4ed3..071253b4b96 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index 61fddaf46bb..e56c1db34ee 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index bbca14fb09d..af893c3ef08 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -291,7 +291,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-08-22-07-10-55[Deprecation Note] +xref:deprecation-note-2024-08-22-12-40-49[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index e6c4509224f..25664a68038 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index 8a059d1301b..1ef32467290 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-07-10-55] +[#deprecation-note-2024-08-22-12-40-49] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/store-config-example.yaml b/services/_includes/store-config-example.yaml deleted file mode 100644 index dad3af1f9c2..00000000000 --- a/services/_includes/store-config-example.yaml +++ /dev/null @@ -1,23 +0,0 @@ -# Autogenerated -# Filename: store-config-example.yaml - -tracing: - enabled: false - type: "" - endpoint: "" - collector: "" -log: - level: "" - pretty: false - color: false - file: "" -debug: - addr: 127.0.0.1:9464 - token: "" - pprof: false - zpages: false -grpc: - addr: 127.0.0.1:9460 - tls: null -grpc_client_tls: null -data_path: /var/lib/ocis/store diff --git a/services/_includes/store_configvars.md b/services/_includes/store_configvars.md deleted file mode 100644 index b9e27711e15..00000000000 --- a/services/_includes/store_configvars.md +++ /dev/null @@ -1,18 +0,0 @@ -## Environment Variables - -| Name | Type | Default Value | Description | -|------|------|---------------|-------------| -| OCIS_TRACING_ENABLED
STORE_TRACING_ENABLED | bool | false | Activates tracing.| -| OCIS_TRACING_TYPE
STORE_TRACING_TYPE | string | | The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed tracing types are 'jaeger' and '' as of now.| -| OCIS_TRACING_ENDPOINT
STORE_TRACING_ENDPOINT | string | | The endpoint of the tracing agent.| -| OCIS_TRACING_COLLECTOR
STORE_TRACING_COLLECTOR | string | | The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. Only used if the tracing endpoint is unset.| -| OCIS_LOG_LEVEL
STORE_LOG_LEVEL | string | | The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'debug', 'trace'.| -| OCIS_LOG_PRETTY
STORE_LOG_PRETTY | bool | false | Activates pretty log output.| -| OCIS_LOG_COLOR
STORE_LOG_COLOR | bool | false | Activates colorized log output.| -| OCIS_LOG_FILE
STORE_LOG_FILE | string | | The path to the log file. Activates logging to this file if set.| -| STORE_DEBUG_ADDR | string | 127.0.0.1:9464 | Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed.| -| STORE_DEBUG_TOKEN | string | | Token to secure the metrics endpoint.| -| STORE_DEBUG_PPROF | bool | false | Enables pprof, which can be used for profiling.| -| STORE_DEBUG_ZPAGES | bool | false | Enables zpages, which can be used for collecting and viewing in-memory traces.| -| STORE_GRPC_ADDR | string | 127.0.0.1:9460 | The bind address of the GRPC service.| -| STORE_DATA_PATH | string | /var/lib/ocis/store | The directory where the filesystem storage will store ocis settings. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/store.| \ No newline at end of file diff --git a/services/activitylog/_index.md b/services/activitylog/_index.md index a0c9db50f77..f13eb5151b5 100755 --- a/services/activitylog/_index.md +++ b/services/activitylog/_index.md @@ -1,6 +1,6 @@ --- title: Activitylog Service -date: 2024-08-22T07:10:59.469305449Z +date: 2024-08-22T12:40:52.467097388Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/activitylog diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index ef0d76f79e9..09401a3bd43 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-08-22T07:10:59.469584844Z +date: 2024-08-22T12:40:52.46731153Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index f96d3a0f015..b9cfc450719 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-08-22T07:10:59.469768598Z +date: 2024-08-22T12:40:52.467445902Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index 1e42d4ea84a..4953b45a0a2 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-08-22T07:10:59.469990866Z +date: 2024-08-22T12:40:52.467601204Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-app/_index.md b/services/auth-app/_index.md index d08ebeb13b8..6f46711efae 100755 --- a/services/auth-app/_index.md +++ b/services/auth-app/_index.md @@ -1,6 +1,6 @@ --- title: Auth-App -date: 2024-08-22T07:10:59.470107794Z +date: 2024-08-22T12:40:52.46768453Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-app diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index b3b8cc32c11..3556e14fc72 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-08-22T07:10:59.47029172Z +date: 2024-08-22T12:40:52.467794316Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index eaca36f024f..84bab0e7205 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-08-22T07:10:59.470423857Z +date: 2024-08-22T12:40:52.467885428Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index da36d932abc..65538b735de 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-08-22T07:10:59.470543993Z +date: 2024-08-22T12:40:52.467970828Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index fe5408ad02f..4b01af20e39 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-08-22T07:10:59.470672313Z +date: 2024-08-22T12:40:52.46806223Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index e9d95ee93b0..ac5eca503c3 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-08-22T07:10:59.470827324Z +date: 2024-08-22T12:40:52.468159482Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/collaboration/_index.md b/services/collaboration/_index.md index 7af714f041c..b1767f1e257 100755 --- a/services/collaboration/_index.md +++ b/services/collaboration/_index.md @@ -1,6 +1,6 @@ --- title: Collaboration -date: 2024-08-22T07:10:59.470971645Z +date: 2024-08-22T12:40:52.468255923Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/collaboration diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index 72846094285..7a1b36a6911 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-08-22T07:10:59.471125203Z +date: 2024-08-22T12:40:52.468381589Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index 55bfe2fa3b5..dd11a00a480 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-08-22T07:10:59.472120689Z +date: 2024-08-22T12:40:52.468528174Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index 79a089fcfe0..352fa845525 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-08-22T07:10:59.47294215Z +date: 2024-08-22T12:40:52.473718498Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/general-info/port-ranges.md b/services/general-info/port-ranges.md index ae027bbee8e..14f9c529576 100644 --- a/services/general-info/port-ranges.md +++ b/services/general-info/port-ranges.md @@ -49,7 +49,7 @@ We also suggest using the last port in your extensions' range as a debug/metrics | 9180-9184 | FREE (formerly used by accounts) | | 9185-9189 | [thumbnails]({{< ref "../thumbnails/_index.md" >}}) | | 9190-9194 | [settings]({{< ref "../settings/_index.md" >}}) | -| 9195-9197 | [activitylog]({{< ref "../activitylog/_index.md" >}}) | +| 9195-9197 | [activitylog]({{< ref "../activitylog/_index.md" >}}) | | 9198-9199 | [auth-service]({{< ref "../auth-service/_index.md" >}}) | | 9200-9204 | [proxy]({{< ref "../proxy/_index.md" >}}) | | 9205-9209 | [proxy]({{< ref "../proxy/_index.md" >}}) | @@ -103,7 +103,7 @@ We also suggest using the last port in your extensions' range as a debug/metrics | 9445-9449 | FREE | | 9450-9454 | FREE | | 9455-9459 | FREE | -| 9460-9464 | [store]({{< ref "../store/_index.md" >}}) | +| 9460-9464 | FREE (formerly used by store-service) | | 9465-9469 | FREE | | 9470-9474 | FREE | | 9475-9479 | FREE | diff --git a/services/graph/_index.md b/services/graph/_index.md index 6ecf1c90335..750373b26e1 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-08-22T07:10:59.473065191Z +date: 2024-08-22T12:40:52.473866146Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index 78e4f802917..8c59bdfdd78 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-08-22T07:10:59.473169968Z +date: 2024-08-22T12:40:52.473988976Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index 121eba58c22..e7083196a02 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-08-22T07:10:59.473276227Z +date: 2024-08-22T12:40:52.47408149Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index b0790a6aede..d9a67a262cc 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-08-22T07:10:59.473376725Z +date: 2024-08-22T12:40:52.474171128Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index 4e15ba4212b..cd4ce6dc8f3 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-08-22T07:10:59.473478596Z +date: 2024-08-22T12:40:52.474293529Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index 704aa1a23c9..15475db3099 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-08-22T07:10:59.473586008Z +date: 2024-08-22T12:40:52.474950672Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index 2b84e4189fd..903d0f8b839 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-08-22T07:10:59.473701895Z +date: 2024-08-22T12:40:52.475053645Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index a13b7ffb66b..b801e3f2eb2 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-08-22T07:10:59.473820187Z +date: 2024-08-22T12:40:52.47512545Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index 5e29e78a1dd..c7e4f67a2f5 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-08-22T07:10:59.473935774Z +date: 2024-08-22T12:40:52.47522162Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index a3f0995d3d5..7214487b02d 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-08-22T07:10:59.474063784Z +date: 2024-08-22T12:40:52.475319082Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 8788abef158..414cb1056af 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-08-22T07:10:59.474221129Z +date: 2024-08-22T12:40:52.47544011Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index 169e1b3773a..d617864a2ba 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-08-22T07:10:59.47441329Z +date: 2024-08-22T12:40:52.475570746Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index 5c1e303bc88..faf1bb8de73 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-08-22T07:10:59.474599078Z +date: 2024-08-22T12:40:52.475717631Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index 47264f88e6e..20e802efac7 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-08-22T07:10:59.474793302Z +date: 2024-08-22T12:40:52.475881138Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index 3a56b8202d0..db14d165eee 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-08-22T07:10:59.474927574Z +date: 2024-08-22T12:40:52.47617502Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index 4c68d6a1691..b5d552726fc 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-08-22T07:10:59.475030737Z +date: 2024-08-22T12:40:52.476250001Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index 63dd4a138b6..5a718f01722 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-08-22T07:10:59.475154159Z +date: 2024-08-22T12:40:52.476348856Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/store/_index.md b/services/store/_index.md deleted file mode 100644 index 9277a24b8d2..00000000000 --- a/services/store/_index.md +++ /dev/null @@ -1,18 +0,0 @@ ---- -title: "Store" -date: 2018-05-02T00:00:00+00:00 -weight: 20 -geekdocRepo: https://github.com/owncloud/ocis -geekdocEditPath: edit/master/docs/services/store -geekdocFilePath: _index.md -geekdocCollapseSection: true ---- - -## Abstract - -This service provides ... - - -## Table of Contents - -{{< toc-tree >}} diff --git a/services/store/configuration.md b/services/store/configuration.md deleted file mode 100644 index c0070e39fe8..00000000000 --- a/services/store/configuration.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -title: Service Configuration -date: 2018-05-02T00:00:00+00:00 -weight: 20 -geekdocRepo: https://github.com/owncloud/ocis -geekdocEditPath: edit/master/docs/services/store -geekdocFilePath: configuration.md -geekdocCollapseSection: true ---- - -## Example YAML Config - -{{< include file="services/_includes/store-config-example.yaml" language="yaml" >}} - -{{< include file="services/_includes/store_configvars.md" >}} \ No newline at end of file diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index baf430cc729..b31e7e7be89 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-08-22T07:10:59.475326181Z +date: 2024-08-22T12:40:52.476487857Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index adef04003b4..8053608bb7e 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-08-22T07:10:59.47545854Z +date: 2024-08-22T12:40:52.476601511Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index ca57f784216..9444ce7fc3d 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-08-22T07:10:59.475598853Z +date: 2024-08-22T12:40:52.476724472Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index e24258533f5..ca9d4a4c23c 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-08-22T07:10:59.475714851Z +date: 2024-08-22T12:40:52.476830581Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index 1dca036d421..25723f4aaa9 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-08-22T07:10:59.475810881Z +date: 2024-08-22T12:40:52.476908937Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger