diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index 2139622865d..d17cc9d1c72 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index 41d85e595aa..841a969e542 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index 91840690c86..e90269a79de 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index f086737b4be..b13668ff4d1 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index ada894fc231..5465d47a6cd 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index 270b9f1c051..6d3b5714f25 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index a5a2ae3d6c8..d45fddf2ba2 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index 8d4671261f2..b2ec06b80e8 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index e59ee04e8a0..c5e548c176c 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index 5695a9453dc..6b210dcadd1 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index 715aa43987c..33d225a9fed 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index a05a55f088c..9ce763f1f42 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-08-22T12:48:00Z +date: 2024-08-22T14:33:04Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index c161526e36a..1f872fb4ac9 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -274,6 +274,17 @@ ACTIVITYLOG_TRACING_TYPE: deprecationVersion: "" removalVersion: "" deprecationInfo: "" +ACTIVITYLOG_TRANSLATION_PATH: + name: OCIS_TRANSLATION_PATH;ACTIVITYLOG_TRANSLATION_PATH + defaultValue: "" + type: string + description: (optional) Set this to a path with custom translations to overwrite + the builtin translations. Note that file and folder naming rules apply, see the + documentation for more details. + introductionVersion: '%%NEXT%%' + deprecationVersion: "" + removalVersion: "" + deprecationInfo: "" ACTIVITYOG_SERVICE_ACCOUNT_SECRET: name: OCIS_SERVICE_ACCOUNT_SECRET;ACTIVITYOG_SERVICE_ACCOUNT_SECRET defaultValue: "" @@ -7711,28 +7722,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;STORAGE_USERS_ID_CACHE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;FRONTEND_OCS_STAT_CACHE_AUTH_PASSWORD defaultValue: "" type: string - description: The password to authenticate with the cache store. Only applies when - store type 'nats-js-kv' is configured. + description: The password to use for authentication. Only applies when using the + 'nats-js-kv' store type. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;STORAGE_USERS_ID_CACHE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;FRONTEND_OCS_STAT_CACHE_AUTH_USERNAME defaultValue: "" type: string - description: The username to authenticate with the cache store. Only applies when - store type 'nats-js-kv' is configured. + description: The username to use for authentication. Only applies when using the + 'nats-js-kv' store type. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: ids-storage-users + defaultValue: cache-stat type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -7740,28 +7751,26 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;STORAGE_USERS_ID_CACHE_DISABLE_PERSISTENCE + name: OCIS_CACHE_DISABLE_PERSISTENCE;FRONTEND_OCS_STAT_CACHE_DISABLE_PERSISTENCE defaultValue: "false" type: bool - description: Disables persistence of the cache. Only applies when store type 'nats-js-kv' - is configured. Defaults to false. + description: Disable persistence of the cache. Only applies when using the 'nats-js-kv' + store type. Defaults to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;STORAGE_USERS_ID_CACHE_SIZE + name: OCIS_CACHE_SIZE;FRONTEND_OCS_STAT_CACHE_SIZE defaultValue: "0" type: int - description: The maximum quantity of items in the user info cache. Only applies - when store type 'ocmem' is configured. Defaults to 512 which is derived from the - ocmem package though not exclicitly set as default. + description: Max number of entries to hold in the cache. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;STORAGE_USERS_ID_CACHE_STORE + name: OCIS_CACHE_STORE;FRONTEND_OCS_STAT_CACHE_STORE defaultValue: memory type: string description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', @@ -7771,7 +7780,7 @@ OCIS_CACHE_STORE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;STORAGE_USERS_ID_CACHE_STORE_NODES + name: OCIS_CACHE_STORE_NODES;FRONTEND_OCS_STAT_CACHE_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -7783,59 +7792,57 @@ OCIS_CACHE_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;STORAGE_USERS_ID_CACHE_TTL - defaultValue: 24m0s + name: OCIS_CACHE_TTL;FRONTEND_OCS_STAT_CACHE_TTL + defaultValue: 5m0s type: Duration - description: Default time to live for user info in the user info cache. Only applied - when access tokens have no expiration. Defaults to 300s which is derived from - the underlaying package though not explicitly set as default. See the Environment - Variable Types description for more details. + description: Default time to live for user info in the cache. Only applied when + access tokens has no expiration. See the Environment Variable Types description + for more details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;STORAGE_USERS_CORS_ALLOW_CREDENTIALS - defaultValue: "false" + name: OCIS_CORS_ALLOW_CREDENTIALS;SSE_CORS_ALLOW_CREDENTIALS + defaultValue: "true" type: bool description: 'Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;STORAGE_USERS_CORS_ALLOW_HEADERS - defaultValue: '[Authorization Origin X-Requested-With X-Request-Id X-HTTP-Method-Override - Content-Type Upload-Length Upload-Offset Tus-Resumable Upload-Metadata Upload-Defer-Length - Upload-Concat Upload-Incomplete Upload-Draft-Interop-Version]' + name: OCIS_CORS_ALLOW_HEADERS;SSE_CORS_ALLOW_HEADERS + defaultValue: '[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id + Ocs-Apirequest]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;STORAGE_USERS_CORS_ALLOW_METHODS - defaultValue: '[POST HEAD PATCH OPTIONS GET DELETE]' + name: OCIS_CORS_ALLOW_METHODS;SSE_CORS_ALLOW_METHODS + defaultValue: '[GET]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;STORAGE_USERS_CORS_ALLOW_ORIGINS - defaultValue: '[https://localhost:9200]' + name: OCIS_CORS_ALLOW_ORIGINS;SSE_CORS_ALLOW_ORIGINS + defaultValue: '[*]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -7954,10 +7961,10 @@ OCIS_EMAIL_TEMPLATE_PATH: removalVersion: "" deprecationInfo: "" OCIS_ENABLE_OCM: - name: OCIS_ENABLE_OCM;GRAPH_INCLUDE_OCM_SHAREES + name: OCIS_ENABLE_OCM;FRONTEND_OCS_INCLUDE_OCM_SHAREES defaultValue: "false" type: bool - description: Include OCM sharees when listing users. + description: Include OCM sharees when listing sharees. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -7973,7 +7980,7 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;STORAGE_USERS_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD;SSE_EVENTS_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the events broker. The events broker @@ -7983,7 +7990,7 @@ OCIS_EVENTS_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;STORAGE_USERS_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME;SSE_EVENTS_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the events broker. The events broker @@ -7993,52 +8000,52 @@ OCIS_EVENTS_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;STORAGE_USERS_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER;SSE_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;STORAGE_USERS_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS;SSE_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;STORAGE_USERS_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT;SSE_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;STORAGE_USERS_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;SSE_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - If provided STORAGE_USERS_EVENTS_TLS_INSECURE will be seen as false. - introductionVersion: pre5.0 + If provided SSE_EVENTS_TLS_INSECURE will be seen as false. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_GATEWAY_GRPC_ADDR: - name: OCIS_GATEWAY_GRPC_ADDR;STORAGE_USERS_GATEWAY_GRPC_ADDR + name: OCIS_GATEWAY_GRPC_ADDR;GATEWAY_GRPC_ADDR defaultValue: 127.0.0.1:9142 type: string - description: The bind address of the gateway GRPC address. - introductionVersion: "5.0" + description: The bind address of the GRPC service. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8097,25 +8104,25 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;STORAGE_USERS_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;SSE_EVENTS_TLS_INSECURE defaultValue: "false" type: bool description: Whether to verify the server TLS certificates. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_JWT_SECRET: - name: OCIS_JWT_SECRET;USERS_JWT_SECRET + name: OCIS_JWT_SECRET;SSE_JWT_SECRET defaultValue: "" type: string description: The secret to mint and validate jwt tokens. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_BASE_PATH: - name: OCIS_KEYCLOAK_BASE_PATH;GRAPH_KEYCLOAK_BASE_PATH + name: OCIS_KEYCLOAK_BASE_PATH;INVITATIONS_KEYCLOAK_BASE_PATH defaultValue: "" type: string description: The URL to access keycloak. @@ -8124,16 +8131,16 @@ OCIS_KEYCLOAK_BASE_PATH: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_ID: - name: OCIS_KEYCLOAK_CLIENT_ID;GRAPH_KEYCLOAK_CLIENT_ID + name: OCIS_KEYCLOAK_CLIENT_ID;INVITATIONS_KEYCLOAK_CLIENT_ID defaultValue: "" type: string - description: The client id to authenticate with keycloak. + description: The client ID to authenticate with keycloak. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_REALM: - name: OCIS_KEYCLOAK_CLIENT_REALM;GRAPH_KEYCLOAK_CLIENT_REALM + name: OCIS_KEYCLOAK_CLIENT_REALM;INVITATIONS_KEYCLOAK_CLIENT_REALM defaultValue: "" type: string description: The realm the client is defined in. @@ -8142,7 +8149,7 @@ OCIS_KEYCLOAK_CLIENT_REALM: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_SECRET: - name: OCIS_KEYCLOAK_CLIENT_SECRET;GRAPH_KEYCLOAK_CLIENT_SECRET + name: OCIS_KEYCLOAK_CLIENT_SECRET;INVITATIONS_KEYCLOAK_CLIENT_SECRET defaultValue: "" type: string description: The client secret to use in authentication. @@ -8151,7 +8158,7 @@ OCIS_KEYCLOAK_CLIENT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY: - name: OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY;GRAPH_KEYCLOAK_INSECURE_SKIP_VERIFY + name: OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY;INVITATIONS_KEYCLOAK_INSECURE_SKIP_VERIFY defaultValue: "false" type: bool description: Disable TLS certificate validation for Keycloak connections. Do not @@ -8161,7 +8168,7 @@ OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_USER_REALM: - name: OCIS_KEYCLOAK_USER_REALM;GRAPH_KEYCLOAK_USER_REALM + name: OCIS_KEYCLOAK_USER_REALM;INVITATIONS_KEYCLOAK_USER_REALM defaultValue: "" type: string description: The realm users are defined. @@ -8329,7 +8336,7 @@ OCIS_LDAP_INSECURE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_SERVER_WRITE_ENABLED: - name: OCIS_LDAP_SERVER_WRITE_ENABLED;GRAPH_LDAP_SERVER_WRITE_ENABLED + name: OCIS_LDAP_SERVER_WRITE_ENABLED;FRONTEND_LDAP_SERVER_WRITE_ENABLED defaultValue: "true" type: bool description: Allow creating, modifying and deleting LDAP users via the GRAPH API. @@ -8456,49 +8463,49 @@ OCIS_LDAP_USER_SCOPE: removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;USERS_LOG_COLOR + name: OCIS_LOG_COLOR;SSE_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;USERS_LOG_FILE + name: OCIS_LOG_FILE;SSE_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;USERS_LOG_LEVEL + name: OCIS_LOG_LEVEL;SSE_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', ''warn'', ''info'', ''debug'', ''trace''.' - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;USERS_LOG_PRETTY + name: OCIS_LOG_PRETTY;SSE_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;STORAGE_USERS_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;FRONTEND_MACHINE_AUTH_API_KEY defaultValue: "" type: string - description: Machine auth API key used to validate internal requests necessary for - the access to resources from other services. - introductionVersion: "5.0" + description: The machine auth API key used to validate internal requests necessary + to access resources from other services. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8514,17 +8521,16 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;USERS_IDP_URL + name: OCIS_URL;OCIS_OIDC_ISSUER;WEBFINGER_OIDC_ISSUER defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the userids of the CS3 user objects - for users returned by this user provider. + description: The identity provider href for the openid-discovery relation. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. This only impacts public @@ -8534,7 +8540,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -8543,7 +8549,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -8552,7 +8558,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -8561,7 +8567,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -8571,7 +8577,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -8581,7 +8587,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -8591,7 +8597,7 @@ OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE: - name: OCIS_PERSISTENT_STORE;POSTPROCESSING_STORE + name: OCIS_PERSISTENT_STORE;EVENTHISTORY_STORE defaultValue: nats-js-kv type: string description: 'The type of the store. Supported values are: ''memory'', ''ocmem'', @@ -8602,7 +8608,7 @@ OCIS_PERSISTENT_STORE: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_PASSWORD: - name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;POSTPROCESSING_STORE_AUTH_PASSWORD + name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;EVENTHISTORY_STORE_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the store. Only applies when store @@ -8612,7 +8618,7 @@ OCIS_PERSISTENT_STORE_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_USERNAME: - name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;POSTPROCESSING_STORE_AUTH_USERNAME + name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;EVENTHISTORY_STORE_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the store. Only applies when store @@ -8622,7 +8628,7 @@ OCIS_PERSISTENT_STORE_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_NODES: - name: OCIS_PERSISTENT_STORE_NODES;POSTPROCESSING_STORE_NODES + name: OCIS_PERSISTENT_STORE_NODES;EVENTHISTORY_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -8634,22 +8640,22 @@ OCIS_PERSISTENT_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_SIZE: - name: OCIS_PERSISTENT_STORE_SIZE;POSTPROCESSING_STORE_SIZE + name: OCIS_PERSISTENT_STORE_SIZE;EVENTHISTORY_STORE_SIZE defaultValue: "0" type: int description: The maximum quantity of items in the store. Only applies when store - type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package - though not exclicitly set as default. + type 'ocmem' is configured. Defaults to 512 which is derived and used from the + ocmem package though no explicit default was set. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_TTL: - name: OCIS_PERSISTENT_STORE_TTL;POSTPROCESSING_STORE_TTL - defaultValue: 0s + name: OCIS_PERSISTENT_STORE_TTL;EVENTHISTORY_STORE_TTL + defaultValue: 336h0m0s type: Duration - description: Time to live for events in the store. See the Environment Variable - Types description for more details. + description: Time to live for events in the store. Defaults to '336h' (2 weeks). + See the Environment Variable Types description for more details. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8695,7 +8701,7 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;STORAGE_USERS_SERVICE_ACCOUNT_ID + name: OCIS_SERVICE_ACCOUNT_ID;FRONTEND_SERVICE_ACCOUNT_ID defaultValue: "" type: string description: The ID of the service account the service should use. See the 'auth-service' @@ -8705,7 +8711,7 @@ OCIS_SERVICE_ACCOUNT_ID: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;STORAGE_USERS_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;FRONTEND_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -8714,7 +8720,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -8723,13 +8729,11 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords on Uploader, Editor - or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, - you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in - the frontend service. + description: Set this to true if you want to enforce passwords for writable shares. + Only effective if the setting for 'passwords on all public shares' is set to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -8746,12 +8750,11 @@ OCIS_SHOW_USER_EMAIL_IN_RESULTS: removalVersion: "" deprecationInfo: "" OCIS_SPACES_MAX_QUOTA: - name: OCIS_SPACES_MAX_QUOTA;STORAGE_USERS_OCIS_MAX_QUOTA + name: OCIS_SPACES_MAX_QUOTA;FRONTEND_MAX_QUOTA defaultValue: "0" type: uint64 - description: Set a global max quota for spaces in bytes. A value of 0 equals unlimited. - If not using the global OCIS_SPACES_MAX_QUOTA, you must define the FRONTEND_MAX_QUOTA - in the frontend service. + description: Set the global max quota value in bytes. A value of 0 equals unlimited. + The value is provided via capabilities. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8787,40 +8790,40 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;USERS_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;SSE_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. Only used if the tracing endpoint is unset. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;USERS_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;SSE_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;USERS_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;SSE_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;USERS_TRACING_TYPE + name: OCIS_TRACING_TYPE;SSE_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed tracing types are 'jaeger' and '' as of now. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8828,13 +8831,13 @@ OCIS_TRANSFER_SECRET: name: OCIS_TRANSFER_SECRET defaultValue: "" type: string - description: The storage transfer secret. + description: Transfer secret for signing file up- and download requests. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_TRANSLATION_PATH: - name: OCIS_TRANSLATION_PATH;USERLOG_TRANSLATION_PATH + name: OCIS_TRANSLATION_PATH;NOTIFICATIONS_TRANSLATION_PATH defaultValue: "" type: string description: (optional) Set this to a path with custom translations to overwrite @@ -8845,11 +8848,10 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;OCIS_OIDC_ISSUER;USERS_IDP_URL + name: OCIS_URL;FRONTEND_PUBLIC_URL defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the userids of the CS3 user objects - for users returned by this user provider. + description: The public facing URL of the oCIS frontend. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" diff --git a/services/_includes/activitylog-config-example.yaml b/services/_includes/activitylog-config-example.yaml index a7a62182dd7..a9e3cfd3d72 100644 --- a/services/_includes/activitylog-config-example.yaml +++ b/services/_includes/activitylog-config-example.yaml @@ -59,6 +59,8 @@ http: key: "" token_manager: jwt_secret: "" +translation_path: "" +default_language: en service_account: service_account_id: "" service_account_secret: "" diff --git a/services/_includes/activitylog_configvars.md b/services/_includes/activitylog_configvars.md index 97c101cf626..663a0b6b42e 100644 --- a/services/_includes/activitylog_configvars.md +++ b/services/_includes/activitylog_configvars.md @@ -40,5 +40,7 @@ | OCIS_HTTP_TLS_CERTIFICATE | string | | Path/File name of the TLS server certificate (in PEM format) for the http services.| | OCIS_HTTP_TLS_KEY | string | | Path/File name for the TLS certificate key (in PEM format) for the server certificate to use for the http services.| | OCIS_JWT_SECRET
ACTIVITYLOG_JWT_SECRET | string | | The secret to mint and validate jwt tokens.| +| OCIS_TRANSLATION_PATH
ACTIVITYLOG_TRANSLATION_PATH | string | | (optional) Set this to a path with custom translations to overwrite the builtin translations. Note that file and folder naming rules apply, see the documentation for more details.| +| OCIS_DEFAULT_LANGUAGE | string | en | The default language used by services and the WebUI. If not defined, English will be used as default. See the documentation for more details.| | OCIS_SERVICE_ACCOUNT_ID
ACTIVITYLOG_SERVICE_ACCOUNT_ID | string | | The ID of the service account the service should use. See the 'auth-service' service description for more details.| | OCIS_SERVICE_ACCOUNT_SECRET
ACTIVITYOG_SERVICE_ACCOUNT_SECRET | string | | The service account secret.| \ No newline at end of file diff --git a/services/_includes/adoc/activitylog_configvars.adoc b/services/_includes/adoc/activitylog_configvars.adoc index 0cc420fe1a4..38b3b1ca83f 100644 --- a/services/_includes/adoc/activitylog_configvars.adoc +++ b/services/_includes/adoc/activitylog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the activitylog service [width="100%",cols="~,~,~,~",options="header"] @@ -468,6 +468,29 @@ a| [subs=-attributes] a| [subs=-attributes] The secret to mint and validate jwt tokens. +a|`OCIS_TRANSLATION_PATH` + +`ACTIVITYLOG_TRANSLATION_PATH` + + +a| [subs=-attributes] +++next ++ +a| [subs=-attributes] +++string ++ +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +(optional) Set this to a path with custom translations to overwrite the builtin translations. Note that file and folder naming rules apply, see the documentation for more details. + +a|`OCIS_DEFAULT_LANGUAGE` + + +a| [subs=-attributes] +++next ++ +a| [subs=-attributes] +++string ++ +a| [subs=-attributes] +++en ++ +a| [subs=-attributes] +The default language used by services and the WebUI. If not defined, English will be used as default. See the documentation for more details. + a|`OCIS_SERVICE_ACCOUNT_ID` + `ACTIVITYLOG_SERVICE_ACCOUNT_ID` + diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index 84098487353..d9ee8f8db51 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -294,7 +294,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-08-22-12-48-11[Deprecation Note] +xref:deprecation-note-2024-08-22-14-33-17[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 90e8ce6a314..5823ba3fde4 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 3d9fbada784..d216d13da66 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index c7169c01925..d5564f11397 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-app_configvars.adoc b/services/_includes/adoc/auth-app_configvars.adoc index 9b752ca6ef7..b9fcaadfb23 100644 --- a/services/_includes/adoc/auth-app_configvars.adoc +++ b/services/_includes/adoc/auth-app_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the auth-app service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index 28fe2d63e49..ddc38fcf09e 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index 0934b5cd527..22393abab92 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index 63e1144ca34..d5d6aa7c7a2 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index 6e17819c261..6849b4db856 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index 8e5ff3ea340..d055a2b7f7b 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] @@ -190,7 +190,7 @@ The secret to mint and validate jwt tokens. a|`OCIS_REVA_GATEWAY` + `CLIENTLOG_REVA_GATEWAY` + -xref:deprecation-note-2024-08-22-12-48-11[Deprecation Note] +xref:deprecation-note-2024-08-22-14-33-17[Deprecation Note] a| [subs=-attributes] ++5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/collaboration_configvars.adoc b/services/_includes/adoc/collaboration_configvars.adoc index de6a44ba727..e6db711dc20 100644 --- a/services/_includes/adoc/collaboration_configvars.adoc +++ b/services/_includes/adoc/collaboration_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the collaboration service [width="100%",cols="~,~,~,~",options="header"] @@ -227,7 +227,7 @@ Disable chat in the frontend. a|`OCIS_REVA_GATEWAY` + `COLLABORATION_CS3API_GATEWAY_NAME` + -xref:deprecation-note-2024-08-22-12-48-11[Deprecation Note] +xref:deprecation-note-2024-08-22-14-33-16[Deprecation Note] a| [subs=-attributes] ++6.0.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 93de9089700..b665eaee1ef 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index 7a62dcd1cdd..0bd955885a1 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index 3e3ae610c11..ce4ffab27c2 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index 6fd85c4d271..992d878ea3d 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -90,7 +90,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The password to use for authentication. Only applies when using the 'nats-js-kv' store type. +The password to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_AUTH_USERNAME` a| [subs=-attributes] @@ -116,7 +116,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The username to use for authentication. Only applies when using the 'nats-js-kv' store type. +The username to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_DATABASE` a| [subs=-attributes] @@ -136,7 +136,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++cache-stat ++ +++cache-userinfo ++ a| [subs=-attributes] The database name the configured store should use. @@ -164,7 +164,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disable persistence of the cache. Only applies when using the 'nats-js-kv' store type. Defaults to false. +Disables persistence of the cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. a| `OCIS_CACHE_SIZE` a| [subs=-attributes] @@ -188,7 +188,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -Max number of entries to hold in the cache. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_CACHE_STORE` a| [subs=-attributes] @@ -263,10 +263,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++5m0s ++ +++336h0m0s ++ a| [subs=-attributes] -Default time to live for user info in the cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. +Time to live for cache records in the graph. Defaults to '336h' (2 weeks). See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_CREDENTIALS` a| [subs=-attributes] @@ -294,7 +294,7 @@ a| [subs=-attributes] ++bool ++ a| [subs=-attributes] -++false ++ +++true ++ a| [subs=-attributes] Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. @@ -325,7 +325,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control] ++ +++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Cache-Control] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. @@ -356,7 +356,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[OPTIONS HEAD GET PUT POST PATCH DELETE MKCOL PROPFIND PROPPATCH MOVE COPY REPORT SEARCH] ++ +++[GET POST PUT PATCH DELETE OPTIONS] ++ a| [subs=-attributes] A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details. @@ -387,7 +387,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[https://localhost:9200] ++ +++[*] ++ a| [subs=-attributes] A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details. @@ -431,6 +431,7 @@ a| [subs=-attributes] ++5.0 ++ a| [subs=attributes+] +* xref:{s-path}/activitylog.adoc[activitylog] + * xref:{s-path}/graph.adoc[graph] + * xref:{s-path}/notifications.adoc[notifications] + * xref:{s-path}/settings.adoc[settings] + @@ -481,7 +482,7 @@ Edition of oCIS. Used for branding purposes. a| `OCIS_ENABLE_OCM` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -497,7 +498,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Changing this value is NOT supported. Enables support for incoming federated sharing for clients. The backend behaviour is not changed. +Include OCM sharees when listing users. a| `OCIS_EVENTS_AUTH_PASSWORD` a| [subs=-attributes] @@ -563,7 +564,7 @@ The username to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_CLUSTER` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -590,11 +591,11 @@ a| [subs=-attributes] ++ocis-cluster ++ a| [subs=-attributes] -The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. +The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. a| `OCIS_EVENTS_ENABLE_TLS` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -626,7 +627,7 @@ Enable TLS for the connection to the events broker. The events broker is the oci a| `OCIS_EVENTS_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -653,11 +654,11 @@ a| [subs=-attributes] ++127.0.0.1:9233 ++ a| [subs=-attributes] -The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. +The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Set to a empty string to disable emitting events. a| `OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -683,7 +684,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The root CA certificate used to validate the server's TLS certificate. If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false. +The root CA certificate used to validate the server's TLS certificate. If provided GRAPH_EVENTS_TLS_INSECURE will be seen as false. a| `OCIS_GATEWAY_GRPC_ADDR` a| [subs=-attributes] @@ -901,11 +902,11 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Allow insecure connections to the frontend. +Whether to verify the server TLS certificates. a| `OCIS_JWT_SECRET` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -978,7 +979,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The client ID to authenticate with keycloak. +The client id to authenticate with keycloak. a| `OCIS_KEYCLOAK_CLIENT_REALM` a| [subs=-attributes] @@ -1199,7 +1200,7 @@ a| [subs=-attributes] ++groupOfNames ++ a| [subs=-attributes] -The object class to use for groups in the default group search filter ('groupOfNames'). +The object class to use for groups in the default group search filter like 'groupOfNames'. a| `OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1255,7 +1256,7 @@ a| [subs=-attributes] ++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. +LDAP Attribute to use as the unique ID for groups. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1330,7 +1331,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LDAP_INSECURE` a| [subs=-attributes] @@ -1466,7 +1467,7 @@ a| [subs=-attributes] ++inetOrgPerson ++ a| [subs=-attributes] -The object class to use for users in the default user search filter ('inetOrgPerson'). +The object class to use for users in the default user search filter like 'inetOrgPerson'. a| `OCIS_LDAP_USER_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1504,7 +1505,7 @@ a| [subs=-attributes] ++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for users. This should be a stable globally unique id like a UUID. +LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1600,11 +1601,11 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LOG_COLOR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1661,7 +1662,7 @@ Activates colorized log output. a| `OCIS_LOG_FILE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1718,7 +1719,7 @@ The path to the log file. Activates logging to this file if set. a| `OCIS_LOG_LEVEL` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1775,7 +1776,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a| `OCIS_LOG_PRETTY` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1832,7 +1833,7 @@ Activates pretty log output. a| `OCIS_MACHINE_AUTH_API_KEY` a| [subs=-attributes] -++pre5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/auth-app.adoc[auth-app] + @@ -1874,7 +1875,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. +The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. a| `OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST` a| [subs=-attributes] @@ -2088,7 +2089,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_PERSISTENT_STORE_TTL` a| [subs=-attributes] @@ -2238,7 +2239,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if you want to enforce passwords for writable shares. Only effective if the setting for 'passwords on all public shares' is set to false. +Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in the frontend service. a| `OCIS_SHOW_USER_EMAIL_IN_RESULTS` a| [subs=-attributes] @@ -2314,7 +2315,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. +ID of the oCIS storage-system system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. a| `OCIS_SYSTEM_USER_IDP` a| [subs=-attributes] @@ -2338,7 +2339,7 @@ IDP of the oCIS STORAGE-SYSTEM system user. a| `OCIS_TRACING_COLLECTOR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2395,7 +2396,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a| `OCIS_TRACING_ENABLED` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2452,7 +2453,7 @@ Activates tracing. a| `OCIS_TRACING_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2509,7 +2510,7 @@ The endpoint of the tracing agent. a| `OCIS_TRACING_TYPE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2583,9 +2584,10 @@ Transfer secret for signing file up- and download requests. a| `OCIS_TRANSLATION_PATH` a| [subs=-attributes] -++pre5.0 ++ +++next ++ a| [subs=attributes+] +* xref:{s-path}/activitylog.adoc[activitylog] + * xref:{s-path}/notifications.adoc[notifications] + * xref:{s-path}/userlog.adoc[userlog] + @@ -2627,14 +2629,14 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++https://localhost:9200 ++ +++https://127.0.0.1:9200 ++ a| [subs=-attributes] -The public facing URL of the oCIS frontend. +URL, where oCIS is reachable for users. a| `OCIS_WOPI_DISABLE_CHAT` a| [subs=-attributes] -++pre5.0 ++ +++next ++ a| [subs=attributes+] * xref:{s-path}/app-provider.adoc[app-provider] + @@ -2647,7 +2649,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disable the chat functionality of the office app. +Disable chat in the frontend. a| `STORAGE_USERS_ASYNC_PROPAGATOR_PROPAGATION_DELAY` a| [subs=-attributes] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index 1d1a7b1dfd7..cdf13b48140 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index 6fc7c225f2d..7bcfdffbe7c 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index c25822fd2d9..62af41afac8 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index aec21137450..501530c7fd0 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index ab847b44637..b5a6e3550af 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index cdf0d69c633..7a67d2ca585 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index 6848f2cec82..7564a30bbda 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -266,7 +266,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-08-22-12-48-11[Deprecation Note] +xref:deprecation-note-2024-08-22-14-33-17[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index 99a647ecec5..0a8af610cff 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index 5923e081c97..e8b69b951af 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index f1e7a8edb3b..1a541bc96a1 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index c3b832d4820..067a21b1779 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index f0f68725343..157fe3a2957 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index 9f71d94c3a5..a05b3cf9823 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index b175aab942f..084a5c79fc9 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index f5b6cda4446..94ec3065eb7 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index 479d2e01e2a..8db7f9aa882 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index 6669e4c9e16..5c6142cb1ea 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index d3f96447406..3d37797fa88 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index 72e5161e53f..33f3ad43599 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index 1a155bd70ad..fc6a40f62c2 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index 66c2bbf50cb..29e85a20729 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index 94cbf6a4a0a..de2041423a0 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index d0c1b6f9d10..13a4832d2df 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-17] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index 25cddfe611b..a14d2762ed4 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index a769723ee74..8b58b968b4f 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -291,7 +291,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-08-22-12-48-11[Deprecation Note] +xref:deprecation-note-2024-08-22-14-33-16[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index 19a1f8dc043..ec0c823c49e 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index c0a0adfac9d..8c2b5c31049 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-08-22-12-48-11] +[#deprecation-note-2024-08-22-14-33-16] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/activitylog/_index.md b/services/activitylog/_index.md index 749535fe5d4..8f399ebc457 100755 --- a/services/activitylog/_index.md +++ b/services/activitylog/_index.md @@ -1,6 +1,6 @@ --- title: Activitylog Service -date: 2024-08-22T12:48:15.855037677Z +date: 2024-08-22T14:33:19.891637262Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/activitylog @@ -20,6 +20,9 @@ The `activitylog` service is responsible for storing events (activities) per res * [The Log Service Ecosystem](#the-log-service-ecosystem) * [Activitylog Store](#activitylog-store) +* [Translations](#translations) + * [Translation Rules](#translation-rules) +* [Default Language](#default-language) * [Example Yaml Config](#example-yaml-config) ## The Log Service Ecosystem @@ -33,6 +36,32 @@ Log services like the `activitylog`, `userlog`, `clientlog` and `sse` are respon ## Activitylog Store The `activitylog` stores activities for each resource. It works in conjunction with the `eventhistory` service to keep the data it needs to store to a minimum. + +## Translations + +The `activitylog` service has embedded translations sourced via transifex to provide a basic set of translated languages. These embedded translations are available for all deployment scenarios. In addition, the service supports custom translations, though it is currently not possible to just add custom translations to embedded ones. If custom translations are configured, the embedded ones are not used. To configure custom translations, the `ACTIVITYLOG_TRANSLATION_PATH` environment variable needs to point to a base folder that will contain the translation files. This path must be available from all instances of the activitylog service, a shared storage is recommended. Translation files must be of type [.po](https://www.gnu.org/software/gettext/manual/html_node/PO-Files.html#PO-Files) or [.mo](https://www.gnu.org/software/gettext/manual/html_node/Binaries.html). For each language, the filename needs to be `activitylog.po` (or `activitylog.mo`) and stored in a folder structure defining the language code. In general the path/name pattern for a translation file needs to be: + +```text +{ACTIVITYLOG_TRANSLATION_PATH}/{language-code}/LC_MESSAGES/activitylog.po +``` + +The language code pattern is composed of `language[_territory]` where `language` is the base language and `_territory` is optional and defines a country. + +For example, for the language `de`, one needs to place the corresponding translation files to `{ACTIVITYLOG_TRANSLATION_PATH}/de_DE/LC_MESSAGES/activitylog.po`. + + + +Important: For the time being, the embedded ownCloud Web frontend only supports the main language code but does not handle any territory. When strings are available in the language code `language_territory`, the web frontend does not see it as it only requests `language`. In consequence, any translations made must exist in the requested `language` to avoid a fallback to the default. + +### Translation Rules + +* If a requested language code is not available, the service tries to fall back to the base language if available. For example, if the requested language-code `de_DE` is not available, the service tries to fall back to translations in the `de` folder. +* If the base language `de` is also not available, the service falls back to the system's default English (`en`), +which is the source of the texts provided by the code. + +## Default Language + +The default language can be defined via the `OCIS_DEFAULT_LANGUAGE` environment variable. See the `settings` service for a detailed description. ## Example Yaml Config {{< include file="services/_includes/activitylog-config-example.yaml" language="yaml" >}} diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index 250596fcaf7..82fcb113b6f 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-08-22T12:48:15.85524541Z +date: 2024-08-22T14:33:19.891858337Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index 8f3a6900070..fea0b3fe5f6 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-08-22T12:48:15.855368262Z +date: 2024-08-22T14:33:19.892005334Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index 42a8d158568..903a3e29384 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-08-22T12:48:15.855516293Z +date: 2024-08-22T14:33:19.892193797Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-app/_index.md b/services/auth-app/_index.md index 396dd5fdd2a..53c691a1c97 100755 --- a/services/auth-app/_index.md +++ b/services/auth-app/_index.md @@ -1,6 +1,6 @@ --- title: Auth-App -date: 2024-08-22T12:48:15.855592457Z +date: 2024-08-22T14:33:19.892292674Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-app diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index ea916ad9b32..14e542f9ee8 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-08-22T12:48:15.85574269Z +date: 2024-08-22T14:33:19.892414382Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index 5ea282a4a32..c764a84c702 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-08-22T12:48:15.85584239Z +date: 2024-08-22T14:33:19.892518057Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index b7127b1871c..41fef0daa2d 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-08-22T12:48:15.855926358Z +date: 2024-08-22T14:33:19.892618997Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index 7784f5ecc80..d559b5e5651 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-08-22T12:48:15.856014766Z +date: 2024-08-22T14:33:19.892728391Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index b748931d9a0..dff7e831b95 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-08-22T12:48:15.85611261Z +date: 2024-08-22T14:33:19.892837878Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/collaboration/_index.md b/services/collaboration/_index.md index 2f14a8c5d21..65ae8ce8b5b 100755 --- a/services/collaboration/_index.md +++ b/services/collaboration/_index.md @@ -1,6 +1,6 @@ --- title: Collaboration -date: 2024-08-22T12:48:15.856205576Z +date: 2024-08-22T14:33:19.892950479Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/collaboration diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index 6f3f8200ab4..540cdcf3d0d 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-08-22T12:48:15.8562979Z +date: 2024-08-22T14:33:19.893076044Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index 6475022f263..f50b2d7b4c6 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-08-22T12:48:15.856399774Z +date: 2024-08-22T14:33:19.893195971Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index 1d9c09134c7..9ab43de2f4c 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-08-22T12:48:15.85654073Z +date: 2024-08-22T14:33:19.895405772Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/graph/_index.md b/services/graph/_index.md index 2ca4fa8d4d3..a9138fd384d 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-08-22T12:48:15.856630079Z +date: 2024-08-22T14:33:19.895668556Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index e1ed8ddf2bf..89e2516e6a2 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-08-22T12:48:15.858080321Z +date: 2024-08-22T14:33:19.895767282Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index 75bb8e4e146..a160a3866d1 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-08-22T12:48:15.858180811Z +date: 2024-08-22T14:33:19.895836872Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index 4e6ec81d417..d1152d87299 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-08-22T12:48:15.858277534Z +date: 2024-08-22T14:33:19.895912755Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index 45f0446ea74..cb5617f0551 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-08-22T12:48:15.858374578Z +date: 2024-08-22T14:33:19.896001612Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index 1e82b57703d..c061639cacf 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-08-22T12:48:15.858459168Z +date: 2024-08-22T14:33:19.896102672Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index 8dad3d3c15a..2b35f2a9593 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-08-22T12:48:15.858543788Z +date: 2024-08-22T14:33:19.896210224Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index 8c9f4322be9..7f7d641496c 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-08-22T12:48:15.858618018Z +date: 2024-08-22T14:33:19.896289362Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index 072a5478970..b5fdb8c0395 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-08-22T12:48:15.858704502Z +date: 2024-08-22T14:33:19.896394932Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index 0305ce1d447..2679e1c644c 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-08-22T12:48:15.858798509Z +date: 2024-08-22T14:33:19.896489328Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 6de4bb3a85f..198ce44e774 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-08-22T12:48:15.858916753Z +date: 2024-08-22T14:33:19.896614885Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index e255626bf52..27b38cf1c6a 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-08-22T12:48:15.859064162Z +date: 2024-08-22T14:33:19.896750709Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index 71e827a5a49..e89c0e09d3d 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-08-22T12:48:15.85922172Z +date: 2024-08-22T14:33:19.896908817Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index eb9a84a33ef..c3d460a6718 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-08-22T12:48:15.859384487Z +date: 2024-08-22T14:33:19.897079778Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index dcab6675596..a747a7c9142 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-08-22T12:48:15.859769526Z +date: 2024-08-22T14:33:19.897207428Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index f436bd78ac9..498ac327cd9 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-08-22T12:48:15.859851711Z +date: 2024-08-22T14:33:19.897295464Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index 509ca5cdb96..30f88c4ccf3 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-08-22T12:48:15.859949225Z +date: 2024-08-22T14:33:19.897411451Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index 0d45b1581d3..845c59d4547 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-08-22T12:48:15.860091555Z +date: 2024-08-22T14:33:19.897566663Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index 6a02821aa84..79b70ecc47c 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-08-22T12:48:15.860206773Z +date: 2024-08-22T14:33:19.897716965Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index df62402c393..3ef9f483e96 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-08-22T12:48:15.860326518Z +date: 2024-08-22T14:33:19.897839807Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index 221c79bd2fa..55b5a48d0ec 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-08-22T12:48:15.860437218Z +date: 2024-08-22T14:33:19.897947869Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index a56ec341ad0..95791ed375b 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-08-22T12:48:15.860524764Z +date: 2024-08-22T14:33:19.898023841Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger