diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index feeb522fcfc..2f63d3db7ee 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index 6435926e1ef..b56f5422e76 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index ca1105d06f3..06ad503410b 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index b1f2e3727ec..342a5af3c17 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index 63c18ec7146..38986abd2dd 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index e234a4ab061..4c53c242cc2 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index bc2e565c99c..75f5a0c487d 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index f1713918f98..e3e0b70d60b 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index be7e4d6461c..46470a50f40 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index 7d47ec9f680..fd230660d3e 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index 6bc9bec9420..2b2968ca43d 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index a8f85a01879..1e8e8130f66 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-10-15T11:40:46Z +date: 2024-10-15T13:37:05Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index eeb22223e07..b8dd5eb4516 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -6131,10 +6131,10 @@ IDM_ADMIN_USER_ID: removalVersion: "" deprecationInfo: "" IDM_CREATE_DEMO_USERS: - name: SETTINGS_SETUP_DEFAULT_ASSIGNMENTS;IDM_CREATE_DEMO_USERS + name: IDM_CREATE_DEMO_USERS defaultValue: "false" type: bool - description: The default role assignments the demo users should be setup. + description: Flag to enable or disable the creation of the demo users. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7906,7 +7906,7 @@ OCDAV_WEBDAV_NAMESPACE: removalVersion: "" deprecationInfo: "" OCIS_ADMIN_USER_ID: - name: OCIS_ADMIN_USER_ID;SETTINGS_ADMIN_USER_ID + name: OCIS_ADMIN_USER_ID;IDM_ADMIN_USER_ID defaultValue: "" type: string description: ID of the user that should receive admin privileges. Consider that @@ -7936,28 +7936,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;STORAGE_SYSTEM_CACHE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_PASSWORD defaultValue: "" type: string - description: Password for the configured store. Only applies when store type 'nats-js-kv' - is configured. + description: The password to authenticate with the store. Only applies when store + type 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;STORAGE_SYSTEM_CACHE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_USERNAME defaultValue: "" type: string - description: Username for the configured store. Only applies when store type 'nats-js-kv' - is configured. + description: The username to authenticate with the store. Only applies when store + type 'nats-js-kv' is configured. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: storage-system + defaultValue: cache-userinfo type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -7965,103 +7965,97 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;STORAGE_SYSTEM_CACHE_DISABLE_PERSISTENCE - defaultValue: "false" + name: OCIS_CACHE_DISABLE_PERSISTENCE;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_DISABLE_PERSISTENCE + defaultValue: "true" type: bool - description: Disables persistence of the cache. Only applies when store type 'nats-js-kv' - is configured. Defaults to false. + description: Disables persistence of the store. Only applies when store type 'nats-js-kv' + is configured. Defaults to true. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;STORAGE_SYSTEM_CACHE_SIZE + name: OCIS_CACHE_SIZE;PROXY_OIDC_USERINFO_CACHE_SIZE defaultValue: "0" type: int description: The maximum quantity of items in the user info cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the - ocmem package though not exclicitly set as default. + ocmem package though not explicitly set as default. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;STORAGE_SYSTEM_CACHE_STORE - defaultValue: memory + name: OCIS_CACHE_STORE;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE + defaultValue: nats-js-kv type: string - description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', - ''nats-js-kv'', ''noop''. See the text description for details.' - introductionVersion: pre5.0 + description: 'The type of the signing key store. Supported values are: ''redis-sentinel'' + and ''nats-js-kv''. See the text description for details.' + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;STORAGE_SYSTEM_CACHE_STORE_NODES + name: OCIS_CACHE_STORE_NODES;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' - description: A list of nodes to access the configured store. This has no effect - when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes - are used is dependent on the library of the configured store. See the Environment - Variable Types description for more details. - introductionVersion: pre5.0 + description: A list of nodes to access the configured store. Note that the behaviour + how nodes are used is dependent on the library of the configured store. See the + Environment Variable Types description for more details. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;STORAGE_SYSTEM_CACHE_TTL - defaultValue: 24m0s + name: OCIS_CACHE_TTL;OCS_PRESIGNEDURL_SIGNING_KEYS_STORE_TTL + defaultValue: 12h0m0s type: Duration - description: Default time to live for user info in the user info cache. Only applied - when access tokens has no expiration. See the Environment Variable Types description - for more details. - introductionVersion: pre5.0 + description: Default time to live for signing keys. See the Environment Variable + Types description for more details. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;OCM_CORS_ALLOW_CREDENTIALS + name: OCIS_CORS_ALLOW_CREDENTIALS;WEBFINGER_CORS_ALLOW_CREDENTIALS defaultValue: "false" type: bool description: 'Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials.' - introductionVersion: "5.0" + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;OCM_CORS_ALLOW_HEADERS - defaultValue: '[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match - If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm - Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires - Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control]' + name: OCIS_CORS_ALLOW_HEADERS;WEBFINGER_CORS_ALLOW_HEADERS + defaultValue: '[]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details.' - introductionVersion: "5.0" + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;OCM_CORS_ALLOW_METHODS - defaultValue: '[OPTIONS HEAD GET PUT POST DELETE MKCOL PROPFIND PROPPATCH MOVE COPY - REPORT SEARCH]' + name: OCIS_CORS_ALLOW_METHODS;WEBFINGER_CORS_ALLOW_METHODS + defaultValue: '[]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details.' - introductionVersion: "5.0" + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;OCM_CORS_ALLOW_ORIGINS + name: OCIS_CORS_ALLOW_ORIGINS;WEBFINGER_CORS_ALLOW_ORIGINS defaultValue: '[https://localhost:9200]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details.' - introductionVersion: "5.0" + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8180,10 +8174,10 @@ OCIS_EMAIL_TEMPLATE_PATH: removalVersion: "" deprecationInfo: "" OCIS_ENABLE_OCM: - name: OCIS_ENABLE_OCM;FRONTEND_OCS_INCLUDE_OCM_SHAREES + name: OCIS_ENABLE_OCM;GRAPH_INCLUDE_OCM_SHAREES defaultValue: "false" type: bool - description: Include OCM sharees when listing sharees. + description: Include OCM sharees when listing users. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -8199,7 +8193,7 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;OCM_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the events broker. The events broker @@ -8209,7 +8203,7 @@ OCIS_EVENTS_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;OCM_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the events broker. The events broker @@ -8219,52 +8213,52 @@ OCIS_EVENTS_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;OCM_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;OCM_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;OCM_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;OCM_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - If provided OCM_EVENTS_TLS_INSECURE will be seen as false. - introductionVersion: pre5.0 + If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false. + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_GATEWAY_GRPC_ADDR: - name: OCIS_GATEWAY_GRPC_ADDR;STORAGE_USERS_GATEWAY_GRPC_ADDR + name: OCIS_GATEWAY_GRPC_ADDR;GATEWAY_GRPC_ADDR defaultValue: 127.0.0.1:9142 type: string - description: The bind address of the gateway GRPC address. - introductionVersion: "5.0" + description: The bind address of the GRPC service. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -8332,10 +8326,10 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;OCM_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;WEBFINGER_INSECURE defaultValue: "false" type: bool - description: Whether to verify the server TLS certificates. + description: Allow insecure connections to the WEBFINGER service. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8350,7 +8344,7 @@ OCIS_JWT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_BASE_PATH: - name: OCIS_KEYCLOAK_BASE_PATH;INVITATIONS_KEYCLOAK_BASE_PATH + name: OCIS_KEYCLOAK_BASE_PATH;GRAPH_KEYCLOAK_BASE_PATH defaultValue: "" type: string description: The URL to access keycloak. @@ -8359,16 +8353,16 @@ OCIS_KEYCLOAK_BASE_PATH: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_ID: - name: OCIS_KEYCLOAK_CLIENT_ID;INVITATIONS_KEYCLOAK_CLIENT_ID + name: OCIS_KEYCLOAK_CLIENT_ID;GRAPH_KEYCLOAK_CLIENT_ID defaultValue: "" type: string - description: The client ID to authenticate with keycloak. + description: The client id to authenticate with keycloak. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_REALM: - name: OCIS_KEYCLOAK_CLIENT_REALM;INVITATIONS_KEYCLOAK_CLIENT_REALM + name: OCIS_KEYCLOAK_CLIENT_REALM;GRAPH_KEYCLOAK_CLIENT_REALM defaultValue: "" type: string description: The realm the client is defined in. @@ -8377,7 +8371,7 @@ OCIS_KEYCLOAK_CLIENT_REALM: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_CLIENT_SECRET: - name: OCIS_KEYCLOAK_CLIENT_SECRET;INVITATIONS_KEYCLOAK_CLIENT_SECRET + name: OCIS_KEYCLOAK_CLIENT_SECRET;GRAPH_KEYCLOAK_CLIENT_SECRET defaultValue: "" type: string description: The client secret to use in authentication. @@ -8386,7 +8380,7 @@ OCIS_KEYCLOAK_CLIENT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY: - name: OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY;INVITATIONS_KEYCLOAK_INSECURE_SKIP_VERIFY + name: OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY;GRAPH_KEYCLOAK_INSECURE_SKIP_VERIFY defaultValue: "false" type: bool description: Disable TLS certificate validation for Keycloak connections. Do not @@ -8396,7 +8390,7 @@ OCIS_KEYCLOAK_INSECURE_SKIP_VERIFY: removalVersion: "" deprecationInfo: "" OCIS_KEYCLOAK_USER_REALM: - name: OCIS_KEYCLOAK_USER_REALM;INVITATIONS_KEYCLOAK_USER_REALM + name: OCIS_KEYCLOAK_USER_REALM;GRAPH_KEYCLOAK_USER_REALM defaultValue: "" type: string description: The realm users are defined. @@ -8405,7 +8399,7 @@ OCIS_KEYCLOAK_USER_REALM: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_DN: - name: OCIS_LDAP_BIND_DN;AUTH_BASIC_LDAP_BIND_DN + name: OCIS_LDAP_BIND_DN;USERS_LDAP_BIND_DN defaultValue: uid=reva,ou=sysusers,o=libregraph-idm type: string description: LDAP DN to use for simple bind authentication with the target LDAP @@ -8415,7 +8409,7 @@ OCIS_LDAP_BIND_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_BIND_PASSWORD: - name: OCIS_LDAP_BIND_PASSWORD;AUTH_BASIC_LDAP_BIND_PASSWORD + name: OCIS_LDAP_BIND_PASSWORD;USERS_LDAP_BIND_PASSWORD defaultValue: "" type: string description: Password to use for authenticating the 'bind_dn'. @@ -8424,7 +8418,7 @@ OCIS_LDAP_BIND_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_LDAP_CACERT: - name: OCIS_LDAP_CACERT;AUTH_BASIC_LDAP_CACERT + name: OCIS_LDAP_CACERT;USERS_LDAP_CACERT defaultValue: /var/lib/ocis/idm/ldap.crt type: string description: Path/File name for the root CA certificate (in PEM format) used to @@ -8435,7 +8429,7 @@ OCIS_LDAP_CACERT: removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLE_USER_MECHANISM: - name: OCIS_LDAP_DISABLE_USER_MECHANISM;AUTH_BASIC_DISABLE_USER_MECHANISM + name: OCIS_LDAP_DISABLE_USER_MECHANISM;USERS_LDAP_DISABLE_USER_MECHANISM defaultValue: attribute type: string description: An option to control the behavior for disabling users. Valid options @@ -8448,7 +8442,7 @@ OCIS_LDAP_DISABLE_USER_MECHANISM: removalVersion: "" deprecationInfo: "" OCIS_LDAP_DISABLED_USERS_GROUP_DN: - name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;AUTH_BASIC_DISABLED_USERS_GROUP_DN + name: OCIS_LDAP_DISABLED_USERS_GROUP_DN;USERS_LDAP_DISABLED_USERS_GROUP_DN defaultValue: cn=DisabledUsersGroup,ou=groups,o=libregraph-idm type: string description: The distinguished name of the group to which added users will be classified @@ -8458,7 +8452,7 @@ OCIS_LDAP_DISABLED_USERS_GROUP_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_BASE_DN: - name: OCIS_LDAP_GROUP_BASE_DN;AUTH_BASIC_LDAP_GROUP_BASE_DN + name: OCIS_LDAP_GROUP_BASE_DN;USERS_LDAP_GROUP_BASE_DN defaultValue: ou=groups,o=libregraph-idm type: string description: Search base DN for looking up LDAP groups. @@ -8467,7 +8461,7 @@ OCIS_LDAP_GROUP_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_FILTER: - name: OCIS_LDAP_GROUP_FILTER;AUTH_BASIC_LDAP_GROUP_FILTER + name: OCIS_LDAP_GROUP_FILTER;USERS_LDAP_GROUP_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for group searches. @@ -8476,17 +8470,17 @@ OCIS_LDAP_GROUP_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_OBJECTCLASS: - name: OCIS_LDAP_GROUP_OBJECTCLASS;AUTH_BASIC_LDAP_GROUP_OBJECTCLASS + name: OCIS_LDAP_GROUP_OBJECTCLASS;USERS_LDAP_GROUP_OBJECTCLASS defaultValue: groupOfNames type: string description: The object class to use for groups in the default group search filter - ('groupOfNames'). + like 'groupOfNames'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;AUTH_BASIC_LDAP_GROUP_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME;USERS_LDAP_GROUP_SCHEMA_DISPLAYNAME defaultValue: cn type: string description: LDAP Attribute to use for the displayname of groups (often the same @@ -8496,7 +8490,7 @@ OCIS_LDAP_GROUP_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: - name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;AUTH_BASIC_LDAP_GROUP_SCHEMA_GROUPNAME + name: OCIS_LDAP_GROUP_SCHEMA_GROUPNAME;USERS_LDAP_GROUP_SCHEMA_GROUPNAME defaultValue: cn type: string description: LDAP Attribute to use for the name of groups. @@ -8505,28 +8499,28 @@ OCIS_LDAP_GROUP_SCHEMA_GROUPNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID: - name: OCIS_LDAP_GROUP_SCHEMA_ID;AUTH_BASIC_LDAP_GROUP_SCHEMA_ID + name: OCIS_LDAP_GROUP_SCHEMA_ID;USERS_LDAP_GROUP_SCHEMA_ID defaultValue: ownclouduuid type: string - description: LDAP Attribute to use as the unique id for groups. This should be a - stable globally unique id (e.g. a UUID). + description: LDAP Attribute to use as the unique ID for groups. This should be a + stable globally unique ID like a UUID. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;AUTH_BASIC_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING;USERS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute - of Active Directory for the group IDs. + of Active Directory for the group ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MAIL: - name: OCIS_LDAP_GROUP_SCHEMA_MAIL;AUTH_BASIC_LDAP_GROUP_SCHEMA_MAIL + name: OCIS_LDAP_GROUP_SCHEMA_MAIL;USERS_LDAP_GROUP_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of groups (can be empty). @@ -8535,7 +8529,7 @@ OCIS_LDAP_GROUP_SCHEMA_MAIL: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCHEMA_MEMBER: - name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;AUTH_BASIC_LDAP_GROUP_SCHEMA_MEMBER + name: OCIS_LDAP_GROUP_SCHEMA_MEMBER;USERS_LDAP_GROUP_SCHEMA_MEMBER defaultValue: member type: string description: LDAP Attribute that is used for group members. @@ -8544,7 +8538,7 @@ OCIS_LDAP_GROUP_SCHEMA_MEMBER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_GROUP_SCOPE: - name: OCIS_LDAP_GROUP_SCOPE;AUTH_BASIC_LDAP_GROUP_SCOPE + name: OCIS_LDAP_GROUP_SCOPE;USERS_LDAP_GROUP_SCOPE defaultValue: sub type: string description: LDAP search scope to use when looking up groups. Supported values are @@ -8554,7 +8548,7 @@ OCIS_LDAP_GROUP_SCOPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_INSECURE: - name: OCIS_LDAP_INSECURE;AUTH_BASIC_LDAP_INSECURE + name: OCIS_LDAP_INSECURE;USERS_LDAP_INSECURE defaultValue: "false" type: bool description: Disable TLS certificate validation for the LDAP connections. Do not @@ -8564,7 +8558,7 @@ OCIS_LDAP_INSECURE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_SERVER_WRITE_ENABLED: - name: OCIS_LDAP_SERVER_WRITE_ENABLED;FRONTEND_LDAP_SERVER_WRITE_ENABLED + name: OCIS_LDAP_SERVER_WRITE_ENABLED;GRAPH_LDAP_SERVER_WRITE_ENABLED defaultValue: "true" type: bool description: Allow creating, modifying and deleting LDAP users via the GRAPH API. @@ -8576,7 +8570,7 @@ OCIS_LDAP_SERVER_WRITE_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_LDAP_URI: - name: OCIS_LDAP_URI;AUTH_BASIC_LDAP_URI + name: OCIS_LDAP_URI;USERS_LDAP_URI defaultValue: ldaps://localhost:9235 type: string description: URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' @@ -8586,7 +8580,7 @@ OCIS_LDAP_URI: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_BASE_DN: - name: OCIS_LDAP_USER_BASE_DN;AUTH_BASIC_LDAP_USER_BASE_DN + name: OCIS_LDAP_USER_BASE_DN;USERS_LDAP_USER_BASE_DN defaultValue: ou=users,o=libregraph-idm type: string description: Search base DN for looking up LDAP users. @@ -8595,7 +8589,7 @@ OCIS_LDAP_USER_BASE_DN: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_ENABLED_ATTRIBUTE: - name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;AUTH_BASIC_LDAP_USER_ENABLED_ATTRIBUTE + name: OCIS_LDAP_USER_ENABLED_ATTRIBUTE;USERS_LDAP_USER_ENABLED_ATTRIBUTE defaultValue: ownCloudUserEnabled type: string description: LDAP attribute to use as a flag telling if the user is enabled or disabled. @@ -8604,7 +8598,7 @@ OCIS_LDAP_USER_ENABLED_ATTRIBUTE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_FILTER: - name: OCIS_LDAP_USER_FILTER;AUTH_BASIC_LDAP_USER_FILTER + name: OCIS_LDAP_USER_FILTER;USERS_LDAP_USER_FILTER defaultValue: "" type: string description: LDAP filter to add to the default filters for user search like '(objectclass=ownCloud)'. @@ -8613,17 +8607,17 @@ OCIS_LDAP_USER_FILTER: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_OBJECTCLASS: - name: OCIS_LDAP_USER_OBJECTCLASS;AUTH_BASIC_LDAP_USER_OBJECTCLASS + name: OCIS_LDAP_USER_OBJECTCLASS;USERS_LDAP_USER_OBJECTCLASS defaultValue: inetOrgPerson type: string description: The object class to use for users in the default user search filter - ('inetOrgPerson'). + like 'inetOrgPerson'. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: - name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;AUTH_BASIC_LDAP_USER_SCHEMA_DISPLAYNAME + name: OCIS_LDAP_USER_SCHEMA_DISPLAYNAME;USERS_LDAP_USER_SCHEMA_DISPLAYNAME defaultValue: displayname type: string description: LDAP Attribute to use for the displayname of users. @@ -8632,7 +8626,7 @@ OCIS_LDAP_USER_SCHEMA_DISPLAYNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID: - name: OCIS_LDAP_USER_SCHEMA_ID;AUTH_BASIC_LDAP_USER_SCHEMA_ID + name: OCIS_LDAP_USER_SCHEMA_ID;USERS_LDAP_USER_SCHEMA_ID defaultValue: ownclouduuid type: string description: LDAP Attribute to use as the unique ID for users. This should be a @@ -8642,18 +8636,18 @@ OCIS_LDAP_USER_SCHEMA_ID: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING: - name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;AUTH_BASIC_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING + name: OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING;USERS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING defaultValue: "false" type: bool description: Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute - of Active Directory for the user IDs. + of Active Directory for the user ID's. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_MAIL: - name: OCIS_LDAP_USER_SCHEMA_MAIL;AUTH_BASIC_LDAP_USER_SCHEMA_MAIL + name: OCIS_LDAP_USER_SCHEMA_MAIL;USERS_LDAP_USER_SCHEMA_MAIL defaultValue: mail type: string description: LDAP Attribute to use for the email address of users. @@ -8672,7 +8666,7 @@ OCIS_LDAP_USER_SCHEMA_USER_TYPE: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCHEMA_USERNAME: - name: OCIS_LDAP_USER_SCHEMA_USERNAME;AUTH_BASIC_LDAP_USER_SCHEMA_USERNAME + name: OCIS_LDAP_USER_SCHEMA_USERNAME;USERS_LDAP_USER_SCHEMA_USERNAME defaultValue: uid type: string description: LDAP Attribute to use for username of users. @@ -8681,7 +8675,7 @@ OCIS_LDAP_USER_SCHEMA_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_LDAP_USER_SCOPE: - name: OCIS_LDAP_USER_SCOPE;AUTH_BASIC_LDAP_USER_SCOPE + name: OCIS_LDAP_USER_SCOPE;USERS_LDAP_USER_SCOPE defaultValue: sub type: string description: LDAP search scope to use when looking up users. Supported values are @@ -8691,7 +8685,7 @@ OCIS_LDAP_USER_SCOPE: removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;STORAGE_SHARES_LOG_COLOR + name: OCIS_LOG_COLOR;WEBFINGER_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. @@ -8700,7 +8694,7 @@ OCIS_LOG_COLOR: removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;STORAGE_SHARES_LOG_FILE + name: OCIS_LOG_FILE;WEBFINGER_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. @@ -8709,7 +8703,7 @@ OCIS_LOG_FILE: removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;STORAGE_SHARES_LOG_LEVEL + name: OCIS_LOG_LEVEL;WEBFINGER_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', @@ -8719,7 +8713,7 @@ OCIS_LOG_LEVEL: removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;STORAGE_SHARES_LOG_PRETTY + name: OCIS_LOG_PRETTY;WEBFINGER_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. @@ -8728,11 +8722,11 @@ OCIS_LOG_PRETTY: removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;OCDAV_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;PROXY_MACHINE_AUTH_API_KEY defaultValue: "" type: string - description: Machine auth API key used to validate internal requests necessary for - the access to resources from other services. + description: Machine auth API key used to validate internal requests necessary to + access resources from other services. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -8749,17 +8743,16 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BASIC_IDP_URL + name: OCIS_URL;OCIS_OIDC_ISSUER;WEBFINGER_OIDC_ISSUER defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the userids of the CS3 user objects - for users returned by this user provider. + description: The identity provider href for the openid-discovery relation. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. This only impacts public @@ -8769,7 +8762,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -8778,7 +8771,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -8787,7 +8780,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -8796,7 +8789,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -8806,7 +8799,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -8816,7 +8809,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -8930,7 +8923,7 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;OCM_SERVICE_ACCOUNT_ID + name: OCIS_SERVICE_ACCOUNT_ID;ACTIVITYLOG_SERVICE_ACCOUNT_ID defaultValue: "" type: string description: The ID of the service account the service should use. See the 'auth-service' @@ -8940,7 +8933,7 @@ OCIS_SERVICE_ACCOUNT_ID: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;OCM_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;ACTIVITYLOG_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -8949,7 +8942,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -8958,11 +8951,13 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords for writable shares. - Only effective if the setting for 'passwords on all public shares' is set to false. + description: Set this to true if you want to enforce passwords on Uploader, Editor + or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, + you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in + the frontend service. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -9010,7 +9005,7 @@ OCIS_SYSTEM_USER_ID: removalVersion: "" deprecationInfo: "" OCIS_SYSTEM_USER_IDP: - name: OCIS_SYSTEM_USER_IDP;SETTINGS_SYSTEM_USER_IDP + name: OCIS_SYSTEM_USER_IDP;SHARING_PUBLIC_CS3_SYSTEM_USER_IDP defaultValue: internal type: string description: IDP of the oCIS STORAGE-SYSTEM system user. @@ -9019,7 +9014,7 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;STORAGE_SHARES_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;WEBFINGER_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. @@ -9029,7 +9024,7 @@ OCIS_TRACING_COLLECTOR: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;STORAGE_SHARES_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;WEBFINGER_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. @@ -9038,7 +9033,7 @@ OCIS_TRACING_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;STORAGE_SHARES_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;WEBFINGER_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. @@ -9047,7 +9042,7 @@ OCIS_TRACING_ENDPOINT: removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;STORAGE_SHARES_TRACING_TYPE + name: OCIS_TRACING_TYPE;WEBFINGER_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. @@ -9060,7 +9055,7 @@ OCIS_TRANSFER_SECRET: name: OCIS_TRANSFER_SECRET defaultValue: "" type: string - description: Transfer secret for signing file up- and download requests. + description: The storage transfer secret. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -9077,21 +9072,24 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;OCIS_OIDC_ISSUER;AUTH_BASIC_IDP_URL + name: OCIS_URL;WEBFINGER_OWNCLOUD_SERVER_INSTANCE_URL defaultValue: https://localhost:9200 type: string - description: The identity provider value to set in the userids of the CS3 user objects - for users returned by this user provider. + description: The URL for the legacy ownCloud server instance relation (not to be + confused with the product ownCloud Server). It defaults to the OCIS_URL but can + be overridden to support some reverse proxy corner cases. To shard the deployment, + multiple instances can be configured in the configuration file. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_WOPI_DISABLE_CHAT: - name: APP_PROVIDER_WOPI_DISABLE_CHAT;OCIS_WOPI_DISABLE_CHAT + name: COLLABORATION_WOPI_DISABLE_CHAT;OCIS_WOPI_DISABLE_CHAT defaultValue: "false" type: bool - description: Disable the chat functionality of the office app. - introductionVersion: pre5.0 + description: Disable chat in the office web frontend. This feature applies to OnlyOffice + and Microsoft. + introductionVersion: '%%NEXT%%' deprecationVersion: "" removalVersion: "" deprecationInfo: "" diff --git a/services/_includes/adoc/activitylog_configvars.adoc b/services/_includes/adoc/activitylog_configvars.adoc index afe0e038ea1..667ab096b42 100644 --- a/services/_includes/adoc/activitylog_configvars.adoc +++ b/services/_includes/adoc/activitylog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the activitylog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index dff5fa741c5..876bf71f322 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -294,7 +294,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-10-15-11-41-00[Deprecation Note] +xref:deprecation-note-2024-10-15-13-37-21[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 9edd6e803f8..1bdfc3bfba0 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 533e9032dad..12e37f7b432 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index 8c1b381da96..5f5a23caed0 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-app_configvars.adoc b/services/_includes/adoc/auth-app_configvars.adoc index 2cd05de2a55..393741ee198 100644 --- a/services/_includes/adoc/auth-app_configvars.adoc +++ b/services/_includes/adoc/auth-app_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the auth-app service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index 9953b6ca119..752ddb1c64a 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index 6555869b88d..86eefa8e854 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index 74f86bca32d..24fa79a1096 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index 692a80fc7f6..6c021266d96 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index 8c4969f6006..1efe0ac77aa 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] @@ -190,7 +190,7 @@ The secret to mint and validate jwt tokens. a|`OCIS_REVA_GATEWAY` + `CLIENTLOG_REVA_GATEWAY` + -xref:deprecation-note-2024-10-15-11-41-01[Deprecation Note] +xref:deprecation-note-2024-10-15-13-37-21[Deprecation Note] a| [subs=-attributes] ++5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/collaboration_configvars.adoc b/services/_includes/adoc/collaboration_configvars.adoc index 44052b20ed8..a478c9dd2f6 100644 --- a/services/_includes/adoc/collaboration_configvars.adoc +++ b/services/_includes/adoc/collaboration_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the collaboration service [width="100%",cols="~,~,~,~",options="header"] @@ -272,7 +272,7 @@ Optional, the secret to authenticate against the ownCloud Office365 WOPI proxy. a|`OCIS_REVA_GATEWAY` + `COLLABORATION_CS3API_GATEWAY_NAME` + -xref:deprecation-note-2024-10-15-11-41-00[Deprecation Note] +xref:deprecation-note-2024-10-15-13-37-21[Deprecation Note] a| [subs=-attributes] ++6.0.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 9e540b7bb11..4f8731026df 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index 77dc4514959..2591a7daca5 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index ce705ff4d36..d1f90db7bc1 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index 5c8f566feb3..0ccb4ad708b 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -46,7 +46,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -ID of the user who collects all necessary information for deletion. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. +ID of the user that should receive admin privileges. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand. a| `OCIS_ASYNC_UPLOADS` a| [subs=-attributes] @@ -90,7 +90,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The password to authenticate with the store. Only applies when store type 'nats-js-kv' is configured. +The password to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_AUTH_USERNAME` a| [subs=-attributes] @@ -116,7 +116,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The username to authenticate with the store. Only applies when store type 'nats-js-kv' is configured. +The username to authenticate with the cache. Only applies when store type 'nats-js-kv' is configured. a| `OCIS_CACHE_DATABASE` a| [subs=-attributes] @@ -136,14 +136,14 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++cache-stat ++ +++cache-userinfo ++ a| [subs=-attributes] The database name the configured store should use. a| `OCIS_CACHE_DISABLE_PERSISTENCE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -164,7 +164,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disable persistence of the cache. Only applies when using the 'nats-js-kv' store type. Defaults to false. +Disables persistence of the cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. a| `OCIS_CACHE_SIZE` a| [subs=-attributes] @@ -188,11 +188,11 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -Max number of entries to hold in the cache. +The maximum quantity of items in the user info cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. a| `OCIS_CACHE_STORE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -211,14 +211,14 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++nats-js-kv ++ +++memory ++ a| [subs=-attributes] -The type of the signing key store. Supported values are: 'redis-sentinel' and 'nats-js-kv'. See the text description for details. +The type of the cache store. Supported values are: 'memory', 'redis-sentinel', 'nats-js-kv', 'noop'. See the text description for details. a| `OCIS_CACHE_STORE_NODES` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -240,11 +240,11 @@ a| [subs=-attributes] ++[127.0.0.1:9233] ++ a| [subs=-attributes] -A list of nodes to access the configured store. Note that the behaviour how nodes are used is dependent on the library of the configured store. See the Environment Variable Types description for more details. +A list of nodes to access the configured store. This has no effect when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes are used is dependent on the library of the configured store. See the Environment Variable Types description for more details. a| `OCIS_CACHE_TTL` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/frontend.adoc[frontend] + @@ -263,14 +263,14 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++12h0m0s ++ +++10s ++ a| [subs=-attributes] -Default time to live for signing keys. See the Environment Variable Types description for more details. +Default time to live for user info in the user info cache. Only applied when access tokens has no expiration. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_CREDENTIALS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -294,14 +294,14 @@ a| [subs=-attributes] ++bool ++ a| [subs=-attributes] -++true ++ +++false ++ a| [subs=-attributes] Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a| `OCIS_CORS_ALLOW_HEADERS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -325,14 +325,14 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Ocs-Apirequest] ++ +++[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_METHODS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -356,14 +356,14 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[GET] ++ +++[OPTIONS HEAD GET PUT POST DELETE MKCOL PROPFIND PROPPATCH MOVE COPY REPORT SEARCH] ++ a| [subs=-attributes] A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details. a| `OCIS_CORS_ALLOW_ORIGINS` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -387,7 +387,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[*] ++ +++[https://localhost:9200] ++ a| [subs=-attributes] A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details. @@ -411,7 +411,7 @@ The propagator used for decomposedfs. At the moment, only 'sync' is fully suppor a| `OCIS_DEFAULT_LANGUAGE` a| [subs=-attributes] -++next ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -424,7 +424,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++en ++ +++ ++ a| [subs=-attributes] The default language used by services and the WebUI. If not defined, English will be used as default. See the documentation for more details. @@ -549,7 +549,7 @@ The username to authenticate with the events broker. The events broker is the oc a| `OCIS_EVENTS_CLUSTER` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -581,7 +581,7 @@ The clusterID of the event system. The event system is the message queuing servi a| `OCIS_EVENTS_ENABLE_TLS` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -614,7 +614,7 @@ Enable TLS for the connection to the events broker. The events broker is the oci a| `OCIS_EVENTS_ENDPOINT` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -646,7 +646,7 @@ The address of the event system. The event system is the message queuing service a| `OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -673,11 +673,11 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The root CA certificate used to validate the server's TLS certificate. If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false. +The root CA certificate used to validate the server's TLS certificate. If provided OCM_EVENTS_TLS_INSECURE will be seen as false. a| `OCIS_GATEWAY_GRPC_ADDR` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/gateway.adoc[gateway] + @@ -690,7 +690,7 @@ a| [subs=-attributes] ++127.0.0.1:9142 ++ a| [subs=-attributes] -The bind address of the gateway GRPC address. +The bind address of the GRPC service. a| `OCIS_GRPC_CLIENT_TLS_CACERT` a| [subs=-attributes] @@ -770,7 +770,7 @@ TLS mode for grpc connection to the go-micro based grpc services. Possible value a| `OCIS_GRPC_PROTOCOL` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/app-provider.adoc[app-provider] + @@ -886,7 +886,7 @@ Path/File name for the TLS certificate key (in PEM format) for the server certif a| `OCIS_INSECURE` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -928,7 +928,7 @@ Whether to verify the server TLS certificates. a| `OCIS_JWT_SECRET` a| [subs=-attributes] -++pre5.0 ++ +++5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -1002,7 +1002,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The client id to authenticate with keycloak. +The client ID to authenticate with keycloak. a| `OCIS_KEYCLOAK_CLIENT_REALM` a| [subs=-attributes] @@ -1087,7 +1087,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid=reva,ou=sysusers,o=libregraph-idm ++ +++uid=idp,ou=sysusers,o=libregraph-idm ++ a| [subs=-attributes] LDAP DN to use for simple bind authentication with the target LDAP server. @@ -1130,7 +1130,7 @@ a| [subs=-attributes] ++/var/lib/ocis/idm/ldap.crt ++ a| [subs=-attributes] -Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH/idm. +Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH/idp. a| `OCIS_LDAP_DISABLED_USERS_GROUP_DN` a| [subs=-attributes] @@ -1166,7 +1166,7 @@ a| [subs=-attributes] ++attribute ++ a| [subs=-attributes] -An option to control the behavior for disabling users. Supported options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. Default is 'attribute'. +An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. a| `OCIS_LDAP_GROUP_BASE_DN` a| [subs=-attributes] @@ -1279,7 +1279,7 @@ a| [subs=-attributes] ++ownclouduuid ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. +LDAP Attribute to use as the unique id for groups. This should be a stable globally unique id (e.g. a UUID). a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1298,7 +1298,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID's. +Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group IDs. a| `OCIS_LDAP_GROUP_SCHEMA_MAIL` a| [subs=-attributes] @@ -1354,7 +1354,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. a| `OCIS_LDAP_INSECURE` a| [subs=-attributes] @@ -1411,7 +1411,7 @@ a| [subs=-attributes] ++ldaps://localhost:9235 ++ a| [subs=-attributes] -URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' and 'ldap://' +Url of the LDAP service to use as IDP. a| `OCIS_LDAP_USER_BASE_DN` a| [subs=-attributes] @@ -1490,7 +1490,7 @@ a| [subs=-attributes] ++inetOrgPerson ++ a| [subs=-attributes] -The object class to use for users in the default user search filter ('inetOrgPerson'). +LDAP User ObjectClass like 'inetOrgPerson'. a| `OCIS_LDAP_USER_SCHEMA_DISPLAYNAME` a| [subs=-attributes] @@ -1526,10 +1526,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ownclouduuid ++ +++ownCloudUUID ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for users. This should be a stable globally unique id like a UUID. +LDAP User UUID attribute like 'uid'. a| `OCIS_LDAP_USER_SCHEMA_ID_IS_OCTETSTRING` a| [subs=-attributes] @@ -1548,7 +1548,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID's. +Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user IDs. a| `OCIS_LDAP_USER_SCHEMA_MAIL` a| [subs=-attributes] @@ -1568,7 +1568,7 @@ a| [subs=-attributes] ++mail ++ a| [subs=-attributes] -LDAP Attribute to use for the email address of users. +LDAP User email attribute like 'mail'. a| `OCIS_LDAP_USER_SCHEMA_USERNAME` a| [subs=-attributes] @@ -1585,10 +1585,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid ++ +++displayName ++ a| [subs=-attributes] -LDAP Attribute to use for username of users. +LDAP User name attribute like 'displayName'. a| `OCIS_LDAP_USER_SCHEMA_USER_TYPE` a| [subs=-attributes] @@ -1875,7 +1875,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The machine auth API key used to validate internal requests necessary to access resources from other services. +Machine auth API key used to validate internal requests necessary to access resources from other services. a| `OCIS_OIDC_ISSUER` a| [subs=-attributes] @@ -1899,7 +1899,7 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. +URL of the OIDC issuer. It defaults to URL of the builtin IDP. a| `OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST` a| [subs=-attributes] @@ -2113,7 +2113,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitly set as default. a| `OCIS_PERSISTENT_STORE_TTL` a| [subs=-attributes] @@ -2136,7 +2136,7 @@ Time to live for events in the store. See the Environment Variable Types descrip a| `OCIS_REVA_GATEWAY` a| [subs=-attributes] -++5.0 ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2176,7 +2176,7 @@ a| [subs=-attributes] ++com.owncloud.api.gateway ++ a| [subs=-attributes] -CS3 gateway used to look up user metadata +The CS3 gateway endpoint. a| `OCIS_SERVICE_ACCOUNT_ID` a| [subs=-attributes] @@ -2263,7 +2263,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if you want to enforce passwords for writable shares. Only effective if the setting for 'passwords on all public shares' is set to false. +Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in the frontend service. a| `OCIS_SHOW_USER_EMAIL_IN_RESULTS` a| [subs=-attributes] @@ -2604,11 +2604,11 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Transfer secret for signing file up- and download requests. +The storage transfer secret. a| `OCIS_TRANSLATION_PATH` a| [subs=-attributes] -++next ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/activitylog.adoc[activitylog] + @@ -2657,11 +2657,11 @@ a| [subs=-attributes] ++https://localhost:9200 ++ a| [subs=-attributes] -The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. +URL of the OIDC issuer. It defaults to URL of the builtin IDP. a| `OCIS_WOPI_DISABLE_CHAT` a| [subs=-attributes] -++next ++ +++pre5.0 ++ a| [subs=attributes+] * xref:{s-path}/app-provider.adoc[app-provider] + @@ -2674,7 +2674,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disable chat in the office web frontend. This feature applies to OnlyOffice and Microsoft. +Disable the chat functionality of the office app. a| `STORAGE_USERS_ASYNC_PROPAGATOR_PROPAGATION_DELAY` a| [subs=-attributes] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index a4abcdae982..f17903db348 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] @@ -798,7 +798,7 @@ LDAP Attribute to use for the email address of users. a|`OCIS_LDAP_USER_SCHEMA_DISPLAYNAME` + `LDAP_USER_SCHEMA_DISPLAY_NAME` + `GRAPH_LDAP_USER_DISPLAYNAME_ATTRIBUTE` + -xref:deprecation-note-2024-10-15-11-41-00[Deprecation Note] +xref:deprecation-note-2024-10-15-13-37-21[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index 30ebf30415e..efd4b0590cb 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index e5a783d81e4..1a36b070e7d 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index a315000c4d1..15bb03a19ef 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index 0c523ff32b9..aec853ed612 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index a0396311c48..2c1b5367662 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index bebfbf16b3c..2c7c07128d8 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -266,7 +266,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-10-15-11-41-01[Deprecation Note] +xref:deprecation-note-2024-10-15-13-37-21[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index 5e9c1f269db..bb952dd49f6 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index 6e6fcc02356..5f15ed2e1af 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index d3eb8dc798a..7325f06a27b 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index 7e9b4eea4d8..03e2ba182c0 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index 2eaeb09e99f..1d8a7b6f216 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index b9480eb8be4..cfeae9997d5 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index 8dd554cb911..6a3d64c406e 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index c2c06589576..efc3ab8fb33 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index 08c2453fba7..8c02c4f9efc 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index 25c0b17e271..1fb5cd64356 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index fb17fbdbc2e..50ec8bfccd1 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index f6dcd897165..d662e06246a 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index fac94fcf24b..65406dc56c9 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index ade1d016a3d..b299a574d62 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index cd017b0345c..529602641d0 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index 0d5890af079..76887d6a9ec 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index 83adf567697..86d49c3e703 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index 7c55fb84e07..81f3279e2e3 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -291,7 +291,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-10-15-11-41-01[Deprecation Note] +xref:deprecation-note-2024-10-15-13-37-21[Deprecation Note] a| [subs=-attributes] ++pre5.0 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index f29a643cacf..c4412605946 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-00] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index 88832c3ffae..378c3d15805 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -6,7 +6,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-10-15-11-41-01] +[#deprecation-note-2024-10-15-13-37-21] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/activitylog/_index.md b/services/activitylog/_index.md index a304c8b5953..38955c086c7 100755 --- a/services/activitylog/_index.md +++ b/services/activitylog/_index.md @@ -1,6 +1,6 @@ --- title: Activitylog -date: 2024-10-15T11:41:06.743060142Z +date: 2024-10-15T13:37:27.011734183Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/activitylog diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index e26b6247469..7a2f55726fd 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-10-15T11:41:06.743408785Z +date: 2024-10-15T13:37:27.012210336Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index 9672dcc6859..d0180b97f76 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-10-15T11:41:06.743675717Z +date: 2024-10-15T13:37:27.012460666Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index ee3883c5797..8b2f9405f67 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-10-15T11:41:06.743939551Z +date: 2024-10-15T13:37:27.012726806Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-app/_index.md b/services/auth-app/_index.md index 9143d01f21c..e8b0e988676 100755 --- a/services/auth-app/_index.md +++ b/services/auth-app/_index.md @@ -1,6 +1,6 @@ --- title: Auth-App -date: 2024-10-15T11:41:06.744085174Z +date: 2024-10-15T13:37:27.0128733Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-app diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index 1a69f5152fc..0580df4ff74 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-10-15T11:41:06.744281883Z +date: 2024-10-15T13:37:27.013079548Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index 8cb77085009..ca3e96abed0 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-10-15T11:41:06.744457773Z +date: 2024-10-15T13:37:27.013253704Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index 7cc27ad81b9..d820b03ec95 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-10-15T11:41:06.744602114Z +date: 2024-10-15T13:37:27.013437459Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index 39630534306..08dd6f988b3 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-10-15T11:41:06.744753658Z +date: 2024-10-15T13:37:27.013581519Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index 5ca9c615282..d4a3940123f 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-10-15T11:41:06.744922203Z +date: 2024-10-15T13:37:27.013760776Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/collaboration/_index.md b/services/collaboration/_index.md index e6a8274aef3..73b9903d56e 100755 --- a/services/collaboration/_index.md +++ b/services/collaboration/_index.md @@ -1,6 +1,6 @@ --- title: Collaboration -date: 2024-10-15T11:41:06.745115467Z +date: 2024-10-15T13:37:27.013956814Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/collaboration diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index b453cc71995..1adc8dbad63 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-10-15T11:41:06.747016482Z +date: 2024-10-15T13:37:27.016168694Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index ebcf7a33099..24828333398 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-10-15T11:41:06.748265314Z +date: 2024-10-15T13:37:27.016433262Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index 1bbdbb4dc2b..927492c8cc0 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-10-15T11:41:06.74858314Z +date: 2024-10-15T13:37:27.016706824Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/graph/_index.md b/services/graph/_index.md index db188975c75..88619eb0d5e 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-10-15T11:41:06.748809274Z +date: 2024-10-15T13:37:27.016927269Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index 9bac3914d82..2d88354fbac 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-10-15T11:41:06.749072038Z +date: 2024-10-15T13:37:27.0171519Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index f01d08475ab..e5d72b9d5a8 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-10-15T11:41:06.749205598Z +date: 2024-10-15T13:37:27.017280661Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index 59d2126398f..f532eb8c99e 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-10-15T11:41:06.749349197Z +date: 2024-10-15T13:37:27.01742887Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index 71ef4197882..1d345dd528a 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-10-15T11:41:06.749522432Z +date: 2024-10-15T13:37:27.017591977Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index dc04d905273..fc7ec289417 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-10-15T11:41:06.749690026Z +date: 2024-10-15T13:37:27.017771443Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index 21fa46751b0..177df45f80d 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-10-15T11:41:06.749879281Z +date: 2024-10-15T13:37:27.017963113Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index 20bba2a8e52..b30a48037e4 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-10-15T11:41:06.750065701Z +date: 2024-10-15T13:37:27.018160532Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index 373cf61e225..6437d252656 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-10-15T11:41:06.750239768Z +date: 2024-10-15T13:37:27.018321034Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index 50345bc8b3d..e6c04a9ada4 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-10-15T11:41:06.75044373Z +date: 2024-10-15T13:37:27.01850002Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 2124c83f62d..7d70ab699a9 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-10-15T11:41:06.750723094Z +date: 2024-10-15T13:37:27.018736584Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index 8814ba8598d..c2df5ea1c62 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-10-15T11:41:06.751116732Z +date: 2024-10-15T13:37:27.01900589Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index ae4a05bbb99..b62686ca3cd 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-10-15T11:41:06.751546549Z +date: 2024-10-15T13:37:27.019321051Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index cc60ee5572a..429c55eeddc 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-10-15T11:41:06.751879192Z +date: 2024-10-15T13:37:27.019644468Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index 736764de100..a8830f8a62b 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-10-15T11:41:06.75210701Z +date: 2024-10-15T13:37:27.019893565Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index 42316aa1990..4a51908cf9a 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-10-15T11:41:06.752252282Z +date: 2024-10-15T13:37:27.02002931Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index 29903d8d285..175f6e2a6f8 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-10-15T11:41:06.752431628Z +date: 2024-10-15T13:37:27.020214568Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index 8f0f57da837..60ab0f28ed7 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-10-15T11:41:06.752706333Z +date: 2024-10-15T13:37:27.020446844Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index a17d07c17a4..31b3e7f12ef 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-10-15T11:41:06.752903985Z +date: 2024-10-15T13:37:27.020648232Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index cc5b5ca052b..b2e66d6d1a3 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-10-15T11:41:06.753172168Z +date: 2024-10-15T13:37:27.020902239Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index 701377d0fdc..e7d56da6909 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-10-15T11:41:06.753377642Z +date: 2024-10-15T13:37:27.021100871Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index 931df2cf3fc..0d51d73c111 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-10-15T11:41:06.753550537Z +date: 2024-10-15T13:37:27.021257365Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger