diff --git a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md index c8024acc432..24835713aec 100644 --- a/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.eventhistory.v0" url: /apis/grpc_apis/ocis_messages_eventhistory_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md index ac100967a48..cdf08be6bd7 100644 --- a/apis/grpc_apis/ocis/messages/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.policies.v0" url: /apis/grpc_apis/ocis_messages_policies_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/search/v0/grpc.md b/apis/grpc_apis/ocis/messages/search/v0/grpc.md index 2904dc8b231..c475ac9e992 100644 --- a/apis/grpc_apis/ocis/messages/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.search.v0" url: /apis/grpc_apis/ocis_messages_search_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md index 526a624797e..0677bca1712 100644 --- a/apis/grpc_apis/ocis/messages/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.settings.v0" url: /apis/grpc_apis/ocis_messages_settings_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/store/v0/grpc.md b/apis/grpc_apis/ocis/messages/store/v0/grpc.md index 32bfeeecd5c..b605078a39f 100644 --- a/apis/grpc_apis/ocis/messages/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.store.v0" url: /apis/grpc_apis/ocis_messages_store_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md index ed88c4368e1..290c0c84163 100644 --- a/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/messages/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.messages.thumbnails.v0" url: /apis/grpc_apis/ocis_messages_thumbnails_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md index c6d8f0dc01e..70495c41a96 100644 --- a/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/eventhistory/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.eventhistory.v0" url: /apis/grpc_apis/ocis_services_eventhistory_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/policies/v0/grpc.md b/apis/grpc_apis/ocis/services/policies/v0/grpc.md index c6a44b5ec0e..dc636e9c714 100644 --- a/apis/grpc_apis/ocis/services/policies/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/policies/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.policies.v0" url: /apis/grpc_apis/ocis_services_policies_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/search/v0/grpc.md b/apis/grpc_apis/ocis/services/search/v0/grpc.md index d395b0c4fe7..e38a5109d6d 100644 --- a/apis/grpc_apis/ocis/services/search/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/search/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.search.v0" url: /apis/grpc_apis/ocis_services_search_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/settings/v0/grpc.md b/apis/grpc_apis/ocis/services/settings/v0/grpc.md index 72df67b31ca..e1176ae0a56 100644 --- a/apis/grpc_apis/ocis/services/settings/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/settings/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.settings.v0" url: /apis/grpc_apis/ocis_services_settings_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/store/v0/grpc.md b/apis/grpc_apis/ocis/services/store/v0/grpc.md index 9a412b2cc47..42977fae7f8 100644 --- a/apis/grpc_apis/ocis/services/store/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/store/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.store.v0" url: /apis/grpc_apis/ocis_services_store_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md index f8eb1fa909e..077ff41e43f 100644 --- a/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md +++ b/apis/grpc_apis/ocis/services/thumbnails/v0/grpc.md @@ -1,7 +1,7 @@ --- title: "ocis.services.thumbnails.v0" url: /apis/grpc_apis/ocis_services_thumbnails_v0 -date: 2024-04-18T11:44:57Z +date: 2024-04-18T13:02:37Z weight: 50 geekdocRepo: https://github.com/owncloud/ocis --- diff --git a/helpers/env_vars.yaml b/helpers/env_vars.yaml index a8404709cf7..a8bd41c1474 100644 --- a/helpers/env_vars.yaml +++ b/helpers/env_vars.yaml @@ -6902,28 +6902,28 @@ OCIS_ASYNC_UPLOADS: removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_PASSWORD: - name: OCIS_CACHE_AUTH_PASSWORD;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_PASSWORD + name: OCIS_CACHE_AUTH_PASSWORD;FRONTEND_OCS_STAT_CACHE_AUTH_PASSWORD defaultValue: "" type: string - description: The password to authenticate with the store. Only applies when store - type 'nats-js-kv' is configured. + description: The password to use for authentication. Only applies when using the + 'nats-js-kv' store type. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_AUTH_USERNAME: - name: OCIS_CACHE_AUTH_USERNAME;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_AUTH_USERNAME + name: OCIS_CACHE_AUTH_USERNAME;FRONTEND_OCS_STAT_CACHE_AUTH_USERNAME defaultValue: "" type: string - description: The username to authenticate with the store. Only applies when store - type 'nats-js-kv' is configured. + description: The username to use for authentication. Only applies when using the + 'nats-js-kv' store type. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_DATABASE: name: OCIS_CACHE_DATABASE - defaultValue: cache-userinfo + defaultValue: cache-stat type: string description: The database name the configured store should use. introductionVersion: pre5.0 @@ -6931,60 +6931,59 @@ OCIS_CACHE_DATABASE: removalVersion: "" deprecationInfo: "" OCIS_CACHE_DISABLE_PERSISTENCE: - name: OCIS_CACHE_DISABLE_PERSISTENCE;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_DISABLE_PERSISTENCE - defaultValue: "true" + name: OCIS_CACHE_DISABLE_PERSISTENCE;FRONTEND_OCS_STAT_CACHE_DISABLE_PERSISTENCE + defaultValue: "false" type: bool - description: Disables persistence of the store. Only applies when store type 'nats-js-kv' - is configured. Defaults to true. + description: Disable persistence of the cache. Only applies when using the 'nats-js-kv' + store type. Defaults to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_SIZE: - name: OCIS_CACHE_SIZE;PROXY_OIDC_USERINFO_CACHE_SIZE + name: OCIS_CACHE_SIZE;FRONTEND_OCS_STAT_CACHE_SIZE defaultValue: "0" type: int - description: The maximum quantity of items in the user info cache. Only applies - when store type 'ocmem' is configured. Defaults to 512 which is derived from the - ocmem package though not explicitly set as default. + description: Max number of entries to hold in the cache. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE: - name: OCIS_CACHE_STORE;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE - defaultValue: nats-js-kv + name: OCIS_CACHE_STORE;FRONTEND_OCS_STAT_CACHE_STORE + defaultValue: memory type: string - description: 'The type of the signing key store. Supported values are: ''redis-sentinel'', - ''nats-js-kv'' and ''ocisstoreservice'' (deprecated). See the text description - for details.' - introductionVersion: "5.0" + description: 'The type of the cache store. Supported values are: ''memory'', ''redis-sentinel'', + ''nats-js-kv'', ''noop''. See the text description for details.' + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_STORE_NODES: - name: OCIS_CACHE_STORE_NODES;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_NODES + name: OCIS_CACHE_STORE_NODES;FRONTEND_OCS_STAT_CACHE_STORE_NODES defaultValue: '[127.0.0.1:9233]' type: '[]string' - description: A list of nodes to access the configured store. Note that the behaviour - how nodes are used is dependent on the library of the configured store. See the - Environment Variable Types description for more details. - introductionVersion: "5.0" + description: A list of nodes to access the configured store. This has no effect + when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes + are used is dependent on the library of the configured store. See the Environment + Variable Types description for more details. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CACHE_TTL: - name: OCIS_CACHE_TTL;PROXY_PRESIGNEDURL_SIGNING_KEYS_STORE_TTL - defaultValue: 12h0m0s + name: OCIS_CACHE_TTL;FRONTEND_OCS_STAT_CACHE_TTL + defaultValue: 5m0s type: Duration - description: Default time to live for signing keys. See the Environment Variable - Types description for more details. - introductionVersion: "5.0" + description: Default time to live for user info in the cache. Only applied when + access tokens has no expiration. See the Environment Variable Types description + for more details. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_CREDENTIALS: - name: OCIS_CORS_ALLOW_CREDENTIALS;INVITATIONS_CORS_ALLOW_CREDENTIALS + name: OCIS_CORS_ALLOW_CREDENTIALS;FRONTEND_CORS_ALLOW_CREDENTIALS defaultValue: "false" type: bool description: 'Allow credentials for CORS.See following chapter for more details: @@ -6994,8 +6993,11 @@ OCIS_CORS_ALLOW_CREDENTIALS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_HEADERS: - name: OCIS_CORS_ALLOW_HEADERS;INVITATIONS_CORS_ALLOW_HEADERS - defaultValue: '[]' + name: OCIS_CORS_ALLOW_HEADERS;FRONTEND_CORS_ALLOW_HEADERS + defaultValue: '[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match + If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm + Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires + Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control]' type: '[]string' description: 'A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. @@ -7005,8 +7007,9 @@ OCIS_CORS_ALLOW_HEADERS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_METHODS: - name: OCIS_CORS_ALLOW_METHODS;INVITATIONS_CORS_ALLOW_METHODS - defaultValue: '[]' + name: OCIS_CORS_ALLOW_METHODS;FRONTEND_CORS_ALLOW_METHODS + defaultValue: '[OPTIONS HEAD GET PUT POST PATCH DELETE MKCOL PROPFIND PROPPATCH + MOVE COPY REPORT SEARCH]' type: '[]string' description: 'A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. @@ -7016,7 +7019,7 @@ OCIS_CORS_ALLOW_METHODS: removalVersion: "" deprecationInfo: "" OCIS_CORS_ALLOW_ORIGINS: - name: OCIS_CORS_ALLOW_ORIGINS;INVITATIONS_CORS_ALLOW_ORIGINS + name: OCIS_CORS_ALLOW_ORIGINS;FRONTEND_CORS_ALLOW_ORIGINS defaultValue: '[https://localhost:9200]' type: '[]string' description: 'A list of allowed CORS origins. See following chapter for more details: @@ -7051,7 +7054,7 @@ OCIS_CORS_MAX_AGE: removalVersion: "" deprecationInfo: "" OCIS_DECOMPOSEDFS_METADATA_BACKEND: - name: OCIS_DECOMPOSEDFS_METADATA_BACKEND;STORAGE_USERS_OCIS_METADATA_BACKEND + name: OCIS_DECOMPOSEDFS_METADATA_BACKEND;STORAGE_SYSTEM_OCIS_METADATA_BACKEND defaultValue: messagepack type: string description: The backend to use for storing metadata. Supported values are 'messagepack' @@ -7082,12 +7085,13 @@ OCIS_DEFAULT_LANGUAGE: removalVersion: "" deprecationInfo: "" OCIS_DISABLE_PREVIEWS: - name: OCIS_DISABLE_PREVIEWS;WEBDAV_DISABLE_PREVIEWS + name: OCIS_DISABLE_PREVIEWS;WEB_OPTION_DISABLE_PREVIEWS defaultValue: "false" type: bool - description: Set this option to 'true' to disable rendering of thumbnails triggered - via webdav access. Note that when disabled, all access to preview related webdav - paths will return a 404. + description: Set this option to 'true' to disable previews in all the different + web file listing views. This can speed up file listings in folders with many files. + The only list view that is not affected by this setting is the trash bin, as it + does not allow previewing at all. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7141,70 +7145,72 @@ OCIS_ENABLE_RESHARING: removalVersion: "" deprecationInfo: Resharing will be removed in the future. OCIS_EVENTS_AUTH_PASSWORD: - name: OCIS_EVENTS_AUTH_PASSWORD;SHARING_EVENTS_AUTH_PASSWORD + name: OCIS_EVENTS_AUTH_PASSWORD;FRONTEND_EVENTS_AUTH_PASSWORD defaultValue: "" type: string - description: Password for the events broker. + description: The password to authenticate with the events broker. The events broker + is the ocis service which receives and delivers events between the services. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_AUTH_USERNAME: - name: OCIS_EVENTS_AUTH_USERNAME;SHARING_EVENTS_AUTH_USERNAME + name: OCIS_EVENTS_AUTH_USERNAME;FRONTEND_EVENTS_AUTH_USERNAME defaultValue: "" type: string - description: Username for the events broker. + description: The username to authenticate with the events broker. The events broker + is the ocis service which receives and delivers events between the services. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_CLUSTER: - name: OCIS_EVENTS_CLUSTER;SHARING_EVENTS_CLUSTER + name: OCIS_EVENTS_CLUSTER;FRONTEND_EVENTS_CLUSTER defaultValue: ocis-cluster type: string description: The clusterID of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. Mandatory when using NATS as event system. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENABLE_TLS: - name: OCIS_EVENTS_ENABLE_TLS;SHARING_EVENTS_ENABLE_TLS + name: OCIS_EVENTS_ENABLE_TLS;FRONTEND_EVENTS_ENABLE_TLS defaultValue: "false" type: bool description: Enable TLS for the connection to the events broker. The events broker is the ocis service which receives and delivers events between the services. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_ENDPOINT: - name: OCIS_EVENTS_ENDPOINT;SHARING_EVENTS_ENDPOINT + name: OCIS_EVENTS_ENDPOINT;FRONTEND_EVENTS_ENDPOINT defaultValue: 127.0.0.1:9233 type: string description: The address of the event system. The event system is the message queuing service. It is used as message broker for the microservice architecture. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE: - name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;SHARING_EVENTS_TLS_ROOT_CA_CERTIFICATE + name: OCIS_EVENTS_TLS_ROOT_CA_CERTIFICATE;AUDIT_EVENTS_TLS_ROOT_CA_CERTIFICATE defaultValue: "" type: string description: The root CA certificate used to validate the server's TLS certificate. - If provided SHARING_EVENTS_TLS_INSECURE will be seen as false. + If provided AUDIT_EVENTS_TLS_INSECURE will be seen as false. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_GATEWAY_GRPC_ADDR: - name: OCIS_GATEWAY_GRPC_ADDR;STORAGE_USERS_GATEWAY_GRPC_ADDR + name: OCIS_GATEWAY_GRPC_ADDR;GATEWAY_GRPC_ADDR defaultValue: 127.0.0.1:9142 type: string - description: The bind address of the gateway GRPC address. - introductionVersion: "5.0" + description: The bind address of the GRPC service. + introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" @@ -7263,16 +7269,16 @@ OCIS_HTTP_TLS_KEY: removalVersion: "" deprecationInfo: "" OCIS_INSECURE: - name: OCIS_INSECURE;SHARING_EVENTS_TLS_INSECURE + name: OCIS_INSECURE;FRONTEND_EVENTS_TLS_INSECURE defaultValue: "false" type: bool description: Whether to verify the server TLS certificates. - introductionVersion: pre5.0 + introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_JWT_SECRET: - name: OCIS_JWT_SECRET;SHARING_JWT_SECRET + name: OCIS_JWT_SECRET;FRONTEND_JWT_SECRET defaultValue: "" type: string description: The secret to mint and validate jwt tokens. @@ -7622,7 +7628,7 @@ OCIS_LDAP_USER_SCOPE: removalVersion: "" deprecationInfo: "" OCIS_LOG_COLOR: - name: OCIS_LOG_COLOR;STORE_LOG_COLOR + name: OCIS_LOG_COLOR;FRONTEND_LOG_COLOR defaultValue: "false" type: bool description: Activates colorized log output. @@ -7631,7 +7637,7 @@ OCIS_LOG_COLOR: removalVersion: "" deprecationInfo: "" OCIS_LOG_FILE: - name: OCIS_LOG_FILE;STORE_LOG_FILE + name: OCIS_LOG_FILE;FRONTEND_LOG_FILE defaultValue: "" type: string description: The path to the log file. Activates logging to this file if set. @@ -7640,7 +7646,7 @@ OCIS_LOG_FILE: removalVersion: "" deprecationInfo: "" OCIS_LOG_LEVEL: - name: OCIS_LOG_LEVEL;STORE_LOG_LEVEL + name: OCIS_LOG_LEVEL;FRONTEND_LOG_LEVEL defaultValue: "" type: string description: 'The log level. Valid values are: ''panic'', ''fatal'', ''error'', @@ -7650,7 +7656,7 @@ OCIS_LOG_LEVEL: removalVersion: "" deprecationInfo: "" OCIS_LOG_PRETTY: - name: OCIS_LOG_PRETTY;STORE_LOG_PRETTY + name: OCIS_LOG_PRETTY;FRONTEND_LOG_PRETTY defaultValue: "false" type: bool description: Activates pretty log output. @@ -7659,11 +7665,11 @@ OCIS_LOG_PRETTY: removalVersion: "" deprecationInfo: "" OCIS_MACHINE_AUTH_API_KEY: - name: OCIS_MACHINE_AUTH_API_KEY;PROXY_MACHINE_AUTH_API_KEY + name: OCIS_MACHINE_AUTH_API_KEY;FRONTEND_MACHINE_AUTH_API_KEY defaultValue: "" type: string - description: Machine auth API key used to validate internal requests necessary to - access resources from other services. + description: The machine auth API key used to validate internal requests necessary + to access resources from other services. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" @@ -7680,16 +7686,16 @@ OCIS_OIDC_CLIENT_ID: removalVersion: "" deprecationInfo: "" OCIS_OIDC_ISSUER: - name: OCIS_URL;OCIS_OIDC_ISSUER;PROXY_OIDC_ISSUER + name: OCIS_URL;OCIS_OIDC_ISSUER;WEBFINGER_OIDC_ISSUER defaultValue: https://localhost:9200 type: string - description: URL of the OIDC issuer. It defaults to URL of the builtin IDP. + description: The identity provider href for the openid-discovery relation. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: - name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;SHARING_PASSWORD_POLICY_BANNED_PASSWORDS_LIST + name: OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST;FRONTEND_PASSWORD_POLICY_BANNED_PASSWORDS_LIST defaultValue: "" type: string description: Path to the 'banned passwords list' file. See the documentation for @@ -7699,7 +7705,7 @@ OCIS_PASSWORD_POLICY_BANNED_PASSWORDS_LIST: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_DISABLED: - name: OCIS_PASSWORD_POLICY_DISABLED;SHARING_PASSWORD_POLICY_DISABLED + name: OCIS_PASSWORD_POLICY_DISABLED;FRONTEND_PASSWORD_POLICY_DISABLED defaultValue: "false" type: bool description: Disable the password policy. Defaults to false if not set. @@ -7708,7 +7714,7 @@ OCIS_PASSWORD_POLICY_DISABLED: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_CHARACTERS defaultValue: "8" type: int description: Define the minimum password length. Defaults to 8 if not set. @@ -7717,7 +7723,7 @@ OCIS_PASSWORD_POLICY_MIN_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_DIGITS: - name: OCIS_PASSWORD_POLICY_MIN_DIGITS;SHARING_PASSWORD_POLICY_MIN_DIGITS + name: OCIS_PASSWORD_POLICY_MIN_DIGITS;FRONTEND_PASSWORD_POLICY_MIN_DIGITS defaultValue: "1" type: int description: Define the minimum number of digits. Defaults to 1 if not set. @@ -7726,7 +7732,7 @@ OCIS_PASSWORD_POLICY_MIN_DIGITS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of uppercase letters. Defaults to 1 if not @@ -7736,7 +7742,7 @@ OCIS_PASSWORD_POLICY_MIN_LOWERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of characters from the special characters @@ -7746,7 +7752,7 @@ OCIS_PASSWORD_POLICY_MIN_SPECIAL_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: - name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;SHARING_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS + name: OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS;FRONTEND_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS defaultValue: "1" type: int description: Define the minimum number of lowercase letters. Defaults to 1 if not @@ -7756,7 +7762,7 @@ OCIS_PASSWORD_POLICY_MIN_UPPERCASE_CHARACTERS: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE: - name: OCIS_PERSISTENT_STORE;USERLOG_STORE + name: OCIS_PERSISTENT_STORE;EVENTHISTORY_STORE defaultValue: memory type: string description: 'The type of the store. Supported values are: ''memory'', ''ocmem'', @@ -7767,7 +7773,7 @@ OCIS_PERSISTENT_STORE: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_PASSWORD: - name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;USERLOG_STORE_AUTH_PASSWORD + name: OCIS_PERSISTENT_STORE_AUTH_PASSWORD;EVENTHISTORY_STORE_AUTH_PASSWORD defaultValue: "" type: string description: The password to authenticate with the store. Only applies when store @@ -7777,7 +7783,7 @@ OCIS_PERSISTENT_STORE_AUTH_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_AUTH_USERNAME: - name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;USERLOG_STORE_AUTH_USERNAME + name: OCIS_PERSISTENT_STORE_AUTH_USERNAME;EVENTHISTORY_STORE_AUTH_USERNAME defaultValue: "" type: string description: The username to authenticate with the store. Only applies when store @@ -7787,7 +7793,7 @@ OCIS_PERSISTENT_STORE_AUTH_USERNAME: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_NODES: - name: OCIS_PERSISTENT_STORE_NODES;USERLOG_STORE_NODES + name: OCIS_PERSISTENT_STORE_NODES;EVENTHISTORY_STORE_NODES defaultValue: '[]' type: '[]string' description: A list of nodes to access the configured store. This has no effect @@ -7799,18 +7805,18 @@ OCIS_PERSISTENT_STORE_NODES: removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_SIZE: - name: OCIS_PERSISTENT_STORE_SIZE;USERLOG_STORE_SIZE + name: OCIS_PERSISTENT_STORE_SIZE;EVENTHISTORY_STORE_SIZE defaultValue: "0" type: int description: The maximum quantity of items in the store. Only applies when store - type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package - though not exclicitely set as default. + type 'ocmem' is configured. Defaults to 512 which is derived and used from the + ocmem package though no explicit default was set. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" deprecationInfo: "" OCIS_PERSISTENT_STORE_TTL: - name: OCIS_PERSISTENT_STORE_TTL;USERLOG_STORE_TTL + name: OCIS_PERSISTENT_STORE_TTL;EVENTHISTORY_STORE_TTL defaultValue: 336h0m0s type: Duration description: Time to live for events in the store. Defaults to '336h' (2 weeks). @@ -7860,7 +7866,7 @@ OCIS_REVA_GATEWAY_TLS_MODE: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_ID: - name: OCIS_SERVICE_ACCOUNT_ID;SEARCH_SERVICE_ACCOUNT_ID + name: OCIS_SERVICE_ACCOUNT_ID;FRONTEND_SERVICE_ACCOUNT_ID defaultValue: "" type: string description: The ID of the service account the service should use. See the 'auth-service' @@ -7870,7 +7876,7 @@ OCIS_SERVICE_ACCOUNT_ID: removalVersion: "" deprecationInfo: "" OCIS_SERVICE_ACCOUNT_SECRET: - name: OCIS_SERVICE_ACCOUNT_SECRET;SEARCH_SERVICE_ACCOUNT_SECRET + name: OCIS_SERVICE_ACCOUNT_SECRET;FRONTEND_SERVICE_ACCOUNT_SECRET defaultValue: "" type: string description: The service account secret. @@ -7879,7 +7885,7 @@ OCIS_SERVICE_ACCOUNT_SECRET: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_SHARE_MUST_HAVE_PASSWORD defaultValue: "true" type: bool description: Set this to true if you want to enforce passwords on all public shares. @@ -7888,13 +7894,11 @@ OCIS_SHARING_PUBLIC_SHARE_MUST_HAVE_PASSWORD: removalVersion: "" deprecationInfo: "" OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD: - name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD + name: OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD;FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD defaultValue: "false" type: bool - description: Set this to true if you want to enforce passwords on Uploader, Editor - or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, - you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in - the frontend service. + description: Set this to true if you want to enforce passwords for writable shares. + Only effective if the setting for 'passwords on all public shares' is set to false. introductionVersion: "5.0" deprecationVersion: "" removalVersion: "" @@ -7919,7 +7923,7 @@ OCIS_SPACES_MAX_QUOTA: removalVersion: "" deprecationInfo: "" OCIS_SYSTEM_USER_API_KEY: - name: OCIS_SYSTEM_USER_API_KEY;SHARING_PUBLIC_CS3_SYSTEM_USER_API_KEY + name: OCIS_SYSTEM_USER_API_KEY defaultValue: "" type: string description: API key for the STORAGE-SYSTEM system user. @@ -7928,10 +7932,10 @@ OCIS_SYSTEM_USER_API_KEY: removalVersion: "" deprecationInfo: "" OCIS_SYSTEM_USER_ID: - name: OCIS_SYSTEM_USER_ID;SHARING_PUBLIC_CS3_SYSTEM_USER_ID + name: OCIS_SYSTEM_USER_ID defaultValue: "" type: string - description: ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID + description: ID of the oCIS storage-system system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format. @@ -7949,7 +7953,7 @@ OCIS_SYSTEM_USER_IDP: removalVersion: "" deprecationInfo: "" OCIS_TRACING_COLLECTOR: - name: OCIS_TRACING_COLLECTOR;STORE_TRACING_COLLECTOR + name: OCIS_TRACING_COLLECTOR;FRONTEND_TRACING_COLLECTOR defaultValue: "" type: string description: The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. @@ -7959,7 +7963,7 @@ OCIS_TRACING_COLLECTOR: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENABLED: - name: OCIS_TRACING_ENABLED;STORE_TRACING_ENABLED + name: OCIS_TRACING_ENABLED;FRONTEND_TRACING_ENABLED defaultValue: "false" type: bool description: Activates tracing. @@ -7968,7 +7972,7 @@ OCIS_TRACING_ENABLED: removalVersion: "" deprecationInfo: "" OCIS_TRACING_ENDPOINT: - name: OCIS_TRACING_ENDPOINT;STORE_TRACING_ENDPOINT + name: OCIS_TRACING_ENDPOINT;FRONTEND_TRACING_ENDPOINT defaultValue: "" type: string description: The endpoint of the tracing agent. @@ -7977,7 +7981,7 @@ OCIS_TRACING_ENDPOINT: removalVersion: "" deprecationInfo: "" OCIS_TRACING_TYPE: - name: OCIS_TRACING_TYPE;STORE_TRACING_TYPE + name: OCIS_TRACING_TYPE;FRONTEND_TRACING_TYPE defaultValue: "" type: string description: The type of tracing. Defaults to '', which is the same as 'jaeger'. @@ -8007,10 +8011,10 @@ OCIS_TRANSLATION_PATH: removalVersion: "" deprecationInfo: "" OCIS_URL: - name: OCIS_URL;OCIS_OIDC_ISSUER;PROXY_OIDC_ISSUER + name: OCIS_URL;FRONTEND_PUBLIC_URL defaultValue: https://localhost:9200 type: string - description: URL of the OIDC issuer. It defaults to URL of the builtin IDP. + description: The public facing URL of the oCIS frontend. introductionVersion: pre5.0 deprecationVersion: "" removalVersion: "" diff --git a/helpers/extended_vars.yaml b/helpers/extended_vars.yaml index 8e67408be01..17f28e4db79 100644 --- a/helpers/extended_vars.yaml +++ b/helpers/extended_vars.yaml @@ -53,7 +53,7 @@ variables: do_ignore: false - rawname: _registryAddressEnv path: ocis-pkg/natsjsregistry/registry.go:145 - foundincode: true + foundincode: false name: MICRO_REGISTRY_ADDRESS type: string default_value: 127.0.0.1:9233 @@ -70,7 +70,7 @@ variables: do_ignore: true - rawname: _registryPasswordEnv path: ocis-pkg/natsjsregistry/registry.go:163 - foundincode: true + foundincode: false name: MICRO_REGISTRY_AUTH_PASSWORD type: string default_value: "" @@ -78,7 +78,7 @@ variables: do_ignore: false - rawname: _registryUsernameEnv path: ocis-pkg/natsjsregistry/registry.go:163 - foundincode: true + foundincode: false name: MICRO_REGISTRY_AUTH_USERNAME type: string default_value: "" @@ -112,6 +112,30 @@ variables: default_value: "" description: "" do_ignore: true +- rawname: _registryAddressEnv + path: ocis-pkg/natsjsregistry/registry.go:165 + foundincode: true + name: _registryAddressEnv + type: "" + default_value: "" + description: "" + do_ignore: false +- rawname: _registryPasswordEnv + path: ocis-pkg/natsjsregistry/registry.go:193 + foundincode: true + name: _registryPasswordEnv + type: "" + default_value: "" + description: "" + do_ignore: false +- rawname: _registryUsernameEnv + path: ocis-pkg/natsjsregistry/registry.go:193 + foundincode: true + name: _registryUsernameEnv + type: "" + default_value: "" + description: "" + do_ignore: false - rawname: parts[0] path: ocis-pkg/config/envdecode/envdecode.go:382 foundincode: true diff --git a/services/_includes/adoc/antivirus_configvars.adoc b/services/_includes/adoc/antivirus_configvars.adoc index a05ca4f4c5d..9f8807878f9 100644 --- a/services/_includes/adoc/antivirus_configvars.adoc +++ b/services/_includes/adoc/antivirus_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the antivirus service [width="100%",cols="~,~,~,~",options="header"] @@ -245,7 +245,7 @@ a| [subs=-attributes] The socket clamav is running on. Note the default value is an example which needs adaption according your OS. a|`ANTIVIRUS_ICAP_TIMEOUT` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++int64 ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/app-provider_configvars.adoc b/services/_includes/adoc/app-provider_configvars.adoc index 6dd2ffcdc10..84f36a06b81 100644 --- a/services/_includes/adoc/app-provider_configvars.adoc +++ b/services/_includes/adoc/app-provider_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the app-provider service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/app-registry_configvars.adoc b/services/_includes/adoc/app-registry_configvars.adoc index 7a14a0601ca..61471570074 100644 --- a/services/_includes/adoc/app-registry_configvars.adoc +++ b/services/_includes/adoc/app-registry_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the app-registry service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/audit_configvars.adoc b/services/_includes/adoc/audit_configvars.adoc index bc5416fb943..a509ba4e872 100644 --- a/services/_includes/adoc/audit_configvars.adoc +++ b/services/_includes/adoc/audit_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the audit service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-basic_configvars.adoc b/services/_includes/adoc/auth-basic_configvars.adoc index f702bef5c09..ddbba66a081 100644 --- a/services/_includes/adoc/auth-basic_configvars.adoc +++ b/services/_includes/adoc/auth-basic_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the auth-basic service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-bearer_configvars.adoc b/services/_includes/adoc/auth-bearer_configvars.adoc index f02afc4a18e..89830860aea 100644 --- a/services/_includes/adoc/auth-bearer_configvars.adoc +++ b/services/_includes/adoc/auth-bearer_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the auth-bearer service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-machine_configvars.adoc b/services/_includes/adoc/auth-machine_configvars.adoc index 602cf0528f3..74e076e6903 100644 --- a/services/_includes/adoc/auth-machine_configvars.adoc +++ b/services/_includes/adoc/auth-machine_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the auth-machine service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/auth-service_configvars.adoc b/services/_includes/adoc/auth-service_configvars.adoc index c4edcc0aa43..49167d32ed1 100644 --- a/services/_includes/adoc/auth-service_configvars.adoc +++ b/services/_includes/adoc/auth-service_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the auth-service service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/clientlog_configvars.adoc b/services/_includes/adoc/clientlog_configvars.adoc index bbbddbd7c59..0febb5ab88c 100644 --- a/services/_includes/adoc/clientlog_configvars.adoc +++ b/services/_includes/adoc/clientlog_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the clientlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/eventhistory_configvars.adoc b/services/_includes/adoc/eventhistory_configvars.adoc index 77fdd135426..f44bfab29c8 100644 --- a/services/_includes/adoc/eventhistory_configvars.adoc +++ b/services/_includes/adoc/eventhistory_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the eventhistory service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/extended_configvars.adoc b/services/_includes/adoc/extended_configvars.adoc index cc766f6255c..825e37a8f99 100644 --- a/services/_includes/adoc/extended_configvars.adoc +++ b/services/_includes/adoc/extended_configvars.adoc @@ -70,5 +70,29 @@ a| [subs=-attributes] a| [subs=-attributes] ++The default directory location for config files. See the General Info section in the documentation for more details on defaults. ++ + +a| `_registryAddressEnv` + +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +++ ++ + +a| `_registryPasswordEnv` + +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +++ ++ + +a| `_registryUsernameEnv` + +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +++ ++ +a| [subs=-attributes] +++ ++ |=== diff --git a/services/_includes/adoc/frontend_configvars.adoc b/services/_includes/adoc/frontend_configvars.adoc index e564ea2e8e8..7bf73e91f67 100644 --- a/services/_includes/adoc/frontend_configvars.adoc +++ b/services/_includes/adoc/frontend_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the frontend service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/gateway_configvars.adoc b/services/_includes/adoc/gateway_configvars.adoc index 9f2233145af..051c79fd3f2 100644 --- a/services/_includes/adoc/gateway_configvars.adoc +++ b/services/_includes/adoc/gateway_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the gateway service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/global_configvars.adoc b/services/_includes/adoc/global_configvars.adoc index 52073ea5ce9..05569afad76 100644 --- a/services/_includes/adoc/global_configvars.adoc +++ b/services/_includes/adoc/global_configvars.adoc @@ -24,7 +24,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -The default role assignments the demo users should be setup. +Flag to enable or disable the creation of the demo users. a| `OCIS_ADMIN_USER_ID` a| [subs=attributes+] @@ -76,7 +76,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The password to use for authentication. Only applies when store type 'nats-js-kv' is configured. +The password to use for authentication. Only applies when using the 'nats-js-kv' store type. a| `OCIS_CACHE_AUTH_USERNAME` a| [subs=attributes+] @@ -99,7 +99,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The username to use for authentication. Only applies when store type 'nats-js-kv' is configured. +The username to use for authentication. Only applies when using the 'nats-js-kv' store type. a| `OCIS_CACHE_DATABASE` a| [subs=attributes+] @@ -116,7 +116,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++cache-providers ++ +++cache-stat ++ a| [subs=-attributes] The database name the configured store should use. @@ -141,7 +141,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Disables persistence of the provider cache. Only applies when store type 'nats-js-kv' is configured. Defaults to false. +Disable persistence of the cache. Only applies when using the 'nats-js-kv' store type. Defaults to false. a| `OCIS_CACHE_SIZE` a| [subs=attributes+] @@ -162,7 +162,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the cache. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not explicitly set as default. +Max number of entries to hold in the cache. a| `OCIS_CACHE_STORE` a| [subs=attributes+] @@ -182,7 +182,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++noop ++ +++memory ++ a| [subs=-attributes] The type of the cache store. Supported values are: 'memory', 'redis-sentinel', 'nats-js-kv', 'noop'. See the text description for details. @@ -253,7 +253,7 @@ a| [subs=-attributes] ++bool ++ a| [subs=-attributes] -++true ++ +++false ++ a| [subs=-attributes] Allow credentials for CORS.See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. @@ -278,7 +278,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[Authorization Origin Content-Type Accept X-Requested-With X-Request-Id Cache-Control] ++ +++[Origin Accept Content-Type Depth Authorization Ocs-Apirequest If-None-Match If-Match Destination Overwrite X-Request-Id X-Requested-With Tus-Resumable Tus-Checksum-Algorithm Upload-Concat Upload-Length Upload-Metadata Upload-Defer-Length Upload-Expires Upload-Checksum Upload-Offset X-HTTP-Method-Override Cache-Control] ++ a| [subs=-attributes] A list of allowed CORS headers. See following chapter for more details: *Access-Control-Request-Headers* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Headers. See the Environment Variable Types description for more details. @@ -303,7 +303,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[GET POST PUT PATCH DELETE OPTIONS] ++ +++[OPTIONS HEAD GET PUT POST PATCH DELETE MKCOL PROPFIND PROPPATCH MOVE COPY REPORT SEARCH] ++ a| [subs=-attributes] A list of allowed CORS methods. See following chapter for more details: *Access-Control-Request-Method* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Request-Method. See the Environment Variable Types description for more details. @@ -328,7 +328,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[*] ++ +++[https://localhost:9200] ++ a| [subs=-attributes] A list of allowed CORS origins. See following chapter for more details: *Access-Control-Allow-Origin* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Origin. See the Environment Variable Types description for more details. @@ -559,7 +559,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The root CA certificate used to validate the server's TLS certificate. If provided NOTIFICATIONS_EVENTS_TLS_INSECURE will be seen as false. +The root CA certificate used to validate the server's TLS certificate. If provided GRAPH_EVENTS_TLS_INSECURE will be seen as false. a| `OCIS_GATEWAY_GRPC_ADDR` a| [subs=attributes+] @@ -743,7 +743,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Whether to verify the server TLS certificates. +Allow insecure connections to the frontend. a| `OCIS_JWT_SECRET` a| [subs=attributes+] @@ -878,7 +878,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++uid=reva,ou=sysusers,o=libregraph-idm ++ +++uid=libregraph,ou=sysusers,o=libregraph-idm ++ a| [subs=-attributes] LDAP DN to use for simple bind authentication with the target LDAP server. @@ -945,7 +945,7 @@ a| [subs=-attributes] ++attribute ++ a| [subs=-attributes] -An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. +An option to control the behavior for disabling users. Supported options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. Default is 'attribute'. a| `OCIS_LDAP_GROUP_BASE_DN` a| [subs=attributes+] @@ -1037,10 +1037,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ownclouduuid ++ +++owncloudUUID ++ a| [subs=-attributes] -LDAP Attribute to use as the unique id for groups. This should be a stable globally unique id (e.g. a UUID). +LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. a| `OCIS_LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING` a| [subs=attributes+] @@ -1056,7 +1056,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group IDs. +Set this to true if the defined 'ID' attribute for groups is of the 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of Active Directory for the group ID's. a| `OCIS_LDAP_GROUP_SCHEMA_MAIL` a| [subs=attributes+] @@ -1103,7 +1103,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. a| `OCIS_LDAP_INSECURE` a| [subs=attributes+] @@ -1184,7 +1184,7 @@ a| [subs=-attributes] ++ownCloudUserEnabled ++ a| [subs=-attributes] -LDAP attribute to use as a flag telling if the user is enabled or disabled. +LDAP Attribute to use as a flag telling if the user is enabled or disabled. a| `OCIS_LDAP_USER_FILTER` a| [subs=attributes+] @@ -1247,7 +1247,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++ownclouduuid ++ +++owncloudUUID ++ a| [subs=-attributes] LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID. @@ -1266,7 +1266,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user IDs. +Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is required when using the 'objectGUID' attribute of Active Directory for the user ID's. a| `OCIS_LDAP_USER_SCHEMA_MAIL` a| [subs=attributes+] @@ -1331,7 +1331,7 @@ a| [subs=-attributes] ++sub ++ a| [subs=-attributes] -LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'. +LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. a| `OCIS_LOG_COLOR` a| [subs=attributes+] @@ -1557,7 +1557,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -Machine auth API key used to validate internal requests necessary for the access to resources from other services. +The machine auth API key used to validate internal requests necessary to access resources from other services. a| `OCIS_OIDC_ISSUER` a| [subs=attributes+] @@ -1687,7 +1687,7 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++memory ++ +++nats-js-kv ++ a| [subs=-attributes] The type of the store. Supported values are: 'memory', 'ocmem', 'etcd', 'redis', 'redis-sentinel', 'nats-js', 'noop'. See the text description for details. @@ -1732,7 +1732,7 @@ a| [subs=-attributes] ++[]string ++ a| [subs=-attributes] -++[] ++ +++[127.0.0.1:9233] ++ a| [subs=-attributes] A list of nodes to access the configured store. This has no effect when 'memory' or 'ocmem' stores are configured. Note that the behaviour how nodes are used is dependent on the library of the configured store. See the Environment Variable Types description for more details. @@ -1750,7 +1750,7 @@ a| [subs=-attributes] ++0 ++ a| [subs=-attributes] -The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived and used from the ocmem package though no explicit default was set. +The maximum quantity of items in the store. Only applies when store type 'ocmem' is configured. Defaults to 512 which is derived from the ocmem package though not exclicitely set as default. a| `OCIS_PERSISTENT_STORE_TTL` a| [subs=attributes+] @@ -1762,10 +1762,10 @@ a| [subs=-attributes] ++Duration ++ a| [subs=-attributes] -++336h0m0s ++ +++0s ++ a| [subs=-attributes] -Time to live for events in the store. Defaults to '336h' (2 weeks). See the Environment Variable Types description for more details. +Time to live for events in the store. See the Environment Variable Types description for more details. a| `OCIS_REVA_GATEWAY` a| [subs=attributes+] @@ -1803,7 +1803,7 @@ a| [subs=-attributes] ++com.owncloud.api.gateway ++ a| [subs=-attributes] -CS3 gateway used to look up user metadata +The CS3 gateway endpoint. a| `OCIS_SERVICE_ACCOUNT_ID` a| [subs=attributes+] @@ -1876,7 +1876,7 @@ a| [subs=-attributes] ++false ++ a| [subs=-attributes] -Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in the frontend service. +Set this to true if you want to enforce passwords for writable shares. Only effective if the setting for 'passwords on all public shares' is set to false. a| `OCIS_SHOW_USER_EMAIL_IN_RESULTS` a| [subs=attributes+] @@ -2179,7 +2179,7 @@ a| [subs=-attributes] ++ ++ a| [subs=-attributes] -The storage transfer secret. +Transfer secret for signing file up- and download requests. a| `OCIS_TRANSLATION_PATH` a| [subs=attributes+] @@ -2220,10 +2220,10 @@ a| [subs=-attributes] ++string ++ a| [subs=-attributes] -++https://127.0.0.1:9200 ++ +++https://localhost:9200 ++ a| [subs=-attributes] -URL, where oCIS is reachable for users. +The public facing URL of the oCIS frontend. a| `STORAGE_USERS_ASYNC_PROPAGATOR_PROPAGATION_DELAY` a| [subs=attributes+] diff --git a/services/_includes/adoc/graph_configvars.adoc b/services/_includes/adoc/graph_configvars.adoc index b3b7842dadd..437749bef14 100644 --- a/services/_includes/adoc/graph_configvars.adoc +++ b/services/_includes/adoc/graph_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the graph service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/groups_configvars.adoc b/services/_includes/adoc/groups_configvars.adoc index 0247320cc3b..72954089c58 100644 --- a/services/_includes/adoc/groups_configvars.adoc +++ b/services/_includes/adoc/groups_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the groups service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idm_configvars.adoc b/services/_includes/adoc/idm_configvars.adoc index 94e27101939..1f8ab8b71ee 100644 --- a/services/_includes/adoc/idm_configvars.adoc +++ b/services/_includes/adoc/idm_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the idm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/idp_configvars.adoc b/services/_includes/adoc/idp_configvars.adoc index 78660c58bd3..6df8e850cde 100644 --- a/services/_includes/adoc/idp_configvars.adoc +++ b/services/_includes/adoc/idp_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the idp service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/invitations_configvars.adoc b/services/_includes/adoc/invitations_configvars.adoc index 1b7fa39f50a..95855cbc7cd 100644 --- a/services/_includes/adoc/invitations_configvars.adoc +++ b/services/_includes/adoc/invitations_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the invitations service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/nats_configvars.adoc b/services/_includes/adoc/nats_configvars.adoc index 65fc565a710..b946ed8693a 100644 --- a/services/_includes/adoc/nats_configvars.adoc +++ b/services/_includes/adoc/nats_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the nats service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/notifications_configvars.adoc b/services/_includes/adoc/notifications_configvars.adoc index 738a81069bf..93c92eb584f 100644 --- a/services/_includes/adoc/notifications_configvars.adoc +++ b/services/_includes/adoc/notifications_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the notifications service [width="100%",cols="~,~,~,~",options="header"] @@ -221,7 +221,7 @@ a| [subs=-attributes] Authentication method for the SMTP communication. Possible values are 'login', 'plain', 'crammd5', 'none' or 'auto'. If set to 'auto' or unset, the authentication method is automatically negotiated with the server. a|`NOTIFICATIONS_SMTP_ENCRYPTION` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/ocdav_configvars.adoc b/services/_includes/adoc/ocdav_configvars.adoc index 3c8ca1fa2e2..5ae4cf3c670 100644 --- a/services/_includes/adoc/ocdav_configvars.adoc +++ b/services/_includes/adoc/ocdav_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the ocdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocm_configvars.adoc b/services/_includes/adoc/ocm_configvars.adoc index dc211f6c707..8b24adfa14c 100644 --- a/services/_includes/adoc/ocm_configvars.adoc +++ b/services/_includes/adoc/ocm_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the ocm service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/ocs_configvars.adoc b/services/_includes/adoc/ocs_configvars.adoc index ab0c04bbb05..fba0b122357 100644 --- a/services/_includes/adoc/ocs_configvars.adoc +++ b/services/_includes/adoc/ocs_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the ocs service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/policies_configvars.adoc b/services/_includes/adoc/policies_configvars.adoc index cd5c7f908de..e12700d67a9 100644 --- a/services/_includes/adoc/policies_configvars.adoc +++ b/services/_includes/adoc/policies_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the policies service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/postprocessing_configvars.adoc b/services/_includes/adoc/postprocessing_configvars.adoc index 3ca585aa753..ebba8e58639 100644 --- a/services/_includes/adoc/postprocessing_configvars.adoc +++ b/services/_includes/adoc/postprocessing_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the postprocessing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/proxy_configvars.adoc b/services/_includes/adoc/proxy_configvars.adoc index 870d959da9e..8b4cf337364 100644 --- a/services/_includes/adoc/proxy_configvars.adoc +++ b/services/_includes/adoc/proxy_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the proxy service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/search_configvars.adoc b/services/_includes/adoc/search_configvars.adoc index d5a1fc68b26..62c482d2472 100644 --- a/services/_includes/adoc/search_configvars.adoc +++ b/services/_includes/adoc/search_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the search service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/settings_configvars.adoc b/services/_includes/adoc/settings_configvars.adoc index b52493d39cc..ce6895f5a4b 100644 --- a/services/_includes/adoc/settings_configvars.adoc +++ b/services/_includes/adoc/settings_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the settings service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sharing_configvars.adoc b/services/_includes/adoc/sharing_configvars.adoc index b5904c96ea4..7ba180508eb 100644 --- a/services/_includes/adoc/sharing_configvars.adoc +++ b/services/_includes/adoc/sharing_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the sharing service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/sse_configvars.adoc b/services/_includes/adoc/sse_configvars.adoc index 9a969fe36bc..397008e79a2 100644 --- a/services/_includes/adoc/sse_configvars.adoc +++ b/services/_includes/adoc/sse_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the sse service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-publiclink_configvars.adoc b/services/_includes/adoc/storage-publiclink_configvars.adoc index 0f04cf1bfcc..f0bdd9aac4d 100644 --- a/services/_includes/adoc/storage-publiclink_configvars.adoc +++ b/services/_includes/adoc/storage-publiclink_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the storage-publiclink service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-shares_configvars.adoc b/services/_includes/adoc/storage-shares_configvars.adoc index ab26cdce969..07bdd244138 100644 --- a/services/_includes/adoc/storage-shares_configvars.adoc +++ b/services/_includes/adoc/storage-shares_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the storage-shares service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-system_configvars.adoc b/services/_includes/adoc/storage-system_configvars.adoc index 4f73e6197da..f308e5189d1 100644 --- a/services/_includes/adoc/storage-system_configvars.adoc +++ b/services/_includes/adoc/storage-system_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the storage-system service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/storage-users_configvars.adoc b/services/_includes/adoc/storage-users_configvars.adoc index 85860aa5661..5afe63d9495 100644 --- a/services/_includes/adoc/storage-users_configvars.adoc +++ b/services/_includes/adoc/storage-users_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the storage-users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/store_configvars.adoc b/services/_includes/adoc/store_configvars.adoc index 2157f4143f0..8dcffbcc5fc 100644 --- a/services/_includes/adoc/store_configvars.adoc +++ b/services/_includes/adoc/store_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the store service [width="100%",cols="~,~,~,~",options="header"] @@ -98,7 +98,7 @@ endif::[] a|`OCIS_TRACING_ENABLED` + `STORE_TRACING_ENABLED` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -108,7 +108,7 @@ Activates tracing. a|`OCIS_TRACING_TYPE` + `STORE_TRACING_TYPE` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -118,7 +118,7 @@ The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed trac a|`OCIS_TRACING_ENDPOINT` + `STORE_TRACING_ENDPOINT` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -128,7 +128,7 @@ The endpoint of the tracing agent. a|`OCIS_TRACING_COLLECTOR` + `STORE_TRACING_COLLECTOR` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -138,7 +138,7 @@ The HTTP endpoint for sending spans directly to a collector, i.e. \http://jaeger a|`OCIS_LOG_LEVEL` + `STORE_LOG_LEVEL` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -148,7 +148,7 @@ The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'deb a|`OCIS_LOG_PRETTY` + `STORE_LOG_PRETTY` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -158,7 +158,7 @@ Activates pretty log output. a|`OCIS_LOG_COLOR` + `STORE_LOG_COLOR` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -168,7 +168,7 @@ Activates colorized log output. a|`OCIS_LOG_FILE` + `STORE_LOG_FILE` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -177,7 +177,7 @@ a| [subs=-attributes] The path to the log file. Activates logging to this file if set. a|`STORE_DEBUG_ADDR` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -186,7 +186,7 @@ a| [subs=-attributes] Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed. a|`STORE_DEBUG_TOKEN` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -195,7 +195,7 @@ a| [subs=-attributes] Token to secure the metrics endpoint. a|`STORE_DEBUG_PPROF` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -204,7 +204,7 @@ a| [subs=-attributes] Enables pprof, which can be used for profiling. a|`STORE_DEBUG_ZPAGES` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++bool ++ a| [subs=-attributes] @@ -213,7 +213,7 @@ a| [subs=-attributes] Enables zpages, which can be used for collecting and viewing in-memory traces. a|`STORE_GRPC_ADDR` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] @@ -222,7 +222,7 @@ a| [subs=-attributes] The bind address of the GRPC service. a|`STORE_DATA_PATH` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/thumbnails_configvars.adoc b/services/_includes/adoc/thumbnails_configvars.adoc index 94b9fbd82d5..b32d7e31d0f 100644 --- a/services/_includes/adoc/thumbnails_configvars.adoc +++ b/services/_includes/adoc/thumbnails_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the thumbnails service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/userlog_configvars.adoc b/services/_includes/adoc/userlog_configvars.adoc index 7c902f4abf2..b4026574d43 100644 --- a/services/_includes/adoc/userlog_configvars.adoc +++ b/services/_includes/adoc/userlog_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the userlog service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/users_configvars.adoc b/services/_includes/adoc/users_configvars.adoc index f1ed5cf047e..b6be3d46fe7 100644 --- a/services/_includes/adoc/users_configvars.adoc +++ b/services/_includes/adoc/users_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the users service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/web_configvars.adoc b/services/_includes/adoc/web_configvars.adoc index f32c56df916..d871dd3b110 100644 --- a/services/_includes/adoc/web_configvars.adoc +++ b/services/_includes/adoc/web_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the web service [width="100%",cols="~,~,~,~",options="header"] @@ -242,7 +242,7 @@ a| [subs=-attributes] Allow credentials for CORS. See following chapter for more details: *Access-Control-Allow-Credentials* at \https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Access-Control-Allow-Credentials. a|`WEB_ASSET_PATH` + -xref:deprecation-note-2024-04-18-11-45-11[Deprecation Note] +xref:deprecation-note-2024-04-18-13-02-54[Deprecation Note] a| [subs=-attributes] ++string ++ a| [subs=-attributes] diff --git a/services/_includes/adoc/webdav_configvars.adoc b/services/_includes/adoc/webdav_configvars.adoc index 8481c77fc46..c02896456ad 100644 --- a/services/_includes/adoc/webdav_configvars.adoc +++ b/services/_includes/adoc/webdav_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the webdav service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/_includes/adoc/webfinger_configvars.adoc b/services/_includes/adoc/webfinger_configvars.adoc index 77e05483b90..e4635363563 100644 --- a/services/_includes/adoc/webfinger_configvars.adoc +++ b/services/_includes/adoc/webfinger_configvars.adoc @@ -4,7 +4,7 @@ ifeval::[{show-deprecation} == true] -[#deprecation-note-2024-04-18-11-45-11] +[#deprecation-note-2024-04-18-13-02-54] [caption=] .Deprecation notes for the webfinger service [width="100%",cols="~,~,~,~",options="header"] diff --git a/services/antivirus/_index.md b/services/antivirus/_index.md index c6e489b37f5..eb54c4636ad 100644 --- a/services/antivirus/_index.md +++ b/services/antivirus/_index.md @@ -1,6 +1,6 @@ --- title: Antivirus -date: 2024-04-18T11:45:15.637291725Z +date: 2024-04-18T13:02:55.891566569Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/antivirus diff --git a/services/app-registry/_index.md b/services/app-registry/_index.md index 50d16d2e25f..02cbc93b518 100644 --- a/services/app-registry/_index.md +++ b/services/app-registry/_index.md @@ -1,6 +1,6 @@ --- title: App Registry -date: 2024-04-18T11:45:15.637557561Z +date: 2024-04-18T13:02:55.891855513Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/app-registry diff --git a/services/audit/_index.md b/services/audit/_index.md index d9b99499692..f371a34ad26 100644 --- a/services/audit/_index.md +++ b/services/audit/_index.md @@ -1,6 +1,6 @@ --- title: Audit -date: 2024-04-18T11:45:15.637814391Z +date: 2024-04-18T13:02:55.892162951Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/audit diff --git a/services/auth-basic/_index.md b/services/auth-basic/_index.md index 85431826aa7..10b0c584c16 100644 --- a/services/auth-basic/_index.md +++ b/services/auth-basic/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Basic -date: 2024-04-18T11:45:15.637937791Z +date: 2024-04-18T13:02:55.892308094Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-basic diff --git a/services/auth-bearer/_index.md b/services/auth-bearer/_index.md index a20cfae572c..f5f5e16f791 100644 --- a/services/auth-bearer/_index.md +++ b/services/auth-bearer/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Bearer -date: 2024-04-18T11:45:15.638038288Z +date: 2024-04-18T13:02:55.892453167Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-bearer diff --git a/services/auth-machine/_index.md b/services/auth-machine/_index.md index 304e9271f67..d4d471e0167 100644 --- a/services/auth-machine/_index.md +++ b/services/auth-machine/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Machine -date: 2024-04-18T11:45:15.638150889Z +date: 2024-04-18T13:02:55.892556361Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-machine diff --git a/services/auth-service/_index.md b/services/auth-service/_index.md index 33f4537e622..89804f2e7ec 100755 --- a/services/auth-service/_index.md +++ b/services/auth-service/_index.md @@ -1,6 +1,6 @@ --- title: Auth-Service -date: 2024-04-18T11:45:15.638250606Z +date: 2024-04-18T13:02:55.892650529Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/auth-service diff --git a/services/clientlog/_index.md b/services/clientlog/_index.md index 02f3554dfef..dae8af79d60 100755 --- a/services/clientlog/_index.md +++ b/services/clientlog/_index.md @@ -1,6 +1,6 @@ --- title: Clientlog Service -date: 2024-04-18T11:45:15.638363035Z +date: 2024-04-18T13:02:55.892799138Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/clientlog diff --git a/services/eventhistory/_index.md b/services/eventhistory/_index.md index d13babe2157..2eb56a654ca 100644 --- a/services/eventhistory/_index.md +++ b/services/eventhistory/_index.md @@ -1,6 +1,6 @@ --- title: Eventhistory -date: 2024-04-18T11:45:15.638471568Z +date: 2024-04-18T13:02:55.892923482Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/eventhistory diff --git a/services/frontend/_index.md b/services/frontend/_index.md index ed4341cd489..c546c4f0b0f 100644 --- a/services/frontend/_index.md +++ b/services/frontend/_index.md @@ -1,6 +1,6 @@ --- title: Frontend -date: 2024-04-18T11:45:15.638598806Z +date: 2024-04-18T13:02:55.893063696Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/frontend diff --git a/services/gateway/_index.md b/services/gateway/_index.md index 822a899aa92..4ab445062ee 100644 --- a/services/gateway/_index.md +++ b/services/gateway/_index.md @@ -1,6 +1,6 @@ --- title: Gateway -date: 2024-04-18T11:45:15.638740861Z +date: 2024-04-18T13:02:55.893235318Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/gateway diff --git a/services/graph/_index.md b/services/graph/_index.md index 2c5dd09a7b9..282e2e06f87 100644 --- a/services/graph/_index.md +++ b/services/graph/_index.md @@ -1,6 +1,6 @@ --- title: Graph -date: 2024-04-18T11:45:15.638853541Z +date: 2024-04-18T13:02:55.893336199Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/graph diff --git a/services/idm/_index.md b/services/idm/_index.md index c57e059734a..08a3b5df560 100644 --- a/services/idm/_index.md +++ b/services/idm/_index.md @@ -1,6 +1,6 @@ --- title: IDM -date: 2024-04-18T11:45:15.638962846Z +date: 2024-04-18T13:02:55.893447457Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idm diff --git a/services/idp/_index.md b/services/idp/_index.md index 414f219568e..47de97dea54 100644 --- a/services/idp/_index.md +++ b/services/idp/_index.md @@ -1,6 +1,6 @@ --- title: IDP -date: 2024-04-18T11:45:15.639044187Z +date: 2024-04-18T13:02:55.893558266Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/idp diff --git a/services/invitations/_index.md b/services/invitations/_index.md index c2a30afe47c..5cafdc8972a 100644 --- a/services/invitations/_index.md +++ b/services/invitations/_index.md @@ -1,6 +1,6 @@ --- title: Invitations -date: 2024-04-18T11:45:15.639146287Z +date: 2024-04-18T13:02:55.893665127Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/invitations diff --git a/services/nats/_index.md b/services/nats/_index.md index ed9cc165682..d0491979774 100644 --- a/services/nats/_index.md +++ b/services/nats/_index.md @@ -1,6 +1,6 @@ --- title: Nats -date: 2024-04-18T11:45:15.640707532Z +date: 2024-04-18T13:02:55.893772219Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/nats diff --git a/services/notifications/_index.md b/services/notifications/_index.md index 343150ddba2..064ff173abe 100644 --- a/services/notifications/_index.md +++ b/services/notifications/_index.md @@ -1,6 +1,6 @@ --- title: Notification -date: 2024-04-18T11:45:15.640826054Z +date: 2024-04-18T13:02:55.893886694Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/notifications diff --git a/services/ocdav/_index.md b/services/ocdav/_index.md index 63ae3e17301..aecb44015b1 100644 --- a/services/ocdav/_index.md +++ b/services/ocdav/_index.md @@ -1,6 +1,6 @@ --- title: ocDAV -date: 2024-04-18T11:45:15.64093557Z +date: 2024-04-18T13:02:55.895388749Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocdav diff --git a/services/ocm/_index.md b/services/ocm/_index.md index 5ef9d3ac2a6..d20dfae3642 100755 --- a/services/ocm/_index.md +++ b/services/ocm/_index.md @@ -1,6 +1,6 @@ --- title: OCM -date: 2024-04-18T11:45:15.641031108Z +date: 2024-04-18T13:02:55.895505579Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocm diff --git a/services/ocs/_index.md b/services/ocs/_index.md index d0b25945d0c..d301c5e81d9 100644 --- a/services/ocs/_index.md +++ b/services/ocs/_index.md @@ -1,6 +1,6 @@ --- title: OCS Service -date: 2024-04-18T11:45:15.641128429Z +date: 2024-04-18T13:02:55.895587313Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/ocs diff --git a/services/policies/_index.md b/services/policies/_index.md index ff58fde0e83..db36d7e28d8 100644 --- a/services/policies/_index.md +++ b/services/policies/_index.md @@ -1,6 +1,6 @@ --- title: Policies -date: 2024-04-18T11:45:15.641249966Z +date: 2024-04-18T13:02:55.895691329Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/policies diff --git a/services/postprocessing/_index.md b/services/postprocessing/_index.md index 83d425b2407..ae050168f2a 100644 --- a/services/postprocessing/_index.md +++ b/services/postprocessing/_index.md @@ -1,6 +1,6 @@ --- title: Postprocessing -date: 2024-04-18T11:45:15.64139132Z +date: 2024-04-18T13:02:55.895806485Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/postprocessing diff --git a/services/proxy/_index.md b/services/proxy/_index.md index 0feedc7c821..dcf72d2c415 100644 --- a/services/proxy/_index.md +++ b/services/proxy/_index.md @@ -1,6 +1,6 @@ --- title: Proxy -date: 2024-04-18T11:45:15.641535639Z +date: 2024-04-18T13:02:55.895987255Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/proxy diff --git a/services/search/_index.md b/services/search/_index.md index 65cc1fa5102..26a835780b5 100644 --- a/services/search/_index.md +++ b/services/search/_index.md @@ -1,6 +1,6 @@ --- title: Search -date: 2024-04-18T11:45:15.641726175Z +date: 2024-04-18T13:02:55.896139331Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/search diff --git a/services/settings/_index.md b/services/settings/_index.md index 4000d0a91e3..e76b04846cc 100644 --- a/services/settings/_index.md +++ b/services/settings/_index.md @@ -1,6 +1,6 @@ --- title: Settings -date: 2024-04-18T11:45:15.64190515Z +date: 2024-04-18T13:02:55.896266311Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/settings diff --git a/services/sse/_index.md b/services/sse/_index.md index 0f73e7eae2c..d5f4f83104c 100644 --- a/services/sse/_index.md +++ b/services/sse/_index.md @@ -1,6 +1,6 @@ --- title: SSE -date: 2024-04-18T11:45:15.642006829Z +date: 2024-04-18T13:02:55.896369974Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/sse diff --git a/services/storage-system/_index.md b/services/storage-system/_index.md index 0ef88b8c8c6..e70839d7762 100644 --- a/services/storage-system/_index.md +++ b/services/storage-system/_index.md @@ -1,6 +1,6 @@ --- title: Storage-System -date: 2024-04-18T11:45:15.642109711Z +date: 2024-04-18T13:02:55.896477427Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-system diff --git a/services/storage-users/_index.md b/services/storage-users/_index.md index 986930cd1b9..c7e652db808 100644 --- a/services/storage-users/_index.md +++ b/services/storage-users/_index.md @@ -1,6 +1,6 @@ --- title: Storage-Users -date: 2024-04-18T11:45:15.642242028Z +date: 2024-04-18T13:02:55.896575582Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/storage-users diff --git a/services/thumbnails/_index.md b/services/thumbnails/_index.md index c3960f463ff..9767015b2ac 100644 --- a/services/thumbnails/_index.md +++ b/services/thumbnails/_index.md @@ -1,6 +1,6 @@ --- title: Thumbnails -date: 2024-04-18T11:45:15.642391769Z +date: 2024-04-18T13:02:55.89670226Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/thumbnails diff --git a/services/userlog/_index.md b/services/userlog/_index.md index 4014663f6cf..aba8a78f803 100644 --- a/services/userlog/_index.md +++ b/services/userlog/_index.md @@ -1,6 +1,6 @@ --- title: Userlog -date: 2024-04-18T11:45:15.642527611Z +date: 2024-04-18T13:02:55.896837775Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/userlog diff --git a/services/web/_index.md b/services/web/_index.md index fd99922344b..91e05c7a2c0 100644 --- a/services/web/_index.md +++ b/services/web/_index.md @@ -1,6 +1,6 @@ --- title: Web -date: 2024-04-18T11:45:15.642657774Z +date: 2024-04-18T13:02:55.896983649Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/web diff --git a/services/webdav/_index.md b/services/webdav/_index.md index 99426131a4c..07f78633166 100644 --- a/services/webdav/_index.md +++ b/services/webdav/_index.md @@ -1,6 +1,6 @@ --- title: Webdav -date: 2024-04-18T11:45:15.642771236Z +date: 2024-04-18T13:02:55.897140454Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webdav diff --git a/services/webfinger/_index.md b/services/webfinger/_index.md index 9cb0cda810f..0e3bc639cae 100644 --- a/services/webfinger/_index.md +++ b/services/webfinger/_index.md @@ -1,6 +1,6 @@ --- title: Webfinger -date: 2024-04-18T11:45:15.642880309Z +date: 2024-04-18T13:02:55.897244981Z weight: 20 geekdocRepo: https://github.com/owncloud/ocis geekdocEditPath: edit/master/services/webfinger