Skip to content

Commit

Permalink
Bump i18next from 21.10.0 to 22.0.4 in /services/idp (#4941)
Browse files Browse the repository at this point in the history
Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Florian Schade <f.schade@icloud.com>
Co-authored-by: mmattel <github@diemattels.at>
  • Loading branch information
3 people committed Mar 21, 2023
1 parent e14a25b commit 2e4ccd5
Showing 1 changed file with 26 additions and 26 deletions.
52 changes: 26 additions & 26 deletions services/_includes/adoc/global_configvars.adoc
Expand Up @@ -26,7 +26,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Flag to enable or disable the creation of the demo users.
The default role assignments the demo users should be setup.

a| `LDAP_BIND_DN`

Expand All @@ -41,7 +41,7 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++uid=reva,ou=sysusers,o=libregraph-idm ++
++uid=libregraph,ou=sysusers,o=libregraph-idm ++

a| [subs=-attributes]
LDAP DN to use for simple bind authentication with the target LDAP server.
Expand Down Expand Up @@ -109,10 +109,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++none ++
++attribute ++

a| [subs=-attributes]
An option to control the behavior for disabling users. Valid options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed.
An option to control the behavior for disabling users. Supported options are 'none', 'attribute' and 'group'. If set to 'group', disabling a user via API will add the user to the configured group for disabled users, if set to 'attribute' this will be done in the ldap user entry, if set to 'none' the disable request is not processed. Default is 'attribute'.

a| `LDAP_GROUP_BASE_DN`

Expand Down Expand Up @@ -210,10 +210,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++ownclouduuid ++
++owncloudUUID ++

a| [subs=-attributes]
LDAP Attribute to use as the unique id for groups. This should be a stable globally unique id (e.g. a UUID).
LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID.

a| `LDAP_GROUP_SCHEMA_ID_IS_OCTETSTRING`

Expand All @@ -229,7 +229,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group IDs.
Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID's.

a| `LDAP_GROUP_SCHEMA_MAIL`

Expand Down Expand Up @@ -278,7 +278,7 @@ a| [subs=-attributes]
++sub ++

a| [subs=-attributes]
LDAP search scope to use when looking up groups. Supported values are 'base', 'one' and 'sub'.
LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'.

a| `LDAP_INSECURE`

Expand Down Expand Up @@ -349,7 +349,7 @@ a| [subs=-attributes]
++ownCloudUserEnabled ++

a| [subs=-attributes]
LDAP attribute to use as a flag telling if the user is enabled or disabled.
LDAP Attribute to use as a flag telling if the user is enabled or disabled.

a| `LDAP_USER_FILTER`

Expand Down Expand Up @@ -416,10 +416,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++ownclouduuid ++
++owncloudUUID ++

a| [subs=-attributes]
LDAP Attribute to use as the unique id for users. This should be a stable globally unique ID like a UUID.
LDAP Attribute to use as the unique ID for users. This should be a stable globally unique ID like a UUID.

a| `LDAP_USER_SCHEMA_ID_IS_OCTETSTRING`

Expand All @@ -435,7 +435,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Set this to true if the defined 'id' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user IDs.
Set this to true if the defined 'id' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID's.

a| `LDAP_USER_SCHEMA_MAIL`

Expand Down Expand Up @@ -489,7 +489,7 @@ a| [subs=-attributes]
++sub ++

a| [subs=-attributes]
LDAP search scope to use when looking up users. Supported values are 'base', 'one' and 'sub'.
LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'.

a| `OCIS_ADMIN_USER_ID`

Expand All @@ -505,7 +505,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
ID of the user who collects all necessary information for deletion.
ID of the user that should receive admin privileges. Consider that the UUID can be encoded in some LDAP deployment configurations like in .ldif files. These need to be decoded beforehand.

a| `OCIS_CACHE_STORE_ADDRESS`

Expand All @@ -517,13 +517,13 @@ a| [subs=attributes+]
* xref:{s-path}/storage-users.adoc[storage-users] +

a| [subs=-attributes]
++[]string ++
++string ++

a| [subs=-attributes]
++[] ++
++ ++

a| [subs=-attributes]
A comma separated list of addresses to access the configured store. This has no effect when the 'memory' store is configured. Note that the behaviour how addresses are used is dependent on the library of the configured store.
A comma-separated list of addresses to connect to. Only valid if the above setting is set to "etcd"

a| `OCIS_CACHE_STORE_SIZE`

Expand Down Expand Up @@ -553,10 +553,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++memory ++
++ ++

a| [subs=-attributes]
Store implementation for the cache. Supported values are 'memory' (default), 'redis', 'redis-sentinel', 'nats-js', and 'etcd'. See the text description for details.
The type of the cache store. Valid options are "noop", "ocmem", "etcd" and "memory"

a| `OCIS_CORS_ALLOW_CREDENTIALS`

Expand Down Expand Up @@ -832,7 +832,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Whether the NATS server should skip the client certificate verification during the TLS handshake.
Allow insecure connections to the OIDC issuer.

a| `OCIS_JWT_SECRET`

Expand Down Expand Up @@ -1098,7 +1098,7 @@ a| [subs=-attributes]
++https://localhost:9200 ++

a| [subs=-attributes]
The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider.
URL of the OIDC issuer. It defaults to URL of the builtin IDP.

a| `OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD`

Expand All @@ -1113,7 +1113,7 @@ a| [subs=-attributes]
++false ++

a| [subs=-attributes]
Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares.
Set this to true if you want to enforce passwords on Uploader, Editor or Contributor shares. If not using the global OCIS_SHARING_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD, you must define the FRONTEND_OCS_PUBLIC_WRITEABLE_SHARE_MUST_HAVE_PASSWORD in the frontend service.

a| `OCIS_SPACES_MAX_QUOTA`

Expand Down Expand Up @@ -1166,7 +1166,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
ID of the oCIS storage-system system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format.
ID of the oCIS STORAGE-SYSTEM system user. Admins need to set the ID for the STORAGE-SYSTEM system user in this config option which is then used to reference the user. Any reasonable long string is possible, preferably this would be an UUIDv4 format.

a| `OCIS_SYSTEM_USER_IDP`

Expand Down Expand Up @@ -1372,10 +1372,10 @@ a| [subs=-attributes]
++string ++

a| [subs=-attributes]
++https://localhost:9200/ ++
++https://localhost:9200 ++

a| [subs=-attributes]
Base url to navigate back from the app the containing folder in the file list.
URL of the OIDC issuer. It defaults to URL of the builtin IDP.

a| `REVA_GATEWAY`

Expand Down Expand Up @@ -1427,7 +1427,7 @@ a| [subs=-attributes]
++ ++

a| [subs=-attributes]
Transfer secret for signing file up- and download requests.
The storage transfer secret.

a| `STORAGE_USERS_OCIS_ASYNC_UPLOADS`

Expand Down

0 comments on commit 2e4ccd5

Please sign in to comment.