Commit graph

115 commits

Author SHA1 Message Date
David Mehren
57c2865224 Bump version to 1.9.8
Signed-off-by: David Mehren <git@herrmehren.de>
2023-06-04 21:35:20 +02:00
Erik Michelson
143864b8d9 enhancement(metrics): allow disabling via config option
Signed-off-by: Erik Michelson <github@erik.michelson.eu>
2023-06-04 21:03:46 +02:00
David Mehren
3542a0304c Update setup docs and setup script for Yarn 3
Signed-off-by: David Mehren <git@herrmehren.de>
2023-06-03 12:09:40 +02:00
David Mehren
7b3b6ad7ac Update supported node versions in docs
Signed-off-by: David Mehren <git@herrmehren.de>
2023-05-29 11:23:21 +02:00
Tilman Vatteroth
cd83499bc0 chore: drop support for node 14
Signed-off-by: Tilman Vatteroth <git@tilmanvatteroth.de>
2023-05-14 21:12:48 +02:00
Jordi Mallach
9bda8f2180 Allow setting documentMaxLength via CMD_DOCUMENT_MAX_LENGTH
Signed-off-by: Jordi Mallach <jordi@igalia.com>
2023-03-09 10:20:42 +01:00
David Mehren
d4f19e4e38
Bump version to 1.9.7
Signed-off-by: David Mehren <git@herrmehren.de>
2023-02-19 21:46:50 +01:00
Stéphane Maniaci
488e5f8a0a Revert "config: Add a flag to control the /metrics and /status endpoints"
This reverts commit d10ead4c6c.

Signed-off-by: Stéphane Maniaci <stephane.maniaci@beta.gouv.fr>
2023-02-05 20:39:13 +01:00
Stéphane Maniaci
d10ead4c6c config: Add a flag to control the /metrics and /status endpoints
It can be a security concern in some environments to expose system
capabilities even though they don't expose any PII. Add some
flags (defaulted `true` to maintain existing behaviour) to control
whether the /metrics and /status (and anything in the StatusRouter)
are exposed.

Signed-off-by: Stéphane Maniaci <stephane.maniaci@beta.gouv.fr>
2023-01-31 10:26:41 +01:00
Philip Molares
5b88437aa8 docs(setup): add freebsd ports to Community -> Distribution Packages
Signed-off-by: Philip Molares <philip.molares@udo.edu>
2023-01-23 22:49:55 +01:00
VaiTon
0dfe793b1c docs: fix keycloak documentation
This PR https://github.com/hedgedoc/hedgedoc/pull/2810 introduced a bug when using some OIDC providers. 

The environment variabiles in the compose files are already escaped and the quoted text get sent to the OIDC provider, that fails to parse it.



Signed-off-by: VaiTon <eyadlorenzo@gmail.com>
2022-12-04 20:59:33 +01:00
Vojtěch Káně
e6d6650d04 docs: fixed link to history writeup on index page
Signed-off-by: Vojtěch Káně <vojtech.kane@gmail.com>
2022-11-18 10:32:30 +01:00
David Mehren
6bad318c35 Bump version to 1.9.6
Signed-off-by: David Mehren <git@herrmehren.de>
2022-11-06 23:10:59 +01:00
Sheogorath
f98a96eaa6 docs: Fix keycloak guide
Since Keycloak version 20.0.0 it's needed to explicitly request the
openid scope. Since we define it anyway, why not request all the scopes
hedgedoc needs to function.

This patch should help to fix people's HedgeDoc deployments.

References:
https://github.com/keycloak/keycloak/pull/14237
https://shivering-isles.com/fixing-hedgedoc-profile-info-keycloak-20

Signed-off-by: Sheogorath <sheogorath@shivering-isles.com>
2022-11-06 21:38:27 +01:00
David Mehren
50cac714ce Bump version and update release notes
Signed-off-by: David Mehren <git@herrmehren.de>
2022-10-30 22:15:16 +01:00
Tilman Vatteroth
98e9616af8 fix(docs): Add a note that node 18 is not supported
Node 18 is not supported because of dependency problems. It's already covered by the package.json but not by the docs.

Signed-off-by: Tilman Vatteroth <git@tilmanvatteroth.de>
2022-09-30 08:53:43 +02:00
Philip Molares
fc99c98a9c docs: fixed link to history writeup on index page
Signed-off-by: Philip Molares <philip.molares@udo.edu>
2022-08-17 19:58:29 +02:00
David Mehren
90d5f3ab04
Bump version to 1.9.4
Signed-off-by: David Mehren <git@herrmehren.de>
2022-07-10 22:02:17 +02:00
Erik Michelson
8c15e961b2
fix(docs): deployment url for manual setup
Signed-off-by: Erik Michelson <github@erik.michelson.eu>
2022-07-10 22:02:16 +02:00
Lautaro Alvarez
3585dc9ee6 Upload file to s3: make public a file on upload and allow to configure destination folder
New configurations:
- s3folder: (string) folder to save the files inside bucket
- s3publicFiles: (boolean) indicate if should send ACL parameters

Signed-off-by: Lautaro Alvarez <lautarolalvarez@gmail.com>
2022-07-10 17:44:17 +02:00
Philip Molares
9366961ae4 refactor(docs): remove history.md from docs
fixes #2338

Signed-off-by: Philip Molares <philip.molares@udo.edu>
2022-06-12 20:35:33 +02:00
Philip Molares
a58f854295 docs: add info about unsupported CAs and node
Thanks to https://github.com/Clemens-Dautermann

Signed-off-by: Philip Molares <philip.molares@udo.edu>
2022-06-05 22:13:06 +02:00
Erik Michelson
45137515a6 fix(docs): title case, community page improvements
Signed-off-by: Erik Michelson <github@erik.michelson.eu>
2022-05-18 10:41:27 +02:00
Philip Molares
fbf3100829 docs: consolidate community install methods
Add all community install methods to a single page. This seems to be a better option as all of these methods have very little to document and this makes it easier to browse through the different methods.

Signed-off-by: Philip Molares <philip.molares@udo.edu>
2022-05-18 10:41:27 +02:00
Philip Molares
7f170b69a4 docs: add missing links for some files
There were some files which where not included in any links. As this makes them rather unuseful this commit adds them to the appropriate places.

Signed-off-by: Philip Molares <philip.molares@udo.edu>
2022-05-18 10:41:17 +02:00
Manu
b4cf434179 Add PikaPods as additional deployment option.
Full name: Manuel Riel

Signed-off-by: Manu <manu@snapdragon.cc>
2022-05-07 20:42:37 +02:00
David Mehren
e222225866 Drop support for Node.js 12
Signed-off-by: David Mehren <git@herrmehren.de>
2022-05-01 21:03:19 +02:00
Sheogorath
3d7bf464d9
docs(manual): Adjust instructions to use only pinned dependencies
This patch adds `--frozen-lockfile` to our regular `yarn install` calls
during manual set up. This should ensure people get the expected
versions and not any newer or older versions that might behave
unexpectedly.

References:
https://github.com/yarnpkg/yarn/issues/5847#issuecomment-537521943
https://classic.yarnpkg.com/en/docs/cli/install#toc-yarn-install-frozen-lockfile

Signed-off-by: Sheogorath <sheogorath@shivering-isles.com>
2022-04-12 20:16:33 +02:00
David Mehren
836bda0f85
Bump version to 1.9.3
Signed-off-by: David Mehren <git@herrmehren.de>
2022-04-10 21:49:36 +02:00
David Mehren
d88dd31cc2 docs: add example for generating sessionSecret
Signed-off-by: David Mehren <git@herrmehren.de>
2022-04-03 20:41:08 +02:00
Moritz Schlarb
e6fc9f01a3 Allow SAML authentication provider to be named
Using `CMD_SAML_PROVIDERNAME` and the respective auth provider objects
in the configuration structures.

Signed-off-by: Moritz Schlarb <schlarbm@uni-mainz.de>
2022-03-20 19:59:53 +01:00
Erik Michelson
bbb61036c8 Use localhost instead of 127.0.0.1 in docker guide
The example docker-compose.yml in the docker guide sets CMD_DOMAIN to
localhost. This results in HedgeDoc only being startable from
http://localhost:3000 as the Content-Security-Policy forbids access
to e.g. http://127.0.0.1:3000. Despite that the docs used 127.0.0.1
for linking to the instance prior to this commit.

Signed-off-by: Erik Michelson <github@erik.michelson.eu>
2022-02-14 15:38:33 +01:00
Dennis Gaida
7c912b17ec Working example & documentation for Authelia
Signed-off-by: Dennis Gaida <2392217+DennisGaida@users.noreply.github.com>
2022-01-29 17:16:05 +01:00
Sandro
c52958dec1
docs/reverse-proxy: align NC
Signed-off-by: Sandro Jäckel <sandro.jaeckel@gmail.com>
2021-12-08 00:08:22 +01:00
David Mehren
1a0e6e8ae8
Bump version to 1.9.2
Signed-off-by: David Mehren <git@herrmehren.de>
2021-12-03 20:33:53 +01:00
David Mehren
ece1bb8d56
Update Node requirements in manual setup guide
Signed-off-by: David Mehren <git@herrmehren.de>
2021-12-02 22:32:32 +01:00
Tilman Vatteroth
3d05aac2d5
Bump version to 1.9.1
Signed-off-by: Tilman Vatteroth <git@tilmanvatteroth.de>
Signed-off-by: David Mehren <git@herrmehren.de>
2021-12-02 22:14:54 +01:00
Danilo Bargen
74d7fc06f3 Docs: Document UPLOADS_MODE env var for Docker image
Signed-off-by: Danilo Bargen <mail@dbrgn.ch>
2021-11-24 22:51:06 +01:00
Tilman Vatteroth
661d387cfe
Add new FAQ section "Why does my interface look weird?"
Signed-off-by: Tilman Vatteroth <git@tilmanvatteroth.de>
2021-11-21 22:11:43 +01:00
ProttoyChakraborty
96518a96a3 Updated configuration.md
Signed-off-by: ProttoyChakraborty <pchakraborty2002@gmail.com>
2021-10-01 19:17:04 +05:30
David Mehren
c3deb715dd
Bump version to 1.9.0
Signed-off-by: David Mehren <git@herrmehren.de>
2021-09-13 21:57:57 +02:00
Yannick Bungers
0a29738e62
Merge pull request #1610 from hedgedoc/fix-hfm-header
Fix usage of "HFM" in table headers
2021-09-03 12:34:46 +02:00
Tilman Vatteroth
4f76585664
Fix usage of "HFM" in table headers
Signed-off-by: Tilman Vatteroth <git@tilmanvatteroth.de>
2021-09-02 22:00:16 +02:00
David Mehren
ca71473ed9
Bump version to 1.9.0-rc1
Signed-off-by: David Mehren <git@herrmehren.de>
2021-08-29 17:55:19 +02:00
David Mehren
7729cc49a7
Drop support for MS SQL Server
Sequelize generates invalid SQL for the 'fix-enum' migration from 2018.
Since nobody has complained about this issue since then, we can just
drop support for SQL Server.

Signed-off-by: David Mehren <git@herrmehren.de>
2021-08-23 17:45:45 +02:00
David Mehren
e0b5c63f93
Merge pull request #1532 from hedgedoc/docs/faq 2021-08-19 21:31:10 +02:00
David Mehren
c7d581953c
Add heading to FAQ
Signed-off-by: David Mehren <git@herrmehren.de>
2021-08-19 20:22:17 +02:00
David Mehren
957d7d553e
Merge pull request #1394 from hedgedoc/remove-cdn 2021-08-15 20:11:26 +02:00
David Mehren
31bfd6d779
Clarify csp.allowFraming docs
Signed-off-by: David Mehren <git@herrmehren.de>
2021-08-15 00:22:31 +02:00
David Mehren
2ac89d3334
Use consistent wording in CSP docs
Signed-off-by: David Mehren <git@herrmehren.de>
2021-08-15 00:22:31 +02:00