aboutsummaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorredmatrix <redmatrix@redmatrix.me>2015-05-05 03:56:10 -0700
committerredmatrix <redmatrix@redmatrix.me>2015-05-05 03:56:10 -0700
commita3c37f145817407df28e9ffea6a83a6cd2b31cdd (patch)
tree86a1b3a9497fd6a67d57ac2ae081d1530b4ea30f /doc
parent57fcfc9398356bc2223341676500a77b607e9bd9 (diff)
downloadvolse-hubzilla-a3c37f145817407df28e9ffea6a83a6cd2b31cdd.tar.gz
volse-hubzilla-a3c37f145817407df28e9ffea6a83a6cd2b31cdd.tar.bz2
volse-hubzilla-a3c37f145817407df28e9ffea6a83a6cd2b31cdd.zip
first pass name change
Diffstat (limited to 'doc')
-rw-r--r--doc/Comparison-of-activity-stream-networks.md4
-rw-r--r--doc/Developers.md2
-rw-r--r--doc/Privacy.md26
-rw-r--r--doc/addons.bb4
-rw-r--r--doc/addons_gnusocial.bb26
-rw-r--r--doc/campaign.bb2
-rw-r--r--doc/classRedmatrix_1_1Import_1_1Import-members.html36
-rw-r--r--doc/classRedmatrix_1_1Import_1_1Import.html88
-rw-r--r--doc/credits.bb2
-rw-r--r--doc/de/features.bb42
-rw-r--r--doc/de/main.bb6
-rw-r--r--doc/de/registration.bb2
-rw-r--r--doc/dev_beginner.bb6
-rw-r--r--doc/developers.bb2
-rw-r--r--doc/diaspora_compat.md6
-rw-r--r--doc/external-resource-links.bb6
-rw-r--r--doc/features.bb52
-rw-r--r--doc/hidden_configs.bb2
-rw-r--r--doc/history.md12
-rw-r--r--doc/html/index.php4
-rw-r--r--doc/main.bb30
-rw-r--r--doc/red2pi.bb8
-rw-r--r--doc/roadmap.bb4
-rw-r--r--doc/sv/main.bb24
-rw-r--r--doc/to_do_code.bb2
-rw-r--r--doc/troubleshooting.bb2
-rw-r--r--doc/what_is_zot.bb2
27 files changed, 201 insertions, 201 deletions
diff --git a/doc/Comparison-of-activity-stream-networks.md b/doc/Comparison-of-activity-stream-networks.md
index 9d8972d7c..d76ae1006 100644
--- a/doc/Comparison-of-activity-stream-networks.md
+++ b/doc/Comparison-of-activity-stream-networks.md
@@ -4,7 +4,7 @@ The goal of this table was to provide an overview of the security and privacy pr
| project | license | distributed | supports node isolation | server-to-server encryption | 1-click E2EE* | database encryption sceme | supports cloning[^5] | encryption of private messages | PFS chat | wall-to-wall interaction | supports post editing and unsend private message | other |
|-----------+---------------+-------------+-------------------------+-------------------------------------------+------------------------------------------+-----------------------------------------------------+-------------------------+-------------------------------------------------------------------------------------------------+-----------------------------------------------+--------------------------------------------------------------+--------------------------------------------------+------------------------------------------------------------------------------|
-| redmatrix | ISC aka MIT | yes | yes | Zot (PKI) + TLS | yes (via JavaScript, AES-256) | content obfuscation, private keys hidden in the DB. | yes, partly implemented | impossible to message privately in plaintext | no | yes, multiple separated channels possible within one account | yes | privacy built in, run your own @ home, nodes are called hubs |
+| hubzilla | ISC aka MIT | yes | yes | Zot (PKI) + TLS | yes (via JavaScript, AES-256) | content obfuscation, private keys hidden in the DB. | yes, partly implemented | impossible to message privately in plaintext | no | yes, multiple separated channels possible within one account | yes | privacy built in, run your own @ home, nodes are called hubs |
| diaspora | AGPLv3orlater | yes | no[^1] | PKI + SSL/TLS[^1] | no[^2] | mostly plaintext | no | ? | no | yes, no naming policy | no | nodes are called pods |
| facebook | proprietary | no | no | planned, probably not implemented yet[^3] | implemented but not offered to users[^4] | unknown | no, walled garden | no, 3-d party plugin Cryptocat and pidgin is availiable but the user is not informed about this | no, with Cryptocat: yes, with pidgin+OTR: yes | only one wall allowed | only post editing | "real name"-policy enforced, advertising-driven, for profit company US-based |
| twitter | proprietary | no | no | unknown | no | unknown, probably none | no, walled garden | no | no | yes | only post editing | advertising-driven, for profit company US-based |
@@ -20,4 +20,4 @@ This table was edited with emacs using org-mode.
[^4]: http://www.computerworld.com/article/2488773/cybercrime-hacking/facebook-holds-back-on-end-to-end-encryption.html
-[^5]: see the redmatrix help files for details about this feature.
+[^5]: see the hubzilla help files for details about this feature.
diff --git a/doc/Developers.md b/doc/Developers.md
index 7f12ef206..b40a61964 100644
--- a/doc/Developers.md
+++ b/doc/Developers.md
@@ -8,7 +8,7 @@ doing development.
Create your own github account.
-You may fork/clone the Red repository from [https://github.com/redmatrix/redmatrix.git](https://github.com/redmatrix/redmatrix.git).
+You may fork/clone the Red repository from [https://github.com/redmatrix/hubzilla.git](https://github.com/redmatrix/hubzilla.git).
Follow the instructions provided here: [http://help.github.com/fork-a-repo/](http://help.github.com/fork-a-repo/)
to create and use your own tracking fork on github
diff --git a/doc/Privacy.md b/doc/Privacy.md
index 2709f47aa..5a963cb0c 100644
--- a/doc/Privacy.md
+++ b/doc/Privacy.md
@@ -4,22 +4,22 @@
Q: Who can see my content?
-A: By default ANYBODY on the internet, UNLESS you restrict it. The RedMatrix allows you to choose the privacy level you desire. Restricted content will NOT be visible to spy networks and their advertisers. It will be protected against eavesdropping by outsiders - to the best of our ability. Hub administrators with sufficient skills and patience MAY be able to eavesdrop on some private communications but they must expend effort to do so. Privacy modes exist within the RedMatrix which are even resistant to eavesdropping by skilled and determined hub administrators.
+A: By default ANYBODY on the internet, UNLESS you restrict it. The Hubzilla allows you to choose the privacy level you desire. Restricted content will NOT be visible to spy networks and their advertisers. It will be protected against eavesdropping by outsiders - to the best of our ability. Hub administrators with sufficient skills and patience MAY be able to eavesdrop on some private communications but they must expend effort to do so. Privacy modes exist within the Hubzilla which are even resistant to eavesdropping by skilled and determined hub administrators.
Q: Can my content be censored?
-A: The RedMatrix (the network) CANNOT censor your content. Server and hub administrators are subject to local laws and MAY remove objectionable content from their site/hub. Anybody MAY become a hub administrator, including you; and therefore publish content which might otherwise be censored. You still MAY be subject to local laws.
+A: The Hubzilla (the network) CANNOT censor your content. Server and hub administrators are subject to local laws and MAY remove objectionable content from their site/hub. Anybody MAY become a hub administrator, including you; and therefore publish content which might otherwise be censored. You still MAY be subject to local laws.
##Definitions
-**RedMatrix**
+**Hubzilla**
-Otherwise referred to as "the network", the RedMatrix is a collection of individual computers/servers (aka **hubs**) which connect together to form a larger cooperative network.
+Otherwise referred to as "the network", the Hubzilla is a collection of individual computers/servers (aka **hubs**) which connect together to form a larger cooperative network.
**hub**
-An individual computer or server connected to the RedMatrix. These are provided by a **hub administrator** and may be public or private, paid or free.
+An individual computer or server connected to the Hubzilla. These are provided by a **hub administrator** and may be public or private, paid or free.
**hub administrator**
@@ -29,17 +29,17 @@ The system operator of an individual hub.
**Public Information**
-Any information or anything posted by you within the RedMatrix MAY be public or visible to anybody on the internet. To the extent possible, the RedMatrix allows you to protect content and restrict who can view it.
+Any information or anything posted by you within the Hubzilla MAY be public or visible to anybody on the internet. To the extent possible, the Hubzilla allows you to protect content and restrict who can view it.
Your profile photo, your channel name, and the location (URL or network address) of your channel are visible to anybody on the internet and privacy controls will not affect the display of these items.
-You MAY additionally provide other profile information. Any information which you provide in your "default" or **public profile** MAY be transmitted to other hubs in the RedMatrix and additionally MAY be displayed in the channel directory. You can restrict the viewing of this profile information. It may be restricted only to members of your hub, or only connections (friends), or other limited sets of viewers as you desire. If you wish for your profile to be restricted, you must set the appropriate privacy setting, or simply DO NOT provide additional information.
+You MAY additionally provide other profile information. Any information which you provide in your "default" or **public profile** MAY be transmitted to other hubs in the Hubzilla and additionally MAY be displayed in the channel directory. You can restrict the viewing of this profile information. It may be restricted only to members of your hub, or only connections (friends), or other limited sets of viewers as you desire. If you wish for your profile to be restricted, you must set the appropriate privacy setting, or simply DO NOT provide additional information.
**Content**
-Content you provide (status posts, photos, files, etc.) belongs to you. The RedMatrix default is to publish content openly and visible to anybody on the internet (PUBLIC). You MAY control this in your channel settings and restrict the default permissions or you MAY restrict the visibility of any single published item separately (PRIVATE). The RedMatrix developers will ensure that restricted content is ONLY visible to those in the restriction list - to the best of their ability.
+Content you provide (status posts, photos, files, etc.) belongs to you. The Hubzilla default is to publish content openly and visible to anybody on the internet (PUBLIC). You MAY control this in your channel settings and restrict the default permissions or you MAY restrict the visibility of any single published item separately (PRIVATE). The Hubzilla developers will ensure that restricted content is ONLY visible to those in the restriction list - to the best of their ability.
-Content (especially status posts) that you share with other networks or that you have made visible to anybody on the internet (PUBLIC) cannot easily be taken back once it has been published. It MAY be shared with other networks and made available through RSS/Atom feeds. It may also be syndicated on other RedMatrix sites. It MAY appear on spy networks and internet searches. If you do not wish this default behaviour please adjust your channel settings and restrict who can see your content.
+Content (especially status posts) that you share with other networks or that you have made visible to anybody on the internet (PUBLIC) cannot easily be taken back once it has been published. It MAY be shared with other networks and made available through RSS/Atom feeds. It may also be syndicated on other Hubzilla sites. It MAY appear on spy networks and internet searches. If you do not wish this default behaviour please adjust your channel settings and restrict who can see your content.
**Comments and Forum posts**
@@ -48,7 +48,7 @@ Comments to posts that were created by others and posts which are designated as
**Private Information**
-RedMatrix developers will ensure that any content you provide which is designated as PRIVATE will be protected against eavesdropping - to the best of their ability. Private content is generally hidden or obscured even from hub administrators. It is also stripped from email notifications. It is difficult but NOT impossible for this content to be seen by a hub administrator. This is a side effect of the physical laws of the universe. Unfortunately, if a database needs to decrypt a post at display time, it must have the means to decrypt the post! End to end encryption is also provided and this CANNOT be seen, even by a determined administrator.
+Hubzilla developers will ensure that any content you provide which is designated as PRIVATE will be protected against eavesdropping - to the best of their ability. Private content is generally hidden or obscured even from hub administrators. It is also stripped from email notifications. It is difficult but NOT impossible for this content to be seen by a hub administrator. This is a side effect of the physical laws of the universe. Unfortunately, if a database needs to decrypt a post at display time, it must have the means to decrypt the post! End to end encryption is also provided and this CANNOT be seen, even by a determined administrator.
##Identity Privacy
@@ -62,11 +62,11 @@ A decentralized identity has a lot of advantages and gives you al lot of interes
###Censorship
-The RedMatrix is a global network which is inclusive of all religions and cultures. This does not imply that every member of the network feels the same way you do on contentious issues, and some people may be STRONGLY opposed to the content you post. In general, if you wish to post something that you know may nor be universally acceptable, the best approach is to restrict the audience using privacy controls to a small circle of friends.
+The Hubzilla is a global network which is inclusive of all religions and cultures. This does not imply that every member of the network feels the same way you do on contentious issues, and some people may be STRONGLY opposed to the content you post. In general, if you wish to post something that you know may nor be universally acceptable, the best approach is to restrict the audience using privacy controls to a small circle of friends.
-The RedMatrix as a network provider is unable to censor content. However, hub administrators MAY censor any content which appears on their hub to comply with local laws or even personal judgement. Their decision is final. If you have issues with any hub administrator, you may move your account and postings to another site which is more in line with your expectations. Please check (periodically) the [Terms of Service](help/TermsOfService) of your hub to learn about any rules or guidelines. If your content consists of material which is illegal or may cause issues, you are STRONGLY encouraged to host your own (become a hub administrator). You may still find that your content is blocked on some hubs, but the RedMatrix as a network cannot block it from being posted.
+The Hubzilla as a network provider is unable to censor content. However, hub administrators MAY censor any content which appears on their hub to comply with local laws or even personal judgement. Their decision is final. If you have issues with any hub administrator, you may move your account and postings to another site which is more in line with your expectations. Please check (periodically) the [Terms of Service](help/TermsOfService) of your hub to learn about any rules or guidelines. If your content consists of material which is illegal or may cause issues, you are STRONGLY encouraged to host your own (become a hub administrator). You may still find that your content is blocked on some hubs, but the Hubzilla as a network cannot block it from being posted.
-The RedMatrix RECOMMENDS that hub administrators provide a grace period of 1-2 days between warning an account holder of content that needs to be removed and physically removing or disabling the account. This will give the content owner an opportunity to export their channel meta-data and import it to another site. In rare cases the content may be of such a nature to justify the immediate termination of the account. This is a hub decision, not a RedMatrix decision.
+The Hubzilla RECOMMENDS that hub administrators provide a grace period of 1-2 days between warning an account holder of content that needs to be removed and physically removing or disabling the account. This will give the content owner an opportunity to export their channel meta-data and import it to another site. In rare cases the content may be of such a nature to justify the immediate termination of the account. This is a hub decision, not a Hubzilla decision.
If you typically and regularly post content of an adult or offensive nature, you are STRONGLY encouraged to mark your account "NSFW" (Not Safe For Work). This will prevent the display of your profile photo in the directory except to viewers that have chosen to disable "safe mode". If your profile photo is found by directory administrators to be adult or offensive, the directory administrator MAY flag your profile photo as NSFW. There is currently no official mechanism to contest or reverse this decision, which is why you SHOULD mark your own account NSFW if it is likely to be inappropriate for general audiences.
diff --git a/doc/addons.bb b/doc/addons.bb
index cad662308..56ec08086 100644
--- a/doc/addons.bb
+++ b/doc/addons.bb
@@ -42,7 +42,7 @@
[*] qrator - generate QR code images
[*] rainbowtag - display your tag and category clouds in colours
[*] randpost - post/reply bot based on and requires fortunate
-[*] redred - Crosspost to another Redmatrix channel
+[*] redred - Crosspost to another Hubzilla channel
[*] rtof - Crosspost to Friendica
[*] smiley_pack - extend the built-in smilie (emoticon) support
[*] smileybutton - provides a smiley selector on the post window
@@ -61,7 +61,7 @@
[h3]Addon Repositories[/h3]
-[url=https://github.com/redmatrix/redmatrix-addons]https://github.com/redmatrix/redmatrix-addons[/url] Main project addon repository
+[url=https://github.com/redmatrix/hubzilla-addons]https://github.com/redmatrix/hubzilla-addons[/url] Main project addon repository
[url=https://github.com/23n/red-addons]https://github.com/23n/red-addons[/url] Oliver's repository (mayan_places and flip)
diff --git a/doc/addons_gnusocial.bb b/doc/addons_gnusocial.bb
index 61c8f92c1..bdb023c8e 100644
--- a/doc/addons_gnusocial.bb
+++ b/doc/addons_gnusocial.bb
@@ -8,17 +8,17 @@ https://yourgnusocialinstance.org/settings/oauthapps
Next, click the link to Register a new application. That brings up the new application form. Here's what to do on each field.
-Icon. I uploaded the RedMatrix icon located at this link, after saving it to my computer:
+Icon. I uploaded the Hubzilla icon located at this link, after saving it to my computer:
-https://github.com/redmatrix/redmatrix/blob/master/images/rm-32.png
+https://github.com/redmatrix/hubzilla/blob/master/images/rm-32.png
-Name. Give the application an appropriate name. I called mine redmatrix. You might prefer r2g.
+Name. Give the application an appropriate name. I called mine hubzilla. You might prefer r2g.
-Description. Use this field to describe the purpose of the application. I put something to the effect of use for crossposting from RedMatrix to GNUsocial.
+Description. Use this field to describe the purpose of the application. I put something to the effect of use for crossposting from Hubzilla to GNUsocial.
-Source URL. Put the main domain name of the Red site you're using. Don't forget to put the "s" in https://yourredmatrixsite.com. If your Red installation is a subdomain, that would probably be called for.
+Source URL. Put the main domain name of the Red site you're using. Don't forget to put the "s" in https://yourhubzillasite.com. If your Red installation is a subdomain, that would probably be called for.
-Organization. Since RedMatrix is unorganized, I put that. If you use your installation for a group or business, that might be a good option.
+Organization. Since Hubzilla is unorganized, I put that. If you use your installation for a group or business, that might be a good option.
Homepage. If your group is using a subdomain, you probably want to put your main domain URI here. Since I'm on a hosted site, I put redmatrix.me.
@@ -32,13 +32,13 @@ All fields except the callback URL must be filled in.
Click on the save button.
-Then click on the icon or the name of the application for the information you'll need to insert over on RedMatrix.
+Then click on the icon or the name of the application for the information you'll need to insert over on Hubzilla.
*****
-Now open up a new tab or window and go to your RedMatrix account, to Settings > Feature settings. Find the StatusNet Posting Settings.
+Now open up a new tab or window and go to your Hubzilla account, to Settings > Feature settings. Find the StatusNet Posting Settings.
-Insert the strings of numbers given on the GNUsocial site into the RedMatrix fields for Consumer Key and Consumer Secret.
+Insert the strings of numbers given on the GNUsocial site into the Hubzilla fields for Consumer Key and Consumer Secret.
The Base API Path (remember the trailing /) will be your instance domain, plus the /api/ following. It will probably look like this:
@@ -50,15 +50,15 @@ StatusNet application name: Insert the name you gave to the application over on
Click Submit.
-A button will appear for you to "Sign in to StatusNet." Click it and that will open a tab or window on the GNUsocial site for you to click "Allow." Once clicked and successfully authorized, a security code number will appear. Copy it and go back to the RedMatrix app you just left and insert it in the field: "Copy the security code from StatusNet here." Click Submit.
+A button will appear for you to "Sign in to StatusNet." Click it and that will open a tab or window on the GNUsocial site for you to click "Allow." Once clicked and successfully authorized, a security code number will appear. Copy it and go back to the Hubzilla app you just left and insert it in the field: "Copy the security code from StatusNet here." Click Submit.
-If successful, your information from the GNUsocial instance should appear in the RedMatrix app.
+If successful, your information from the GNUsocial instance should appear in the Hubzilla app.
-You now have several options to choose, if you desire, and those will need to be confirmed by clicking "Submit" also. The most interesting is "Send public postings to StatusNet by default." This option automatically sends any post of yours made in your RedMatrix account to your GNUsocial instance.
+You now have several options to choose, if you desire, and those will need to be confirmed by clicking "Submit" also. The most interesting is "Send public postings to StatusNet by default." This option automatically sends any post of yours made in your Hubzilla account to your GNUsocial instance.
If you don't choose this option, you will have an option to send a post to your GNUsocial instance by first opening the post (by clicking in the post text area) and clicking on the lock icon next to the Share button. Select the GNUsocial icon made up of three colored dialog baloons. Close that window, then make your post.
-If all goes well, you have just cross-posted your RedMatrix post to your account on a GNUsocial instance.
+If all goes well, you have just cross-posted your Hubzilla post to your account on a GNUsocial instance.
#include doc/macros/addons_footer.bb;
diff --git a/doc/campaign.bb b/doc/campaign.bb
index c65c1b080..2df91f8a3 100644
--- a/doc/campaign.bb
+++ b/doc/campaign.bb
@@ -153,7 +153,7 @@ Each contributor at this level gets their own Red Matrix virtual private server,
We're a handful of volunteers, and we understand that not everyone can contribute by donating money. There are many other ways you can in getting the Matrix to version 1.0!
-First, you can checkout our source code on github: https://github.com/redmatrix/redmatrix
+First, you can checkout our source code on github: https://github.com/redmatrix/hubzilla
Maybe you can dive in and help us out with some development.
diff --git a/doc/classRedmatrix_1_1Import_1_1Import-members.html b/doc/classRedmatrix_1_1Import_1_1Import-members.html
index 736a303d8..79ccdf787 100644
--- a/doc/classRedmatrix_1_1Import_1_1Import-members.html
+++ b/doc/classRedmatrix_1_1Import_1_1Import-members.html
@@ -87,7 +87,7 @@ var searchBox = new SearchBox("searchBox", "search",false,'Search');
</div>
</div>
<script type="text/javascript">
-$(document).ready(function(){initNavTree('classRedMatrix_1_1Import_1_1Import.html','');});
+$(document).ready(function(){initNavTree('classHubzilla_1_1Import_1_1Import.html','');});
</script>
<div id="doc-content">
<!-- window showing the filter options -->
@@ -106,26 +106,26 @@ $(document).ready(function(){initNavTree('classRedMatrix_1_1Import_1_1Import.htm
<div class="header">
<div class="headertitle">
-<div class="title">RedMatrix\Import\Import Member List</div> </div>
+<div class="title">Hubzilla\Import\Import Member List</div> </div>
</div><!--header-->
<div class="contents">
-<p>This is the complete list of members for <a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a>, including all inherited members.</p>
+<p>This is the complete list of members for <a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a>, including all inherited members.</p>
<table class="directory">
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a864aac9fadb4846f5d9f840e8e0f440f">$credentials</a></td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"><span class="mlabel">private</span></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#ad0d2bdc3b388220479063915b4f5c2fc">$itemlist</a></td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"><span class="mlabel">protected</span></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a0a05dac405ccc5b617b7b7b3c8ed783c">$items</a></td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"><span class="mlabel">protected</span></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a88c2eeba8d0cba3e7c12a2c45ba0fbc6">$src_items</a></td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"><span class="mlabel">protected</span></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a5434325afb2c633c52540127d717800a">convert_child</a>($child)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a107703a43a1b0ceb2af7ae470cb3f218">convert_item</a>($item_ident)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#addf6e53dacd971eaab49be4b17a767d6">convert_taxonomy</a>($item_ident)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a57561904b0f127e0d9a3e2c33688daf8">get_children</a>($item_ident)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a24134929d9a8a682da2036a0bf326367">get_credentials</a>()</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a27987a41cb703a796f1821baeb4774a2">get_item</a>($item_ident)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a772c28edf36aaf8e66007a95004c4059">get_item_ident</a>($item)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a855cd5a79b95d269ae8737fae774e3bc">get_itemlist</a>()</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#ae3c6472bea1a44025bc2e152604eb20c">get_taxonomy</a>($item_ident)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">run</a>()</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
- <tr class="even"><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a33ed595de044c0ec1cd84cca719e31dc">store</a>($item, $update=false)</td><td class="entry"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html">RedMatrix\Import\Import</a></td><td class="entry"></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a864aac9fadb4846f5d9f840e8e0f440f">$credentials</a></td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"><span class="mlabel">private</span></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#ad0d2bdc3b388220479063915b4f5c2fc">$itemlist</a></td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"><span class="mlabel">protected</span></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a0a05dac405ccc5b617b7b7b3c8ed783c">$items</a></td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"><span class="mlabel">protected</span></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a88c2eeba8d0cba3e7c12a2c45ba0fbc6">$src_items</a></td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"><span class="mlabel">protected</span></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a5434325afb2c633c52540127d717800a">convert_child</a>($child)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a107703a43a1b0ceb2af7ae470cb3f218">convert_item</a>($item_ident)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#addf6e53dacd971eaab49be4b17a767d6">convert_taxonomy</a>($item_ident)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a57561904b0f127e0d9a3e2c33688daf8">get_children</a>($item_ident)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a24134929d9a8a682da2036a0bf326367">get_credentials</a>()</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a27987a41cb703a796f1821baeb4774a2">get_item</a>($item_ident)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a772c28edf36aaf8e66007a95004c4059">get_item_ident</a>($item)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a855cd5a79b95d269ae8737fae774e3bc">get_itemlist</a>()</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#ae3c6472bea1a44025bc2e152604eb20c">get_taxonomy</a>($item_ident)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">run</a>()</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
+ <tr class="even"><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a33ed595de044c0ec1cd84cca719e31dc">store</a>($item, $update=false)</td><td class="entry"><a class="el" href="classHubzilla_1_1Import_1_1Import.html">Hubzilla\Import\Import</a></td><td class="entry"></td></tr>
</table></div><!-- contents -->
</div><!-- doc-content --> \ No newline at end of file
diff --git a/doc/classRedmatrix_1_1Import_1_1Import.html b/doc/classRedmatrix_1_1Import_1_1Import.html
index 0ee9373f2..07c5f1477 100644
--- a/doc/classRedmatrix_1_1Import_1_1Import.html
+++ b/doc/classRedmatrix_1_1Import_1_1Import.html
@@ -4,7 +4,7 @@
<meta http-equiv="Content-Type" content="text/xhtml;charset=UTF-8"/>
<meta http-equiv="X-UA-Compatible" content="IE=9"/>
<meta name="generator" content="Doxygen 1.8.3.1"/>
-<title>The Red Matrix: RedMatrix\Import\Import Class Reference</title>
+<title>The Red Matrix: Hubzilla\Import\Import Class Reference</title>
<link href="tabs.css" rel="stylesheet" type="text/css"/>
<script type="text/javascript" src="jquery.js"></script>
<script type="text/javascript" src="dynsections.js"></script>
@@ -87,7 +87,7 @@ var searchBox = new SearchBox("searchBox", "search",false,'Search');
</div>
</div>
<script type="text/javascript">
-$(document).ready(function(){initNavTree('classRedMatrix_1_1Import_1_1Import.html','');});
+$(document).ready(function(){initNavTree('classHubzilla_1_1Import_1_1Import.html','');});
</script>
<div id="doc-content">
<!-- window showing the filter options -->
@@ -109,49 +109,49 @@ $(document).ready(function(){initNavTree('classRedMatrix_1_1Import_1_1Import.htm
<a href="#pub-methods">Public Member Functions</a> &#124;
<a href="#pro-attribs">Protected Attributes</a> &#124;
<a href="#pri-attribs">Private Attributes</a> &#124;
-<a href="classRedMatrix_1_1Import_1_1Import-members.html">List of all members</a> </div>
+<a href="classHubzilla_1_1Import_1_1Import-members.html">List of all members</a> </div>
<div class="headertitle">
-<div class="title">RedMatrix\Import\Import Class Reference</div> </div>
+<div class="title">Hubzilla\Import\Import Class Reference</div> </div>
</div><!--header-->
<div class="contents">
<table class="memberdecls">
<tr class="heading"><td colspan="2"><h2 class="groupheader"><a name="pub-methods"></a>
Public Member Functions</h2></td></tr>
-<tr class="memitem:a24134929d9a8a682da2036a0bf326367"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a24134929d9a8a682da2036a0bf326367">get_credentials</a> ()</td></tr>
+<tr class="memitem:a24134929d9a8a682da2036a0bf326367"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a24134929d9a8a682da2036a0bf326367">get_credentials</a> ()</td></tr>
<tr class="separator:a24134929d9a8a682da2036a0bf326367"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a855cd5a79b95d269ae8737fae774e3bc"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a855cd5a79b95d269ae8737fae774e3bc">get_itemlist</a> ()</td></tr>
+<tr class="memitem:a855cd5a79b95d269ae8737fae774e3bc"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a855cd5a79b95d269ae8737fae774e3bc">get_itemlist</a> ()</td></tr>
<tr class="separator:a855cd5a79b95d269ae8737fae774e3bc"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a772c28edf36aaf8e66007a95004c4059"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a772c28edf36aaf8e66007a95004c4059">get_item_ident</a> ($item)</td></tr>
+<tr class="memitem:a772c28edf36aaf8e66007a95004c4059"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a772c28edf36aaf8e66007a95004c4059">get_item_ident</a> ($item)</td></tr>
<tr class="separator:a772c28edf36aaf8e66007a95004c4059"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a27987a41cb703a796f1821baeb4774a2"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a27987a41cb703a796f1821baeb4774a2">get_item</a> ($item_ident)</td></tr>
+<tr class="memitem:a27987a41cb703a796f1821baeb4774a2"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a27987a41cb703a796f1821baeb4774a2">get_item</a> ($item_ident)</td></tr>
<tr class="separator:a27987a41cb703a796f1821baeb4774a2"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:ae3c6472bea1a44025bc2e152604eb20c"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#ae3c6472bea1a44025bc2e152604eb20c">get_taxonomy</a> ($item_ident)</td></tr>
+<tr class="memitem:ae3c6472bea1a44025bc2e152604eb20c"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#ae3c6472bea1a44025bc2e152604eb20c">get_taxonomy</a> ($item_ident)</td></tr>
<tr class="separator:ae3c6472bea1a44025bc2e152604eb20c"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a57561904b0f127e0d9a3e2c33688daf8"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a57561904b0f127e0d9a3e2c33688daf8">get_children</a> ($item_ident)</td></tr>
+<tr class="memitem:a57561904b0f127e0d9a3e2c33688daf8"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a57561904b0f127e0d9a3e2c33688daf8">get_children</a> ($item_ident)</td></tr>
<tr class="separator:a57561904b0f127e0d9a3e2c33688daf8"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a107703a43a1b0ceb2af7ae470cb3f218"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a107703a43a1b0ceb2af7ae470cb3f218">convert_item</a> ($item_ident)</td></tr>
+<tr class="memitem:a107703a43a1b0ceb2af7ae470cb3f218"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a107703a43a1b0ceb2af7ae470cb3f218">convert_item</a> ($item_ident)</td></tr>
<tr class="separator:a107703a43a1b0ceb2af7ae470cb3f218"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:addf6e53dacd971eaab49be4b17a767d6"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#addf6e53dacd971eaab49be4b17a767d6">convert_taxonomy</a> ($item_ident)</td></tr>
+<tr class="memitem:addf6e53dacd971eaab49be4b17a767d6"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#addf6e53dacd971eaab49be4b17a767d6">convert_taxonomy</a> ($item_ident)</td></tr>
<tr class="separator:addf6e53dacd971eaab49be4b17a767d6"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a5434325afb2c633c52540127d717800a"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a5434325afb2c633c52540127d717800a">convert_child</a> ($child)</td></tr>
+<tr class="memitem:a5434325afb2c633c52540127d717800a"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a5434325afb2c633c52540127d717800a">convert_child</a> ($child)</td></tr>
<tr class="separator:a5434325afb2c633c52540127d717800a"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a33ed595de044c0ec1cd84cca719e31dc"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a33ed595de044c0ec1cd84cca719e31dc">store</a> ($item, $update=false)</td></tr>
+<tr class="memitem:a33ed595de044c0ec1cd84cca719e31dc"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a33ed595de044c0ec1cd84cca719e31dc">store</a> ($item, $update=false)</td></tr>
<tr class="separator:a33ed595de044c0ec1cd84cca719e31dc"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a8d138a9a7d4f79b81d3446ca216a602c"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">run</a> ()</td></tr>
+<tr class="memitem:a8d138a9a7d4f79b81d3446ca216a602c"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">run</a> ()</td></tr>
<tr class="separator:a8d138a9a7d4f79b81d3446ca216a602c"><td class="memSeparator" colspan="2">&#160;</td></tr>
</table><table class="memberdecls">
<tr class="heading"><td colspan="2"><h2 class="groupheader"><a name="pro-attribs"></a>
Protected Attributes</h2></td></tr>
-<tr class="memitem:ad0d2bdc3b388220479063915b4f5c2fc"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#ad0d2bdc3b388220479063915b4f5c2fc">$itemlist</a> = null</td></tr>
+<tr class="memitem:ad0d2bdc3b388220479063915b4f5c2fc"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#ad0d2bdc3b388220479063915b4f5c2fc">$itemlist</a> = null</td></tr>
<tr class="separator:ad0d2bdc3b388220479063915b4f5c2fc"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a88c2eeba8d0cba3e7c12a2c45ba0fbc6"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a88c2eeba8d0cba3e7c12a2c45ba0fbc6">$src_items</a> = null</td></tr>
+<tr class="memitem:a88c2eeba8d0cba3e7c12a2c45ba0fbc6"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a88c2eeba8d0cba3e7c12a2c45ba0fbc6">$src_items</a> = null</td></tr>
<tr class="separator:a88c2eeba8d0cba3e7c12a2c45ba0fbc6"><td class="memSeparator" colspan="2">&#160;</td></tr>
-<tr class="memitem:a0a05dac405ccc5b617b7b7b3c8ed783c"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a0a05dac405ccc5b617b7b7b3c8ed783c">$items</a> = null</td></tr>
+<tr class="memitem:a0a05dac405ccc5b617b7b7b3c8ed783c"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a0a05dac405ccc5b617b7b7b3c8ed783c">$items</a> = null</td></tr>
<tr class="separator:a0a05dac405ccc5b617b7b7b3c8ed783c"><td class="memSeparator" colspan="2">&#160;</td></tr>
</table><table class="memberdecls">
<tr class="heading"><td colspan="2"><h2 class="groupheader"><a name="pri-attribs"></a>
Private Attributes</h2></td></tr>
-<tr class="memitem:a864aac9fadb4846f5d9f840e8e0f440f"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a864aac9fadb4846f5d9f840e8e0f440f">$credentials</a> = null</td></tr>
+<tr class="memitem:a864aac9fadb4846f5d9f840e8e0f440f"><td class="memItemLeft" align="right" valign="top">&#160;</td><td class="memItemRight" valign="bottom"><a class="el" href="classHubzilla_1_1Import_1_1Import.html#a864aac9fadb4846f5d9f840e8e0f440f">$credentials</a> = null</td></tr>
<tr class="separator:a864aac9fadb4846f5d9f840e8e0f440f"><td class="memSeparator" colspan="2">&#160;</td></tr>
</table>
<h2 class="groupheader">Member Function Documentation</h2>
@@ -160,7 +160,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::convert_child </td>
+ <td class="memname">Hubzilla\Import\Import::convert_child </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$child</em></td><td>)</td>
@@ -169,7 +169,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -178,7 +178,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::convert_item </td>
+ <td class="memname">Hubzilla\Import\Import::convert_item </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item_ident</em></td><td>)</td>
@@ -187,7 +187,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -196,7 +196,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::convert_taxonomy </td>
+ <td class="memname">Hubzilla\Import\Import::convert_taxonomy </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item_ident</em></td><td>)</td>
@@ -205,7 +205,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -214,7 +214,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::get_children </td>
+ <td class="memname">Hubzilla\Import\Import::get_children </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item_ident</em></td><td>)</td>
@@ -223,7 +223,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -232,7 +232,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::get_credentials </td>
+ <td class="memname">Hubzilla\Import\Import::get_credentials </td>
<td>(</td>
<td class="paramname"></td><td>)</td>
<td></td>
@@ -240,7 +240,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -249,7 +249,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::get_item </td>
+ <td class="memname">Hubzilla\Import\Import::get_item </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item_ident</em></td><td>)</td>
@@ -258,7 +258,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -267,7 +267,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::get_item_ident </td>
+ <td class="memname">Hubzilla\Import\Import::get_item_ident </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item</em></td><td>)</td>
@@ -283,7 +283,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::get_itemlist </td>
+ <td class="memname">Hubzilla\Import\Import::get_itemlist </td>
<td>(</td>
<td class="paramname"></td><td>)</td>
<td></td>
@@ -291,7 +291,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -300,7 +300,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::get_taxonomy </td>
+ <td class="memname">Hubzilla\Import\Import::get_taxonomy </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item_ident</em></td><td>)</td>
@@ -309,7 +309,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">RedMatrix\Import\Import\run()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a8d138a9a7d4f79b81d3446ca216a602c">Hubzilla\Import\Import\run()</a>.</p>
</div>
</div>
@@ -318,7 +318,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::run </td>
+ <td class="memname">Hubzilla\Import\Import::run </td>
<td>(</td>
<td class="paramname"></td><td>)</td>
<td></td>
@@ -333,7 +333,7 @@ Private Attributes</h2></td></tr>
<div class="memproto">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::store </td>
+ <td class="memname">Hubzilla\Import\Import::store </td>
<td>(</td>
<td class="paramtype">&#160;</td>
<td class="paramname"><em>$item</em>, </td>
@@ -363,7 +363,7 @@ Private Attributes</h2></td></tr>
<td class="mlabels-left">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::$credentials = null</td>
+ <td class="memname">Hubzilla\Import\Import::$credentials = null</td>
</tr>
</table>
</td>
@@ -373,7 +373,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a24134929d9a8a682da2036a0bf326367">RedMatrix\Import\Import\get_credentials()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a24134929d9a8a682da2036a0bf326367">Hubzilla\Import\Import\get_credentials()</a>.</p>
</div>
</div>
@@ -385,7 +385,7 @@ Private Attributes</h2></td></tr>
<td class="mlabels-left">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::$itemlist = null</td>
+ <td class="memname">Hubzilla\Import\Import::$itemlist = null</td>
</tr>
</table>
</td>
@@ -395,7 +395,7 @@ Private Attributes</h2></td></tr>
</table>
</div><div class="memdoc">
-<p>Referenced by <a class="el" href="classRedMatrix_1_1Import_1_1Import.html#a855cd5a79b95d269ae8737fae774e3bc">RedMatrix\Import\Import\get_itemlist()</a>.</p>
+<p>Referenced by <a class="el" href="classHubzilla_1_1Import_1_1Import.html#a855cd5a79b95d269ae8737fae774e3bc">Hubzilla\Import\Import\get_itemlist()</a>.</p>
</div>
</div>
@@ -407,7 +407,7 @@ Private Attributes</h2></td></tr>
<td class="mlabels-left">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::$items = null</td>
+ <td class="memname">Hubzilla\Import\Import::$items = null</td>
</tr>
</table>
</td>
@@ -427,7 +427,7 @@ Private Attributes</h2></td></tr>
<td class="mlabels-left">
<table class="memname">
<tr>
- <td class="memname">RedMatrix\Import\Import::$src_items = null</td>
+ <td class="memname">Hubzilla\Import\Import::$src_items = null</td>
</tr>
</table>
</td>
diff --git a/doc/credits.bb b/doc/credits.bb
index 79055bc29..c94dada96 100644
--- a/doc/credits.bb
+++ b/doc/credits.bb
@@ -63,7 +63,7 @@ tonnerkiller
Antoine G
Christian Drechsler
Ludovic Grossard
-RedMatrixCanada
+HubzillaCanada
Stanislav Lechev [0xAF]
aweiher
bufalo1973
diff --git a/doc/de/features.bb b/doc/de/features.bb
index 766c28612..7ec753e4b 100644
--- a/doc/de/features.bb
+++ b/doc/de/features.bb
@@ -1,6 +1,6 @@
-[size=large][b]Features der Redmatrix[/b][/size]
+[size=large][b]Features der Hubzilla[/b][/size]
-Die Redmatrix ist ein Allzweck-Kommunikationsnetzwerk mit einigen einzigartigen Features. Sie wurde für eine große Bandbreite von Nutzern entwickelt, von Nutzern sozialer Netzwerke über technisch nicht interessierte Blogger bis hin zu PHP-Experten und erfahrenen Systemadministratoren.
+Die Hubzilla ist ein Allzweck-Kommunikationsnetzwerk mit einigen einzigartigen Features. Sie wurde für eine große Bandbreite von Nutzern entwickelt, von Nutzern sozialer Netzwerke über technisch nicht interessierte Blogger bis hin zu PHP-Experten und erfahrenen Systemadministratoren.
Diese Seite listet einige der Kern-Features von Red auf, die in der offiziellen Distribution enthalten sind. Wie immer bei freier Open-Source-Software sind den Möglichkeiten keine Grenzen gesetzt. Beliebige Erweiterungen, Addons, Themes und Konfigurationen sind möglich.
@@ -10,7 +10,7 @@ Eines der Design-Ziele von Red ist einfache Kommunikations über das Web, ohne d
[b]Beziehungs-Tool[/b]
-Wenn Du in der Redmatrix einen Kontakt hinzufügst (und das Beziehungs-Tool aktiviert hast), hast Du die Möglichkeit, einen „Grad der Freundschaft“ zu bestimmen. Bespiel: Wenn Du ein Blog eines Bekannten hinzufügst, könntest Du ihm den Freundschaftsgrad „Bekannte“ (Acquaintances) geben.
+Wenn Du in der Hubzilla einen Kontakt hinzufügst (und das Beziehungs-Tool aktiviert hast), hast Du die Möglichkeit, einen „Grad der Freundschaft“ zu bestimmen. Bespiel: Wenn Du ein Blog eines Bekannten hinzufügst, könntest Du ihm den Freundschaftsgrad „Bekannte“ (Acquaintances) geben.
[img]https://friendicared.net/photo/b07b0262e3146325508b81a9d1ae4a1e-0.png[/img]
@@ -28,15 +28,15 @@ Diese Nachricht kann dann nur vom Absender und den eingestellten Empfängern bet
Solche Zugriffsrechte gibt es bei Beiträgen, Fotos, Terminen, Webseiten, Chat-Räumen und Dateien.
-[b]Ein Passwort für alle Redmatrix-Server (Single Sign-on)[/b]
+[b]Ein Passwort für alle Hubzilla-Server (Single Sign-on)[/b]
-Zugriffsrechte funktionieren in der gesamten Redmatrix mit allen Kanälen. Die meisten Links, die innerhalb der Redmatrix verlinken, enthalten deine Identität (zid), so dass der Zielserver Dich direkt anmelden kann. Du kannst Dich aber auch so auf jedem Redmatrix-Server mit Deinem Redmatrix-Identität anmelden und erhältst dann Zugriff auf die Inhalte, die für Dich freigegeben sind.
+Zugriffsrechte funktionieren in der gesamten Hubzilla mit allen Kanälen. Die meisten Links, die innerhalb der Hubzilla verlinken, enthalten deine Identität (zid), so dass der Zielserver Dich direkt anmelden kann. Du kannst Dich aber auch so auf jedem Hubzilla-Server mit Deinem Hubzilla-Identität anmelden und erhältst dann Zugriff auf die Inhalte, die für Dich freigegeben sind.
-Du loggst Dich nur einmal auf Deinem Heimatserver ein. Ab dann funktioniert die Authentifizierung gegenüber anderen Redmatrix-Servern „magisch“ von selbst.
+Du loggst Dich nur einmal auf Deinem Heimatserver ein. Ab dann funktioniert die Authentifizierung gegenüber anderen Hubzilla-Servern „magisch“ von selbst.
[b]Dateiablage (Cloud) mit WebDAV-Zugriff[/b]
-Du kannst in Deinem persönlichen Speicherbereich Dateien hochladen und ihn sogar als Verzeichnis von Deinem lokalen Betriebssystem anzeigen lassen (via WebDAV). Die Dateien können über Zugriffsrechte bestimmten Redmatrix-Mitgliedern (und den Mitgliedern mancher anderer Netze) zugänglich gemacht oder auch komplett öffentlich zur Verfügung gestellt werden.
+Du kannst in Deinem persönlichen Speicherbereich Dateien hochladen und ihn sogar als Verzeichnis von Deinem lokalen Betriebssystem anzeigen lassen (via WebDAV). Die Dateien können über Zugriffsrechte bestimmten Hubzilla-Mitgliedern (und den Mitgliedern mancher anderer Netze) zugänglich gemacht oder auch komplett öffentlich zur Verfügung gestellt werden.
[b]Fotoalben[/b]
@@ -48,19 +48,19 @@ Im eingebauten Terminkalender kannst Du Termine erstellen und verwalten. Auch hi
[b]Chat-Räume[/b]
-Du kannst Chaträume erstellen und über die Zugriffsrechte nur bestimmten Nutzern öffnen. Die Nachrichten sind sicherer verschlüsselt als es normalerweise bei Jabber/XMPP, IRC und anderen Instant Messengern üblich ist. Über Plugins ist es aber auch möglich, andere IM-Dienste aus der Redmatrix heraus zu nutzen.
+Du kannst Chaträume erstellen und über die Zugriffsrechte nur bestimmten Nutzern öffnen. Die Nachrichten sind sicherer verschlüsselt als es normalerweise bei Jabber/XMPP, IRC und anderen Instant Messengern üblich ist. Über Plugins ist es aber auch möglich, andere IM-Dienste aus der Hubzilla heraus zu nutzen.
[b]Erstellen von Webseiten[/b]
-In der Redmatrix gibt es Werkzeuge für „Content Management“, mit denen Du einfache Webseiten erstellen kannst, aber auch komplexe Layouts, Menüs, Blöcke und Widgets. Auch hier greifen die Zugriffsrechte, so dass die entstandenen Seiten nur von denen betrachtet werden können, denen Du das Recht dazu eingeräumt hast.
+In der Hubzilla gibt es Werkzeuge für „Content Management“, mit denen Du einfache Webseiten erstellen kannst, aber auch komplexe Layouts, Menüs, Blöcke und Widgets. Auch hier greifen die Zugriffsrechte, so dass die entstandenen Seiten nur von denen betrachtet werden können, denen Du das Recht dazu eingeräumt hast.
[b]Apps[/b]
-Redmatrix-Mitglieder könnnen Apps erstellen und verteilen. Anders als bei anderen Systemen, bei denen man an den System-Anbieter gebunden ist, werden diese Apps komplett vom App-Anbieter kontrolliert, der auf Wunsch seine eigene Zugriffskontrolle und ein Bezahlsystem einbauen kann. Die meisten Apps in der Redmatrix sind kostenlos. Sie sind sehr einfach und ohne große Programmierkenntnisse zu erstellen.
+Hubzilla-Mitglieder könnnen Apps erstellen und verteilen. Anders als bei anderen Systemen, bei denen man an den System-Anbieter gebunden ist, werden diese Apps komplett vom App-Anbieter kontrolliert, der auf Wunsch seine eigene Zugriffskontrolle und ein Bezahlsystem einbauen kann. Die meisten Apps in der Hubzilla sind kostenlos. Sie sind sehr einfach und ohne große Programmierkenntnisse zu erstellen.
[b]Layout[/b]
-Das Seiten-Layout basiert auf eine Beschreibungssprache namens Comanche. Die Redmatrix ist selbst in Comanche-Layouts verfasst, die man verändern kann. Dadurch ist eine sehr starke Anpassung an die eigenen Bedürfnisse möglich, wie man sie so in Multi-User-Umgebungen normalerweise nicht findet.
+Das Seiten-Layout basiert auf eine Beschreibungssprache namens Comanche. Die Hubzilla ist selbst in Comanche-Layouts verfasst, die man verändern kann. Dadurch ist eine sehr starke Anpassung an die eigenen Bedürfnisse möglich, wie man sie so in Multi-User-Umgebungen normalerweise nicht findet.
[b]Lesezeichen[/b]
@@ -72,7 +72,7 @@ Nachrichten mit eingeschränktem Empfängerkreis werden mit einem symmetrischen
Jeder Red-Kanal hat seinen eigenes 4096-bit-RSA-Schlüsselpaar, das erzeugt wird, wenn der Kanal erstellt wird.
-Zusätzlich können Nachrichten mit Ende-zu-Ende-Verschlüsselung versehen werden, so dass weder Redmatrix-Server-Administratoren noch ISPs irgendetwas mitlesen können, solange sie nicht über das Passwort verfügen.
+Zusätzlich können Nachrichten mit Ende-zu-Ende-Verschlüsselung versehen werden, so dass weder Hubzilla-Server-Administratoren noch ISPs irgendetwas mitlesen können, solange sie nicht über das Passwort verfügen.
Komplett öffentliche Nachrichten werden weder in der Datenbank noch bei der Übertragung verschlüsselt (abgesehen ggfs. von SSL).
@@ -82,7 +82,7 @@ Alle Nachrichten können mit einem „Verfallsdatum“ versehen werden. Zu diese
[b]Verbindung zu anderen Diensten[/b]
-Neben Plugins, die das „crossposten“ zu diversen anderen Netzwerk erlauben, wird der Import von RSS/Atom-Feeds nativ unterstützt, auch, um mit diesen Inhalten spezielle Kanäle zu erstellen. Außerdem kann über das Diaspora-Protokoll mit Kontakten in den Netzwerken Friendica und Diaspora kommuniziert werden. Diese Unterstützung ist als experimentell eingestuft, da diese Netzwerke nicht die gleichen Möglichkeiten wie die Redmatrix in Sachen Privatsphäre und Verschlüsselung bieten, so dass Kommunikation mit ihnen zu Privatsphäreproblemen führen könnte.
+Neben Plugins, die das „crossposten“ zu diversen anderen Netzwerk erlauben, wird der Import von RSS/Atom-Feeds nativ unterstützt, auch, um mit diesen Inhalten spezielle Kanäle zu erstellen. Außerdem kann über das Diaspora-Protokoll mit Kontakten in den Netzwerken Friendica und Diaspora kommuniziert werden. Diese Unterstützung ist als experimentell eingestuft, da diese Netzwerke nicht die gleichen Möglichkeiten wie die Hubzilla in Sachen Privatsphäre und Verschlüsselung bieten, so dass Kommunikation mit ihnen zu Privatsphäreproblemen führen könnte.
Weiterhin wird OpenID auf experimenteller Ebene unterstützt und kann bei den Zugriffsrechten genutzt werden, um Inhalte für per OpenID authentifizierte Nutzer freizugeben. An dieser Funktion wird noch gearbeitet.
@@ -94,7 +94,7 @@ Die Inhalte von Kanälen können als Quellen für andere Kanäle dienen (wenn de
[b]Verzeichnisdienste[/b]
-Wir stellen einfachen Zugriff auf ein Mitgliederverzeichnis zur Verfügung, samt einer dezentralen Möglichkeit, sich neue Kontakte basierend auf den eigenen vorschlagen zu lassen. Die Verzeichnis-Server sind normale Redmatrix-Server, bei denen der Administrator sich entschieden hat, sie auch als Verzeichnis agieren zu lassen. Das benötigt mehr Ressourcen als eine normale Redmatrix-Installation, deshalb ist das nicht voreingestellt. Die Verzeichnis-Server synchronisieren sich miteinander, so dass (abgesehen von einer gewissen Verzögerung bis zur nächsten Synchronisation) all Verzeichnis-Server aktuelle Informationen über das gesamte Netzwerk bereitstellen können.
+Wir stellen einfachen Zugriff auf ein Mitgliederverzeichnis zur Verfügung, samt einer dezentralen Möglichkeit, sich neue Kontakte basierend auf den eigenen vorschlagen zu lassen. Die Verzeichnis-Server sind normale Hubzilla-Server, bei denen der Administrator sich entschieden hat, sie auch als Verzeichnis agieren zu lassen. Das benötigt mehr Ressourcen als eine normale Hubzilla-Installation, deshalb ist das nicht voreingestellt. Die Verzeichnis-Server synchronisieren sich miteinander, so dass (abgesehen von einer gewissen Verzögerung bis zur nächsten Synchronisation) all Verzeichnis-Server aktuelle Informationen über das gesamte Netzwerk bereitstellen können.
[b]TLS/SSL[/b]
@@ -124,7 +124,7 @@ Foren sind Kanäle, in denen mehrere Nutzer als Autoren fungieren können; eine
[b]Klone[/b]
-Konten in der Redmatrix werden auch als [i]nomadische Identitäten[/i] bezeichnet (eine ausführliche Erklärung dazu gibt es unter [url=[baseurl]/help/what_is_zot]What is Zot?[/url]). Nomadisch, weil bei anderen Diensten die Identität eines Nutzers an den Server oder die Plattform gebunden ist, auf der er ursprünglich erstellt wurde. Ein Facebook- oder Gmail-Konto ist and diese Dienste gekettet. Er funktioniert nicht ohne Facebook.com bzw. Gmail.com.
+Konten in der Hubzilla werden auch als [i]nomadische Identitäten[/i] bezeichnet (eine ausführliche Erklärung dazu gibt es unter [url=[baseurl]/help/what_is_zot]What is Zot?[/url]). Nomadisch, weil bei anderen Diensten die Identität eines Nutzers an den Server oder die Plattform gebunden ist, auf der er ursprünglich erstellt wurde. Ein Facebook- oder Gmail-Konto ist and diese Dienste gekettet. Er funktioniert nicht ohne Facebook.com bzw. Gmail.com.
Bei Red ist das anders. Sagen wir, Du hast eine Red-Indentität namens tina@redhub.com. Die kannst Du auf einen anderen Server klonen, mit dem gleichen oder einem anderen Namen, zum Beispiel lebtEwig@matrixserver.info.
@@ -134,7 +134,7 @@ Das ist ein ziemlich revolutionäres Feature, wenn man sich einige Szenarien daz
[ul][*]Was passiert, wenn ein Server, auf dem sich Deine Identität befindet, plötzlich offline ist? Ohne Klone ist der Nutzer nicht in der Lage zu kommunzieren, bis der Server wieder online ist. Mit Klonen loggst Du Dich einfach bei Deinem geklonten Kanal ein und lebst glücklich bis an Dein Ende.
[*]Der Administrator Deines Red-Servers kann es sich nicht länger leisten, seinen für alle kostenlosen Server zu bezahlen. Er gibt bekannt, dass der Server in zwei Wochen vom Netz gehen wird. Zeit genug, um Deine Red-Kanäle auf andere Server zu klonen und somit Verbindungen und Freunde zu behalten.
-[*]Was, wenn Dein Kanal staatlicher Zensur unterliegt? Dein Server-Admin wird gezwungen, Dein Konto und alle damit verbundenen Kanäle und Daten zu löschen. Durch Klone bietet die Redmatrix Zensur-Resistenz. Wenn Du willst, kannst Du hunderte von Klonen haben, alle mit unterschiedlichen Namen und auf unterschiedlichen Servern überall im Internet.[/ul]
+[*]Was, wenn Dein Kanal staatlicher Zensur unterliegt? Dein Server-Admin wird gezwungen, Dein Konto und alle damit verbundenen Kanäle und Daten zu löschen. Durch Klone bietet die Hubzilla Zensur-Resistenz. Wenn Du willst, kannst Du hunderte von Klonen haben, alle mit unterschiedlichen Namen und auf unterschiedlichen Servern überall im Internet.[/ul]
Red bietet interessante, neue Möglichkeiten in Bezug auf die Privatsphäre. Mehr dazu unter „Tipps und Tricks zur privaten Kommunikation“.
@@ -158,13 +158,13 @@ Konten und Kanäle können sofort gelöscht werden, indem Du einfach auf einen L
[b]Beiträge schreiben[/b]
-Red unterstützt diverse verschiedene Wege, um Inhalte mit Auszeichnung (z.B. fett, kursiv, farbig etc.) zu erstellen. Voreinstellung ist die Redmatrix-Variante von BBCode (wie in vielen Web-Foren) mit einigen Ergänzungen, die nur hier funktionieren. Du kannst auch Markdown benutzen, wenn Dir das leichter fällt. Bis vor kurzem konnte auch ein grafischer Editor eingesetzt werden, der jedoch große Probleme aufwies und deshalb entfernt wurde. Wir suchen gerade nach einer Alternative.
+Red unterstützt diverse verschiedene Wege, um Inhalte mit Auszeichnung (z.B. fett, kursiv, farbig etc.) zu erstellen. Voreinstellung ist die Hubzilla-Variante von BBCode (wie in vielen Web-Foren) mit einigen Ergänzungen, die nur hier funktionieren. Du kannst auch Markdown benutzen, wenn Dir das leichter fällt. Bis vor kurzem konnte auch ein grafischer Editor eingesetzt werden, der jedoch große Probleme aufwies und deshalb entfernt wurde. Wir suchen gerade nach einer Alternative.
Webseiten können neben BBCode und Markdown auch in HTML und Plain Text erstellt werden.
[b]Inhalte löschen[/b]
-Alle Inhalte in der Redmatrix bleiben unter der Kontrolle des Mitglieds (bzw. Kanals), der sie ursprünglich erstellt hat. Alle Beiträge können jederzeit gelöscht werden, egal, ob sie auf dem Heimat-Server des Nutzers oder auf einem anderen Server erstellt wurden, an dem der Nutzer via Zot angemeldet war.
+Alle Inhalte in der Hubzilla bleiben unter der Kontrolle des Mitglieds (bzw. Kanals), der sie ursprünglich erstellt hat. Alle Beiträge können jederzeit gelöscht werden, egal, ob sie auf dem Heimat-Server des Nutzers oder auf einem anderen Server erstellt wurden, an dem der Nutzer via Zot angemeldet war.
[b]Medien[/b]
@@ -174,12 +174,12 @@ Genau wie jedes andere Blog-System, soziale Netzwerk oder Mikro-Blogging-Dienst
Vor dem Absenden kann eine Vorschau von Beiträgen betrachtet werden. Außerdem können Beiträge auch nach dem Absenden noch verändert werden.
-[b]Redmatrix erweitern[/b]
+[b]Hubzilla erweitern[/b]
-Die Redmatrix kann auf vielerlei Art erweitert werden: Durch Server-Anpassung, persönliche Anpassung, setzen von Optionen, Themes und Addons/Plugins.
+Die Hubzilla kann auf vielerlei Art erweitert werden: Durch Server-Anpassung, persönliche Anpassung, setzen von Optionen, Themes und Addons/Plugins.
[b]API[/b]
-Es existiert eine API, die von beliebigen Programmen/Apps und Diensten genutzt werden kann. Sie basiert auf der ursprünglichen Twitter-API (für die es hunderte von Tools und Apps gibt). Sie wird aktuell erweitert, um Zugriff auf Möglichkeiten zu gewähren, die es nur in der Redmatrix gibt. Authentifikation erfolgt über Login/Passwort oder OAuth. Eine Client-Registrierung für OAuth-Applikationen ist möglich.
+Es existiert eine API, die von beliebigen Programmen/Apps und Diensten genutzt werden kann. Sie basiert auf der ursprünglichen Twitter-API (für die es hunderte von Tools und Apps gibt). Sie wird aktuell erweitert, um Zugriff auf Möglichkeiten zu gewähren, die es nur in der Hubzilla gibt. Authentifikation erfolgt über Login/Passwort oder OAuth. Eine Client-Registrierung für OAuth-Applikationen ist möglich.
#include doc/macros/main_footer.bb;
diff --git a/doc/de/main.bb b/doc/de/main.bb
index 2d9ebdb70..2dee14ff8 100644
--- a/doc/de/main.bb
+++ b/doc/de/main.bb
@@ -25,7 +25,7 @@ Zot ist das großartige neue Kommunikationsprotokoll, das extra für die Red-Mat
[zrl=[baseurl]/help/cloud]Cloud-Speicher[/zrl]
[zrl=[baseurl]/help/remove_account]Einen Kanal oder das ganze Konto löschen[/zrl]
-[size=large][b]Hilfe für RedMatrix-Mitglieder[/b][/size]
+[size=large][b]Hilfe für Hubzilla-Mitglieder[/b][/size]
[zrl=[baseurl]/help/tags_and_mentions]Tags und Erwähnungen[/zrl]
[zrl=[baseurl]/help/webpages]Webseiten[/zrl]
[zrl=[baseurl]/help/bbcode]BBcode-Referenz für Posts und Kommentare[/zrl]
@@ -45,7 +45,7 @@ Zot ist das großartige neue Kommunikationsprotokoll, das extra für die Red-Mat
[zrl=[baseurl]/help/faq_admins]FAQ für Admins[/zrl]
[size=large][b]Technische Dokumentation[/b][/size]
-[zrl=[baseurl]/help/history]Die Geschichte der RedMatrix[/zrl]
+[zrl=[baseurl]/help/history]Die Geschichte der Hubzilla[/zrl]
[zrl=[baseurl]/help/Zot---A-High-Level-Overview]Zot – ein grober Überblick[/zrl]
[zrl=[baseurl]/help/zot]Eine Einführung ins Zot-Protokoll[/zrl]
[zrl=[baseurl]/help/zot_structures]Zot-Strukturen[/zrl]
@@ -81,7 +81,7 @@ Zot ist das großartige neue Kommunikationsprotokoll, das extra für die Red-Mat
[url=https://federated.social/channel/postgres]Postgres-spezifischer Admin-Support-Kanal[/url]
-[url=[baseurl]/help/credits]RedMatrix Credits[/url]
+[url=[baseurl]/help/credits]Hubzilla Credits[/url]
[size=large][b]Über diesen Red-Server[/b][/size]
[zrl=[baseurl]/help/TermsOfService]Nutzungsbedingungen dieses Red-Servers[/zrl]
diff --git a/doc/de/registration.bb b/doc/de/registration.bb
index c7aaac55e..0dbd876f7 100644
--- a/doc/de/registration.bb
+++ b/doc/de/registration.bb
@@ -27,7 +27,7 @@ Der Kanal-Name ist der Titel oder eine kurze Beschreibung des Kanals. Der „Spi
Wenn Dein Kanal angelegt ist, geht es direkt weiter zu den Einstellungen. Dort kannst Du Zugriffsrechte setzen, Funktionen zu- oder abschalten und so weiter. Diese Punkte werden auf den entsprechenden Hilfeseiten erklärt.
Siehe auch
-[zrl=[baseurl]/help/accounts_profiles_channels_basics]Grundlagen zu Identitäten in der RedMatrix[/zrl]
+[zrl=[baseurl]/help/accounts_profiles_channels_basics]Grundlagen zu Identitäten in der Hubzilla[/zrl]
[zrl=[baseurl]/help/accounts]Konten[/zrl]
[zrl=[baseurl]/help/profiles]Profile[/zrl]
[zrl=[baseurl]/help/permissions]Zugriffsrechte[/zrl]
diff --git a/doc/dev_beginner.bb b/doc/dev_beginner.bb
index 33b0edc95..729625713 100644
--- a/doc/dev_beginner.bb
+++ b/doc/dev_beginner.bb
@@ -174,8 +174,8 @@ It is a good idea to read the whole manual! Git is different to other version co
Now you should
[list]
[*] create an account at github.com
-[*] fork https://github.com/redmatrix/redmatrix
-[*] fork https://github.com/redmatrix/redmatrix-addons
+[*] fork https://github.com/redmatrix/hubzilla
+[*] fork https://github.com/redmatrix/hubzilla-addons
[/list]
If you not want to use GIT from the command line - there is a usefull Eclipse plugin named ""Eclipse Mylyn to GitHub connector".
@@ -362,7 +362,7 @@ surfer@debian:/var/www$ git checkout -b dev_beginning
Make sure your local repository is up-to-date with the main project.
Add the original repository as a remote named “upstream” if not done yet
[code]
-surfer@debian:/var/www$ git remote add upstream https://github.com/redmatrix/redmatrix
+surfer@debian:/var/www$ git remote add upstream https://github.com/redmatrix/hubzilla
[/code]
Fetch the newest work from that remote
diff --git a/doc/developers.bb b/doc/developers.bb
index 8f526d963..0fffcceff 100644
--- a/doc/developers.bb
+++ b/doc/developers.bb
@@ -9,7 +9,7 @@ doing development.
Create your own github account.
-You may fork/clone the Red repository from [url=https://github.com/redmatrix/redmatrix.git]https://github.com/redmatrix/redmatrix.git[/url]
+You may fork/clone the Red repository from [url=https://github.com/redmatrix/hubzilla.git]https://github.com/redmatrix/hubzilla.git[/url]
Follow the instructions provided here: [url=http://help.github.com/fork-a-repo/]http://help.github.com/fork-a-repo/[/url]
to create and use your own tracking fork on github
diff --git a/doc/diaspora_compat.md b/doc/diaspora_compat.md
index eb7ec656d..255b565a2 100644
--- a/doc/diaspora_compat.md
+++ b/doc/diaspora_compat.md
@@ -1,12 +1,12 @@
##Diaspora Compatibility
-Diaspora protocol compatibility is presently considered an ***experimental*** feature. It may not be available on all sites and presents some serious compatibility issues with redmatrix. At the moment these compatibility issues will be shared with "Friendica-over-Diaspora" protocol communications.
+Diaspora protocol compatibility is presently considered an ***experimental*** feature. It may not be available on all sites and presents some serious compatibility issues with hubzilla. At the moment these compatibility issues will be shared with "Friendica-over-Diaspora" protocol communications.
Private mail retraction (unsend) will not be possible on Diaspora.
Private posts and their associated comments are sent in plaintext email notifications in Diaspora and Friendica. This is a major privacy issue and affects any private communications you have where *any* member of the conversation is on another network. Be aware of it.
-Access control only works on posts and comments. Diaspora members will get permission denied trying to access any other access controlled redmatrix objects such as files, photos, webpages, chatrooms, etc. In the case of private photos that are linked to posts, they will see a "prohibited sign" instead of the photo. Diaspora has no concept of private media. There is no workaround except to make your media resources public (to everybody on the internet).
+Access control only works on posts and comments. Diaspora members will get permission denied trying to access any other access controlled hubzilla objects such as files, photos, webpages, chatrooms, etc. In the case of private photos that are linked to posts, they will see a "prohibited sign" instead of the photo. Diaspora has no concept of private media. There is no workaround except to make your media resources public (to everybody on the internet).
Edited posts will not be delivered. Diaspora members will see the original post/comment without edits. There is no mechanism in the protocol to update an existing post. We cannot delete it and submit another invisibly because the message-id will change and we need to keep the same message-id on our own network. The only workaround is to delete the post/comment and do it over. We may eventually provide a way to delete the out of date copy only from Diaspora and keep it intact on networks that can handle edits.
@@ -32,7 +32,7 @@ Community tags will not work. We will send a tagging activity as a comment. It w
Privacy tags (@!somebody) will not be available to Diaspora members. These tags may have to be stripped or obscured to prevent them from being hijacked - which could result in privacy issues.
-Plus-tagged redmatrix forums should work from Diaspora.
+Plus-tagged hubzilla forums should work from Diaspora.
Premium channel redirects will not be sent. If you allow Diaspora connections, they will not see that you have a premium channel.
diff --git a/doc/external-resource-links.bb b/doc/external-resource-links.bb
index 62cbbc33d..fcd27c77a 100644
--- a/doc/external-resource-links.bb
+++ b/doc/external-resource-links.bb
@@ -5,8 +5,8 @@
[*][url=https://github.com/omigeot/redstrap3]Redstrap[/url]
[*][url=https://bitbucket.org/tobiasd/red-clean]Clean[/url]
-[*][url=https://github.com/tonybaldwin/redmatrixthemes/]nubasic[/url]
-[*][url=https://github.com/deadsuperhero/redmatrix-themes]Sean Tilley's Redmatrix themes[/url]
+[*][url=https://github.com/tonybaldwin/hubzillathemes/]nubasic[/url]
+[*][url=https://github.com/deadsuperhero/hubzilla-themes]Sean Tilley's Hubzilla themes[/url]
[b]Third-Party Addons[/b]
[*][url=https://abcentric.net/git/abcjsplugin.git]ABCjs integration - display scores in posts (WIP)[/url]
@@ -15,6 +15,6 @@
[*][url=https://addons.mozilla.org/en-US/firefox/addon/redshare/]Redshare for Firefox[/url]
[*][url=https://github.com/cvogeley/red-for-android]Red for Android[/url]
[*][url=https://github.com/zzottel/feed2red]feed2red.pl (posts Atom/RSS feeds to channel)[/url]
-[*][url=https://wordpress.org/plugins/redmatrix-wp/]WordPress gateway (combine with wppost addon for full features)[/url]
+[*][url=https://wordpress.org/plugins/hubzilla-wp/]WordPress gateway (combine with wppost addon for full features)[/url]
#include doc/macros/main_footer.bb;
diff --git a/doc/features.bb b/doc/features.bb
index e2ca648bd..3bb8ceda7 100644
--- a/doc/features.bb
+++ b/doc/features.bb
@@ -1,35 +1,35 @@
[b][size=20]Features[/size][/b]
-[b][size=24]Redmatrix in a Nutshell[/size][/b]
+[b][size=24]Hubzilla in a Nutshell[/size][/b]
TL;DR
-Redmatrix provides distributed web publishing and social communications with [b]decentralised permissions[/b].
+Hubzilla provides distributed web publishing and social communications with [b]decentralised permissions[/b].
So what exactly are "decentralised permissions"? They give me the ability to share something on my website (photos, media, files, webpages, etc.) with specific people on completely different websites - but not necessarily [i]everybody[/i] on those websites; and they do not need a password on my website and do not need to login to my website to view the things I've shared with them. They have one password on their own website and "magic authentication" between affiliated websites in the network. Also, as it is decentralised, there is no third party which has the ability to bypass permissions and see everything in the network.
-Redmatrix combines many features of traditional blogs, social networking and media, content management systems, and personal cloud storage into an easy to use framework. Each node in the matrix can operate standalone or link with other nodes to create a super-network; leaving privacy under the control of the original publisher.
+Hubzilla combines many features of traditional blogs, social networking and media, content management systems, and personal cloud storage into an easy to use framework. Each node in the matrix can operate standalone or link with other nodes to create a super-network; leaving privacy under the control of the original publisher.
-Redmatrix is an open source webserver application written originally in PHP/MySQL and is easily installable by those with basic website administration skills. It is also easily extended via plugins and themes and other third-party tools.
+Hubzilla is an open source webserver application written originally in PHP/MySQL and is easily installable by those with basic website administration skills. It is also easily extended via plugins and themes and other third-party tools.
-[b][size=24]Redmatrix Features[/size][/b]
+[b][size=24]Hubzilla Features[/size][/b]
-The Redmatrix is a general-purpose web publishing and communication network, with several unique features. It is designed to be used by the widest range of people on the web, from non-technical bloggers, to expert PHP programmers and seasoned systems administrators.
+The Hubzilla is a general-purpose web publishing and communication network, with several unique features. It is designed to be used by the widest range of people on the web, from non-technical bloggers, to expert PHP programmers and seasoned systems administrators.
-This page lists some of the core features of Redmatrix that are bundled with the official release. As with most free and open source software, there may be many other extensions, additions, plugins, themes and configurations that are limited only by the needs and imagination of the members.
+This page lists some of the core features of Hubzilla that are bundled with the official release. As with most free and open source software, there may be many other extensions, additions, plugins, themes and configurations that are limited only by the needs and imagination of the members.
[b][size=20]Built for Privacy and Freedom[/size][/b]
-One of the design goals of Redmatrix is to enable easy communication on the web, while preserving privacy, if so desired by members. To achieve this goal, Redmatrix includes a number of features allowing arbitrary levels of privacy:
+One of the design goals of Hubzilla is to enable easy communication on the web, while preserving privacy, if so desired by members. To achieve this goal, Hubzilla includes a number of features allowing arbitrary levels of privacy:
[b]Affinity Slider[/b]
-When adding connnections in Redmatrix, members have the option of assigning "affinity" levels (how close your friendship is) to the new connection. For example, when adding someone who happens to be a person whose blog you follow, you could assign their channel an affinity level of &quot;Acquaintances&quot;.
+When adding connnections in Hubzilla, members have the option of assigning "affinity" levels (how close your friendship is) to the new connection. For example, when adding someone who happens to be a person whose blog you follow, you could assign their channel an affinity level of &quot;Acquaintances&quot;.
On the other hand, when adding a friend's channel, they could be placed under the affinity level of &quot;Friends&quot;.
-At this point, the Redmatrix [i]Affinity Slider[/i] tool, which usually appears at the top of your &quot;Matrix&quot; page, adjusts the content on the page to include those within the desired affinity range. Channels outside that range will not be displayed, unless you adjust the slider to include them.
+At this point, the Hubzilla [i]Affinity Slider[/i] tool, which usually appears at the top of your &quot;Matrix&quot; page, adjusts the content on the page to include those within the desired affinity range. Channels outside that range will not be displayed, unless you adjust the slider to include them.
The Affinity Slider allows instantaneous filtering of large amounts of content, grouped by levels of closeness.
@@ -43,12 +43,12 @@ Access Control Lists may be applied to content and posts, photos, events, webpag
[b]Single Sign-on[/b]
-Access Control Lists work for all channels in the matrix due to our unique single sign-on technology. Most internal links provide an identity token which can be verified on other Redmatrix sites and used to control access to private resources. You login once to your home hub. After that, authentication to all Redmatrix resources is "magic".
+Access Control Lists work for all channels in the matrix due to our unique single sign-on technology. Most internal links provide an identity token which can be verified on other Hubzilla sites and used to control access to private resources. You login once to your home hub. After that, authentication to all Hubzilla resources is "magic".
[b]WebDAV enabled File Storage[/b]
-Files may be uploaded to your personal storage area using your operating system utilities (drag and drop in most cases). You may protect these files with Access Control Lists to any combination of Redmatrix members (including some third party network members) or make them public.
+Files may be uploaded to your personal storage area using your operating system utilities (drag and drop in most cases). You may protect these files with Access Control Lists to any combination of Redmatrix.members (including some third party network members) or make them public.
[b]Photo Albums[/b]
@@ -64,15 +64,15 @@ You may create any number of personal chatrooms and allow access via Access Cont
[b]Webpage Building[/b]
-Redmatrix has many "Content Management" creation tools for building webpages, including layout editing, menus, blocks, widgets, and page/content regions. All of these may be access controlled so that the resulting pages are private to their intended audience.
+Hubzilla has many "Content Management" creation tools for building webpages, including layout editing, menus, blocks, widgets, and page/content regions. All of these may be access controlled so that the resulting pages are private to their intended audience.
[b]Apps[/b]
-Apps may be built and distributed by members. These are different from traditional "vendor lockin" apps because they are controlled completely by the author - who can provide access control on the destination app pages and charge accordingly for this access. Most apps in Redmatrix are free and can be created easily by those with no programming skills.
+Apps may be built and distributed by members. These are different from traditional "vendor lockin" apps because they are controlled completely by the author - who can provide access control on the destination app pages and charge accordingly for this access. Most apps in Hubzilla are free and can be created easily by those with no programming skills.
[b]Layout[/b]
-Page layout is based on a description language called Comanche. Redmatrix is itself written in Comanche layouts which you can change. This allows a level of customisation you won't typically find in so-called "multi-user environments".
+Page layout is based on a description language called Comanche. Hubzilla is itself written in Comanche layouts which you can change. This allows a level of customisation you won't typically find in so-called "multi-user environments".
[b]Bookmarks[/b]
@@ -87,7 +87,7 @@ These private messages are also stored in an encrypted form on remote systems.
Each Red channel has it's own unique set of private and associated public RSA 4096-bit keys, generated when the channels is first created.
-Additionally, messages may be created utilising "end-to-end encryption" which cannot be read by Redmatrix operators or ISPs or anybody who does not know the passcode.
+Additionally, messages may be created utilising "end-to-end encryption" which cannot be read by Hubzilla operators or ISPs or anybody who does not know the passcode.
Public messages are generally not encrypted in transit or in storage.
@@ -98,9 +98,9 @@ Posts and messages may be created with an expiration date, at which time they wi
[b]Service Federation[/b]
-In addition to addon "cross-post connectors" to a variety of alternate networks, there is native support for importation of content from RSS/Atom feeds and using this to create special channels. Also, an experimental but working implementation of the Diaspora protocol allows communication with people on the Friendica and Diaspora decentralised social networks. This is currently marked experimental because these networks do not have the same level of privacy and encryption features and abilities as Redmatrix and may present privacy risks.
+In addition to addon "cross-post connectors" to a variety of alternate networks, there is native support for importation of content from RSS/Atom feeds and using this to create special channels. Also, an experimental but working implementation of the Diaspora protocol allows communication with people on the Friendica and Diaspora decentralised social networks. This is currently marked experimental because these networks do not have the same level of privacy and encryption features and abilities as Hubzilla and may present privacy risks.
-There is also experimental support for OpenID authentication which may be used in Access Control Lists. This is a work in progress. Your Redmatrix hub may be used as an OpenID provider to authenticate you to external services which use this technology.
+There is also experimental support for OpenID authentication which may be used in Access Control Lists. This is a work in progress. Your Hubzilla hub may be used as an OpenID provider to authenticate you to external services which use this technology.
Channels may have permissions to become "derivative channels" where two or more existing channels combine to create a new topical channel.
@@ -111,12 +111,12 @@ Channels may have permissions to become "derivative channels" where two or more
[b]Directory Services[/b]
-We provide easy access to a directory of members and provide decentralised tools capable of providing friend "suggestions". The directories are normal Redmatrix sites which have chosen to accept the directory server role. This requires more resources than most typical sites so is not the default. Directories are synchronised and mirrored so that they all contain up-to-date information on the entire network (subject to normal propagation delays).
+We provide easy access to a directory of members and provide decentralised tools capable of providing friend "suggestions". The directories are normal Hubzilla sites which have chosen to accept the directory server role. This requires more resources than most typical sites so is not the default. Directories are synchronised and mirrored so that they all contain up-to-date information on the entire network (subject to normal propagation delays).
[b]TLS/SSL[/b]
-For Redmatrix hubs that use TLS/SSL, client to server communications are encrypted via TLS/SSL. Given recent disclosures in the media regarding widespread, global surveillance and encryption circumvention by the NSA and GCHQ, it is reasonable to assume that HTTPS-protected communications may be compromised in various ways. Private communications are consequently encrypted at a higher level before sending offsite.
+For Hubzilla hubs that use TLS/SSL, client to server communications are encrypted via TLS/SSL. Given recent disclosures in the media regarding widespread, global surveillance and encryption circumvention by the NSA and GCHQ, it is reasonable to assume that HTTPS-protected communications may be compromised in various ways. Private communications are consequently encrypted at a higher level before sending offsite.
[b]Channel Settings[/b]
@@ -144,7 +144,7 @@ Forums are typically channels which may be open to participation from multiple a
Accounts in the Red Matrix are referred to as [i]nomadic identities[/i], because a member's identity is not bound to the hub where the identity was originally created. For example, when you create a Facebook or Gmail account, it is tied to those services. They cannot function without Facebook.com or Gmail.com.
-By contrast, say you've created a Red identity called [b]tina@redhub.com[/b]. You can clone it to another Red hub by choosing the same, or a different name: [b]liveForever@SomeRedMatrixHub.info[/b]
+By contrast, say you've created a Red identity called [b]tina@redhub.com[/b]. You can clone it to another Red hub by choosing the same, or a different name: [b]liveForever@SomeHubzillaHub.info[/b]
Both channels are now synchronized, which means all your contacts and preferences will be duplicated on your clone. It doesn't matter whether you send a post from your original hub, or the new hub. Posts will be mirrored on both accounts.
@@ -178,12 +178,12 @@ Accounts can be immediately deleted by clicking on a link. That's it. All assoc
[b]Writing Posts[/b]
-Red supports a number of different ways of adding rich-text content. The default is a custom variant of BBcode, tailored for use in Redmatrix. You may also enable the use of Markdown if you find that easier to work with. A visual editor may also be used. The traditional visual editor for Redmatrix had some serious issues and has since been removed. We are currently looking for a replacement.
+Red supports a number of different ways of adding rich-text content. The default is a custom variant of BBcode, tailored for use in Hubzilla. You may also enable the use of Markdown if you find that easier to work with. A visual editor may also be used. The traditional visual editor for Hubzilla had some serious issues and has since been removed. We are currently looking for a replacement.
When creating &quot;Websites&quot;, content may be entered in HTML, Markdown, BBcode, and/or plain text.
[b]Deletion of content[/b]
-Any content created in the Red Matrix remains under the control of the member (or channel) that originally created it. At any time, a member can delete a message, or a range of messages. The deletion process ensures that the content is deleted, regardless of whether it was posted on a channel's primary (home) hub, or on another hub, where the channel was remotely authenticated via Zot (the Redmatrix communication and authentication protocol).
+Any content created in the Red Matrix remains under the control of the member (or channel) that originally created it. At any time, a member can delete a message, or a range of messages. The deletion process ensures that the content is deleted, regardless of whether it was posted on a channel's primary (home) hub, or on another hub, where the channel was remotely authenticated via Zot (the Hubzilla communication and authentication protocol).
[b]Media[/b]
Similar to any other modern blogging system, social network, or a micro-blogging service, Red supports the uploading of files, embedding of videos, linking web pages.
@@ -195,13 +195,13 @@ Post can be previewed prior to sending and edited after sending.
Posts can be turned into "concensus" items which allows readers to offer feedback, which is collated into "agree", "disagree", and "abstain" counters. This lets you gauge interest for ideas and create informal surveys.
-[b]Extending Redmatrix[/b]
+[b]Extending Hubzilla[/b]
-Redmatrix can be extended in a number of ways, through site customisation, personal customisation, option setting, themes, and addons/plugins.
+Hubzilla can be extended in a number of ways, through site customisation, personal customisation, option setting, themes, and addons/plugins.
[b]API[/b]
-An API is available for use by third-party services. This is based originally on the early Twitter API (for which hundreds of third-party tools exist). It is currently being extended to provide access to facilities and abilities which are specific to Redmatrix. Access may be provided by login/password or OAuth and client registration of OAuth applications is provided.
+An API is available for use by third-party services. This is based originally on the early Twitter API (for which hundreds of third-party tools exist). It is currently being extended to provide access to facilities and abilities which are specific to Hubzilla. Access may be provided by login/password or OAuth and client registration of OAuth applications is provided.
diff --git a/doc/hidden_configs.bb b/doc/hidden_configs.bb
index b992c5487..525f93b2c 100644
--- a/doc/hidden_configs.bb
+++ b/doc/hidden_configs.bb
@@ -1,6 +1,6 @@
[b]Advanced Configurations for Administrators[/b]
-RedMatrix contains many configuration options hidden from the main admin panel.
+Hubzilla contains many configuration options hidden from the main admin panel.
These are generally options considered too niche, confusing, or advanced for
the average member. These settings can be activated from the the top level Red
directory with the syntax [code]util/config cat key value[/code] for a site
diff --git a/doc/history.md b/doc/history.md
index f567ff2f0..fbb4a4561 100644
--- a/doc/history.md
+++ b/doc/history.md
@@ -1,7 +1,7 @@
-RedMatrix History
+Hubzilla History
=================
-RedMatrix is a collaborative effort by the RedMatrix community and based on work introduced in Friendica by the Friendica community. The core design, the project mission, and software base itself were created/written primarily by Mike Macgirvin and represent the culmination of over a decade of software design using variations of this platform and an evolving vision of the role of communication software in our lives. Many others have contributed to this work, both conceptually and in terms of actual code (way too many to list individually).
+Hubzilla is a collaborative effort by the Hubzilla community and based on work introduced in Friendica by the Friendica community. The core design, the project mission, and software base itself were created/written primarily by Mike Macgirvin and represent the culmination of over a decade of software design using variations of this platform and an evolving vision of the role of communication software in our lives. Many others have contributed to this work, both conceptually and in terms of actual code (way too many to list individually).
##Mike Macgirvin -- Biography
@@ -10,9 +10,9 @@ Mike Macgirvin is an American software engineer now living in Australia. He spen
During a layoff round, Mike was let go from America Online in August 2001 and purchased a music store in Mountain View, California later to be known as "Sonica Music Company". Opening a retail store for non-essential goods at the beginning of a prolonged economic downturn was in retrospect probably not the wisest career move. Sonica eventually folded; in late 2006. Mike returned to working on software and systems support full-time and was employed briefly at Symantec before moving to Australia in early 2007. He currently lives on a farm "out in the middle of nowhere" and is employed as a Computer Systems Officer at the University of Wollongong.
-##RedMatrix - The Early Years
+##Hubzilla - The Early Years
-The software which went into creating RedMatrix has been through three distinct historical phases. It began in 2003 when Mike Macgirvin was looking for a content management system to power the website for his music store and found the available solutions to be lacking in various respects. The project was born as the "PurpleHaze weblog" under the nom de plume "Nerdware Communications". It was a multi-user PHP/MySQL CMS which provided blogs, forums, photo albums, events and more. Initially it provided the basis for a social community and shopping for customers of the store, but was also linked to Mike's personal weblog running on another domain. The distinguishing characteristic of this software was the ability for so-called "normal users" to re-assemble the components and choose different content feeds - and in essence create their own personal "multi-user CMS" as a view. Their custom view was able to communicate with anybody else that used the system, but could be partitioned so that adult sites and motorcycle enthusiast sites would not be visible to each other and not clash (or in this case Mike's personal website and the music store website). This software was developed primarily from 2003 until 2008.
+The software which went into creating Hubzilla has been through three distinct historical phases. It began in 2003 when Mike Macgirvin was looking for a content management system to power the website for his music store and found the available solutions to be lacking in various respects. The project was born as the "PurpleHaze weblog" under the nom de plume "Nerdware Communications". It was a multi-user PHP/MySQL CMS which provided blogs, forums, photo albums, events and more. Initially it provided the basis for a social community and shopping for customers of the store, but was also linked to Mike's personal weblog running on another domain. The distinguishing characteristic of this software was the ability for so-called "normal users" to re-assemble the components and choose different content feeds - and in essence create their own personal "multi-user CMS" as a view. Their custom view was able to communicate with anybody else that used the system, but could be partitioned so that adult sites and motorcycle enthusiast sites would not be visible to each other and not clash (or in this case Mike's personal website and the music store website). This software was developed primarily from 2003 until 2008.
In 2006 this software was used as the prototype for Symantec's "safeweb" reputation and community site. It was developed and enhanced until about 2008. A rewrite took place in 2008 named "Reflection" but work stagnated as the community dwindled. The need for content management systems and communications software dropped dramatically during this time as humans flocked to the new social aggregrators - Facebook and Twitter.
@@ -32,7 +32,7 @@ Mike realised he did not want to be held hostage to the decisions that other pro
Mike had been working on this project for some time and there were a number of things which needed re-writing, including the base communication protocol which Friendica used (DFRN or the "Distributed Friends and Relations Network" protocol). These ideas were starting to emerge as a different method of communication he called "zot". Zot began as a way to create a common language for federated websites, but there was no interest in this ability and as mentioned, the federated web was crumbling. The first version was soon scrapped and zot was re-designed and re-ignited as a streamlined communication protocol which was location-independent; e.g. not tied to any website. This would allow people to carry on unaffected if their website operator shut down temporarily or permanently. They wouldn't have to make friends all over again, and permissions of everything on the system wouldn't have to be changed to allow bob@site1 to see something that was private to him, even though he was now bob@site2. This was a serious problem with decentralisation. People moved and their online identities were lost and had to be re-created from scratch and existing relationships destroyed and had to be created all over again.
-##RedMatrix
+##Hubzilla
In July 2012, Mike left the Friendica project and began development of "zot" and a new base project called "red" in his somewhat elusive *spare time*. Red is Spanish for "network". It wasn't really a "social network" and especially not a "federated social network". It was just Red (technically "la red"), or "the network". Work began by removing all the "federation" components and going back to basics - communication and remote authentication. It was a major re-write and took roughly six months before even basic communication was re-established. It was also no longer compatible with Friendica - which had been given to the "Friendica community" and by this time (December 2012) was developing separately on its own track.
@@ -42,7 +42,7 @@ An early visitor to the project noted that he had some difficulty finding the pr
The concept of identity-aware content was alien to anything that existed previously on the web, so to make it useful we had to provide the ability to use it for content. It needed content publishing tools. This brought back concepts from the old "Content Management System" on which the software was originally based. To get it up and running quickly we created a markup language for webpages called "Comanche" which let you describe a page in high-level terms based on bbcode tags. We also added WebDAV so you could put decentralised access control on files and drag/drop from your operating system. So now you could have private photos, webpages, files, events, conversations, chatrooms - and they are visible to those you choose - no matter what site they use. All they need is zot. And your viewers could move to another site or just pop up at a different site any time they want and we don't care. And it **also** had a built-in social network; with lots of additional privacy and encryption features which were added even before the Snowden revelations gave them added urgency.
-Over time a few federation components re-emerged. The ability to view RSS feeds was important to many people. Diaspora never really managed to re-write their protocol, so that was re-implemented and allowed RedMatrix to connect with Diaspora and Friendica again (Friendica still had their Diaspora protocol intact, so this was the most common language now remaining on the free web - despite its faults). Diaspora communications aren't able to make use of the advanced identity features, but they work for basic communications.
+Over time a few federation components re-emerged. The ability to view RSS feeds was important to many people. Diaspora never really managed to re-write their protocol, so that was re-implemented and allowed Hubzilla to connect with Diaspora and Friendica again (Friendica still had their Diaspora protocol intact, so this was the most common language now remaining on the free web - despite its faults). Diaspora communications aren't able to make use of the advanced identity features, but they work for basic communications.
Mike resigned from the project as an active coordinator in early 2015.
diff --git a/doc/html/index.php b/doc/html/index.php
index 10b363818..1796685a2 100644
--- a/doc/html/index.php
+++ b/doc/html/index.php
@@ -1,10 +1,10 @@
<!DOCTYPE html>
<html>
<head>
- <title>RedMatrix Doxygen API Documentation</title>
+ <title>Hubzilla Doxygen API Documentation</title>
</head>
<body>
-<h1>RedMatrix Doxygen API Documentation not rendered</h1>
+<h1>Hubzilla Doxygen API Documentation not rendered</h1>
To get the Doxygen API Documentation you must render it with the program <a href="http://www.doxygen.org">Doxygen</a> (included in most distributions).
<pre>
$ doxygen util/Doxyfile
diff --git a/doc/main.bb b/doc/main.bb
index bb1de0e67..0c5844993 100644
--- a/doc/main.bb
+++ b/doc/main.bb
@@ -1,22 +1,22 @@
[img][baseurl]/assets/hashlogo.png[/img]
-[size=large][b]RedMatrix Documentation[/b][/size]
+[size=large][b]Hubzilla Documentation[/b][/size]
-[zrl=[baseurl]/help/about][b]What is the RedMatrix?[/b][/zrl]
-RedMatrix is a decentralized communication and publishing platform that enables you to keep in control of your communication needs by automatic encryption and finely grained access control. It's you, and only you who decides who is allowed to see your stuff.
+[zrl=[baseurl]/help/about][b]What is the Hubzilla?[/b][/zrl]
+Hubzilla is a decentralized communication and publishing platform that enables you to keep in control of your communication needs by automatic encryption and finely grained access control. It's you, and only you who decides who is allowed to see your stuff.
-[zrl=[baseurl]/help/features][b]RedMatrix Features[/b][/zrl]
+[zrl=[baseurl]/help/features][b]Hubzilla Features[/b][/zrl]
-The RedMatrix is already running as a global distributed network and proves its versatility and scalability from standalone to huge sites on a daily basis.
-Think of standalone family communication platforms, distributed online communities, support forums, blogs and homepages. Or professional content providers with commercial premium channels and targeted content acces. Whatever you want, the RedMatrix is there to cater to your creativity.
+The Hubzilla is already running as a global distributed network and proves its versatility and scalability from standalone to huge sites on a daily basis.
+Think of standalone family communication platforms, distributed online communities, support forums, blogs and homepages. Or professional content providers with commercial premium channels and targeted content acces. Whatever you want, the Hubzilla is there to cater to your creativity.
[zrl=[baseurl]/help/what_is_zot][b]Got Zot? Well, you should.[/b][/zrl]
-Zot is the great new communicaton protocol invented especially for the RedMatrix. As a member you are no longer bound to a single site or hub thanks to "Nomadic Identities". Migrate easily to another server and keep your contacts intact, or clone it and run the same channel on several servers. Just in case one of them might shut down, you don't lose out. Plus once you are inside the RedMatrix there is no need for you to authenticate twice, even when accessing another RedMatrix site. Zot is what sets the RedMatrix apart.
+Zot is the great new communicaton protocol invented especially for the Hubzilla. As a member you are no longer bound to a single site or hub thanks to "Nomadic Identities". Migrate easily to another server and keep your contacts intact, or clone it and run the same channel on several servers. Just in case one of them might shut down, you don't lose out. Plus once you are inside the Hubzilla there is no need for you to authenticate twice, even when accessing another Hubzilla site. Zot is what sets the Hubzilla apart.
[size=large][b]Getting Started[/b][/size]
[zrl=[baseurl]/help/Privacy]Privacy Policy[/zrl]
[zrl=[baseurl]/help/registration]Account Registration[/zrl]
-[zrl=[baseurl]/help/accounts_profiles_channels_basics]You at the RedMatrix: accounts, profiles and channels in short[/zrl]
+[zrl=[baseurl]/help/accounts_profiles_channels_basics]You at the Hubzilla: accounts, profiles and channels in short[/zrl]
[zrl=[baseurl]/help/profiles]Profiles[/zrl]
[zrl=[baseurl]/help/channels]Channels[/zrl]
[zrl=[baseurl]/help/roles]Permission roles and Channel types[/zrl]
@@ -42,11 +42,11 @@ Zot is the great new communicaton protocol invented especially for the RedMatrix
[zrl=[baseurl]/help/debian_install]Easy Install on Debian via script[/zrl]
[zrl=[baseurl]/help/red2pi]Installing Red on the Raspberry Pi[/zrl]
[zrl=[baseurl]/help/troubleshooting]Troubleshooting Tips[/zrl]
-[zrl=[baseurl]/help/hidden_configs]Tweaking RedMatrix's Hidden Configurations[/zrl]
+[zrl=[baseurl]/help/hidden_configs]Tweaking Hubzilla's Hidden Configurations[/zrl]
[zrl=[baseurl]/help/faq_admins]FAQ For Admins[/zrl]
[size=large][b]Technical Documentation[/b][/size]
-[zrl=[baseurl]/help/history]RedMatrix history[/zrl]
+[zrl=[baseurl]/help/history]Hubzilla history[/zrl]
[zrl=[baseurl]/help/Zot---A-High-Level-Overview]A high level overview of Zot[/zrl]
[zrl=[baseurl]/help/zot]An introduction to Zot[/zrl]
[zrl=[baseurl]/help/zot_structures]Zot Stuctures[/zrl]
@@ -76,14 +76,14 @@ Zot is the great new communicaton protocol invented especially for the RedMatrix
[size=large][b]External Resources[/b][/size]
[zrl=[baseurl]/help/external-resource-links]External Resource Links[/zrl]
-[url=https://github.com/redmatrix/redmatrix]Main Website[/url]
-[url=https://github.com/redmatrix/redmatrix-addons]Addon Website[/url]
+[url=https://github.com/redmatrix/hubzilla]Main Website[/url]
+[url=https://github.com/redmatrix/hubzilla-addons]Addon Website[/url]
[url=https://zothub.com/channel/one]Development Channel[/url]
-[url=https://federated.social/channel/postgres]Postgres-specific RedMatrix Admin Support Channel[/url]
+[url=https://federated.social/channel/postgres]Postgres-specific Hubzilla Admin Support Channel[/url]
-[url=[baseurl]/help/credits]RedMatrix Credits[/url]
+[url=[baseurl]/help/credits]Hubzilla Credits[/url]
-[size=large][b]About This RedMatrix Hub[/b][/size]
+[size=large][b]About This Hubzilla Hub[/b][/size]
[zrl=[baseurl]/help/TermsOfService]Terms of Service For This Hub[/zrl]
[zrl=[baseurl]/siteinfo]Hub Information (/siteinfo)[/zrl]
[zrl=[baseurl]/siteinfo/json]Detailed Technical Hub Information in JSON format(/siteinfo/json)[/zrl]
diff --git a/doc/red2pi.bb b/doc/red2pi.bb
index 6d15d3afe..923537e1e 100644
--- a/doc/red2pi.bb
+++ b/doc/red2pi.bb
@@ -8,7 +8,7 @@ Then this page is for you! You will:
[*] Install Apache Web Server, PHP, MaySQL, phpMyAdmin
[*] Register a free domain (dynamic DNS) and use it for your RED hub
[*] Install the RED Matrix
-[*] Keep your Raspberry Pi and your Redmatrix up-to-date
+[*] Keep your Raspberry Pi and your Hubzilla up-to-date
[*] TODO Setting up SSL
[*] TODO Running Friendica with SSL
[*] TODO Make the webserver less vulnarable to attacks
@@ -239,10 +239,10 @@ Cleanup: Remove the directory www/ (Git will not create files and folders in dir
Remove directory[code]pi@pi /var $ sudo rm -rf www/[/code]
Download the sources of RED from GIT
-[code]pi@pi /var $ sudo git clone https://github.com/redmatrix/redmatrix.git www[/code]
+[code]pi@pi /var $ sudo git clone https://github.com/redmatrix/hubzilla.git www[/code]
Download the sources of the addons from GIT
-[code]pi@pi /var/www $ sudo git clone https://github.com/redmatrix/redmatrix-addons.git addon[/code]
+[code]pi@pi /var/www $ sudo git clone https://github.com/redmatrix/hubzilla-addons.git addon[/code]
Make user www-data the owner of the whole red directory (including subdirectories and files)
(TODO: This step has to be proofed by the next installation.)
@@ -319,7 +319,7 @@ php util/config system block_public_search 1
-[size=large]5. Keep your Raspberry Pi and your Redmatrix up-to-date[/size]
+[size=large]5. Keep your Raspberry Pi and your Hubzilla up-to-date[/size]
Git update of RED every day at 4 am and addons at 5 am every day
Try if the command is working
diff --git a/doc/roadmap.bb b/doc/roadmap.bb
index 0244bfcf4..40d8490f5 100644
--- a/doc/roadmap.bb
+++ b/doc/roadmap.bb
@@ -1,6 +1,6 @@
-Roadmap for Redmatrix V3
+Roadmap for Hubzilla V3
Crypto
Convert E2EE to dynamic loading (on demand) using jQuery.getScript() [or other methods] to only load encryption libs when you require them. This should also support multiple encryption libraries (e.g. SJCL, others) triggered from the choice of algorithm and remain pluggable.
@@ -49,5 +49,5 @@ Evangelism
Libzot
DNS abstraction for V3
- Allow a channel to live in an arbitrary "DNS" namespace, for instance "mike@core.redmatrix". Use our directories and zot to find the actual DNS location via redirection. This could potentially allow hubs to be hidden behind tor or alt-roots and accessible only via the matrix.
+ Allow a channel to live in an arbitrary "DNS" namespace, for instance "mike@core.hubzilla". Use our directories and zot to find the actual DNS location via redirection. This could potentially allow hubs to be hidden behind tor or alt-roots and accessible only via the matrix.
\ No newline at end of file
diff --git a/doc/sv/main.bb b/doc/sv/main.bb
index 691f198f5..ad0768536 100644
--- a/doc/sv/main.bb
+++ b/doc/sv/main.bb
@@ -1,21 +1,21 @@
[img][baseurl]/assets/hashlogo.png[/img]
-[size=large][b]RedMatrix dokumentation[/b][/size]
+[size=large][b]Hubzilla dokumentation[/b][/size]
-[zrl=[baseurl]/help/about][b]Vad är RedMatrix?[/b][/zrl]
-RedMatrix är en decentraliserad publicerings- och kommunikationsplattform som möjliggör att du behåller kontrollen över dina kommunikationer med hjälp av automatisk kryptering och fininställbar behörighetskontroll. Det är du, och bara du, som beslutar vem som är behörig att ta del av ditt innehåll.
+[zrl=[baseurl]/help/about][b]Vad är Hubzilla?[/b][/zrl]
+Hubzilla är en decentraliserad publicerings- och kommunikationsplattform som möjliggör att du behåller kontrollen över dina kommunikationer med hjälp av automatisk kryptering och fininställbar behörighetskontroll. Det är du, och bara du, som beslutar vem som är behörig att ta del av ditt innehåll.
-[zrl=[baseurl]/help/features][b]RedMatrix funktioner[/b][/zrl]
-RedMatrix används redan och bildar ett globalt distribuerad närverk och bevisar* dagligen sin skalbarhet och diversitet i allt från installationer med en kanal till installationer med många användare och många kanaler med en stor mängd innehåll.
-Föreställ dig isolerade familjekommunikationsplatformer, distribuerade nätforum med fildelning, hjälpforum, bloggar och hemsidor. Eller proffesionellt anpassade innehållsleverantörer med kommersiella premium* kanaler och målriktat innehållsstyrning. Vad du än önskar så finns RedMatrix för att stödja dig i förverkligande av din kreativitet.
+[zrl=[baseurl]/help/features][b]Hubzilla funktioner[/b][/zrl]
+Hubzilla används redan och bildar ett globalt distribuerad närverk och bevisar* dagligen sin skalbarhet och diversitet i allt från installationer med en kanal till installationer med många användare och många kanaler med en stor mängd innehåll.
+Föreställ dig isolerade familjekommunikationsplatformer, distribuerade nätforum med fildelning, hjälpforum, bloggar och hemsidor. Eller proffesionellt anpassade innehållsleverantörer med kommersiella premium* kanaler och målriktat innehållsstyrning. Vad du än önskar så finns Hubzilla för att stödja dig i förverkligande av din kreativitet.
[zrl=[baseurl]/help/what_is_zot][b]Har du Zot? Skaffa det, direkt.[/b][/zrl]
-Zot är en fantastisk ny kommunikationsprotokoll uppfunnit speciellt för RedMatrix. Som medlem är du inte längre bunden till en enskild sida eller hub tack vara "nomadiska identiteter". Flytt lätt till en annan server och håll dina kontakter och förbindelser intakta eller klona och kör den samma kanal på flera servrar simultant. I tillfälle av att en av dem stänger ner så går du inte miste om något. Plus när du är loggat in i RedMatrix så är det inga flera inloggningar även när du kontakter andra hubbar i nätverket. Zot är det som gör RedMatrix till något särskilt värdefullt/som urskiljer RedMatrix från mängden.
+Zot är en fantastisk ny kommunikationsprotokoll uppfunnit speciellt för Hubzilla. Som medlem är du inte längre bunden till en enskild sida eller hub tack vara "nomadiska identiteter". Flytt lätt till en annan server och håll dina kontakter och förbindelser intakta eller klona och kör den samma kanal på flera servrar simultant. I tillfälle av att en av dem stänger ner så går du inte miste om något. Plus när du är loggat in i Hubzilla så är det inga flera inloggningar även när du kontakter andra hubbar i nätverket. Zot är det som gör Hubzilla till något särskilt värdefullt/som urskiljer Hubzilla från mängden.
[size=large][b]Kom igång[/b][/size]
[zrl=[baseurl]/help/Privacy]Privacy Policy[/zrl]
[zrl=[baseurl]/help/registration]Account Registration[/zrl]
-[zrl=[baseurl]/help/accounts_profiles_channels_basics]You at the RedMatrix: accounts, profiles and channels in short[/zrl]
+[zrl=[baseurl]/help/accounts_profiles_channels_basics]You at the Hubzilla: accounts, profiles and channels in short[/zrl]
[zrl=[baseurl]/help/profiles]Profiles[/zrl]
[zrl=[baseurl]/help/channels]Channels[/zrl]
[zrl=[baseurl]/help/sv/roles]Behörighetsförval för kanaler[/zrl]
@@ -41,11 +41,11 @@ Zot är en fantastisk ny kommunikationsprotokoll uppfunnit speciellt för RedMat
[zrl=[baseurl]/help/debian_install]Easy Install on Debian via script[/zrl]
[zrl=[baseurl]/help/red2pi]Installing Red on the Raspberry Pi[/zrl]
[zrl=[baseurl]/help/troubleshooting]Troubleshooting Tips[/zrl]
-[zrl=[baseurl]/help/hidden_configs]Tweaking RedMatrix's Hidden Configurations[/zrl]
+[zrl=[baseurl]/help/hidden_configs]Tweaking Hubzilla's Hidden Configurations[/zrl]
[zrl=[baseurl]/help/faq_admins]FAQ For Admins[/zrl]
[size=large][b]Teknisk dokumentation[/b][/size]
-[zrl=[baseurl]/help/history]RedMatrix history[/zrl]
+[zrl=[baseurl]/help/history]Hubzilla history[/zrl]
[zrl=[baseurl]/help/Zot---A-High-Level-Overview]A high level overview of Zot[/zrl]
[zrl=[baseurl]/help/zot]An introduction to Zot[/zrl]
[zrl=[baseurl]/help/zot_structures]Zot Stuctures[/zrl]
@@ -78,9 +78,9 @@ Zot är en fantastisk ny kommunikationsprotokoll uppfunnit speciellt för RedMat
[url=https://github.com/friendica/red-addons]Addon Website[/url]
[url=https://zothub.com/channel/one]Development Channel[/url]
-[url=[baseurl]/help/credits]RedMatrix Credits[/url]
+[url=[baseurl]/help/credits]Hubzilla Credits[/url]
-[size=large][b]About This RedMatrix Hub[/b][/size]
+[size=large][b]About This Hubzilla Hub[/b][/size]
[zrl=[baseurl]/help/TermsOfService]Terms of Service For This Hub[/zrl]
[zrl=[baseurl]/siteinfo]Hub Information (/siteinfo)[/zrl]
[zrl=[baseurl]/siteinfo_json]Detailed Technical Hub Information (/siteinfo_json)[/zrl]
diff --git a/doc/to_do_code.bb b/doc/to_do_code.bb
index fd3923d40..0322272f8 100644
--- a/doc/to_do_code.bb
+++ b/doc/to_do_code.bb
@@ -9,7 +9,7 @@ We need much more than this, but here are areas where developers can help. Pleas
[li]Infinite scroll improvements (i.e. embedded page links) see http://scrollsample.appspot.com/items
[li]Finish the anti-spam bayesian engine[/li]
[li]implement an email permission denied bounce message from the sys channel[/li]
-[li]provide a way for xchans with a certain network type to upgrade (unknown to rss, rss to statusnet, friendica-over-diaspora to friendica, for instance) based on new knowledge and/or redmatrix ability[/li]
+[li]provide a way for xchans with a certain network type to upgrade (unknown to rss, rss to statusnet, friendica-over-diaspora to friendica, for instance) based on new knowledge and/or hubzilla ability[/li]
[li]If DAV folders exist, add an option to the Settings page to set a default folder for attachment uploads.[/li]
[li]Integrate the &quot;open site&quot; list with the register page[/li]
[li]implement oembed provider interface[/li]
diff --git a/doc/troubleshooting.bb b/doc/troubleshooting.bb
index 6628e2df8..1a2bd7f12 100644
--- a/doc/troubleshooting.bb
+++ b/doc/troubleshooting.bb
@@ -14,7 +14,7 @@ In the case of "500" errors, the issues may often be logged in your webserver lo
We encourage you to try to the best of your abilities to use these logs combined with the source code in your possession to troubleshoot issues and find their cause. The community is often able to help, but only you have access to your site logfiles and it is considered a security risk to share them.
-If a code issue has been uncovered, please report it on the project bugtracker (https://github.com/redmatrix/redmatrix/issues). Again provide as much detail as possible to avoid us going back and forth asking questions about your configuration or how to duplicate the problem, so that we can get right to the problem and figure out what to do about it. You are also welcome to offer your own solutions and submit patches. In fact we encourage this as we are all volunteers and have little spare time available. The more people that help, the easier the workload for everybody. It's OK if your solution isn't perfect. Every little bit helps and perhaps we can improve on it.
+If a code issue has been uncovered, please report it on the project bugtracker (https://github.com/redmatrix/hubzilla/issues). Again provide as much detail as possible to avoid us going back and forth asking questions about your configuration or how to duplicate the problem, so that we can get right to the problem and figure out what to do about it. You are also welcome to offer your own solutions and submit patches. In fact we encourage this as we are all volunteers and have little spare time available. The more people that help, the easier the workload for everybody. It's OK if your solution isn't perfect. Every little bit helps and perhaps we can improve on it.
#include doc/macros/troubleshooting_footer.bb;
#include doc/macros/main_footer.bb;
diff --git a/doc/what_is_zot.bb b/doc/what_is_zot.bb
index 5dce2cb6f..836f174b4 100644
--- a/doc/what_is_zot.bb
+++ b/doc/what_is_zot.bb
@@ -55,7 +55,7 @@ For more detailed, technical information about Zot, check out the following link
- [url=https://github.com/friendica/red/wiki/zot]Zot development specification[/url]
- - [url=https://github.com/redmatrix/redmatrix/blob/master/include/zot.php]Zot reference implementation in PHP[/url]
+ - [url=https://github.com/redmatrix/hubzilla/blob/master/include/zot.php]Zot reference implementation in PHP[/url]
#include doc/macros/main_footer.bb;