diff --git a/group_vars/matrix_servers b/group_vars/matrix_servers index b52c74a3b..a5d8c497c 100755 --- a/group_vars/matrix_servers +++ b/group_vars/matrix_servers @@ -3217,7 +3217,6 @@ matrix_user_verification_service_uvs_auth_token: "{{ '%s' | format(matrix_homese # Pin UVS to only check openId Tokens for the matrix_server_name configured by this playbook. # This is not the homeserverURL, but rather the domain in the matrix "user ID" matrix_user_verification_service_uvs_openid_verify_server_name: "{{ matrix_domain }}" -matrix_user_verification_service_uvs_log_level: warning ###################################################################### # diff --git a/roles/custom/matrix-user-verification-service/defaults/main.yml b/roles/custom/matrix-user-verification-service/defaults/main.yml index 2f4b726ca..fd1743941 100644 --- a/roles/custom/matrix-user-verification-service/defaults/main.yml +++ b/roles/custom/matrix-user-verification-service/defaults/main.yml @@ -55,7 +55,7 @@ matrix_user_verification_service_uvs_disable_ip_blacklist: false # Log level, defaults to 'info' # See choices here: https://github.com/winstonjs/winston#logging-levels -# matrix_user_verification_service_uvs_log_level: info +matrix_user_verification_service_uvs_log_level: warning ######################################################################