Author Archives: TimL

In System Tools > Settings > Security there are 2 header related options:

  • Use CTO and STS headers
    • X-Content-Type-Options: nosniff
    • Strict-Transport-Security: max-age=$HSTSSeconds; includeSubDomains
      • $HSTSSeconds is set in noodle.properties (6 months default)
      • Only set if HTTPS is in use
  • Use RT, CSP, FO, XSSP headers
    • Report-To: ...1 day... /CSP.po
      • If Chrome or Edge of supporting versions
    • Content-Security-Policy: $CSP
      • $CSP varies depending on the page served
    • X-Frame-Options: SAMEORIGIN
    • Referrer-Policy: strict-origin-when-cross-origin
    • X-XSS-Protection: 1

Noodle offers Large Language Model (LLM) Artificial Intelligence (AI) integration in the editors for streamlining document creation and refinement. Information in Noodle other than what is in the current editor when AI is invoked is not made available to the AIs .Which AI is used (Google Gemini by default) and the ability to disable is in:

System Tools > Settings > General > Integrations

Links to 3rd party Application Programming Interfaces (APIs) and pricing:

Free tiers:

Paid only:

ArtificialAnalysis.ai has a nice pricing, quality, and speed overview.

Due to AI being in a growth phase models are deprecated quickly.

Undo ([ctrl]+[z]) or close can be used to revert changes made by pressing the AI button.

To get a screen share from Vialect please use any free offering:

Or send us a link to a paid service:

Or let us know if you have some other preference.

Currently not working on some Web Browsers:

  • Microsoft Teams [CoreError::LAYOUT_ERROR][Error::Cannot return null for non-nullable field AuthenticationUserProfile.upn.]

If certbot or the like is not used certificates will need to be updated manually.

  • Download the signed public key from your Certificate Authorities (CA)
  • Import the signed public key into the keystore already containing the private key (and intermediate certificates if required)
keytool -import -alias noodle.domain.tld -trustcacerts -file noodlecert.crt -keystore noodle.pfx
  • Restart the Noodle service

Add the following to the Host tag in server.xml

<Context docBase="ROOT" override="true">
    <Resources cachingAllowed="true" cacheMaxSize="100000"/>
</Context>

Add the following to multiserver or intranet.bat

-Xmx1000m -Xms1000m -XX:+UseG1GC

Add the following to the Host tag in server.xml

<Context docBase="ROOT" override="true">
    <Resources cachingAllowed="false" />
</Context>

Add the following to multiserver or intranet.bat

-Xmx50m -Xms50m -XX:+UseG1GC