Add LDAP article, update DocSpaceSettings.ascx

This commit is contained in:
Svetlana Maleeva 2024-07-04 18:30:51 +03:00
parent 8788d93ee5
commit 0141c34fa6
47 changed files with 231 additions and 73 deletions

View File

@ -404,8 +404,9 @@
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#CreatingBackup_block")%>">Data backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AutoBackup")%>">Automatic backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#RestoringBackup_block")%>">Restore</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">LDAP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>">Plugins</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>">Single Sign-On</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>">SMTP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>">Document Service</a></li>

View File

@ -33,8 +33,9 @@
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#CreatingBackup_block")%>">Data backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AutoBackup")%>">Automatic backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#RestoringBackup_block")%>">Restore</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">LDAP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>">Plugins</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>">Single Sign-On</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>">SMTP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>">Document Service</a></li>

View File

@ -80,9 +80,10 @@
<li><a class="see_also" href="#RestoringBackup_block"><b>Restore</b></a> the previously created data backup;</li>
</ul>
<p><b>Integration</b></p>
<ul>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>"><b>Third-party services</b></a> - connect third-party services for storing documents and accessing DocSpace via these services;</li>
<ul>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#ldap")%>"><b>LDAP</b></a> - adjust the LDAP settings to import the necessary users and groups from an LDAP Server;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>Plugins</b></a> (BETA) add plugins to extend the functionality of DocSpace with extra features;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>"><b>Third-party services</b></a> - connect third-party services for storing documents and accessing DocSpace via these services;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>"><b>Single Sign-On</b></a> - enable the SSO settings;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>"><b>SMTP settings</b></a> - adjust the SMTP settings so that the email notifications to be sent using your own SMTP server;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>"><b>Document Service</b></a> - (in the server version only) connect ONLYOFFICE Docs;</li>
@ -475,9 +476,33 @@
<div class="gs_content gs_submenu" id="AdjustingIntegrationSettings_block">
<h2>Integration settings</h2>
<div class="PortalHelp">
<p>The <b>Integration</b> section is used to integrate DocSpace with <b>third-party services</b>, add <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>plugins</b></a>, enable the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>"><b>SSO</b></a> settings and adjust the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>"><b>SMTP</b></a> settings. In the server version, you can also <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>"><b>connect ONLYOFFICE Docs</b></a>.</p>
<p>The <b>Integration</b> section is used to enable the <b>LDAP</b> settings, add <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>plugins</b></a>, integrate DocSpace with <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>"><b>third-party services</b></a>, enable the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>"><b>SSO</b></a> settings and adjust the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>"><b>SMTP</b></a> settings. In the server version, you can also <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>"><b>connect ONLYOFFICE Docs</b></a>.</p>
<h5 id="thirdparty">Third-party service integration</h5>
<h5 id="ldap">LDAP settings</h5>
<p>When using <b>ONLYOFFICE DocSpace</b>, the first thing that you need to do is to create accounts for all your company employees. But if it numbers more than 50 persons, the process of creating new portal users will take a lot of time. The <b>LDAP Settings</b> option allows you to import the necessary users and groups from an LDAP Server (e.g. OpenLDAP Server or Microsoft Active Directory) to DocSpace, literally, in several minutes. The newly created users, in turn, don't need to memorize new passwords and logins because they will sign in to DocSpace using their credentials stored on your LDAP Server.</p>
<p>In the SaaS version, this is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
<p>Fill out the required fields and click <b>Save</b>.</p>
<div class="screen_block">
<img alt="LDAP settings - Main page" target="img22_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/small/ldap.png")%>" />
<img alt="LDAP settings - Main page" id="img22_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/big/ldap.png")%>" />
<div target="img22_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>For more detailed information on each field and corresponding values, please refer to the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-ldap.aspx")%>">following instructions</a>.</p>
<div class="inner_delimiter"></div>
<h5 id="plugins">Plugins</h5>
<p>Add plugins to extend the functionality of DocSpace with extra features.</p>
<p>There are two types of plugins: system ones, which we develop ourselves, and custom ones. You can download a custom plugin on this page if this option is enabled in the config (in the SaaS version, only system plugins are available).</p>
<p>Currently, the following plugins are available: <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/draw-io">Draw.io</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/pdf-converter">PDF-Converter</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/speech-to-text">Speech-to-text</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/markdown">Markdown</a>.</p>
<div class="screen_block">
<img alt="Developer Tools" target="img16_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/plugins.png")%>" />
<img alt="Developer Tools" id="img16_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/plugins.png")%>" />
<div target="img16_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>For more details on DocSpace plugin SDK, please refer to <a class="see_also" href="https://api.onlyoffice.com/docspace/basic"><b>api.onlyoffice.com</b></a></p>
<div class="inner_delimiter"></div>
<h5 id="thirdparty">Third-party service integration</h5>
<p>Use Authorization keys to connect your DocSpace with third-party services: <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-amazon-docspace.aspx")%>">Amazon AWS S3</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-apple-docspace.aspx")%>">Apple</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-box-docspace.aspx")%>">Box.com</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-dropbox-docspace.aspx")%>">DropBox</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-facebook-docspace.aspx")%>">Facebook</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-google-docspace.aspx")%>">Google</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-google-cloud-storage-docspace.aspx")%>">Google Cloud Storage</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-linkedin-docspace.aspx")%>">LinkedIn</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-onedrive-docspace.aspx")%>">OneDrive</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-twitter-docspace.aspx")%>">Twitter</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-rackspace-docspace.aspx")%>">Rackspace Cloud Storage</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-zoom-docspace.aspx")%>">Zoom</a>.</p>
<p>In the SaaS version, some services are available for the paid <b>Business</b> plan only (Amazon AWS S3, Google Cloud Storage, Rackspace Cloud Storage, Zoom).</p>
<ul>
@ -491,21 +516,8 @@
<img alt="Adjusting Integration Settings" id="img9_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/Integration.png")%>" />
<div target="img9_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="inner_delimiter"></div>
<h5 id="plugins">Plugins</h5>
<p>Add plugins to extend the functionality of DocSpace with extra features.</p>
<p>There are two types of plugins: system ones, which we develop ourselves, and custom ones. You can download a custom plugin on this page if this option is enabled in the config (in the SaaS version, only system plugins are available).</p>
<p>Currently, the following plugins are available: <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/draw-io">Draw.io</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/pdf-converter">PDF-Converter</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/speech-to-text">Speech-to-text</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/markdown">Markdown</a>.</p>
<div class="screen_block">
<img alt="Developer Tools" target="img16_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/plugins.png")%>" />
<img alt="Developer Tools" id="img16_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/plugins.png")%>" />
<div target="img16_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>For more details on DocSpace plugin SDK, please refer to <a class="see_also" href="https://api.onlyoffice.com/docspace/basic"><b>api.onlyoffice.com</b></a></p>
<div class="inner_delimiter"></div>
<h5 id="sso">Single sign-on settings</h5>
<p>The <b>Single Sign-on</b> section allows you to enable/disable third-party authentication using SAML, thereby providing users with a quicker, easier and more secure way to access the DocSpace. </p>
<p>In the SaaS version, this is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
@ -515,9 +527,9 @@
<img alt="Enabling SSO Authentication" id="img10_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/big/SSO.png")%>" />
<div target="img10_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>To learn more about configuring SSO, read <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-sso-settings.aspx")%>">this article</a>.</p>
<p>To learn more about configuring SSO, read <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-sso-settings.aspx")%>">this article</a>.</p>
<div class="inner_delimiter"></div>
<h5 id="smtp">SMTP settings</h5>
<p>The <b>SMTP Settings</b> subsection allows you to configure your DocSpace so that the email notifications to be sent using your own SMTP server. To do that,</p>
<ul>
@ -578,59 +590,11 @@
<li>Create a backup copy in a desired service.
<ul>
<li><b>ONLYOFFICE Workspace</b> - read instructions for the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/configuration.aspx#CreatingBackup_block")%>">Cloud</a> or <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-backup.aspx")%>">Server</a> version.</li>
<li><b>Google</b> - read the <b>Export the Google Workspace data</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-workspace-migration.aspx")%>">this article</a>.
<%--<ol>
<li>Log in to your Google <b>Admin console</b>.</li>
<li>Click <b>Open</b> from the <b>Admin Home</b> page.</li>
<li>Under <b>Tools</b> and click <b>Data Export</b>.</li>
<li>Click <b>Start Export</b>.</li>
<li>Upon successful export, you will receive an e-mail with a link to <b>Google Cloud Storage</b> containing a folder with the users data. Download the folder and prepare the users' data for import. To learn more about downloading objects from Cloud Storage, visit the Google Cloud help <a href="https://cloud.google.com/storage/docs/downloading-objects">page</a>.</li>
<li>The downloaded directory contains users' data folders. Each folder corresponds to a particular user. Choose users to be imported to the <b>ONLYOFFICE DocSpace</b> and compress their folders to a zip archive.
<div class="notehelp">
Each archive represents a <b>Google Workspace</b> user. We recommend to upload multiple users archives. It allows importing sharing settings alongside with the users files.
</div>
</li>
</ol>--%>
<li><b>Google</b> - read the <b>Export the Google Workspace data</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-google-migration.aspx")%>">this article</a>.
</li>
<li><b>Nextcloud</b> - read the <b>Export data from Nextcloud</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-nextcloud-migration.aspx")%>">this article</a>.
<%--<ol>
<li>Go to the folder with the <b>Nextcloud</b> installation.
<pre><code>cd /var/www/html/nextcloud</code></pre>
</li>
<li>Run the occ file to enable the <b>maintenance mode</b>.
<pre><code>sudo -u www-data php occ maintenance:mode --on</code></pre>
<div class="notehelp">
Depending on the operating system, the location of the Nextcloud installation folder might differ.
</div>
</li>
<li>To successfully migrate your data to <b>ONLYOFFICE DocSpace</b>, we need to include users' folders in our backup archive. They are located in the <b>data</b> folder within the <b>Nextcloud</b> directory. To export the <b>data</b> folder run the following command:
<pre><code>sudo rsync -Aax /var/www/html/nextcloud/data [preferred location]/data/</code></pre>
<p>Where <b>[preferred location]</b> is a destination of the exported folder.</p>
</li>
<li>Also, we need to export the <b>MySQL</b> backup file. There are two possible ways of dumping the database.
<p>In case the database is deployed on the same server, execute:</p>
<pre><code>sudo mysqldump --lock-tables -u root -p nextcloud_db > [preferred location]/nextcloud-dirbkp_`date +"%Y%m%d"`/</code></pre>
<p>Where <b>[preferred location]</b> is a destination of the exported folder.</p>
<p>If the database is deployed on a different server, run the following command:</p>
<pre><code>mysqldump --single-transaction -h [server] -u [username] -p[password] [db_name] > nextcloud-sqlbkp_`date +"%Y%m%d"`.bak</code></pre>
</li>
<li>After all the necessary folders and files have been exported, we can disable the <b>maintenance mode</b> and start the <b>Nextcloud server</b>.
<p>To do that, go to the Nextcloud installation folder and execute:</p>
<pre><code>sudo -u www-data php occ maintenance:mode --off</code></pre>
</li>
<li>In order to import the data, you need to compress certain files and folders to a zip archive. The <b>archive.zip</b> file contains the <b>data</b> folder which stores the folders of the <b>Nextcloud</b> users and the database <b>backup file</b>. The structure of the <b>archive.zip</b> file looks as follows:
<pre><code>-archive:
- data:
- user1
- user2
- user3
- MySQL backup file
</code></pre>
<div class="notehelp">
We recommend storing only users' folders within the <b>data</b> directory. Storing the remaining files and folders within this directory might cause mistakes when importing the data.
</div></li>
</ol>--%>
<li><b>Nextcloud</b> - read the <b>Export data from Nextcloud</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-nextcloud-migration.aspx")%>">this article</a>.
</li>
</ul>
</li>

View File

@ -0,0 +1,180 @@
<%@ Control Language="C#" Inherits="BaseContentUserControls"%>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<script runat="server">
protected override void Init()
{
PageTitle = PageCaption = "Altering LDAP settings";
MetaKeyWords = "DocSpace settings, LDAP Server, OpenLDAP, Active Directory, users, groups";
MetaDescription = "Learn how to alter LDAP Settings in your DocSpace.";
var guides = new GuidesModel();
(Page as BasePage).Guides = guides;
}
</script>
<div class="main_buscall_container dataBackup">
<div class="MainHelpCenter">
<h1 class="subHeaderFeaturesCaption TipsCaption">Altering LDAP settings</h1>
<div class="video_ground video_trips">
<div class="video_text">
<div class="serverversion_display">
</div>
<p>When using <b>ONLYOFFICE DocSpace</b>, the first thing that you need to do is to create accounts for all your company employees. But if it numbers more than 50 persons, the process of creating new DocSpace users will take a lot of time. The <b>LDAP Settings</b> option allows you to import the necessary users and groups from an LDAP Server (e.g. OpenLDAP Server or Microsoft Active Directory) to your DocSpace, literally, in several minutes. The newly created users, in turn, don't need to memorize new passwords and logins because they will sign in to DocSpace using their credentials stored on your LDAP Server.</p>
<p>Users will be imported immediately after the settings are saved. Users added later will be imported during their first authentication on the portal.</p>
<p>This is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
</div>
</div>
<h2 id="Import">Importing users and groups</h2>
<div class="notehelp nh_important">
<span class="important_notice_label">Before you start importing</span>
If you connect to Active Directory which has more than 1000 users, you will need to increase the AD limit <code>MaxPageSize = 1000</code> using the <b>ntdsutil</b>. The detailed instructions on how this can be done are available <a target="_blank" href="https://www.novell.com/support/kb/doc.php?id=7012565">here</a>.
</div>
<ol>
<li>Log in to your <b>ONLYOFFICE DocSpace</b>.</li>
<li>Use the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> menu in the lower left corner and select the <b>Settings</b> option.</li>
<li>Open the <b>LDAP Settings</b> page in the <b>Integration</b> section on the left sidebar.</li>
<li>Click the <b>LDAP Authentication</b> switcher (use the <b>Show</b> link next to the <b>LDAP Settings</b> title to display the parameter form if it is not the first time you are altering the settings).</li>
<li>Check the <b>Enable StartTLS</b> box if you want to secure your connections by using the <a href="<%=VirtualPathUtility.ToAbsolute("~/glossary.aspx#StartTLS")%>">StartTLS</a> technology (in this case, the default port 389 is used). Check the <b>Enable SSL</b> box if you want to use the <a href="<%=VirtualPathUtility.ToAbsolute("~/glossary.aspx#SSL")%>">SSL</a> protocol (in this case, port 636 is used).</li>
<li>Fill out the fields necessary for user import (the obligatory fields are marked with an asterisk):
<div class="screen_block">
<img alt="LDAP settings - users" target="img1_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide221/ldapusers.png")%>" />
<img alt="LDAP settings - users" id="img1_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide221/ldapusers.png")%>" />
<div target="img1_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="notehelp nh_important">
<span class="important_notice_label">Warning</span>
Please note that in case you have already imported some users and changed some of the settings (e.g. <b>Server</b>, <b>User Filter</b>, <b>User DN</b>, <b>Group Filter</b>, <b>Group DN</b>), the existing users and all their data, including documents, emails, etc. not matching these new settings will be <b>DISABLED</b>. We strongly recommend creating a backup before you change any settings.
</div>
<ul>
<li>in the <b>Server</b> field, enter the LDAP server URL address in the form <span class="param-type">protocol://host</span>, e.g. <span class="param-type">LDAP://example.com</span> for a regular LDAP connection or <span class="param-type">LDAPS://example.com</span> for a secure LDAP connection over SSL. You can also specify the server IP address instead of its DNS name: <span class="param-type">LDAP://192.168.3.202</span>;</li>
<li>specify a <b>Port Number</b> that is used to access LDAP server. The default port for regular LDAP connections is 389. If you have enabled the StartTLS option, the default port 389 is also used. If the SSL option is enabled, port 636 is used;</li>
<li>in the <b>User DN</b> (User Distinguished Name) field, specify the absolute path to the top level directory containing users you want to import. This parameter defines the node where the search starts. You can specify the root directory, e.g. <code>dc=example,dc=com</code>, to search for users within the entire directory, or specify a certain search area, e.g. <code>ou=groupname,dc=example,dc=com</code>, to search for users within the specified group;</li>
<li>specify the <b>Login Attribute</b> value (an attribute in a user record that corresponds to the login that LDAP server users will use to log in to ONLYOFFICE);
<div class="notehelp">
<p>For <b>OpenLDAP Server</b>, use the following settings:</p>
<ul>
<li><b>User Filter</b> - <code>(uid=*)</code></li>
<li><b>Login Attribute</b> - <code>uid</code></li>
</ul>
<p>For <b>Active Directory</b>, use the following settings:</p>
<ul>
<li><b>User Filter</b> - <code>(userPrincipalName=*)</code></li>
<li><b>Login Attribute</b> - <code>sAMAccountName</code></li>
</ul>
</div>
</li>
<li>fill out the <b>User Filter</b> field if you need to import the users who correspond to the specified search criteria. The default filter value <code>(uid=*)</code> or <code>(userPrincipalName=*)</code> allows importing all users;
<div class="notehelp">
You can find the search filter syntax examples <a target="_blank" href="http://msdn.microsoft.com/en-us/library/windows/desktop/aa746475(v=vs.85).aspx">here</a>.
</div>
</li>
</ul>
</li>
<li>The <b>Attribute Mapping</b> section allows you to set up a correspondence between the user data fields on the DocSpace and the attributes in the LDAP server user record. Click the <b>Add Attribute</b> button, choose the necessary data field from the list and specify the user attribute used in your LDAP server. The following parameters are set by default, but you can change them if it's necessary: <%--<b>Bind Attribute</b> (an attribute that is used to distinguish user objects from other Active Directory objects) and --%>
<div class="screen_block">
<img alt="LDAP settings - Attribute Mapping" target="img3_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide221/attributemapping.png")%>" />
<img alt="LDAP settings - Attribute Mapping" id="img3_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide221/attributemapping.png")%>" />
<div target="img3_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<ul>
<li><b>First Name</b> (an attribute in a user record that corresponds to the user's first name)</li>
<li><b>Second Name</b> (an attribute in a user record that corresponds to the user's second name)</li>
<li><b>Mail</b> (an attribute in a user record that corresponds to the user's email address)</li>
<li><b>Profile photo</b> (an attribute in a user record that corresponds to the user's photo)</li>
</ul>
<p>You can also add the following attributes: </p>
<ul>
<li><b>User quota</b> - to set a storage quota for this user, enter an integer value for this attribute in the LDAP directory. It will display the quota value in bytes. This attribute will be applied only during the first setup and can be changed manually in the Accounts section.</li>
<li><b>User Type</b> - all users will be added to DocSpace with the selected type (power user, room admin, DocSpace admin).</li>
</ul>
</li>
<li>Click the <b>Group membership</b> switcher if you want to add groups from LDAP server to your DocSpace and fill out the necessary fields:
<div class="notehelp">
Please note that if you decide to add groups, only users who belong to at least one group will be added.
</div>
<div class="screen_block">
<img alt="LDAP settings - groups" target="img5_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide221/ldapgroups.png")%>" />
<img alt="LDAP settings - groups" id="img5_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide221/ldapgroups.png")%>" />
<div target="img5_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="notehelp nh_important">
<span class="important_notice_label">Warning</span>
Please note that in case you have already imported some users and changed some of the settings (e.g. <b>Server</b>, <b>User Filter</b>, <b>User DN</b>, <b>Group Filter</b>, <b>Group DN</b>), the existing users and all their data, including documents, emails, etc. not matching these new settings will be <b>DISABLED</b>. We strongly recommend creating a backup before you change any settings.
</div>
<ul>
<li>in the <b>Group DN</b> (Group Distinguished Name) field, specify the absolute path to the top level directory containing groups you want to import, e.g. <code>ou=Groups,dc=example,dc=com</code>.</li>
<%--<li>you can specify exact groups that you want to add in the <b>Group Names</b> field using the path relative to Group DN separated by semicolon,</li>--%>
<li>fill out the <b>Group Filter</b> field if you need to import the groups which correspond to the specified search criteria. The default filter value <code>(objectClass=posixGroup)</code> or <code>(objectClass=group)</code> allows importing all groups.</li>
<li>the following parameters are set by default, but you can change them if it's necessary:
<ul>
<li><b>User Attribute</b> (an attribute that determines whether this user is a member of the groups)</li>
<li><b>Group Name Attribute</b> (an attribute that corresponds to a name of the group where the user is included)</li>
<li><b>Group Attribute</b> (an attribute that specifies the users that the group includes)</li>
</ul>
<div class="notehelp">
<p>For <b>OpenLDAP Server</b>, use the following settings:</p>
<ul>
<li><b>Group Filter</b> - <code>(objectClass=posixGroup)</code></li>
<li><b>User Attribute</b> - <code>uid</code></li>
<li><b>Group Attribute</b> - <code>memberUid</code></li>
</ul>
<p>For <b>Active Directory</b>, use the following settings:</p>
<ul>
<li><b>Group Filter</b> - <code>(objectClass=group)</code></li>
<li><b>User Attribute</b> - <code>distinguishedName</code></li>
<li><b>Group Attribute</b> - <code>member</code></li>
</ul>
</div>
</li>
</ul>
</li>
<li>Turn on the <b>Authentication</b> switcher> if the current Windows user does not have rights to read from LDAP server/Active Directory. In the <b>Login</b> and <b>Password</b> fields, enter the credentials of the user who have rights to read data from LDAP server (set to the current Windows session login and password by default).</li>
<li>Check the <b>Send welcome Letter</b> box in the <b>Advanced Settings</b> section if you want to send invitations by email to all new users. The welcome message contains a button that allows users to go to the DocSpace login page and activate the email. This option is only available if the mail attribute mapping is configured.</li>
<li>Click the <b>Save</b> button.</li>
<li>In the 'Confirmation of import' window that appears click the <b>OK</b> button to start importing users.</li>
</ol>
<p>The import process will take some time depending on the number of users, groups, computer specifications, etc.</p>
<div class="notehelp">
Please note: the DocSpace user email will be taken from the <b>Mail Attribute</b> setting. If it is missing, it will be formed in the following way: <code>Login Attribute + @ + LDAP Domain</code>.
<ul>
<li>In case there is a previously created user with such email on the DocSpace, this user will be automatically synchronized with the LDAP user.</li>
<li>In case such email does not exist, the user will not receive any DocSpace notifications.</li>
</ul>
</div>
<p>There are some special features:</p>
<ul>
<li>the DocSpace owner is not affected by changing access rights via LDAP;</li>
<li>if the DocSpace owner has been excluded from the user/group filter, he ceases to be an LDAP user but always remains active;</li>
<li>when disabling LDAP, all access rights provided for users via LDAP are taken away;
<ul>
<li>if the user who have disabled LDAP should lose admin rights, his admin rights are unaffected and the user receives a notification;</li>
</ul>
</li>
<li>if a user has been excluded from the user/group filter, he remains active and receives a notification that the LDAP password is no longer active and it should be changed at the profile settings page;</li>
<li>if a user attempts to take away admin rights from himself (both via access rights settings and by excluding himself from the user/group filter), his admin rights are unaffected and the user receives a notification.</li>
</ul>
<h2 id="Authentication">Authenticating LDAP users</h2>
<p>Each imported user will be able to sign in to the DocSpace using the login that is formed according to the following schemes:</p>
<ul>
<li><b>Login Attribute</b>, e.g. <code>Andrew.Stone</code></li>
<li><b>Login Attribute + @ + LDAP Domain</b>, e.g. <code>Andrew.Stone@example.com</code></li>
<li><b>LDAP Domain + \ + Login Attribute</b> (incomplete domain names are supported), e.g. <code>example\Andrew.Stone</code></li>
</ul>
<p>On the authorization page, the <b>Sign in to domain</b> option is available which allows transferring a password in an explicit form. Portal users outside of the domain can uncheck this setting. In such a case, a password will be transferred in a hashed form.</p>
<%--<div class="screen_block">
<img alt="Authenticating LDAP users" target="img7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide74/signin.png")%>" />
<img alt="Authenticating LDAP users" id="img7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide74/signin.png")%>" />
<div target="img7_eventcom_guides" class="screenphoto magnifier"></div>
</div>--%>
<p>Imported user profiles in the <b>Accounts</b> section will be marked with the <span class="ldap_icon">LDAP</span> icon for the DocSpace administrator. The user profile fields that have been imported using LDAP are blocked for editing.</p>
<h2 id="Sync">Synchronizing LDAP data</h2>
<p>If you change data in your LDAP server (e.g. add new users/groups, rename existing groups or edit some information in a user record), you can easily synchronize the DocSpace data with the new information from your LDAP server. </p>
<p>To adjust the synchronization options, turn on the <b>Auto sync</b> switcher and set the necessary time to perform the automatic synchronization: you can synchronize data every hour at specified minutes, or every day at a specified time, as well as every week or month at a specified day and time. Click <b>Save</b> to apply the settings. It's also possible to synchronize data manually by clicking the <b>Sync users</b> button at the bottom of the <b>LDAP</b> page. Alternatively, you can use the <b>Save</b> button below the <b>LDAP Settings</b> section.</p>
<p>The information about a separate user will also be synchronized after this user has logged in to DocSpace.</p>
</div>
</div>

View File

@ -0,0 +1,12 @@
<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<asp:Content ID="Content4" ContentPlaceHolderID="pagebodyidpage" runat="Server">
<body class="administration_guides_docspace">
</asp:Content>
<asp:Content ID="Content2" ContentPlaceHolderID="content" runat="Server">
<cc:LocalizeContent runat="Server" ControlName="~/Controls/Help/Guides/General/DocSpaceLDAP/DocSpaceLDAP.ascx" />
</asp:Content>
<asp:Content ID="content1" ContentPlaceHolderID="leftmenupage" runat="server">
<div class="administrationdocspacepage general">
</asp:Content>

Binary file not shown.

Before

Width:  |  Height:  |  Size: 39 KiB

After

Width:  |  Height:  |  Size: 40 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 48 KiB

After

Width:  |  Height:  |  Size: 47 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 47 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 49 KiB

After

Width:  |  Height:  |  Size: 49 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 41 KiB

After

Width:  |  Height:  |  Size: 40 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 46 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 40 KiB

After

Width:  |  Height:  |  Size: 40 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 35 KiB

After

Width:  |  Height:  |  Size: 34 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 48 KiB

After

Width:  |  Height:  |  Size: 49 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 58 KiB

After

Width:  |  Height:  |  Size: 59 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 54 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 45 KiB

After

Width:  |  Height:  |  Size: 45 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 42 KiB

After

Width:  |  Height:  |  Size: 43 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 40 KiB

After

Width:  |  Height:  |  Size: 40 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 50 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 67 KiB

After

Width:  |  Height:  |  Size: 64 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 44 KiB

After

Width:  |  Height:  |  Size: 46 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 37 KiB

After

Width:  |  Height:  |  Size: 38 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 13 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 18 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 21 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 13 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 12 KiB

After

Width:  |  Height:  |  Size: 12 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 21 KiB

After

Width:  |  Height:  |  Size: 21 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 20 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 14 KiB

After

Width:  |  Height:  |  Size: 14 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 21 KiB

After

Width:  |  Height:  |  Size: 21 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 13 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 36 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 36 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 51 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 13 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 21 KiB