Merge branch 'feature/docspace' into release/1.24.0

This commit is contained in:
Svetlana Maleeva 2024-07-26 13:25:49 +03:00
commit 579ec49149
153 changed files with 911 additions and 156 deletions

View File

@ -404,8 +404,9 @@
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#CreatingBackup_block")%>">Data backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AutoBackup")%>">Automatic backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#RestoringBackup_block")%>">Restore</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">LDAP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>">Plugins</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>">Single Sign-On</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>">SMTP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>">Document Service</a></li>
@ -441,6 +442,10 @@
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-sso-settings.aspx")%>">Enabling Single Sign-on in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-active-connections.aspx")%>">Managing Active sessions in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-webhooks.aspx")%>">Using webhooks in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-ldap.aspx")%>">Altering LDAP settings in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-workspace-migration.aspx")%>">Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-google-migration.aspx")%>">Migrating Google Workspace data to ONLYOFFICE DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-nextcloud-migration.aspx")%>">Migrating Nextcloud data to ONLYOFFICE DocSpace</a></li>
</ul>
</div>
</li>

View File

@ -33,8 +33,9 @@
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#CreatingBackup_block")%>">Data backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AutoBackup")%>">Automatic backup</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#RestoringBackup_block")%>">Restore</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#AdjustingIntegrationSettings_block")%>">LDAP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>">Plugins</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>">Third-party services</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>">Single Sign-On</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>">SMTP Settings</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>">Document Service</a></li>
@ -70,6 +71,10 @@
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-sso-settings.aspx")%>">Enabling Single Sign-on in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-active-connections.aspx")%>">Managing Active sessions in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-webhooks.aspx")%>">Using webhooks in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-ldap.aspx")%>">Altering LDAP settings in DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-workspace-migration.aspx")%>">Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-google-migration.aspx")%>">Migrating Google Workspace data to ONLYOFFICE DocSpace</a></li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-nextcloud-migration.aspx")%>">Migrating Nextcloud data to ONLYOFFICE DocSpace</a></li>
</ul>
</li>

View File

@ -30,9 +30,10 @@
<li>Use the <b>New room</b> button in the upper left corner or the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon above the list of rooms.</li>
<li>Select the room type. Each room type comprises different user permission levels which can be assigned to its members:
<ul>
<li><b>Collaboration room</b> for co-editing documents, spreadsheets, presentations. The available user permission levels are Room admin, Power user, Editor, Viewer.</li>
<li><b>Custom room</b> for using different access rights. The available user permission levels are Room admin, Power user, Editor, Form filler, Reviewer, Commentator, Viewer.</li>
<li><b>Public room</b> for inviting users via <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx#externallink")%>">external links</a> to view documents without registration. <%--You can also <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx#embedding")%>">embed</a> this room into any web interface.--%> The available user permission levels are Room admin, Power user.</li>
<li><b>Collaboration room</b> for co-editing documents, spreadsheets, presentations. The available user permission levels are Room admin, Power user, Editor, Viewer.</li>
<li><b>Form filling room</b> allows you to upload PDF forms into the room, invite users to fill out a PDF form, review completed forms and analyze data automatically collected in a spreadsheet. The available user permission levels are Room admin, Power user, Form filler.</li>
<li><b>Public room</b> for inviting users via <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx#externallink")%>">external links</a> to view documents without registration. You can also <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx#embedding")%>">embed</a> this room into any web interface. The available user permission levels are Room admin, Power user.</li>
</ul>
<div class="screen_block">
<img alt="Room types" target="img1_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/RoomTypes.png")%>" />
@ -45,7 +46,7 @@
<li>If the storage quota is enabled in the DocSpace settings, you can change the quota or disable the quota for this room.</li>
<li>Upload an image to personalize the room and simplify the process of searching and sorting the rooms.</li>
<li>For a <b>public room</b>, you can use third-party services as data storage.
<div class="notehelp">such services as Dropbox, Box, OneDrive, and Google Drive must be previously connected in the DocSpace settings. You can also use Nextcloud, ownCloud, kDrive, or another WebDav service.</div>
<div class="notehelp">such services as Dropbox, Box, OneDrive, and Google Drive must be previously connected in the DocSpace settings. You can also use Nextcloud, ownCloud, kDrive, or another WebDav service. When clicking on a non-activated storage, the Integration page with a modal window for activating a third-party service will open.</div>
<ol>
<li>Turn on the <b>Third-party storage</b> switcher.</li>
<li>Select the necessary service from the list and click <b>Connect</b>.</li>
@ -62,7 +63,7 @@
</li>
<li>Within the created room, <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-documents.aspx")%>">upload or create documents</a> and <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-inviting-users-to-rooms.aspx")%>">invite users</a> assigning corresponding permission levels to them to start collaboration. For more details on room management, please refer to <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx")%>">this article</a>.</li>
</ol>
<p>It's also possible to create a new room on the base of the selected documents/folders from the <b>My documents</b> section.</p>
<p>It's also possible to create a new room on the base of the selected documents/folders from the <b>Documents</b> section.</p>
<p>Select the necessary files/folders and use the <b>Create room</b> option that appears on the top toolbar or the same option from the file context menu. After creating the room, the selected files/folders will be copied to the created room.</p>
</div>

View File

@ -80,9 +80,10 @@
<li><a class="see_also" href="#RestoringBackup_block"><b>Restore</b></a> the previously created data backup;</li>
</ul>
<p><b>Integration</b></p>
<ul>
<ul>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#ldap")%>"><b>LDAP</b></a> - adjust the LDAP settings to import the necessary users and groups from an LDAP Server;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>Plugins</b></a> add plugins to extend the functionality of DocSpace with extra features;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>"><b>Third-party services</b></a> - connect third-party services for storing documents and accessing DocSpace via these services;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>Plugins</b></a> (BETA) add plugins to extend the functionality of DocSpace with extra features;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>"><b>Single Sign-On</b></a> - enable the SSO settings;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>"><b>SMTP settings</b></a> - adjust the SMTP settings so that the email notifications to be sent using your own SMTP server;</li>
<li><a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>"><b>Document Service</b></a> - (in the server version only) connect ONLYOFFICE Docs;</li>
@ -354,7 +355,7 @@
<h5>Tracking login history</h5>
<div class="PortalHelp">
<p>The <b>Login History</b> subsection of the <b>Security</b> settings is used to monitor the latest user login activity including successful logins and failed attempts with an indication of reasons. In the SaaS version, this is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
<p>This page displays only the last 20 records. Each record shows which action took place, who performed it and when the event occurred. You can also set the period during which the data is stored. By default, it is set to 180 days.</p>
<p>This page displays only the last 20 records. Each record shows which action took place, who performed it and when the event occurred.</p>
<div class="screen_block">
<img alt="Tracking Login History" target="img6_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/LoginHistory.png")%>" />
<img alt="Tracking Login History" id="img6_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/LoginHistory.png")%>" />
@ -362,7 +363,7 @@
</div>
<p>To view the detailed statistics for the latest half year, click the <b>Download and open report</b> button. The report will open in a .csv file <em>(LoginHistory_ReportStartDate-EndDate.csv)</em>. </p>
<div class="notehelp">
The file will also be automatically saved to the <b>My documents</b> room.
The file will also be automatically saved to the <b>Documents</b> room.
</div>
<p>The login history report includes the following details: user <b>IP</b> address, <b>Browser</b> and <b>Platform</b> which were used when the registered event occurred, <b>Date</b> and time of the event, name of the <b>User</b> who made an attempt to log in/log out, DocSpace <b>Page</b> where the action has been performed, specific <b>Action</b> (for example, <em>Login Fail. Associated Social Account Not Found</em>).</p>
<p>The records are sorted chronologically in descending order, but you can easily <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/ONLYOFFICE-Editors/ONLYOFFICE-Spreadsheet-Editor/UsageInstructions/SortData.aspx")%>">sort and filter</a> the data by any parameter or use the <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/ONLYOFFICE-Editors/ONLYOFFICE-Spreadsheet-Editor/HelpfulHints/Search.aspx")%>">search tool</a> to quickly find a specific record.</p>
@ -374,7 +375,7 @@
<div class="PortalHelp">
<p>The <b>Audit Trail</b> subsection of the <b>Security</b> settings allows you to browse through the list of the latest changes (creation, modification, deletion etc.) made by users to the entities (files, folders etc.) in your DocSpace. In the SaaS version, this is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
<p>This page displays only the last 20 records. Each record shows which action took place, who performed it and when the event occurred. You can also set the period during which the data is stored. By default, it is set to 180 days.</p>
<p>This page displays only the last 20 records. Each record shows which action took place, who performed it and when the event occurred.</p>
<div class="screen_block">
<img alt="Receiving Audit Trail Data" target="img7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/AuditTrail.png")%>" />
<img alt="Receiving Audit Trail Data" id="img7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/AuditTrail.png")%>" />
@ -382,7 +383,7 @@
</div>
<p>To view the detailed statistics for the latest half year, click the <b>Download and open report</b> button. The report will open in a .csv file <em>(AuditTrail_ReportStartDate-EndDate.csv)</em>. </p>
<div class="notehelp">
The file will also be automatically saved to the <b>My documents</b> room.
The file will also be automatically saved to the <b>Documents</b> room.
</div>
<p>The audit trail report includes the following details: user <b>IP</b> address, <b>Browser</b> and <b>Platform</b> which were used when the registered event occurred, <b>Date</b> and time of the event, name of the <b>User</b> who performed the operation, DocSpace <b>Page</b> where the action has been performed, generic <b>Action Type</b> (for example, <em>download, updated access</em>), specific <b>Action</b> (for example, <em>File Uploaded: Timetable.ods </em>), <b>Product</b> and <b>Module</b> that the changed entity is referred to.</p>
<p>The records are sorted chronologically in descending order, but you can easily <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/ONLYOFFICE-Editors/ONLYOFFICE-Spreadsheet-Editor/UsageInstructions/SortData.aspx")%>">sort and filter</a> the data by any parameter or use the <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/ONLYOFFICE-Editors/ONLYOFFICE-Spreadsheet-Editor/HelpfulHints/Search.aspx")%>">search tool</a> to quickly find a specific record.</p>
@ -475,9 +476,33 @@
<div class="gs_content gs_submenu" id="AdjustingIntegrationSettings_block">
<h2>Integration settings</h2>
<div class="PortalHelp">
<p>The <b>Integration</b> section is used to integrate DocSpace with <b>third-party services</b>, add <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>plugins</b></a>, enable the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>"><b>SSO</b></a> settings and adjust the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>"><b>SMTP</b></a> settings. In the server version, you can also <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>"><b>connect ONLYOFFICE Docs</b></a>.</p>
<p>The <b>Integration</b> section is used to enable the <b>LDAP</b> settings, add <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#plugins")%>"><b>plugins</b></a>, integrate DocSpace with <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#thirdparty")%>"><b>third-party services</b></a>, enable the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#sso")%>"><b>SSO</b></a> settings and adjust the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#smtp")%>"><b>SMTP</b></a> settings. In the server version, you can also <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-settings.aspx#documentservice")%>"><b>connect ONLYOFFICE Docs</b></a>.</p>
<h5 id="thirdparty">Third-party service integration</h5>
<h5 id="ldap">LDAP settings</h5>
<p>When using <b>ONLYOFFICE DocSpace</b>, the first thing that you need to do is to create accounts for all your company employees. But if it numbers more than 50 persons, the process of creating new portal users will take a lot of time. The <b>LDAP Settings</b> option allows you to import the necessary users and groups from an LDAP Server (e.g. OpenLDAP Server or Microsoft Active Directory) to DocSpace, literally, in several minutes. The newly created users, in turn, don't need to memorize new passwords and logins because they will sign in to DocSpace using their credentials stored on your LDAP Server.</p>
<p>In the SaaS version, this is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
<p>Fill out the required fields and click <b>Save</b>.</p>
<div class="screen_block">
<img alt="LDAP settings - Main page" target="img22_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/small/ldap.png")%>" />
<img alt="LDAP settings - Main page" id="img22_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/big/ldap.png")%>" />
<div target="img22_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>For more detailed information on each field and corresponding values, please refer to the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-ldap.aspx")%>">following instructions</a>.</p>
<div class="inner_delimiter"></div>
<h5 id="plugins">Plugins</h5>
<p>Add plugins to extend the functionality of DocSpace with extra features.</p>
<p>There are two types of plugins: system ones, which we develop ourselves, and custom ones. You can download a custom plugin on this page if this option is enabled in the config (in the SaaS version, only system plugins are available).</p>
<p>Currently, the following plugins are available: <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/draw-io">Draw.io</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/pdf-converter">PDF-Converter</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/speech-to-text">Speech-to-text</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/markdown">Markdown</a>.</p>
<div class="screen_block">
<img alt="Developer Tools" target="img16_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/plugins.png")%>" />
<img alt="Developer Tools" id="img16_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/plugins.png")%>" />
<div target="img16_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>For more details on DocSpace plugin SDK, please refer to <a class="see_also" href="https://api.onlyoffice.com/docspace/basic"><b>api.onlyoffice.com</b></a></p>
<div class="inner_delimiter"></div>
<h5 id="thirdparty">Third-party service integration</h5>
<p>Use Authorization keys to connect your DocSpace with third-party services: <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-amazon-docspace.aspx")%>">Amazon AWS S3</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-apple-docspace.aspx")%>">Apple</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-box-docspace.aspx")%>">Box.com</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-dropbox-docspace.aspx")%>">DropBox</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-facebook-docspace.aspx")%>">Facebook</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-google-docspace.aspx")%>">Google</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-google-cloud-storage-docspace.aspx")%>">Google Cloud Storage</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-linkedin-docspace.aspx")%>">LinkedIn</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-onedrive-docspace.aspx")%>">OneDrive</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-twitter-docspace.aspx")%>">Twitter</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-rackspace-docspace.aspx")%>">Rackspace Cloud Storage</a>, <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/connect-zoom-docspace.aspx")%>">Zoom</a>.</p>
<p>In the SaaS version, some services are available for the paid <b>Business</b> plan only (Amazon AWS S3, Google Cloud Storage, Rackspace Cloud Storage, Zoom).</p>
<ul>
@ -491,21 +516,8 @@
<img alt="Adjusting Integration Settings" id="img9_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/Integration.png")%>" />
<div target="img9_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="inner_delimiter"></div>
<h5 id="plugins">Plugins</h5>
<p>Add plugins to extend the functionality of DocSpace with extra features.</p>
<p>There are two types of plugins: system ones, which we develop ourselves, and custom ones. You can download a custom plugin on this page if this option is enabled in the config (in the SaaS version, only system plugins are available).</p>
<p>Currently, the following plugins are available: <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/draw-io">Draw.io</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/pdf-converter">PDF-Converter</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/speech-to-text">Speech-to-text</a>, <a class="see_also" href="https://github.com/ONLYOFFICE/docspace-plugins/tree/master/markdown">Markdown</a>.</p>
<div class="screen_block">
<img alt="Developer Tools" target="img16_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/plugins.png")%>" />
<img alt="Developer Tools" id="img16_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/plugins.png")%>" />
<div target="img16_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>For more details on DocSpace plugin SDK, please refer to <a class="see_also" href="https://api.onlyoffice.com/docspace/basic"><b>api.onlyoffice.com</b></a></p>
<div class="inner_delimiter"></div>
<h5 id="sso">Single sign-on settings</h5>
<p>The <b>Single Sign-on</b> section allows you to enable/disable third-party authentication using SAML, thereby providing users with a quicker, easier and more secure way to access the DocSpace. </p>
<p>In the SaaS version, this is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
@ -515,9 +527,9 @@
<img alt="Enabling SSO Authentication" id="img10_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/big/SSO.png")%>" />
<div target="img10_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<p>To learn more about configuring SSO, read <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-sso-settings.aspx")%>">this article</a>.</p>
<p>To learn more about configuring SSO, read <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-sso-settings.aspx")%>">this article</a>.</p>
<div class="inner_delimiter"></div>
<h5 id="smtp">SMTP settings</h5>
<p>The <b>SMTP Settings</b> subsection allows you to configure your DocSpace so that the email notifications to be sent using your own SMTP server. To do that,</p>
<ul>
@ -578,59 +590,11 @@
<li>Create a backup copy in a desired service.
<ul>
<li><b>ONLYOFFICE Workspace</b> - read instructions for the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/configuration.aspx#CreatingBackup_block")%>">Cloud</a> or <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-backup.aspx")%>">Server</a> version.</li>
<li><b>Google</b> - read the <b>Export the Google Workspace data</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-workspace-migration.aspx")%>">this article</a>.
<%--<ol>
<li>Log in to your Google <b>Admin console</b>.</li>
<li>Click <b>Open</b> from the <b>Admin Home</b> page.</li>
<li>Under <b>Tools</b> and click <b>Data Export</b>.</li>
<li>Click <b>Start Export</b>.</li>
<li>Upon successful export, you will receive an e-mail with a link to <b>Google Cloud Storage</b> containing a folder with the users data. Download the folder and prepare the users' data for import. To learn more about downloading objects from Cloud Storage, visit the Google Cloud help <a href="https://cloud.google.com/storage/docs/downloading-objects">page</a>.</li>
<li>The downloaded directory contains users' data folders. Each folder corresponds to a particular user. Choose users to be imported to the <b>ONLYOFFICE DocSpace</b> and compress their folders to a zip archive.
<div class="notehelp">
Each archive represents a <b>Google Workspace</b> user. We recommend to upload multiple users archives. It allows importing sharing settings alongside with the users files.
</div>
</li>
</ol>--%>
<li><b>Google</b> - read the <b>Export the Google Workspace data</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-google-migration.aspx")%>">this article</a>.
</li>
<li><b>Nextcloud</b> - read the <b>Export data from Nextcloud</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-nextcloud-migration.aspx")%>">this article</a>.
<%--<ol>
<li>Go to the folder with the <b>Nextcloud</b> installation.
<pre><code>cd /var/www/html/nextcloud</code></pre>
</li>
<li>Run the occ file to enable the <b>maintenance mode</b>.
<pre><code>sudo -u www-data php occ maintenance:mode --on</code></pre>
<div class="notehelp">
Depending on the operating system, the location of the Nextcloud installation folder might differ.
</div>
</li>
<li>To successfully migrate your data to <b>ONLYOFFICE DocSpace</b>, we need to include users' folders in our backup archive. They are located in the <b>data</b> folder within the <b>Nextcloud</b> directory. To export the <b>data</b> folder run the following command:
<pre><code>sudo rsync -Aax /var/www/html/nextcloud/data [preferred location]/data/</code></pre>
<p>Where <b>[preferred location]</b> is a destination of the exported folder.</p>
</li>
<li>Also, we need to export the <b>MySQL</b> backup file. There are two possible ways of dumping the database.
<p>In case the database is deployed on the same server, execute:</p>
<pre><code>sudo mysqldump --lock-tables -u root -p nextcloud_db > [preferred location]/nextcloud-dirbkp_`date +"%Y%m%d"`/</code></pre>
<p>Where <b>[preferred location]</b> is a destination of the exported folder.</p>
<p>If the database is deployed on a different server, run the following command:</p>
<pre><code>mysqldump --single-transaction -h [server] -u [username] -p[password] [db_name] > nextcloud-sqlbkp_`date +"%Y%m%d"`.bak</code></pre>
</li>
<li>After all the necessary folders and files have been exported, we can disable the <b>maintenance mode</b> and start the <b>Nextcloud server</b>.
<p>To do that, go to the Nextcloud installation folder and execute:</p>
<pre><code>sudo -u www-data php occ maintenance:mode --off</code></pre>
</li>
<li>In order to import the data, you need to compress certain files and folders to a zip archive. The <b>archive.zip</b> file contains the <b>data</b> folder which stores the folders of the <b>Nextcloud</b> users and the database <b>backup file</b>. The structure of the <b>archive.zip</b> file looks as follows:
<pre><code>-archive:
- data:
- user1
- user2
- user3
- MySQL backup file
</code></pre>
<div class="notehelp">
We recommend storing only users' folders within the <b>data</b> directory. Storing the remaining files and folders within this directory might cause mistakes when importing the data.
</div></li>
</ol>--%>
<li><b>Nextcloud</b> - read the <b>Export data from Nextcloud</b> and <b>Prepare the data for import</b> instructions in <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/docspace-nextcloud-migration.aspx")%>">this article</a>.
</li>
</ul>
</li>
@ -645,7 +609,7 @@
<p>Also, you can send a welcome letter to the new users. This letter will inform your users about migration to <b>ONLYOFFICE DocSpace</b>. It contains a brief description of the main features and a login link. To send the letter, check the <b>Send invite letter</b> option before clicking the Finish button.</p>
</li>
</ul>
<p>After the migration is complete, the new users can be found in the <b>Accounts</b> section. Personal files, shared files can be accessed through the <b>My documents</b> section. Shared folders, common files, project files can be accessed through the <b>Rooms</b> sections.</p>
<p>After the migration is complete, the new users can be found in the <b>Accounts</b> section. Personal files, shared files can be accessed through the <b>Documents</b> section. Shared folders, common files, project files can be accessed through the <b>Rooms</b> sections.</p>
<div class="screen_block">
<img alt="Storage Management" target="img18_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/DataImport.png")%>" />
<img alt="Storage Management" id="img18_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/big/DataImport.png")%>" />
@ -665,7 +629,7 @@
<li>Your DocSpace creation date.</li>
<li>The number of active employees registered in your DocSpace.</li>
<li>The total <b>Disk space used</b>. If the memory quota is set, you can see the <b>Total storage</b> and <b>Used</b> space.</li>
<li>The storage space used by each section (<b>My documents</b>, <b>Trash</b>, <b>Archive</b>, <b>Rooms</b>).</li>
<li>The storage space used by each section (<b>Documents</b>, <b>Trash</b>, <b>Archive</b>, <b>Rooms</b>).</li>
</ul>
<div class="screen_block">
<img alt="Storage Management" target="img17_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/DocSpace/small/StorageManagement.png")%>" />
@ -706,7 +670,7 @@
<p>To disable the quota, use the <b>Disable quota</b> option to the right of the room name in the list or in the Info panel. The quota value will change to <b>Unlimited</b>.</p>
<p><b>Manage quotas per user</b></p>
<p>This quota affects storage limit for the My documents section of each user. To enable and set the default memory quota that will be applied to all new users and existing users:</p>
<p>This quota affects storage limit for the Documents section of each user. To enable and set the default memory quota that will be applied to all new users and existing users:</p>
<ol>
<li>Turn on the <b>Define quota per user</b> switcher.</li>
<li>Set the necessary value in the input field and choose the unit of measure from the dropdown list (bytes, Kb, Mb, Gb, Tb).</li>

View File

@ -79,7 +79,7 @@
<p><b>File management tab</b></p>
<ul>
<li>The room manager settings allow you to <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-room-manager-settings.aspx")%>">control working with documents</a> within rooms and the My documents section. These settings are available for the owner, DocSpace admins, room admins and power users only.
<li>The room manager settings allow you to <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-room-manager-settings.aspx")%>">control working with documents</a> within rooms and the Documents section. These settings are available for the owner, DocSpace admins, room admins and power users only.
<div class="screen_block">
<img alt="File management" target="img3_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/RoomManagerSettings.png")%>" />
<img alt="File management" id="img3_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/RoomManagerSettings.png")%>" />

View File

@ -47,7 +47,7 @@
<h6>DocSpace structure</h6>
<p>In the left-side menu, the following sections are available:</p>
<ul style="margin-left: 20px">
<li><b>My documents</b> (for admins/power users only) a space for storing personal documents.</li>
<li><b>Documents</b> (for admins/power users only) a space for storing personal documents.</li>
<li><b>Rooms</b> a space for active rooms available for you. Admins can create and manage rooms; users can access only the rooms they are invited to.</li>
<li><b>Archive</b> a space for archived rooms. Admins can restore or permanently delete archived rooms; users can only view the rooms they were invited to.</li>
<li><b>Accounts</b> (for admins only) a space for managing users.</li>
@ -71,7 +71,7 @@
<ol>
<li><b>Users</b> can only access the rooms they are invited to by admins. They can't create their own rooms, folders or files. This is a Free account (its possible to add an unlimited number of users without any fee).</li>
<li><b>Power users</b> can create and edit files in the room, but can't create rooms, manage users, or access settings. This is a Paid account.</li>
<li><b>Room admins</b> can do the same as users can, as well as create and manage the assigned rooms, invite new users and assign permission levels below their level. All admins have access to the My documents section. This is a Paid account (a fee will be charged depending on the number of admins).</li>
<li><b>Room admins</b> can do the same as users can, as well as create and manage the assigned rooms, invite new users and assign permission levels below their level. All admins have access to the Documents section. This is a Paid account (a fee will be charged depending on the number of admins).</li>
<li><b>DocSpace admins</b> can do the same as room admins can, as well as access the DocSpace settings, manage and archive rooms. This is a Paid account (a fee will be charged depending on the number of admins).</li>
<li><b>Owner</b> can do the same as DocSpace admin can, as well as add admins. The Owner is a Payer who has access to payment details and is the only user that can adjust the quota and make payments. The Owner is the only user who can delete the portal. This is a Paid account.</li>
</ol>
@ -90,7 +90,7 @@
<th>User</th>
</tr>
<tr>
<td><span class="pricing">My documents</span></td>
<td><span class="pricing">Documents</span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
@ -473,11 +473,12 @@
<div class="PortalHelp">
<p>Rooms are spaces for collaboration on documents. Access rights to documents stored in a room depend on the permission level. The permission level which can be assigned to a user depends on the room type. Administrators can invite users to the room and assign or change their permission levels.</p>
<h6>Room types</h6>
<ul>
<ul>
<li><b>Custom room</b> allows you to apply your own settings to use this room for any custom purpose.</li>
<li><b>Collaboration room</b> allows you to collaborate on documents with your team using two co-editing modes: Fast and Strict.</li>
<li><b>Custom room</b> allows you to apply your own settings to use this room for any custom purpose.</li>
<li><b>Public room</b> allows you to invite users via <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx#externallink")%>">external links</a> to view documents without registration.</li>
<li><b>My documents</b> room allows admins and power users to store their personal documents.</li>
<li><b>Form filling room</b> allows you to upload PDF forms into the room, invite users to fill out a PDF form, review completed forms and analyze data automatically collected in a spreadsheet.</li>
<li><b>Public room</b> allows you to invite users via <a class="links" href="<%=VirtualPathUtility.ToAbsolute("~/userguides/docspace-managing-rooms.aspx#externallink")%>">external links</a> to view documents without registration. You can also embed this room into any web interface.</li>
<li><b>Documents</b> room allows admins and power users to store their personal documents.</li>
</ul>
<div class="screen_block">
<img alt="Room types" target="img3_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/RoomTypes.png")%>" />
@ -486,58 +487,67 @@
</div>
<h6>Permission levels within a room</h6>
<p>A <b>permission level</b> is a set of permissions for actions that a user can perform. Admins can assign a permission level to a user within a certain room. Each room type comprises different permission levels which can be assigned to its members:</p>
<ul>
<li>Collaboration room - Room admin, Power user, Editor, Viewer.</li>
<ul>
<li>Public room - Room admin, Power user.</li>
<li>Form filling room - Room admin, Power user, Form filler.</li>
<li>Collaboration room - Room admin, Power user, Editor, Viewer.</li>
<li>Custom room Room admin, Power user, Editor, Form filler, Reviewer, Commentator, Viewer.</li>
</ul>
<table class="table_versionlist">
<tr>
<td></td>
<th>Collaboration room</th>
<td></td>
<th>Public room</th>
<th>Form filling room</th>
<th>Collaboration room</th>
<th>Custom room</th>
</tr>
<tr>
<th>Viewer</th>
<td><span class="yes"></span></td>
<th>Viewer</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Commentator</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Commentator</th>
<td><span class="no"></span></td>
<th>Reviewer</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Reviewer</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Form filler</th>
<td><span class="no"></span></td>
<th>Form filler</th>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Editor</th>
<td><span class="yes"></span></td>
<th>Editor</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Power user</th>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Room admin</th>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
</table>
@ -642,8 +652,8 @@
<div class="PortalHelp">
<p>The Owner, admins and power users can:</p>
<ul>
<li>use the <b>My documents</b> room,</li>
<li>upload and create new files and folders both in the My documents and in other rooms.</li>
<li>use the <b>Documents</b> room,</li>
<li>upload and create new files and folders both in the Documents and in other rooms.</li>
</ul>
<p>The Owner, admins and power users can also manage documents within rooms:</p>
<ul>

View File

@ -33,7 +33,7 @@
<th>User</th>
</tr>
<tr>
<td><span class="pricing">My documents</span></td>
<td><span class="pricing">Documents</span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
@ -429,7 +429,7 @@
</ol>
</li>
</ol>
<p>When a user receives the invitation, they should follow the link, specify their email (if they were invited using <b>Invite via link</b> option), first and last name, and set a password (the password CANNOT be less than 8 and more than 30 characters long<%--, it's also possible to generate a password automatically--%>). </p>
<p>When a user receives the invitation, they should follow the link, specify their email (if they were invited using <b>Invite via link</b> option), first and last name, and set a password (the password CANNOT be less than 8 and more than 30 characters long<%--, it's also possible to generate a password automatically--%>). It's also possible to change the language using the combo box in the upper right corner.</p>
<div class="screen_block">
<img alt="Invitation" target="img3_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/Invitation.png")%>" />
<img alt="Invitation" id="img3_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/Invitation.png")%>" />

View File

@ -25,51 +25,59 @@
<p>When inviting users to a room, admins assign a permission level to a user. A permission level defines which actions with files the user can perform within this room:</p>
<table class="table_versionlist">
<tr>
<td></td>
<th>Collaboration room</th>
<td></td>
<th>Public room</th>
<th>Form filling room</th>
<th>Collaboration room</th>
<th>Custom room</th>
</tr>
<tr>
<th>Viewer</th>
<td><span class="yes"></span></td>
<th>Viewer</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Commentator</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Commentator</th>
<td><span class="no"></span></td>
<th>Reviewer</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Reviewer</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Form filler</th>
<td><span class="no"></span></td>
<th>Form filler</th>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Editor</th>
<td><span class="yes"></span></td>
<th>Editor</th>
<td><span class="no"></span></td>
<td><span class="no"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Power user</th>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
<tr>
<th>Room admin</th>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
</tr>
</table>

View File

@ -61,18 +61,30 @@
<li>select the <img alt="Upload icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsuploadicon.png")%>" /> <b>Upload folder</b> option from the menu,</li>
<li>choose the folder you want to upload to the room in the file manager window and click the <b>Open</b> button.</li>
</ol>
<p>This can also be done by dragging the necessary folder from the file manager window to the working area.</p>
<p>This can also be done by dragging the necessary folder from the file manager window to the working area.</p>
<p>To upload a <b>PDF form</b> to a form filling room:</p>
<ol>
<li>click the <b>Actions</b> button in the left upper corner, or the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon.</li>
<li>select the necessary option:
<ul>
<li>select the <b>Upload PDF form</b> -> <b>From DocSpace</b> option, choose the form in the room and click the <b>Select</b> button.</li>
<li>select the <b>Upload PDF form</b> -> <b>From device</b> option, choose the form in the file manager window and click the <b>Open</b> button.</li>
<li>select the <b>Choose from Templates</b> option, choose the template and click the <b>Create</b> button.</li>
</ul>
</li>
</ol>
<h2>Creating new files and folders</h2>
<p>To create new files or folders,</p>
<ol>
<li>open the needed room where you want to create a new file,</li>
<li>click the <b>Actions</b> button in the left upper corner or the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon above the list of documents and select one of the following options:
<li>click the <b>Actions</b> button in the left upper corner, or the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon above the list of documents, or right-click within the room and select one of the following options:
<ul>
<li><img alt="Document icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/document.png")%>" /> <b>New document</b> to create a new text document,</li>
<li><img alt="Spreadsheet icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/spreadsheet.png")%>" /> <b>New spreadsheet</b> to create a new spreadsheet,</li>
<li><img alt="Presentation icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/presentation.png")%>" /> <b>New presentation</b> to create a new presentation,</li>
<li><img alt="Form icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsformicon.png")%>" /> <b>PDF form</b> to create a new <code>docxf</code> form from a <b>Blank</b>, <b>From text file</b> (the text file must be uploaded to the room beforehand), or select a layout from the <b>Form Gallery</b>. The Form Gallery contains numerous pre-configured and designed forms for various purposes (e.g. House Rental Agreement form, Software License Agreement form, Job proposal form, etc.),
<li><img alt="Form icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsformicon.png")%>" /> <b>PDF form</b> to create a new <code>PDF</code> form from a <b>Blank</b>, <b>From text file</b> (the text file must be uploaded to the room beforehand), or select a layout from the <b>Form Gallery</b>. The Form Gallery contains numerous pre-configured and designed forms for various purposes (e.g. House Rental Agreement form, Software License Agreement form, Job proposal form, etc.),
<div class="notehelp">
Forms in the <b>Form Gallery</b> will change the language accordingly to the language currently selected in your profile.
</div>
@ -135,14 +147,15 @@
<li><img alt="Preview Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/dspreviewicon.png")%>" /> <b>Preview</b> to open the document in the <b>Preview</b> mode in a new tab.</li>
<%--<li><img alt="PDF Viewer Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/dspreviewicon.png")%>" /> <b>PDF Viewer</b> (available for the <code>.pdf</code> files) to open the PDF file in the <b>PDF Viewer</b> in a new tab.</li>--%>
<li><img alt="Link for room members icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink.png")%>" /> <b>Copy link</b> (available in the <b>Rooms</b> section) to get a link to the file for room members.</li>
<li><img alt="Link for users icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink.png")%>" /> <b>Copy shared link</b> (available in the <b>My documents</b> section) to get a link to the file for other DocSpace users or for anyone who knows the link.</li>
<li><img alt="Save as PDF Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/saveasoform.png")%>" /> <b>Save as PDF form</b> to save the document as a fillable <code>.pdf</code> file.</li>
<li><img alt="Link for users icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink.png")%>" /> <b>Copy shared link</b> (available in the <b>Documents</b> section) to get a link to the file for other DocSpace users or for anyone who knows the link.</li>
<li><img alt="Embed icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsembed.png")%>" /> <b>Embed</b> to embed the document from a room available via a public link.</li>
<%--<li><img alt="Save as PDF Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/saveasoform.png")%>" /> <b>Save as PDF form</b> to save the <code>.docxf</code> file as a fillable <code>.pdf</code> file.</li>
<li><img alt="Submit to Form Gallery" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/dssubmit.png")%>" /> <b>Submit to Form Gallery</b> (available for the <code>.docxf</code> files) to submit your own form to the ONLYOFFICE Form Gallery so that share it with the ONLYOFFICE community.</li>
<li><img alt="Fill in form Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/fillinform.png")%>" /> <b>Fill in the form</b> to open the <code>.pdf</code> fillable form for filling in its fields.</li>
--%><li><img alt="Fill Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/fillinform.png")%>" /> <b>Fill</b> to open the <code>.pdf</code> fillable form for filling in its fields (available in the form filling rooms).</li>
<li><img alt="Share Icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/gettingstarted/shareds.png")%>" /> <b>Share</b> to open the sharing settings to provide access to the file via a link.</li>
<li><img alt="Version history icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/versionhistoryicon.png")%>" /> <b>Show version history</b> to open the version history list, where each version is described in detail: <em>Version number</em>, <em>Date and time</em>, <em>Author</em>, and <em>Comments</em> are listed. The <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> menu in the version history list also allows you to <em>Open</em> the version for viewing, <em>Edit comment</em> to each of the particular version, <em>Restore</em> or <em>Download</em> the necessary version.</li>
<li><img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/viewdetails_icon.png")%>" /> <b>Info</b> to open a panel that contains sharing settings (available in the <b>My documents</b> section) or a list of the room members (available in the <b>Rooms</b> section), history of the file changes, as well as information about the file and its properties such as <em>Document preview</em>, <em>Owner</em>, <em>Type</em>, <em>File extension</em>, <em>Size</em>, <em>Date modified</em>, <em>Last modified by</em>, <em>Creation date</em>, <em>Versions</em>, and <em>Comments</em>. To open the same panel you can click the <img alt="Document info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/documentinfo_icon.png")%>" /> icon located in the top right corner.</li>
<li><img alt="Create room icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dscreateroom.png")%>" /> <b>Create room</b> (available in the <b>My documents</b> section) to create a new room on the base of the selected documents/folders from the <b>My documents</b> section. After creating the room, the selected files/folders will be copied to the created room.</li>
<li><img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/viewdetails_icon.png")%>" /> <b>Info</b> to open a panel that contains sharing settings (available in the <b>Documents</b> section) or a list of the room members (available in the <b>Rooms</b> section), history of the file changes, as well as information about the file and its properties such as <em>Document preview</em>, <em>Owner</em>, <em>Type</em>, <em>File extension</em>, <em>Size</em>, <em>Date modified</em>, <em>Last modified by</em>, <em>Creation date</em>, <em>Versions</em>, and <em>Comments</em>. To open the same panel you can click the <img alt="Document info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/documentinfo_icon.png")%>" /> icon located in the top right corner.</li>
<li><img alt="Create room icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dscreateroom.png")%>" /> <b>Create room</b> (available in the <b>Documents</b> section) to create a new room on the base of the selected documents/folders from the <b>Documents</b> section. After creating the room, the selected files/folders will be copied to the created room.</li>
<li><img alt="Block file icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/blockfileicon.png")%>" /> <b>Unblock/Check-in</b> the file to block/unblock for further editing by other users with the corresponding editing rights.</li>
<li><img alt="Mark as read icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsmarkread.png")%>" /> <b>Mark as read</b> to mark a file added to the room or edited by another user as read.</li>
<li><img alt="Download icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/downloadicon_personal.png")%>" /> <b>Download</b> the file in the original format to your computer's hard disk drive.</li>
@ -153,9 +166,9 @@
</li>
<li><b>Move or copy</b> files:
<ul>
<li><img alt="Move to icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/movetoicon.png")%>" /> <b>Move to</b> another room or third-party storage.</li>
<li><img alt="Copy icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/copyicon.png")%>" /> <b>Copy</b> the file and move the created copy to the selected room.</li>
<li><img alt="Create copy icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/createcopyicon.png")%>" /> <b>Create a copy</b> of the file in the current room.</li>
<li><img alt="Move to icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/movetoicon.png")%>" /> <b>Move to</b> another room or third-party storage. You can also create a new folder within the selected room by clicking the <b>New folder</b> button.</li>
<li><img alt="Copy icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/copyicon.png")%>" /> <b>Copy</b> the file and move the created copy to the selected room. You can also create a new folder within the selected room by clicking the <b>New folder</b> button.</li>
<li><img alt="Duplicate icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/createcopyicon.png")%>" /> <b>Duplicate</b> the file in the current room. Duplicated items have an index at the end of the name.</li>
</ul>
</li>
<li><img alt="Rename icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/renameicon.png")%>" /> <b>Rename</b> the file.</li>
@ -214,7 +227,7 @@
<h2>Sharing files and folders</h2>
<p>To share files stored in the <b>My documents</b> section via a link:</p>
<p>To share files stored in the <b>Documents</b> section via a link:</p>
<ul>
<li>Right-click the file and select the <b>Share</b> option or open the <b>Info</b> panel and switch to the <b>Share</b> tab.</li>
<li>Click <b>Create and copy</b>.</li>
@ -232,7 +245,7 @@
<li>Set the time period after which the link will expire: 12 hours, 1 day, 7 days, Unlimited, Custom.</li>
</ul>
<p>You can also click the <img alt="Link for users icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink2.png")%>" /> <b>Copy shared link</b> icon next to the file in the <em>Compact view</em>. The external link for viewing for anyone will be created and copied to the clipboard.</p>
<p>To share a folder stored in the <b>My documents</b> section:</p>
<p>To share a folder stored in the <b>Documents</b> section:</p>
<ul>
<li>Right-click the folder and select the <b>Share</b> option or open the <b>Info</b> panel and use the <b>Share</b> option in the <b>Actions</b> menu.</li>
<li>The <b>Share folder</b> window will open. Click the <b>Create room</b> button.</li>

View File

@ -33,7 +33,7 @@
<th>User</th>
</tr>
<tr>
<td><span class="pricing">My documents</span></td>
<td><span class="pricing">Documents</span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
<td><span class="yes"></span></td>
@ -221,7 +221,7 @@
<p>Using tools on the top toolbar, you can perform the following operations:</p>
<ul>
<li>Search for a room name using the search bar at the top of the room list.</li>
<li>Filter rooms by member or owner, type (Custom, Collaboration, Public room), the existing tags, third-party resources using the <img alt="Filter icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsfilter.png")%>" /> button. Select the necessary filter parameters and click <b>Apply</b>. To clear the filter, use the <img alt="Clear icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsclear.png")%>" /> icon in the upper right corner.
<li>Filter rooms by member or owner, type (Public room, Form room, Collaboration, Custom), the existing tags, third-party resources using the <img alt="Filter icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsfilter.png")%>" /> button. Select the necessary filter parameters and click <b>Apply</b>. To clear the filter, use the <img alt="Clear icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsclear.png")%>" /> icon in the upper right corner.
<div class="screen_block">
<img alt="Filter" target="img1_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/Filter.png")%>" />
<img alt="Filter" id="img1_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/Filter.png")%>" />
@ -234,7 +234,7 @@
</ul>
<p>Using the top panel that appears when one or several rooms are selected in the list, you can perform the following operations:</p>
<ul>
<li>Select rooms by type (All, Custom, Collaboration, Public) using the <img alt="Arrow icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsarrow.png")%>" /> icon.
<li>Select rooms by type (All, Form room, Collaboration, Public, Custom) using the <img alt="Arrow icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsarrow.png")%>" /> icon.
<div class="screen_block">
<img alt="Select rooms by type" target="img2_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/RoomsByType.png")%>" />
<img alt="Select rooms by type" id="img2_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/RoomsByType.png")%>" />
@ -270,6 +270,8 @@
<li><img alt="Pin to top icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dspin.png")%>" /> <b>Pin to top</b> to display the room on the top of the list. You can unpin the pinned room clicking the <img alt="Pin to top icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsunpin.png")%>" /> icon or using the <b>Unpin</b> option in the menu.</li>
<li><img alt="Disable notifications icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsdisablenotifications.png")%>" /> <b>Disable notifications</b> to disable notifications for this room. You can re-enable notifications using the <img alt="Pin to top icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsenablenotifications.png")%>" /> <b>Enable notifications</b> option in the menu.</li>
<%--<li><img alt="Link for room members icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink.png")%>" /> <b>Link for room members</b> to get a link to the room.</li>--%>
<li><img alt="Embed icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsembed.png")%>" /> <b>Embed</b> to embed the room available via a public link.</li>
<li><img alt="Duplicate icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsduplicate.png")%>" /> <b>Duplicate</b> to duplicate the room. When duplicating rooms, the icon and tags are copied, users are deleted. Duplicated rooms have an index at the end of the name.</li>
<li><img alt="Download icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsdownload.png")%>" /> <b>Download</b> to download the room.</li>
<li><img alt="Archived icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsarchive.png")%>" /> <b>Move to archive</b> to archive the room. Archived rooms can be restored or deleted.</li>
<li><img alt="Leave the room icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsleave.png")%>" /> <b>Leave the room</b> to leave the room. If you are the room owner, you will need to assign another owner first.</li>
@ -286,25 +288,29 @@
<p>When you open a room by clicking its name in the list, you can use the top toolbar to perform the following actions:</p>
<ul>
<li>Return to the room list using the <img alt="Return icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsreturn.png")%>" /> arrow.</li>
<li>Create new documents, spreadsheets, presentations, PDF forms, folders using the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon.</li>
<li>Create new documents, spreadsheets, presentations, PDF forms, folders using the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon. In a form filling room, you can upload PDF form from DocSpace, from device, choose from templates.</li>
<li>Manage the room using the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> icon:
<ul>
<%--<li><img alt="Link for room members icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink.png")%>" /> <b>Link for room members</b> to get a link to the room.</li>--%>
<li><img alt="Edit room icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dseditroom.png")%>" /> <b>Edit room</b> to rename the room, add tags or an image, change the room owner.</li>
<li><img alt="Invite users icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinviteusers.png")%>" /> <b>Invite users</b> to send invitations to users.</li>
<li><img alt="Copy shared link icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/copyicon.png")%>" /> <b>Copy shared link</b> to copy a link to the public or custom room. The contents of the room accessed via this link will be available for viewing without authorization.</li>
<li><img alt="Copy link icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dslink.png")%>" /> <b>Copy link</b> to copy a link to the collaboration room for room members.</li>
<li><img alt="Invite users icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinviteusers.png")%>" /> <b>Invite users</b> to send invitations to users.</li>
<li><img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinfoicon.png")%>" /> <b>Info</b> to view the following information: <b>Members</b> (Administration, Users, Expected users), <b>History</b> (Recent activities), <b>Details</b> (Owner, Type, Content, Date modified, Last modified by, Creation date).
<div class="notehelp">The <b>Members</b> screen also allows you to add new members, resend invitations, change the active user permission levels or remove a user from the room.
<p>For a <b>Public room</b>, you can also copy or edit the shared link which is available by default, revoke the shared link (the current link will be deactivated and a new shared link will be created), create additional links with different parameters. For a <b>Custom room</b>, you can create shared and additional links, if necessary.</p>
</div>
</li>
<li><img alt="Embed icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsembed.png")%>" /> <b>Embed</b> to embed the room available via a public link.</li>
<li><img alt="Duplicate icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsduplicate.png")%>" /> <b>Duplicate</b> to duplicate the room. When duplicating rooms, the icon and tags are copied, users are deleted. Duplicated rooms have an index at the end of the name.</li>
<li><img alt="Download icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsdownload.png")%>" /> <b>Download</b> to download the room.</li>
<li><img alt="Move to archive icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsarchive.png")%>" /> <b>Move to archive</b> to archive the room. Archived rooms can be restored or deleted.</li>
<li><img alt="Leave the room icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsleave.png")%>" /> <b>Leave the room</b> to leave the room. If you are the room owner, you will need to assign another owner first.</li>
<li><img alt="Restore icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsrestore.png")%>" /> <b>Restore</b> to restore the archived room.</li>
<li><img alt="Delete icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsdelete.png")%>" /> <b>Delete</b> to move the archived room to Trash.</li>
</ul>
</li>
<li>Share the public room using the <b>Share room</b> button.</li>
<li>Share the public room or form filling room using the <b>Share room</b> button.</li>
<li>View info about the room using the <img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinfo.png")%>" /> icon.</li>
</ul>
<div class="screen_block">
@ -312,8 +318,10 @@
<img alt="Manage the room" id="img4_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/ManageRoom.png")%>" />
<div target="img4_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<h6 id="externallink">Creating external links for rooms</h6>
<p>In a public or custom room, you can create several links with different parameters. The contents of the room accessed via these links will be available for viewing without authorization. For public rooms, the shared link is enabled by default. If you want to get a link for a custom room, you should create a shared link first.</p>
<p>For a form filling room, the link to fill out is enabled by default. This room is available to anyone with the link. External users will have Form Filler permission for all the files.</p>
<p>To create or edit external links:</p>
<ol>
<li>In the room menu, use the <img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinfoicon.png")%>" /> <b>Info</b> item.</li>
@ -336,10 +344,10 @@
</li>
</ol>
</li>
<li>Enable the <b>Restrict file content copy, file download and printing</b> switcher to disable downloads of files and folders from this room shared via a link.</li>
<li>Enable the <b>Restrict file content copy, file download and printing</b> switcher to disable downloads of files and folders from the public or custom room shared via a link.</li>
<li>To save the changes made to the shared link parameters, click the <b>Save</b> button.</li>
</ol>
<p>If you need more than one link, use the <b>Create new link</b> option in the <b>Additional link</b> section. When creating an additional link, you can:</p>
<p>If you need more than one link for a public or custom room, use the <b>Create new link</b> option in the <b>Additional link</b> section. When creating an additional link, you can:</p>
<ol>
<li>Set the link name.</li>
<li>Set a password protection as described above.</li>
@ -353,5 +361,61 @@
</div>
</li>
</ol>
<p>The room will be available to anyone with the link. External users will have View Only permission for all the files.</p>
<p>The room will be available to anyone with the link. External users will have View Only permission for all the files in a public or custom room and Form Filler permission in a form filling room.</p>
<h6 id="embedding">Embedding public rooms</h6>
<p>You can embed a public room to your website so that the room will be available for viewing without authorization.</p>
<ol>
<li>In the public room menu, use the <img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinfoicon.png")%>" /> <b>Info</b> item.</li>
<li>Switch to the <b>Members</b> screen.</li>
<li>Click the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> icon next to the <b>Shared link</b>.</li>
<li>Choose the <b>Embedding section</b> option.</li>
<li>Add the website URL for embedding to the allow list: click the <b>allow list</b> link to switch to the DocSpace <b>Settings</b> -> <b>Developer Tools</b> -> <b>JavaScript SDK</b> -> <b>Enter the address of DocSpace to embed</b> section, paste the link to your website and press the + icon.</li>
<li>Adjust <b>Display settings</b>: customize the size in the <b>Width</b> and <b>Height</b> fields by entering the required values.</li>
<li>Select <b>Interface elements</b>: uncheck <b>Title</b> and/or <b>Search, filter and sort</b> if you want to disable these elements.</li>
<li>Copy the embedded code by clicking the <b>Copy</b> button.
<div class="screen_block">
<img alt="Embedding" target="img7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/Embedding.png")%>" />
<img alt="Embedding" id="img7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/Embedding.png")%>" />
<div target="img7_eventcom_guides" class="screenphoto magnifier"></div>
</div>
</li>
<li>Insert the copied code into your website's <b>index.html</b> file.</li>
</ol>
<h6 id="fillinginforms">Working with form filling rooms</h6>
<p>You can upload PDF forms into the form filling room, invite users to fill out a PDF form, review completed forms and analyze data automatically collected in a spreadsheet.</p>
<p>To upload a <b>PDF form</b> to a form filling room:</p>
<ol>
<li>click the <b>Actions</b> button in the left upper corner, or the <img alt="Plus icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsplusicon.png")%>" /> Plus icon.</li>
<li>select the necessary option:
<ul>
<li>select the <b>Upload PDF form</b> -> <b>From DocSpace</b> option, choose the form in the room and click the <b>Select</b> button.</li>
<li>select the <b>Upload PDF form</b> -> <b>From device</b> option, choose the form in the file manager window and click the <b>Open</b> button.</li>
<li>select the <b>Choose from Templates</b> option, choose the template and click the <b>Create</b> button.</li>
</ul>
</li>
</ol>
<p>To copy a link to a form filling room for external users:</p>
<ul>
<li>Click the <b>Share room</b> button next to the room name.</li>
<li>Click the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> icon next to the room name and use the <b>Copy shared link</b> option.</li>
<li>Use the <img alt="Info icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsinfoicon.png")%>" /> <b>Info</b> item, switch to the <b>Members</b> screen and click the <li><img alt="Copy shared link icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/copyicon.png")%>" /> <b>Copy</b> icon next to the <b>Link to fill out</b>.</li>
</ul>
<p>Send the copied link for external users. They will have the Form Filler permission.</p>
<p>To review completed forms, use the <b>Complete</b> and <b>In process</b> folders which appear in the room when users start the form filling process.</p>
<ul>
<li>The <b>In process</b> folder contains forms which users have started to fill out but haven't yet completed.</li>
<li>The <b>Complete</b> folder contains forms which users have completed by clicking the <b>Complete and Submit</b> button. The automatically generated spreadsheet with the forms data is also available in this folder.</li>
</ul>
<div class="screen_block">
<img alt="Form filling" target="img8_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/Formfilling.png")%>" />
<img alt="Form filling" id="img8_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/Formfilling.png")%>" />
<div target="img8_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="notehelp">If the room contains several PDF forms, the <b>Complete</b> and <b>In process</b> folders will include separate subfolders for each form.</div>
</div>

View File

@ -150,7 +150,7 @@
<p>Using tools on the top toolbar, you can perform the following operations:</p>
<ul>
<li>Search for a user name using the search bar at the top of the user list.</li>
<li>Filter the user list by group (Without group, Other), status (Active, Pending, Disabled), type (DocSpace admin, Room admin, Power user, User), account (Paid, Free), account login type (SSO, standard login) and storage quote ((if enabled) Default quote, Custom quote) using the <img alt="Filter icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsfilter.png")%>" /> button. Select the necessary filter parameters and click <b>Apply</b>. To clear the filter, use the <b>Clear all</b> option if several parameters are selected or the cross icon if a single parameter is selected.
<li>Filter the user list by group (Without group, Other), status (Active, Pending invite, Disabled), type (DocSpace admin, Room admin, Power user, User), account (Paid, Free), account login type (SSO, LDAP, standard login) and storage quote ((if enabled) Default quote, Custom quote) using the <img alt="Filter icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsfilter.png")%>" /> button. Select the necessary filter parameters and click <b>Apply</b>. To clear the filter, use the <b>Clear all</b> option if several parameters are selected or the cross icon if a single parameter is selected.
<div class="screen_block">
<img alt="Filter" target="img1_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Small/FilterUsers.png")%>" />
<img alt="Filter" id="img1_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/Big/FilterUsers.png")%>" />
@ -212,7 +212,7 @@
<li>Go to the <b>Accounts</b> section on the left.</li>
<li>Click the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> icon next to the disabled user name.</li>
<li>Select the <img alt="Delete icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/deleteicon_app.png")%>" /> <b>Delete user</b> option.</li>
<li>A confirmation window opens. Note that personal documents and folders in the My documents section of this user will be deleted. Click <b>Delete</b>.</li>
<li>A confirmation window opens. Note that personal documents and folders in the Documents section of this user will be deleted. Click <b>Delete</b>.</li>
</ol>
<h5>Reassigning data when deleting profiles</h5>
@ -221,7 +221,7 @@
<p>If you want to remove a disabled user who created rooms or documents/folders in the room, you might need to reassign data.</p>
<p><b>If you do not reassign data</b> when deleting disabled users, the related contents created by a user will be processed as follows:</p>
<ul>
<li>Personal documents and folders in the My documents section of this user will be deleted.</li>
<li>Personal documents and folders in the Documents section of this user will be deleted.</li>
<li>Rooms and documents/folders created by the user in a room are not deleted, but their ownership is reassigned to the administrator who initiates the user deletion.</li>
</ul>
<p>To avoid the data deletion, you can reassign rooms/documents to an active user.</p>
@ -229,7 +229,7 @@
<h6>What happens to the data after reassigning</h6>
<p><b>After you reassign data</b> and delete a user, the related contents created by a user will be processed as follows:</p>
<ul>
<li>Personal documents and folders in the My documents section of this user will be deleted.</li>
<li>Personal documents and folders in the Documents section of this user will be deleted.</li>
<li>Rooms and documents/folders created by the user in a room are not deleted, but their ownership is reassigned to the selected user.</li>
</ul>
<h6 id="single">Deleting a user</h6>

View File

@ -26,7 +26,8 @@
<ul>
<li><b>Don't ask file name again on creation</b> - is used when creating new files. When this option is enabled, a default name will be assigned to the file. If this option is disabled, the user will be able to enter own file name.</li>
<li><b>Save the file copy in the original format as well</b> - is used when uploaded files are other than .docx/.xlsx/.pptx. When this option is enabled, it allows you to add a converted file as a new separate file. If this option is disabled, a converted file will be added as a new revision of the original file.</li>
<li><b>Display notification when moving items to Trash</b> - is used to hide or show notifications when elements are moved to the Trash.</li>
<li><b>Display notification when moving items to Trash</b> - is used to hide or show notifications when elements are moved to the Trash.</li>
<li><b>Open ONLYOFFICE editor in same tab</b> - is used to open documents in the same browser tab.</li>
</ul>
<div class="screen_block">
<img alt="Room manager settings" id="img2_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/DocSpace/big/RoomManagerSettings.png")%>" />

View File

@ -0,0 +1,180 @@
<%@ Control Language="C#" Inherits="BaseContentUserControls"%>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<script runat="server">
protected override void Init()
{
PageTitle = PageCaption = "Altering LDAP settings";
MetaKeyWords = "DocSpace settings, LDAP Server, OpenLDAP, Active Directory, users, groups";
MetaDescription = "Learn how to alter LDAP Settings in your DocSpace.";
var guides = new GuidesModel();
(Page as BasePage).Guides = guides;
}
</script>
<div class="main_buscall_container dataBackup">
<div class="MainHelpCenter">
<h1 class="subHeaderFeaturesCaption TipsCaption">Altering LDAP settings</h1>
<div class="video_ground video_trips">
<div class="video_text">
<div class="serverversion_display">
</div>
<p>When using <b>ONLYOFFICE DocSpace</b>, the first thing that you need to do is to create accounts for all your company employees. But if it numbers more than 50 persons, the process of creating new DocSpace users will take a lot of time. The <b>LDAP Settings</b> option allows you to import the necessary users and groups from an LDAP Server (e.g. OpenLDAP Server or Microsoft Active Directory) to your DocSpace, literally, in several minutes. The newly created users, in turn, don't need to memorize new passwords and logins because they will sign in to DocSpace using their credentials stored on your LDAP Server.</p>
<p>Users will be imported immediately after the settings are saved. Users added later will be imported during their first authentication on the portal.</p>
<p>This is a <b>Paid</b> feature (available for the paid <b>Business</b> plan only).</p>
</div>
</div>
<h2 id="Import">Importing users and groups</h2>
<div class="notehelp nh_important">
<span class="important_notice_label">Before you start importing</span>
If you connect to Active Directory which has more than 1000 users, you will need to increase the AD limit <code>MaxPageSize = 1000</code> using the <b>ntdsutil</b>. The detailed instructions on how this can be done are available <a target="_blank" href="https://www.novell.com/support/kb/doc.php?id=7012565">here</a>.
</div>
<ol>
<li>Log in to your <b>ONLYOFFICE DocSpace</b>.</li>
<li>Use the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> menu in the lower left corner and select the <b>Settings</b> option.</li>
<li>Open the <b>LDAP Settings</b> page in the <b>Integration</b> section on the left sidebar.</li>
<li>Click the <b>LDAP Authentication</b> switcher (use the <b>Show</b> link next to the <b>LDAP Settings</b> title to display the parameter form if it is not the first time you are altering the settings).</li>
<li>Check the <b>Enable StartTLS</b> box if you want to secure your connections by using the <a href="<%=VirtualPathUtility.ToAbsolute("~/glossary.aspx#StartTLS")%>">StartTLS</a> technology (in this case, the default port 389 is used). Check the <b>Enable SSL</b> box if you want to use the <a href="<%=VirtualPathUtility.ToAbsolute("~/glossary.aspx#SSL")%>">SSL</a> protocol (in this case, port 636 is used).</li>
<li>Fill out the fields necessary for user import (the obligatory fields are marked with an asterisk):
<div class="screen_block">
<img alt="LDAP settings - users" target="img1_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide221/ldapusers.png")%>" />
<img alt="LDAP settings - users" id="img1_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide221/ldapusers.png")%>" />
<div target="img1_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="notehelp nh_important">
<span class="important_notice_label">Warning</span>
Please note that in case you have already imported some users and changed some of the settings (e.g. <b>Server</b>, <b>User Filter</b>, <b>User DN</b>, <b>Group Filter</b>, <b>Group DN</b>), the existing users and all their data, including documents, emails, etc. not matching these new settings will be <b>DISABLED</b>. We strongly recommend creating a backup before you change any settings.
</div>
<ul>
<li>in the <b>Server</b> field, enter the LDAP server URL address in the form <span class="param-type">protocol://host</span>, e.g. <span class="param-type">LDAP://example.com</span> for a regular LDAP connection or <span class="param-type">LDAPS://example.com</span> for a secure LDAP connection over SSL. You can also specify the server IP address instead of its DNS name: <span class="param-type">LDAP://192.168.3.202</span>;</li>
<li>specify a <b>Port Number</b> that is used to access LDAP server. The default port for regular LDAP connections is 389. If you have enabled the StartTLS option, the default port 389 is also used. If the SSL option is enabled, port 636 is used;</li>
<li>in the <b>User DN</b> (User Distinguished Name) field, specify the absolute path to the top level directory containing users you want to import. This parameter defines the node where the search starts. You can specify the root directory, e.g. <code>dc=example,dc=com</code>, to search for users within the entire directory, or specify a certain search area, e.g. <code>ou=groupname,dc=example,dc=com</code>, to search for users within the specified group;</li>
<li>specify the <b>Login Attribute</b> value (an attribute in a user record that corresponds to the login that LDAP server users will use to log in to ONLYOFFICE);
<div class="notehelp">
<p>For <b>OpenLDAP Server</b>, use the following settings:</p>
<ul>
<li><b>User Filter</b> - <code>(uid=*)</code></li>
<li><b>Login Attribute</b> - <code>uid</code></li>
</ul>
<p>For <b>Active Directory</b>, use the following settings:</p>
<ul>
<li><b>User Filter</b> - <code>(userPrincipalName=*)</code></li>
<li><b>Login Attribute</b> - <code>sAMAccountName</code></li>
</ul>
</div>
</li>
<li>fill out the <b>User Filter</b> field if you need to import the users who correspond to the specified search criteria. The default filter value <code>(uid=*)</code> or <code>(userPrincipalName=*)</code> allows importing all users;
<div class="notehelp">
You can find the search filter syntax examples <a target="_blank" href="http://msdn.microsoft.com/en-us/library/windows/desktop/aa746475(v=vs.85).aspx">here</a>.
</div>
</li>
</ul>
</li>
<li>The <b>Attribute Mapping</b> section allows you to set up a correspondence between the user data fields on the DocSpace and the attributes in the LDAP server user record. Click the <b>Add Attribute</b> button, choose the necessary data field from the list and specify the user attribute used in your LDAP server. The following parameters are set by default, but you can change them if it's necessary: <%--<b>Bind Attribute</b> (an attribute that is used to distinguish user objects from other Active Directory objects) and --%>
<div class="screen_block">
<img alt="LDAP settings - Attribute Mapping" target="img3_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide221/attributemapping.png")%>" />
<img alt="LDAP settings - Attribute Mapping" id="img3_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide221/attributemapping.png")%>" />
<div target="img3_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<ul>
<li><b>First Name</b> (an attribute in a user record that corresponds to the user's first name)</li>
<li><b>Second Name</b> (an attribute in a user record that corresponds to the user's second name)</li>
<li><b>Mail</b> (an attribute in a user record that corresponds to the user's email address)</li>
<li><b>Profile photo</b> (an attribute in a user record that corresponds to the user's photo)</li>
</ul>
<p>You can also add the following attributes: </p>
<ul>
<li><b>User quota</b> - to set a storage quota for this user, enter an integer value for this attribute in the LDAP directory. It will display the quota value in bytes. This attribute will be applied only during the first setup and can be changed manually in the Accounts section.</li>
<li><b>User Type</b> - all users will be added to DocSpace with the selected type (user, power user, room admin, DocSpace admin). The <b>User</b> type is selected by default. Users can only access the rooms they are invited to by admins, and can't create own rooms, folders or files. Select another type to provide more permissions. Otherwise, you can change the type manually in the Accounts section.</li>
</ul>
</li>
<li>Click the <b>Group membership</b> switcher if you want to add groups from LDAP server to your DocSpace and fill out the necessary fields:
<div class="notehelp">
Please note that if you decide to add groups, only users who belong to at least one group will be added.
</div>
<div class="screen_block">
<img alt="LDAP settings - groups" target="img5_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide221/ldapgroups.png")%>" />
<img alt="LDAP settings - groups" id="img5_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide221/ldapgroups.png")%>" />
<div target="img5_eventcom_guides" class="screenphoto magnifier"></div>
</div>
<div class="notehelp nh_important">
<span class="important_notice_label">Warning</span>
Please note that in case you have already imported some users and changed some of the settings (e.g. <b>Server</b>, <b>User Filter</b>, <b>User DN</b>, <b>Group Filter</b>, <b>Group DN</b>), the existing users and all their data, including documents, emails, etc. not matching these new settings will be <b>DISABLED</b>. We strongly recommend creating a backup before you change any settings.
</div>
<ul>
<li>in the <b>Group DN</b> (Group Distinguished Name) field, specify the absolute path to the top level directory containing groups you want to import, e.g. <code>ou=Groups,dc=example,dc=com</code>.</li>
<%--<li>you can specify exact groups that you want to add in the <b>Group Names</b> field using the path relative to Group DN separated by semicolon,</li>--%>
<li>fill out the <b>Group Filter</b> field if you need to import the groups which correspond to the specified search criteria. The default filter value <code>(objectClass=posixGroup)</code> or <code>(objectClass=group)</code> allows importing all groups.</li>
<li>the following parameters are set by default, but you can change them if it's necessary:
<ul>
<li><b>User Attribute</b> (an attribute that determines whether this user is a member of the groups)</li>
<li><b>Group Name Attribute</b> (an attribute that corresponds to a name of the group where the user is included)</li>
<li><b>Group Attribute</b> (an attribute that specifies the users that the group includes)</li>
</ul>
<div class="notehelp">
<p>For <b>OpenLDAP Server</b>, use the following settings:</p>
<ul>
<li><b>Group Filter</b> - <code>(objectClass=posixGroup)</code></li>
<li><b>User Attribute</b> - <code>uid</code></li>
<li><b>Group Attribute</b> - <code>memberUid</code></li>
</ul>
<p>For <b>Active Directory</b>, use the following settings:</p>
<ul>
<li><b>Group Filter</b> - <code>(objectClass=group)</code></li>
<li><b>User Attribute</b> - <code>distinguishedName</code></li>
<li><b>Group Attribute</b> - <code>member</code></li>
</ul>
</div>
</li>
</ul>
</li>
<li>Turn on the <b>Authentication</b> switcher> if the current Windows user does not have rights to read from LDAP server/Active Directory. In the <b>Login</b> and <b>Password</b> fields, enter the credentials of the user who have rights to read data from LDAP server (set to the current Windows session login and password by default).</li>
<li>Check the <b>Send welcome Letter</b> box in the <b>Advanced Settings</b> section if you want to send invitations by email to all new users. The welcome message contains a button that allows users to go to the DocSpace login page and activate the email. This option is only available if the mail attribute mapping is configured.</li>
<li>Click the <b>Save</b> button.</li>
<li>In the 'Confirmation of import' window that appears click the <b>OK</b> button to start importing users.</li>
</ol>
<p>The import process will take some time depending on the number of users, groups, computer specifications, etc.</p>
<div class="notehelp">
Please note: the DocSpace user email will be taken from the <b>Mail Attribute</b> setting. If it is missing, it will be formed in the following way: <code>Login Attribute + @ + LDAP Domain</code>.
<ul>
<li>In case there is a previously created user with such email on the DocSpace, this user will be automatically synchronized with the LDAP user.</li>
<li>In case such email does not exist, the user will not receive any DocSpace notifications.</li>
</ul>
</div>
<p>There are some special features:</p>
<ul>
<li>the DocSpace owner is not affected by changing access rights via LDAP;</li>
<li>if the DocSpace owner has been excluded from the user/group filter, he ceases to be an LDAP user but always remains active;</li>
<li>when disabling LDAP, all access rights provided for users via LDAP are taken away;
<ul>
<li>if the user who have disabled LDAP should lose admin rights, his admin rights are unaffected and the user receives a notification;</li>
</ul>
</li>
<li>if a user has been excluded from the user/group filter, he remains active and receives a notification that the LDAP password is no longer active and it should be changed at the profile settings page;</li>
<li>if a user attempts to take away admin rights from himself (both via access rights settings and by excluding himself from the user/group filter), his admin rights are unaffected and the user receives a notification.</li>
</ul>
<h2 id="Authentication">Authenticating LDAP users</h2>
<p>Each imported user will be able to sign in to the DocSpace using the login that is formed according to the following schemes:</p>
<ul>
<li><b>Login Attribute</b>, e.g. <code>Andrew.Stone</code></li>
<li><b>Login Attribute + @ + LDAP Domain</b>, e.g. <code>Andrew.Stone@example.com</code></li>
<li><b>LDAP Domain + \ + Login Attribute</b> (incomplete domain names are supported), e.g. <code>example\Andrew.Stone</code></li>
</ul>
<p>On the authorization page, the <b>Sign in to domain</b> option is available which allows transferring a password in an explicit form. Portal users outside of the domain can uncheck this setting. In such a case, a password will be transferred in a hashed form.</p>
<%--<div class="screen_block">
<img alt="Authenticating LDAP users" target="img7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/small/guide74/signin.png")%>" />
<img alt="Authenticating LDAP users" id="img7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide74/signin.png")%>" />
<div target="img7_eventcom_guides" class="screenphoto magnifier"></div>
</div>--%>
<p>Imported user profiles in the <b>Accounts</b> section will be marked with the <img alt="LDAP icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsldapicon.png")%>" /> icon for the DocSpace administrator. The user profile fields that have been imported using LDAP are blocked for editing, excepting User Type, User Quota specified as initial ones.</p>
<h2 id="Sync">Synchronizing LDAP data</h2>
<p>If you change data in your LDAP server (e.g. add new users/groups, rename existing groups or edit some information in a user record), you can easily synchronize the DocSpace data with the new information from your LDAP server. </p>
<p>To adjust the synchronization options, turn on the <b>Auto sync</b> switcher and set the necessary time to perform the automatic synchronization: you can synchronize data every hour at specified minutes, or every day at a specified time, as well as every week or month at a specified day and time. Click <b>Save</b> to apply the settings. It's also possible to synchronize data manually by clicking the <b>Sync users</b> button at the bottom of the <b>LDAP</b> page. Alternatively, you can use the <b>Save</b> button below the <b>LDAP Settings</b> section.</p>
<p>The information about a separate user will also be synchronized after this user has logged in to DocSpace.</p>
</div>
</div>

View File

@ -0,0 +1,129 @@
<%@ Control Language="C#" Inherits="BaseContentUserControls"%>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<script runat="server">
protected override void Init()
{
PageTitle = PageCaption = "Migrating Google Workspace data to ONLYOFFICE DocSpace";
MetaKeyWords = "DocSpace settings, data import, migrate ONLYOFFICE Workspace data";
MetaDescription = "Learn how to migrate the Google Workspace data to your DocSpace.";
var guides = new GuidesModel();
(Page as BasePage).Guides = guides;
}
</script>
<div class="MainHelpCenter">
<h1>Migrating Google Workspace data to ONLYOFFICE DocSpace</h1>
<h2 id="_introduction">Introduction</h2>
<div class="block_of_step">
<p>In this article, we will show you how to transfer the <b>Google Workspace</b> data to your <b>ONLYOFFICE DocSpace</b>.</p>
<p>Starting from <b>v 2.5</b>, <b>ONLYOFFICE DocSpace</b> supports exporting Google Workspace users, users files, sharing settings and groups.</p>
</div>
<h2 id="step_1">Export the Google Workspace data</h2>
<div class="block_of_step">
<div class="screen_text">
<p>First, you need to export your users' data from the <b>Google Admin console</b>.</p>
<ol>
<li>Log in to your Google <b>Admin console</b>.</li>
<li>Click <b>Open</b> from the <b>Admin Home</b> page.
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-1_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide171/Admin_Console_Google.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-1_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide171/Admin_Console_Google.png")%>" />
<div target="image-1_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Under <b>Tools</b>, click <b>Data Export</b>.</li>
<li>Click <b>Start Export</b>.
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-2_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide171/Start-Data-Export_Google.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-2_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide171/Start-Data-Export_Google.png")%>" />
<div target="image-2_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
</ol>
<div class="notehelp">
After completion of data export, another procedure can be initiated only in 30 days. For more information on <b>Google Workspace</b> data export, go to this help <a href="https://support.google.com/a/answer/100458">page</a>.
</div>
<p>Upon successful export, you will receive an e-mail with a link to <b>Google Cloud Storage</b> containing a folder with the users data. Download the folder and prepare the users' data for import.</p>
<p>To learn more about downloading objects from Cloud Storage, visit the Google Cloud help <a href="https://cloud.google.com/storage/docs/downloading-objects">page</a>.</p>
</div>
</div>
<h2 id="step_2">Prepare the data for import</h2>
<div class="block_of_step">
<div class="screen_text">
<p>The downloaded directory contains users' data folders. Each folder corresponds to a particular user. Choose users to be imported to the <b>ONLYOFFICE Workspace</b> and compress their folders to a zip archive.</p>
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-3_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide171/Prepare_Data.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-3_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide171/Prepare_Data.png")%>" />
<div target="image-3_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
<div class="notehelp">
Each archive represents a <b>Google Workspace</b> user. We recommend to upload multiple users archives. It allows importing sharing settings alongside with the users files.
</div>
</div>
</div>
<h2 id="step_3">Import the data to ONLYOFFICE DocSpace</h2>
<div class="block_of_step">
<div class="screen_text">
<ol>
<li>Log in to your <b>ONLYOFFICE DocSpace</b>.</li>
<li>Use the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> menu in the lower left corner and select the <b>Settings</b> option.</li>
<li>Choose the <b>Data import</b> section.</li>
<li>Click the <b>Import</b> link next to the <b>Google Workspace</b> service or the <b>Google Workspace</b> item itself.
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-4_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1-1.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-4_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1-1.png")%>" />
<div target="image-4_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Click the folder icon next to the selection box or the 'Backup file' box itself and select the archives of the users.
<p>Wait for the archive to load. When the loading is complete, click the <b>Next step</b> button.</p>
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-5_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-5_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1.png")%>" />
<div target="image-5_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select users from the list and click the <b>Next step</b> button.
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-6_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step2.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-6_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step2.png")%>" />
<div target="image-6_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select user types (DocSpace roles: DocSpace admin, room admin, power user) and click the <b>Next step</b> button.
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step3.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step3.png")%>" />
<div target="image-7_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select modules for import (users, groups, personal files, shared files, shared folders). Click the <b>Start data import</b> button to proceed with the final step.
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-8_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step4.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-8_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step4.png")%>" />
<div target="image-8_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>After the data is migrated, click the <b>Finish</b> button to complete the data import.
<p>Use the <b>Download log</b> button if you want to download information about migration, as well as errors occurred.</p>
<div class="screenBlock">
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" target="image-9_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step5.png")%>" />
<img alt="Migrating Google Workspace data to ONLYOFFICE DocSpace" id="image-9_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step5.png")%>" />
<div target="image-9_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
</ol>
<p>Also, you can send a welcome letter to the new users. This letter will inform your users about migration to <b>ONLYOFFICE DocSpace</b>. It contains a brief description of the main features and a login link. To send the letter, check the <b>Send invite letter</b> option before clicking the Finish button.</p>
<p>After the migration is complete, the new users and groups can be found in the <b>Accounts</b> section.</p>
<p>Personal files and shared files can be accessed through the <b>Documents</b> section. Shared folders can be accessed through the <b>Rooms</b> sections.</p>
</div>
</div>
</div>

View File

@ -0,0 +1,173 @@
<%@ Control Language="C#" Inherits="BaseContentUserControls"%>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<script runat="server">
protected override void Init()
{
PageTitle = PageCaption = "Migrating Nextcloud data to ONLYOFFICE DocSpace";
MetaKeyWords = "DocSpace settings, data import, migrate Nextcloud data";
MetaDescription = "Learn how to migrate the Nextcloud data to your DocSpace.";
var guides = new GuidesModel();
(Page as BasePage).Guides = guides;
}
</script>
<div class="MainHelpCenter">
<h1>Migrating Nextcloud data to ONLYOFFICE DocSpace</h1>
<h2 id="_introduction">Introduction</h2>
<div class="block_of_step">
<p>In this article, we will show you how to transfer the <b>Nextcloud server</b> data to your <b>ONLYOFFICE DocSpace</b>.</p>
<p>Starting from <b>v 2.5</b>, <b>ONLYOFFICE DocSpace</b> supports exporting Nextcloud users, users files, sharing settings and groups.</p>
</div>
<h2 id="step1">Export data from Nextcloud</h2>
<h3 id="maintenance_mode">Enabling the maintenance mode</h3>
<div class="block_of_step">
<div class="screen_text">
<p>First, you need to enable the <b>maintenance mode</b> on your <b>Nextcloud server</b>. The <b>maintenance mode</b> stops the server and allows us to export data from the <b>Nextcloud installation</b> folder and <b>MySQL</b> database. To activate the maintenance mode:</p>
<ol>
<li>Go to the folder with the <b>Nextcloud</b> installation.
<pre><code>cd /var/www/html/nextcloud</code></pre>
</li>
<li>Run the occ file to enable the <b>maintenance mode</b>.
<pre><code>sudo -u www-data php occ maintenance:mode --on</code></pre>
<div class="notehelp">
Depending on the operating system, the location of the Nextcloud installation folder might differ.
</div>
</li>
</ol>
</div>
</div>
<h3 id="export">Exporting the data folder</h3>
<div class="block_of_step">
<div class="screen_text">
<p>To successfully migrate your data to <b>ONLYOFFICE DocSpace</b>, we need to include users' folders in our backup archive. They are located in the <b>data</b> folder within the <b>Nextcloud</b> directory.</p>
<p>To export the <b>data</b> folder run the following command:</p>
<pre><code>sudo rsync -Aax /var/www/html/nextcloud/data [preferred location]/data/</code></pre>
<p>Where <b>[preferred location]</b> is a destination of the exported folder.</p>
</div>
</div>
<h3 id="database">Exporting the database</h3>
<div class="block_of_step">
<div class="screen_text">
<p>Also, we need to export the <b>MySQL</b> backup file. There are two possible ways of dumping the database.</p>
<p>In case the database is deployed on the same server, execute:</p>
<div class="screen_text">
<pre><code>sudo mysqldump --lock-tables -u root -p nextcloud_db > [preferred location]/nextcloud-dirbkp_`date +"%Y%m%d"`/</code></pre>
<p>Where <b>[preferred location]</b> is a destination of the exported folder.</p>
</div>
<div class="screen_text">
<p>If the database is deployed on a different server, run the following command:</p>
<pre><code>mysqldump --single-transaction -h [server] -u [username] -p[password] [db_name] > nextcloud-sqlbkp_`date +"%Y%m%d"`.bak</code></pre>
</div>
</div>
</div>
<h3 id="disable">Disabling the maintenance mode</h3>
<div class="block_of_step">
<div class="screen_text">
<p>After all the necessary folders and files have been exported, we can disable the <b>maintenance mode</b> and start the <b>Nextcloud server</b>.</p>
<p>To do that, go to the Nextcloud installation folder and execute:</p>
<pre><code>sudo -u www-data php occ maintenance:mode --off</code></pre>
</div>
</div>
<h2 id="step2">Prepare the data for import</h2>
<div class="block_of_step">
<div class="screen_text">
<p>In order to import the data, you need to compress certain files and folders to a zip archive. The <b>archive.zip</b> file contains the <b>data</b> folder which stores the folders of the <b>Nextcloud</b> users and the database <b>backup file</b>. The structure of the <b>archive.zip</b> file looks as follows:</p>
<pre><code>-archive:
- data:
- user1
- user2
- user3
- MySQL backup file
</code></pre>
<div class="notehelp">
We recommend storing only users' folders within the <b>data</b> directory. Storing the remaining files and folders within this directory might cause mistakes when importing the data.
</div>
</div>
</div>
<h3 id="exportsnap">Exporting with snap</h3>
<div class="block_of_step">
<div class="screen_text">
<p>If you are using <b>Nextcloud</b> installed with the snap package, run the following command:</p>
<pre><code>sudo nextcloud.export</code></pre>
<p>It'll turn on maintenance mode and dump a backup of your entire instance into a timestamped folder, something like <code>20240723-103102</code>, inside <code>/var/snap/nextcloud/common/backups/</code>.</p>
<p>After the export is complete, create the .tar archive with a command like this:</p>
<pre><code>sudo tar -cvf 20240723-103102_nextcloud-backup.tar /var/snap/nextcloud/common/backups/20240723-103102</code></pre>
</div>
</div>
<h2 id="step_3">Import the data to ONLYOFFICE DocSpace</h2>
<div class="block_of_step">
<div class="screen_text">
<ol>
<li>Log in to your <b>ONLYOFFICE DocSpace</b>.</li>
<li>Use the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> menu in the lower left corner and select the <b>Settings</b> option.</li>
<li>Choose the <b>Data import</b> section.</li>
<li>Click the <b>Import</b> link next to the <b>Nextcloud</b> service or the <b>Nextcloud</b> item itself.
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-4_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1-1.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-4_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1-1.png")%>" />
<div target="image-4_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Click the folder icon next to the selection box or the 'Backup file' box itself and select the archives of the users.
<p>Wait for the archive to load. When the loading is complete, click the <b>Next step</b> button.</p>
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-5_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step1.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-5_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step1.png")%>" />
<div target="image-5_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select users from the list and click the <b>Next step</b> button. Only users with e-mails will be migrated first.
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-6_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step2.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-6_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step2.png")%>" />
<div target="image-6_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Now you can select not filled e-mail users and fill in their e-mail addresses. To do that, fill in the user's e-mail address. Click the <b>Tick</b> button next to the e-mail text box. Select several users from the list by ticking users' checkboxes. Proceed to the next step by clicking the <b>Next step</b> button.
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step3.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step3.png")%>" />
<div target="image-7_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select user types (DocSpace roles: DocSpace admin, room admin, power user) and click the <b>Next step</b> button.
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-8_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step4.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-8_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step4.png")%>" />
<div target="image-8_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select modules for import (users, groups, personal files, shared files, shared folders). Click the <b>Start data import</b> button to proceed with the final step.
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-9_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step5.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-9_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step5.png")%>" />
<div target="image-9_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>After the data is migrated, click the <b>Finish</b> button to complete the data import.
<p>Use the <b>Download log</b> button if you want to download information about migration, as well as errors occurred.</p>
<div class="screenBlock">
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" target="image-10_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step6.png")%>" />
<img alt="Migrating Nextcloud data to ONLYOFFICE DocSpace" id="image-10_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide220/step6.png")%>" />
<div target="image-10_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
</ol>
<p>Also, you can send a welcome letter to the new users. This letter will inform your users about migration to <b>ONLYOFFICE DocSpace</b>. It contains a brief description of the main features and a login link. To send the letter, check the <b>Send invite letter</b> option before clicking the Finish button.</p>
<p>After the migration is complete, the new users and groups can be found in the <b>Accounts</b> section.</p>
<p>Personal files and shared files can be accessed through the <b>Documents</b> section. Shared folders can be accessed through the <b>Rooms</b> sections.</p>
</div>
</div>
</div>

View File

@ -0,0 +1,91 @@
<%@ Control Language="C#" Inherits="BaseContentUserControls"%>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<script runat="server">
protected override void Init()
{
PageTitle = PageCaption = "Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace";
MetaKeyWords = "DocSpace settings, data import, migrate ONLYOFFICE Workspace data";
MetaDescription = "Learn how to migrate the ONLYOFFICE Workspace data to your DocSpace.";
var guides = new GuidesModel();
(Page as BasePage).Guides = guides;
}
</script>
<div class="MainHelpCenter">
<h1>Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace</h1>
<h2 id="_introduction">Introduction</h2>
<div class="block_of_step">
<p>In this article, we will show you how to transfer the <b>ONLYOFFICE Workspace</b> data to your <b>ONLYOFFICE DocSpace</b>.</p>
<p>Starting from <b>v 2.5</b>, <b>ONLYOFFICE DocSpace</b> supports exporting ONLYOFFICE Workspace users, groups, users files, sharing settings, common and project files.</p>
</div>
<h2 id="step_1">Export the ONLYOFFICE Workspace data</h2>
<div class="block_of_step">
<div class="screen_text">
<p>First, you need to export your users' data from <b>ONLYOFFICE Workspace</b>.</p>
<p>Please read instructions on how to create backup for the <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/configuration.aspx#CreatingBackup_block")%>">Cloud</a> or <a href="<%=VirtualPathUtility.ToAbsolute("~/administration/control-panel-backup.aspx")%>">Server</a> version.</p>
</div>
</div>
<h2 id="step_2">Import the data to ONLYOFFICE DocSpace</h2>
<div class="block_of_step">
<div class="screen_text">
<ol>
<li>Log in to your <b>ONLYOFFICE DocSpace</b>.</li>
<li>Use the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> menu in the lower left corner and select the <b>Settings</b> option.</li>
<li>Choose the <b>Data import</b> section.</li>
<li>Click the <b>Import</b> link next to the <b>ONLYOFFICE Workspace</b> service or the <b>ONLYOFFICE Workspace</b> item itself.
<div class="screenBlock">
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" target="image-4_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1-1.png")%>" />
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" id="image-4_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide218/step1-1.png")%>" />
<div target="image-4_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Click the folder icon next to the selection box or the 'Backup file' box itself and select the archives of the users.
<p>Wait for the archive to load. When the loading is complete, click the <b>Next step</b> button.</p>
<div class="screenBlock">
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" target="image-5_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step1.png")%>" />
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" id="image-5_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step1.png")%>" />
<div target="image-5_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select users from the list and click the <b>Next step</b> button.
<div class="screenBlock">
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" target="image-6_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step2.png")%>" />
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" id="image-6_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step2.png")%>" />
<div target="image-6_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select user types (DocSpace roles: DocSpace admin, room admin, power user) and click the <b>Next step</b> button.
<div class="screenBlock">
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" target="image-7_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step3.png")%>" />
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" id="image-7_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step3.png")%>" />
<div target="image-7_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>Select modules for import (users, groups, personal files, shared files, shared folders, common files, project files). Click the <b>Start data import</b> button to proceed with the final step.
<div class="screenBlock">
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" target="image-8_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step4.png")%>" />
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" id="image-8_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step4.png")%>" />
<div target="image-8_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
<li>After the data is migrated, click the <b>Finish</b> button to complete the data import.
<p>Use the <b>Download log</b> button if you want to download information about migration, as well as errors occurred.</p>
<div class="screenBlock">
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" target="image-9_eventcom_guides" class="screenphoto screen_guides" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step5.png")%>" />
<img alt="Migrating ONLYOFFICE Workspace data to ONLYOFFICE DocSpace" id="image-9_eventcom_guides" class="bigphoto_screen" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/Guides/big/guide219/step5.png")%>" />
<div target="image-9_eventcom_guides" class="screenphoto_magnifier"></div>
</div>
</li>
</ol>
<p>Also, you can send a welcome letter to the new users. This letter will inform your users about migration to <b>ONLYOFFICE DocSpace</b>. It contains a brief description of the main features and a login link. To send the letter, check the <b>Send invite letter</b> option before clicking the Finish button.</p>
<p>After the migration is complete, the new users and groups can be found in the <b>Accounts</b> section.</p>
<p>Personal files, shared files can be accessed through the <b>Documents</b> section. Shared folders, common files, project files can be accessed through the <b>Rooms</b> sections.</p>
</div>
</div>
</div>

View File

@ -1,6 +1,69 @@
<%@ Control Language="C#" Inherits="BaseContentUserControls" %>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<div class="changelog-open-in-new-window"><a target="_blank" href="<%=VirtualPathUtility.ToAbsolute("~/installation/docspace-changelog.aspx")%>">Open in new window</a></div>
<div class="changelog-version-block">
<p class="changelog-main-header">Version 2.6.0</p>
<p class="changelog-release-date">Release date: <span class="crd-date">07/30/2024</span></p>
<div class="changelog-switcher">
<p class="changelog-subheader">General changes</p>
<ul>
<li>Added banners about reaching the disk space limit for Room Admins/Power users.</li>
<li>Added hiding/appearing behavior for the scrollbar.</li>
<li>In the content part, the scroll is set from the beginning of the page. In the room members panel, the scroll is set from the beginning of the block.</li>
<li>Fixed the direction of the sorting arrow.</li>
<li>Added the ability to create new folders in the Move to / Copy to / Restore / Save copy as dialog windows. When opening an input field, the following hotkeys are supported: Enter for creating the folder, Esc for closing the input field.</li>
<li>Fixed user avatars in the version history and co-editing.</li>
<li>Backup now has smoother progress and uses less memory.</li>
<li>Written a new component for tabs. Added the ability to automatically scroll when clicking on a tab that is not fully visible. Added blur to the container edges.</li>
<li>Changed email messages, added new ones, reworked texts and links.</li>
<li>Localized logos and product names for China.</li>
<li>Renamed Guest to Anonymous in the Audit Trail settings.</li>
</ul>
<p class="changelog-subheader">Settings</p>
<ul>
<li>Changed translations and page styles on the Bonus page in the Community edition. Added the Bonus page in the Space Management section in the Community edition.</li>
<li>Added the LDAP Settings section to the Integration settings. This setting allows importing users and groups via the LDAP protocol from a third-party LDAP Server.</li>
<li>Removed the BETA badge from the Plugins section.</li>
<li>Removed the 'Storage period' field in the Audit Trail, Login History settings.</li>
<li>Added the button to return back when entering a specific preset in Javascript SDK.</li>
</ul>
<p class="changelog-subheader">Login page</p>
<ul>
<li>Implemented changing the language on the login and confirmation pages by adding a combo box in the upper right corner. Now users will be able to sign in or sign up using the selected language.</li>
<li>Added reCaptcha on the login page. It appears if the Brute Force Protection Settings are configured and a certain number of incorrect logins are made, and a public key and type are added to appsettings.json.</li>
<li>Changed work of invitation links.</li>
</ul>
<p class="changelog-subheader">Documents</p>
<ul>
<li>Viewing images will be done through the 3840x2160 (4K) thumbnails to speed up loading and flipping through large images.</li>
<li>Reworked thumbnail mechanism: one image of the single 1280x720 size will be shown instead of 12 different images to reduce the number of requests and reduce the load on the thumbnail generation service.</li>
<li>Added links for connecting non-activated third-party storages in a public room. When clicking on a non-activated storage, the Integration page with a modal window for activating a third-party service will open.</li>
<li>Added a new room type: Form filling. In these rooms, users can create forms on the base of PDF templates and invite other users to fill out these forms. Once the forms are completed, the data from them is automatically analyzed and compiled into a spreadsheet.</li>
<li>Changed room icons in the room creation panel. Added effects when hovering a cursor over a button, the button border now matches the portal theme.</li>
<li>Added the ability to open a media file / image via an external link.</li>
<li>Added a context menu for creating new items instead of the standard browser menu.</li>
<li>Added the ability to copy a link to a folder for external users in Public rooms.</li>
<li>Fixed a bug with the incorrect table in Rooms.</li>
<li>Added the ability to open a document in the same tab.</li>
<li>Renamed the My Documents section to Documents, updated its icon.</li>
<li>In a mobile browser, the ONLYOFFICE logo will not be displayed when opening the editor if the license allows (Docs v8.1 and later required).</li>
<li>Added support for new entries in the file and room history (for files: converting files; for files and folders: renaming, moving, copying files and folders; for rooms: renaming rooms, changing a logo, adding/removing tags, adding/renaming/removing links, changing roles/removing users, changing roles/adding/removing groups).</li>
<li>Added the ability to embed Public rooms and documents from them.</li>
<li>Implemented duplication for rooms and folders. Changed the duplication method for files. When duplicating rooms, the icon and tags are copied, users are deleted. Duplicated items have an index at the end of the name.</li>
<li>Added a limit on the number of pinned rooms - 10.</li>
<li>Added a hotkey for renaming files/folders - F2.</li>
<li>Added scrolling of the file list when selecting with the mouse while holding the left mouse button.</li>
<li>It's no longer possible to convert from docx to docxf.</li>
<li>Changed colors of badges and third-party services icons for the dark theme.</li>
</ul>
<p class="changelog-subheader">Accounts</p>
<ul>
<li>Added support for 'ArrowUp' and 'ArrowDown' hotkeys for the list. 'Enter', 'Backspace' for groups.</li>
<li>Changed the work of the filter by user status.</li>
<li>Added a country and city to IP in the Location column in the profile for the SaaS version.</li>
</ul>
</div>
</div>
<div class="changelog-version-block">
<p class="changelog-main-header">Version 2.5.0</p>
<p class="changelog-release-date">Release date: <span class="crd-date">04/20/2024</span></p>

View File

@ -20,7 +20,7 @@
<h2>Closing a particular session</h2>
<ol class="instructions">
<li>Click the <img alt="Options icon" src="<%=VirtualPathUtility.ToAbsolute("~/images/Help/GettingStarted/dsoptionsicon.png")%>" /> icon next to your name in the lower left corner and select the <b>Profile</b> option or just click your name.</li>
<li>On the <b>My profile</b> page, find the <b>Active Sessions</b> section. You will see the list of all your active connections which contains the following data: operating system, browser, date and time, IP address.
<li>On the <b>My profile</b> page, find the <b>Active Sessions</b> section. You will see the list of all your active connections which contains the following data: operating system, browser, date and time, IP address. In the SaaS version, the country and city are also displayed.
<p><img alt="Active connections list" src="<%=VirtualPathUtility.ToAbsolute("~/images/help/tipstricks/DocSpace/activeconnections.png")%>" /></p>
</li>
<li>Find the needed connection and click on the

View File

@ -0,0 +1,12 @@
<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<asp:Content ID="Content4" ContentPlaceHolderID="pagebodyidpage" runat="Server">
<body class="administration_guides_docspace">
</asp:Content>
<asp:Content ID="Content2" ContentPlaceHolderID="content" runat="Server">
<cc:LocalizeContent runat="Server" ControlName="~/Controls/Help/Guides/General/DocSpaceMigrationGoogle/DocSpaceMigrationGoogle.ascx" />
</asp:Content>
<asp:Content ID="content1" ContentPlaceHolderID="leftmenupage" runat="server">
<div class="administrationdocspacepage general">
</asp:Content>

View File

@ -0,0 +1,12 @@
<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<asp:Content ID="Content4" ContentPlaceHolderID="pagebodyidpage" runat="Server">
<body class="administration_guides_docspace">
</asp:Content>
<asp:Content ID="Content2" ContentPlaceHolderID="content" runat="Server">
<cc:LocalizeContent runat="Server" ControlName="~/Controls/Help/Guides/General/DocSpaceLDAP/DocSpaceLDAP.ascx" />
</asp:Content>
<asp:Content ID="content1" ContentPlaceHolderID="leftmenupage" runat="server">
<div class="administrationdocspacepage general">
</asp:Content>

View File

@ -0,0 +1,12 @@
<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<asp:Content ID="Content4" ContentPlaceHolderID="pagebodyidpage" runat="Server">
<body class="administration_guides_docspace">
</asp:Content>
<asp:Content ID="Content2" ContentPlaceHolderID="content" runat="Server">
<cc:LocalizeContent runat="Server" ControlName="~/Controls/Help/Guides/General/DocSpaceMigrationNextcloud/DocSpaceMigrationNextcloud.ascx" />
</asp:Content>
<asp:Content ID="content1" ContentPlaceHolderID="leftmenupage" runat="server">
<div class="administrationdocspacepage general">
</asp:Content>

View File

@ -0,0 +1,12 @@
<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %>
<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %>
<asp:Content ID="Content4" ContentPlaceHolderID="pagebodyidpage" runat="Server">
<body class="administration_guides_docspace">
</asp:Content>
<asp:Content ID="Content2" ContentPlaceHolderID="content" runat="Server">
<cc:LocalizeContent runat="Server" ControlName="~/Controls/Help/Guides/General/DocSpaceMigrationWorkspace/DocSpaceMigrationWorkspace.ascx" />
</asp:Content>
<asp:Content ID="content1" ContentPlaceHolderID="leftmenupage" runat="server">
<div class="administrationdocspacepage general">
</asp:Content>

Binary file not shown.

Before

Width:  |  Height:  |  Size: 168 KiB

After

Width:  |  Height:  |  Size: 186 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 39 KiB

After

Width:  |  Height:  |  Size: 40 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 48 KiB

After

Width:  |  Height:  |  Size: 52 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 47 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 49 KiB

After

Width:  |  Height:  |  Size: 49 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 41 KiB

After

Width:  |  Height:  |  Size: 39 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 102 KiB

After

Width:  |  Height:  |  Size: 114 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 46 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 40 KiB

After

Width:  |  Height:  |  Size: 40 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 35 KiB

After

Width:  |  Height:  |  Size: 34 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 48 KiB

After

Width:  |  Height:  |  Size: 49 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 276 KiB

After

Width:  |  Height:  |  Size: 272 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 166 KiB

After

Width:  |  Height:  |  Size: 179 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 110 KiB

After

Width:  |  Height:  |  Size: 110 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 190 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 93 KiB

After

Width:  |  Height:  |  Size: 88 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 105 KiB

After

Width:  |  Height:  |  Size: 145 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 50 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 47 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 181 KiB

After

Width:  |  Height:  |  Size: 176 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 51 KiB

After

Width:  |  Height:  |  Size: 188 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 58 KiB

After

Width:  |  Height:  |  Size: 58 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 79 KiB

After

Width:  |  Height:  |  Size: 79 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 26 KiB

After

Width:  |  Height:  |  Size: 26 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 152 KiB

After

Width:  |  Height:  |  Size: 150 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 54 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 45 KiB

After

Width:  |  Height:  |  Size: 47 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 204 KiB

After

Width:  |  Height:  |  Size: 207 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 47 KiB

After

Width:  |  Height:  |  Size: 58 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 199 KiB

After

Width:  |  Height:  |  Size: 169 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 78 KiB

After

Width:  |  Height:  |  Size: 79 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 65 KiB

After

Width:  |  Height:  |  Size: 63 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 203 KiB

After

Width:  |  Height:  |  Size: 171 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 72 KiB

After

Width:  |  Height:  |  Size: 74 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 76 KiB

After

Width:  |  Height:  |  Size: 93 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 42 KiB

After

Width:  |  Height:  |  Size: 37 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 42 KiB

After

Width:  |  Height:  |  Size: 43 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 40 KiB

After

Width:  |  Height:  |  Size: 43 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 50 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 218 KiB

After

Width:  |  Height:  |  Size: 186 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 109 KiB

After

Width:  |  Height:  |  Size: 154 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 67 KiB

After

Width:  |  Height:  |  Size: 64 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 44 KiB

After

Width:  |  Height:  |  Size: 45 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 37 KiB

After

Width:  |  Height:  |  Size: 38 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 44 KiB

After

Width:  |  Height:  |  Size: 50 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 13 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 18 KiB

After

Width:  |  Height:  |  Size: 25 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 20 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 31 KiB

After

Width:  |  Height:  |  Size: 30 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 13 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 12 KiB

After

Width:  |  Height:  |  Size: 12 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 17 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 46 KiB

After

Width:  |  Height:  |  Size: 46 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 44 KiB

After

Width:  |  Height:  |  Size: 48 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 20 KiB

After

Width:  |  Height:  |  Size: 23 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 53 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 20 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 19 KiB

After

Width:  |  Height:  |  Size: 30 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 18 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 24 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 38 KiB

After

Width:  |  Height:  |  Size: 43 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 31 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 21 KiB

After

Width:  |  Height:  |  Size: 21 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 19 KiB

After

Width:  |  Height:  |  Size: 23 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 8.8 KiB

After

Width:  |  Height:  |  Size: 9.2 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 32 KiB

After

Width:  |  Height:  |  Size: 38 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 20 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 17 KiB

After

Width:  |  Height:  |  Size: 22 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 34 KiB

After

Width:  |  Height:  |  Size: 34 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 23 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 34 KiB

After

Width:  |  Height:  |  Size: 30 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 18 KiB

After

Width:  |  Height:  |  Size: 22 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 14 KiB

After

Width:  |  Height:  |  Size: 14 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 36 KiB

After

Width:  |  Height:  |  Size: 32 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 16 KiB

After

Width:  |  Height:  |  Size: 16 KiB

Some files were not shown because too many files have changed in this diff Show More