diff --git a/Web/Controls/Help/Administration/Administration.ascx b/Web/Controls/Help/Administration/Administration.ascx index 82c62002f..a0a16b436 100644 --- a/Web/Controls/Help/Administration/Administration.ascx +++ b/Web/Controls/Help/Administration/Administration.ascx @@ -403,32 +403,26 @@

Connecting third-party services

+

Various settings

+ diff --git a/Web/Controls/Help/Administration/ConfiguringDocSpace.ascx b/Web/Controls/Help/Administration/ConfiguringDocSpace.ascx index 65e6423e0..e79a92ff8 100644 --- a/Web/Controls/Help/Administration/ConfiguringDocSpace.ascx +++ b/Web/Controls/Help/Administration/ConfiguringDocSpace.ascx @@ -56,6 +56,12 @@
  • ">Connecting SharePoint to ONLYOFFICE DocSpace
  • ">Connecting Telegram to ONLYOFFICE DocSpace
  • +
    Various settings
    + diff --git a/Web/Controls/Help/GettingStarted/Configuration/Configuration.ascx b/Web/Controls/Help/GettingStarted/Configuration/Configuration.ascx index 92afa39c7..0914ebcb8 100644 --- a/Web/Controls/Help/GettingStarted/Configuration/Configuration.ascx +++ b/Web/Controls/Help/GettingStarted/Configuration/Configuration.ascx @@ -381,7 +381,7 @@
  • click the Save button at the bottom of the section to apply the changes you made.
  • When two-factor authentication with an authenticator app is enabled, a user can access the portal data after entering their regular email and password or signing in via a social media account and typing in a six-digit verification code or a backup code generated by the authenticator app.

    -

    To access the portal for the first time after enabling the two-factor authentication:

    +

    To access the portal for the first time after enabling two-factor authentication:

    1. Enter your regular credentials to access the portal. The QR code and your secret key are displayed on your portal login confirmation page.
    2. Install an authenticator app on your mobile device. You can use Google Authenticator for Android and iOS or Authenticator for Windows Phone.
    3. @@ -394,7 +394,7 @@
    4. On your portal login confirmation page, enter a 6-digit code generated by your application.
    5. Click the Connect app button.
    -

    To learn more on how to use the two-factor authentication on your portal you can read the following ">article.

    +

    To learn more on how to use two-factor authentication on your portal, you can read the following ">article.

    Trusted mail domain settings

    This section allows you to specify the mail servers used for user self-registration on your portal. By default, this option is disabled. To enable it,

    @@ -732,7 +732,7 @@

    In the SaaS version, you can connect the following services on the Third-Party Services page:

    diff --git a/Web/Controls/Help/GettingStarted/Docspace/DocSpaceSettings.ascx b/Web/Controls/Help/GettingStarted/Docspace/DocSpaceSettings.ascx index c8d58f4c3..c501bb6ee 100644 --- a/Web/Controls/Help/GettingStarted/Docspace/DocSpaceSettings.ascx +++ b/Web/Controls/Help/GettingStarted/Docspace/DocSpaceSettings.ascx @@ -262,7 +262,7 @@
  • click the Save button at the bottom of the section to apply the changes you made.
  • When two-factor authentication with an authenticator app is enabled, a user can access the DocSpace data after entering their regular email and password or signing in via a social media account and typing in a six-digit verification code or a backup code generated by the authenticator app.

    -

    To access your DocSpace for the first time after enabling the two-factor authentication:

    +

    To access your DocSpace for the first time after enabling two-factor authentication:

    1. Enter your regular credentials to access your DocSpace. The QR code and your secret key are displayed on your DocSpace login confirmation page.
    2. Install an authenticator app on your mobile device. You can use Google Authenticator for Android and iOS or Authenticator for Windows Phone.
    3. @@ -274,7 +274,9 @@
    4. On your DocSpace login confirmation page, enter a 6-digit code generated by your application.
    5. Click the Connect app button.
    6. -
    + +

    To learn more on how to use two-factor authentication in your DocSpace, you can read the following ">article.

    +
    Trusted mail domain settings

    This section allows you to specify the mail servers used for user self-registration in your DocSpace. By default, this option is disabled. To enable it,

    @@ -467,7 +469,7 @@ Enabling SSO Authentication" />
    -

    To learn more about configuring SSO, read ">this article.

    +

    To learn more about configuring SSO, read ">this article.

    diff --git a/Web/Controls/Help/GettingStarted/Docspace/EditingProfiles.ascx b/Web/Controls/Help/GettingStarted/Docspace/EditingProfiles.ascx index 0828e7d75..ae0ac6940 100644 --- a/Web/Controls/Help/GettingStarted/Docspace/EditingProfiles.ascx +++ b/Web/Controls/Help/GettingStarted/Docspace/EditingProfiles.ascx @@ -58,7 +58,7 @@

  • Select the preferred interface theme: System (to automatically switch between the light and dark themes when your system does), Light, or Dark.
  • -
  • Manage active sessions (to close ">active connections on other devices).
  • +
  • Manage active sessions (to close ">active connections on other devices).
  • Editing profiles" /> diff --git a/Web/Controls/Help/Guides/General/DocSpaceSSODescription/DocSpaceSSODescription.ascx b/Web/Controls/Help/Guides/General/DocSpaceSSODescription/DocSpaceSSODescription.ascx new file mode 100644 index 000000000..9398bb1bd --- /dev/null +++ b/Web/Controls/Help/Guides/General/DocSpaceSSODescription/DocSpaceSSODescription.ascx @@ -0,0 +1,181 @@ +<%@ Control Language="C#" Inherits="BaseContentUserControls" %> +<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %> + + +
    +
    +

    Enabling Single Sign-on in DocSpace

    + + <%--
    +
      +
    • +
    • +
    • +
    • +
    • +
    • +
    • +
    +
    --%> +

    Introduction

    +

    The Single Sign-on section allows you to enable third-party authentication using SAML, thereby providing a more quick, easy and secure way to access DocSpace for users.

    +

    This is a Paid feature (available for the paid Business plan only).

    +

    Generally, the Single Sign-on technology allows users to sign in only once and then get access to multiple applications/services without re-authentication. E.g. if a web portal includes several large independent sections (forum, chat, blogs etc.), a user can undergo the authentication procedure within one of the services and automatically get access to all other services without entering credentials several times.

    + +
    +

    An Identity Provider (IdP) is a service that creates, maintains and manages user identity information and provides user authentication to other Service Providers within a federation. Such services as OneLogin, ADFS etc. act as Identity Providers. A Service Provider (SP) is an entity that provides web services and relies on a trusted Identity Provider for user authentication. In our case, the Service Provider is the ONLYOFFICE.

    +

    You can enable SSO on the base of SAML for the authentication/authorization data exchange between an Identity Provider and a Service Provider:

    +
      +
    • SAML (Security Assertion Markup Language) - an XML standard that allows to transmit user authentication/authorization data between an identity provider and a service provider through security tokens which contain assertions.
    • +
    +

    Enhanced security is enabled by means of the fact that ONLYOFFICE does not store user passwords, instead of that it uses the results of the authentication on the Identity Provider side. All the necessary user information is transmitted through an authentication token. If the user information changes on the Identity Provider side, it will be automatically updated in DocSpace during the next SSO authentication (note that the data can only be synchronized in one direction: from the Identity Provider to ONLYOFFICE).

    +

    After the Identity Provider and ONLYOFFICE are mutually configured to ensure SSO, the user SSO authentication process will be performed on the Identity Provider side. ONLYOFFICE will receive an authentication token (SAML) from the Identity Provider. After the token is validated (by using digital signatures and the token lifetime), ONLYOFFICE allows the user to access DocSpace.

    + +

    Enabling SSO

    +

    To enable and configure SSO authentication for your DocSpace, proceed as follows:

    +

    Check the Identity Provider configuration before adjusting the Service Provider.

    +
    +
      +
    1. Use the Options icon" /> menu in the lower left corner and select the DocSpace Settings option.
    2. +
    3. In the DocSpace settings, open the Integration section on the left.
    4. +
    5. Switch to the Single Sign-on tab.
    6. +
    7. Turn on the Enable Single Sign-on Authentication switcher.
    8. +
    9. In the ONLYOFFICE SP Settings section, click Show and fill in the required fields. The necessary information can be specified in several different ways: +
        +
      • Enter the URL address to the metadata file. If your IdP metadata is accessible from outside by the link, insert the link into the URL to IdP Metadata XML field and click the Arrow icon" /> button to load data. When the data is loaded, all the required parameters will be automatically displayed in the extended form.
      • +
      • Upload the metadata file. If your IdP provides a metadata file, use the Select file button to browse for the file stored on your local machine. When the file is uploaded, all the required parameters will be automatically displayed in the extended form.
      • +
      • Specify the required parameters manually. If the metadata file is not available, enter the necessary parameters manually. To obtain the necessary values, please contact your IdP administrator.
      • +
      +
    10. +
    +
    + Enabling Single Sign-on in DocSpace" /> + Enabling Single Sign-on in DocSpace" /> +
    +
    +

    The following parameters are available:

    +
      +
    • IdP Entity Id (obligatory field) - the Identity Provider identifier or URL address which will be used by the Service Provider to unequivocally identify the IdP. +
      https://example.com/idp/shibboleth
      +

      where example.com is your SSO service domain name

      +
    • +
    • IdP Single Sign-On Endpoint URL (obligatory field) - the URL used for the single sign-on on the Identity Provider side. It is the endpoint address in your IdP to which SP sends authentication requests. +

      Set the necessary Binding type selecting one of the corresponding radio buttons. Bindings specify the way in which authentication requests and responses are transmitted between the IdP and SP over the underlying transport protocol: using the HTTP POST or HTTP Redirect binding.

      +
    • +
    • IdP Single Logout Endpoint URL - the URL used for the single logout on the Service provider side. It is the endpoint address in your IdP to which SP sends logout requests/responses. +

      Set the necessary Binding type selecting one of the corresponding radio buttons. Bindings specify the way in which logout requests and responses are transmitted between the IdP and SP over the underlying transport protocol: using the HTTP POST or HTTP Redirect binding.

      +
    • +
    • NameId Format - the NameID parameter allows SP to identify a user. Select one of the available formats from the list.
    • +
    +
    + Enabling Single Sign-on in DocSpace" /> + Enabling Single Sign-on in DocSpace" /> +
    +
    +
    It's possible to customize the button used to login to DocSpace with the Single Sign-on service at the ONLYOFFICE authentication page. You can do it using the Custom login button caption field in the ONLYOFFICE SP Settings section.
    +

    You can also add the IdP and SP certificates.

    +
    IdP Public Certificates
    +

    IdP Public Certificates - this section allows you to add the Identity Provider public certificates used by the SP to verify the requests and responses from the IdP.

    +

    If you have loaded the IdP metadata, these certificates will be added to your DocSpace automatically. Otherwise, the certificates can be found in your IdP account. To add a certificate manually, click the Add certificate button. The New Certificate window opens. Enter the certificate in the Public Certificate field and click the OK button.

    +
    + Enabling Single Sign-on in DocSpace" /> + Enabling Single Sign-on in DocSpace" /> +
    +
    +

    Set additional parameters for certificates checking the corresponding boxes.

    +

    Specify which signatures of requests/responses sent from IdP to SP should be verified:

    +
      +
    • Verify Auth Responses Sign - to verify signatures of the SAML authentication responses sent to SP.
    • +
    • Verify Logout Requests Sign - to verify signatures of the SAML logout requests sent to SP.
    • +
    • Verify Logout Responses Sign - to verify signatures of the SAML logout responses sent to SP.
    • +
    +

    Select the necessary algorithm from the Default Sign Verifying Algorithm list: rsa-sha1, rsa-sha256 or rsa-sha512.

    +
    Default settings are used only in cases if the IdP metadata does not specify which algorithm should be used.
    +

    You can edit or delete the added certificates using the corresponding link.

    +
    SP Certificates
    +

    SP Certificates - this section allows you to add the Service Provider certificates used to sign and encrypt the requests and responses from the SP.

    +

    If your IdP requires that input data is signed and/or encrypted, create or add corresponding certificates in this section.

    +
    + Enabling Single Sign-on in DocSpace" /> + Enabling Single Sign-on in DocSpace" /> +
    +
    +

    Click the Add certificate button. The New Certificate window opens. You can generate a self-signed certificate or add an existing certificate in the Public Certificate field and the corresponding private key in the Private Key field. In the Use for list, select one of the available options: signing, encrypt, signing and encrypt. When ready, click the OK button.

    +

    Depending on the certificate purpose selected in the Use for list when uploading/generating the certificate, the certificate additional parameters are specified. The following parameters define which requests/responses sent from SP to IdP should be signed:

    +
      +
    • Sign Auth Requests - to have SP sign the SAML authentication requests sent to IdP.
    • +
    • Sign Logout Requests - to have SP sign the SAML logout requests sent to IdP.
    • +
    • Sign Logout Responses - to have SP sign the SAML logout responses sent to IdP.
    • +
    +

    If you have selected the encrypt or signing and encrypt option in the Use for list, the Decrypt Assertions parameter is also checked. The decryption is performed using the corresponding Private Key.

    +

    Select the necessary algorithms from the lists:

    +
      +
    • Signing Algorithm: rsa-sha1, rsa-sha256 or rsa-sha512.
    • +
    • Default Decrypt Algorithm: aes128-cbc, aes256-cbc or tripledes-cbc.
    • +
    +

    You can edit or delete the added certificates using the corresponding link.

    +
    Attribute Mapping
    +

    Attribute Mapping - this section allows you to set the correspondence of the fields in the Accounts section to the user attributes which will be returned from the IdP. When a user signs in to the ONLYOFFICE SP using the SSO credentials, ONLYOFFICE SP receives the required attributes and populates the full name and email address fields in the user account with the values received from the IdP. If the user does not exist in the Accounts section, it will be created automatically. If the user information has been changed on the IdP side, it will be updated in SP as well.

    +
    + Enabling Single Sign-on in DocSpace" /> + Enabling Single Sign-on in DocSpace" /> +
    +
    +

    The available attributes are:

    +
      +
    • First Name (obligatory field) - an attribute in a user record that corresponds to the user's first name.
    • +
    • Last Name (obligatory field) - an attribute in a user record that corresponds to the user's second name.
    • +
    • Email (obligatory field) - an attribute in a user record that corresponds to the user's email address.
    • +
    • Location - an attribute in a user record that corresponds to the user's location.
    • +
    • Title - an attribute in a user record that corresponds to the user's title.
    • +
    • Phone - an attribute in a user record that corresponds to the user's phone number.
    • +
    +
    Advanced Settings
    +

    The Hide auth page option allows you to hide the default authentication page and automatically redirect to the SSO service.

    +
    ImportantIf you need to restore the default authentication page (to be able to access DocSpace if you your IDP server fails), you can add the /Auth.aspx?skipssoredirect=true key after the domain name of your DocSpace in the browser address bar.
    +

    When all the settings are specified in your DocSpace, click the Save button. The ONLYOFFICE SP Metadata section will open.

    +

    Registering ONLYOFFICE as a trusted Service Provider in your Identity Provider

    +

    Now you need to add ONLYOFFICE as a trusted Service Provider in your IdP account specifying the ONLYOFFICE SP metadata in the IdP.

    +

    To receive necessary data, refer to the ONLYOFFICE SP Metadata section of the Single Sign-on page. Verify that the SP data is publicly accessible. To do that, click the Download SP Metadata XML button. The XML file contents will be displayed in a new browser tab. Save the data as an XML file to be able to upload it to the IdP.

    +

    Alternatively, you can manually copy separate parameters clicking the Copy icon" /> button in the corresponding fields.

    +
    + Enabling Single Sign-on in DocSpace" /> + Enabling Single Sign-on in DocSpace" /> +
    +
    +

    The following parameters are available:

    +
      +
    • SP Entity ID (link to metadata XML) - the Service Provider XML URL address which can be downloaded and used by the Identity Provider to unequivocally identify the SP. By default, the file is located at the following address: http://example.com/sso/metadata where example.com is your ONLYOFFICE DocSpace domain name or public IP.
    • +
    • SP Assertion Consumer URL (support POST and Redirect binding) - the Service Provider URL address where it receives and processes assertions from the Identity Provider. By default, the following address is used: http://example.com/sso/acs where example.com is your ONLYOFFICE DocSpace domain name or public IP.
    • +
    • SP Single Logout URL (support POST and Redirect binding) - the URL used for the single logout on the Identity Provider side. It is the endpoint address in your SP where it receives and processes logout requests/responses from the Identity Provider. By default, the following address is used: http://example.com/sso/slo/callback where example.com is your ONLYOFFICE DocSpace domain name or public IP.
    • +
    +
    These parameters and XML contents differ depending on you DocSpace configuration, e.g. if you specify a domain name, the parameters will also be changed and you will need to reconfigure your IdP.
    +

    Logging in to the ONLYOFFICE SP

    +

    After the SSO is enabled and configured, the logging in process is performed in the following way:

    +
      +
    1. A user requests access to ONLYOFFICE by clicking the Single Sign-on button (the caption may differ if you have specified your own text when configuring ONLYOFFICE SP) at the ONLYOFFICE DocSpace Authentication page (SP-initiated SSO).
    2. +
    3. If all the IdP and SP settings are set correctly, ONLYOFFICE sends the authentication request to the IdP and redirects the user to the IdP page where he/she is asked for credentials.
    4. +
    5. If the user is not already logged in to the IdP, he/she provides credentials in the IdP.
    6. +
    7. IdP creates the authentication response that contains user data and sends it to ONLYOFFICE.
    8. +
    9. ONLYOFFICE receives the authentication response from the Identity Provider and validates it.
    10. +
    11. If the response is validated, ONLYOFFICE allows the user to log in (the user will be created automatically if missing, or the data will be updated if changed in the IdP).
    12. +
    +

    It's also possible to use the sign-in page on the Identity Provider side (IdP-initiated SSO), enter credentials and then access the ONLYOFFICE DocSpace without re-authentication.

    +

    Logging out from the ONLYOFFICE SP

    +

    Logout can be made using 2 available ways:

    +
      +
    1. From ONLYOFFICE DocSpace using the Sign Out menu (in this case the request will be sent from IdP to logout). The user should also be automatically logged out from the IdP in case he/she is logged out from all other applications previously accessed via SSO authentication.
    2. +
    3. From the IdP logout page.
    4. +
    +

    Editing user profiles created using SSO

    +

    The users created using the SSO authentication are marked with the SSO icon in the user list for the DocSpace administrator.

    +

    The possibility to edit such user profiles in the Accounts section is restricted. The user profile fields that have been created using the SSO authentication are disabled for editing from the Accounts section. The user data can be changed on the IdP side only.

    +
    +
    diff --git a/Web/Controls/Help/Guides/General/DocSpaceTFAuth/DocSpaceTFAuth.ascx b/Web/Controls/Help/Guides/General/DocSpaceTFAuth/DocSpaceTFAuth.ascx new file mode 100644 index 000000000..6012ddb04 --- /dev/null +++ b/Web/Controls/Help/Guides/General/DocSpaceTFAuth/DocSpaceTFAuth.ascx @@ -0,0 +1,98 @@ +<%@ Control Language="C#" Inherits="BaseContentUserControls"%> +<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %> + + + + +
    +

    Using two-factor authentication in DocSpace

    + <%--
    +
      +
    • +
    +
    --%> +
    +

    Introduction

    +
    +
    +

    Wish to protect the data stored in your DocSpace and prevent any unauthorized access? Then make use of an extra security level enabling two-factor authentication. In this case if someone decides to hack into your ONLYOFFICE DocSpace account even having your password he will need your phone to access it. This guide will explain how it works and how to enable this option.

    +

    Currently, you can enable two-step verification with authenticator apps.

    +
    To enable two-factor authentication you must be the DocSpace owner or administrator.
    +
    +
    +
    + +

    Enable two-factor authentication

    +
    +
    +

    To set up two-factor authentication,

    +
      +
    1. Use the Options icon" /> menu in the lower left corner and select the DocSpace Settings option.
    2. +
    3. In the DocSpace settings, open the Security section on the left.
    4. +
    5. Go to the Two-factor authentication section.
    6. +
    7. Click the By authenticator app radio button to use an authenticator app.
    8. +
    9. Click the Save button below the Two-factor authentication section.
    10. +
    +
    +
    + Using two-factor authentication in DocSpace" /> + Using two-factor authentication in DocSpace" /> +
    +
    +
    +

    That's all. Two-factor authentication is enabled.

    +
    +
    + +

    Access your DocSpace account using an authenticator app

    +
    +
    +

    When two-factor authentication with an authenticator app is enabled, signing in to your DocSpace account will include two steps:

    +
      +
    • Step 1 - Enter your credentials: email and password as usual.
    • +
    • Step 2 - Enter a six-digit verification code or a backup code generated by the authenticator app.
    • +
    +

    To access your DocSpace for the first time after enabling two-factor authentication:

    +
      +
    1. Enter your regular credentials to access DocSpace. The QR code and your secret key are displayed at your DocSpace login confirmation page. +
      + Using two-factor authentication in DocSpace" /> + Using two-factor authentication in DocSpace" /> +
      +
      +
    2. +
    3. Install an authenticator app on your mobile device. You can use Google Authenticator for Android and iOS or Authenticator for Windows Phone.
    4. +
    5. Open the authenticator app on your mobile device and configure it in one of the following ways: +
        +
      • Scan the QR code displayed in the browser, or
      • +
      • Manually enter your secret key displayed in the browser,
      • +
      +
    6. +
    7. At your DocSpace login confirmation page, enter a 6-digit code generated by your application,
    8. +
    9. Click the Connect app button.
    10. +
    +

    On your profile page, the Login settings section will be available. Click Show backup codes, to open the backup codes in a new window. You can use the backup codes when you don't have access to your mobile device. Print the backup codes clicking the corresponding button and use them when necessary. To get new codes you can use the Request new button. Only codes which was generated last are valid. It's also possible to reset the application using the Reset application link and then connect a new authenticator app.

    + +

    When you access your account for the next time, you will be asked for your email and password as well as for a verification code. You can use either a code generated by the application or a backup code.

    +
    + Using two-factor authentication in DocSpace" /> + Using two-factor authentication in DocSpace" /> +
    +
    +
    +
    + +
    \ No newline at end of file diff --git a/Web/Controls/Help/Guides/General/TwoFactorAuthentication/TwoFactorAuthentication.ascx b/Web/Controls/Help/Guides/General/TwoFactorAuthentication/TwoFactorAuthentication.ascx index 658ac5f93..a887efb87 100644 --- a/Web/Controls/Help/Guides/General/TwoFactorAuthentication/TwoFactorAuthentication.ascx +++ b/Web/Controls/Help/Guides/General/TwoFactorAuthentication/TwoFactorAuthentication.ascx @@ -6,7 +6,7 @@ { PageTitle = PageCaption = "Using two-factor authentication"; MetaKeyWords = "two-factor authentication, configuration, sms, security"; - MetaDescription = "Enable the two-factor authentication to ensure more secure portal access."; + MetaDescription = "Enable two-factor authentication to ensure more secure portal access."; var guides = new GuidesModel(); @@ -28,11 +28,11 @@

    Introduction

    -

    Wish to protect the data stored on your portal and prevent any unauthorized access? Then make use of an extra security level enabling the two-factor authentication. In this case if someone decides to hack into your ONLYOFFICE account even having your password he will need your phone to access it. This guide will explain how it works and how to enable this option.

    +

    Wish to protect the data stored on your portal and prevent any unauthorized access? Then make use of an extra security level enabling two-factor authentication. In this case if someone decides to hack into your ONLYOFFICE account even having your password he will need your phone to access it. This guide will explain how it works and how to enable this option.

    For the SaaS version, the SMS provider used on your portal is selected depending on the portal region: smsc is used for CIS, Clickatell and Twilio are used for all other regions. You can add available SMS providers in the Settings -> Integration -> Third-Party Services section.

    If you are using the server version, you first need to connect at least one SMS provider in the Settings -> Integration -> Third-Party Services section so that you can enable the Two-factor authentication option.

    -

    It's also possible to enable the two-step verification with authenticator apps.

    -
    To enable the two-factor authentication you must be the portal owner or full access administrator.
    +

    It's also possible to enable two-step verification with authenticator apps.

    +
    To enable two-factor authentication you must be the portal owner or full access administrator.
    @@ -74,10 +74,10 @@ -

    Enable the two-factor authentication

    +

    Enable two-factor authentication

    -

    To set up the two-factor authentication,

    +

    To set up two-factor authentication,

    1. In the portal settings, go to the Security section and open the Portal access page.
    2. Go to the Two-factor authentication section and @@ -95,7 +95,7 @@
    -

    That's all. The two-factor authentication is enabled.

    +

    That's all. Two-factor authentication is enabled.

    @@ -103,13 +103,13 @@

    Access your online office account using SMS verification

    -

    When the two-factor authentication with SMS is enabled, the sign-in to the online office account process will work a little bit differently and include two steps:

    +

    When two-factor authentication with SMS is enabled, the sign-in to the online office account process will work a little bit differently and include two steps:

    The sent code is valid for 10 minutes. To resend a verification code, use the Send code again button, but no more often than 5 times per 5 minutes.
    -

    When you access your online office account for the first time after enabling the two-factor authentication, you will need to perform one more step: Specify the phone number you wish the SMS to be sent at. If necessary, you will be able to change it later at any moment on your profile page.

    +

    When you access your online office account for the first time after enabling two-factor authentication, you will need to perform one more step: Specify the phone number you wish the SMS to be sent at. If necessary, you will be able to change it later at any moment on your profile page.

    How to use two-factor authentication on portals?" /> @@ -117,7 +117,7 @@
    -

    To make the sign-in process more simple, your online office offers the possibility to remember that a particular browser was already successfully used for the two-factor authentication. So when you access your account for the second time using the same browser, it will ask you for your email and password only. But if you or someone else try to access your account from any other computer or browser, the verification code will be required. So your account will still be protected. The verification code will be also required when the two-factor authentication cookie has expired or if you decide to delete cookies from your browser.

    +

    To make the sign-in process more simple, your online office offers the possibility to remember that a particular browser was already successfully used for two-factor authentication. So when you access your account for the second time using the same browser, it will ask you for your email and password only. But if you or someone else try to access your account from any other computer or browser, the verification code will be required. So your account will still be protected. The verification code will be also required when two-factor authentication cookie has expired or if you decide to delete cookies from your browser.

    @@ -125,12 +125,12 @@

    Access your online office account using an authenticator app

    -

    When the two-factor authentication with an authenticator app is enabled, the sign-in to the online office account process will work a little bit differently and include two steps:

    +

    When two-factor authentication with an authenticator app is enabled, the sign-in to the online office account process will work a little bit differently and include two steps:

    -

    To access the portal for the first time after enabling the two-factor authentication:

    +

    To access the portal for the first time after enabling two-factor authentication:

    1. Enter your regular credentials to access the portal. The QR code and your secret key are displayed at your portal login confirmation page.
      @@ -151,7 +151,7 @@

    Then you will be redirected to your profile page where the backup codes will be displayed in a new window. You can use the backup codes when you don't have access to your mobile device. Print the backup codes clicking the corresponding button and use them when necessary. To get new codes you can use the Request new button. Only codes which was generated last are valid. It's also possible to connect a new authenticator app using the corresponding link at your profile page.

    -

    When you access your account for the next time, you will be asked you for your email and password as well as for a verification code. You can use either a code generated by the application or a backup code.

    +

    When you access your account for the next time, you will be asked for your email and password as well as for a verification code. You can use either a code generated by the application or a backup code.

    diff --git a/Web/Controls/Help/TipsTricks/DocSpace/DocSpaceActiveConnections/DocSpaceActiveConnections.ascx b/Web/Controls/Help/TipsTricks/DocSpace/DocSpaceActiveConnections/DocSpaceActiveConnections.ascx new file mode 100644 index 000000000..5a79b3b90 --- /dev/null +++ b/Web/Controls/Help/TipsTricks/DocSpace/DocSpaceActiveConnections/DocSpaceActiveConnections.ascx @@ -0,0 +1,51 @@ +<%@ control language="C#" inherits="BaseContentUserControls" %> +<%@ register namespace="TeamLab.Controls" assembly="__Code" tagprefix="cc" %> + + +
    +
    +

    Managing Active sessions in DocSpace

    + +

    Logged into your DocSpace from another device, but then forgot to log out? You can manually close a specific active session.

    +
    + The list of active connections is available only for your profile, and only connections of your profile can be logged out. +
    +

    Closing a particular session

    +
      +
    1. Click the Options icon" /> icon next to your name in the lower left corner and select the Profile option or just click your name.
    2. +
    3. On the My profile page, find the Active Sessions section. You will see the list of all your active connections which contains the following data: operating system, browser, date and time, IP address. +

      Active connections list" />

      +
    4. +
    5. Find the needed connection and click on the + Close section icon" /> + icon located on the right.
    6. +
    7. Click Log out to confirm the action. +

      Closing a particular session" />

      +
    8. +
    +

    The selected connection will be stopped and excluded from the list.

    + +

    Closing all active connections

    +
      +
    1. Click the Options icon" /> icon next to your name in the lower left corner and select the Profile option or just click your name.
    2. +
    3. On the My profile page, find the Active Sessions section.
    4. +
    5. Click the Log out from all active sessions option.
    6. +
    7. The Log out from all active connections window will appear: +

      Log out from all active connections" />

      +
        +
      • For more security, you can check the Change password after logging out box.
      • +
      • Click the Log out button.
      • +
      +
    8. +
    +

    All connection excepting the current one will be stopped and excluded from the list. If you checked the Change password after logging out option, you will be logged out from all connections and prompted to create a new password. After creating a new password, you will need to enter your credentials to log in to your DocSpace.

    + +
    +
    diff --git a/Web/administration/docspace-active-connections.aspx b/Web/administration/docspace-active-connections.aspx new file mode 100644 index 000000000..196eb19b0 --- /dev/null +++ b/Web/administration/docspace-active-connections.aspx @@ -0,0 +1,21 @@ +<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %> +<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %> + + + + + + + + +
    + <%----%> + \ No newline at end of file diff --git a/Web/administration/docspace-settings.aspx b/Web/administration/docspace-settings.aspx index 4389c7834..9ae2c7db1 100644 --- a/Web/administration/docspace-settings.aspx +++ b/Web/administration/docspace-settings.aspx @@ -9,7 +9,6 @@ - diff --git a/Web/administration/docspace-sso-settings.aspx b/Web/administration/docspace-sso-settings.aspx new file mode 100644 index 000000000..150b30996 --- /dev/null +++ b/Web/administration/docspace-sso-settings.aspx @@ -0,0 +1,24 @@ +<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %> +<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %> + + + + + + + + +
    + <%----%> + \ No newline at end of file diff --git a/Web/administration/docspace-two-factor-authentication.aspx b/Web/administration/docspace-two-factor-authentication.aspx new file mode 100644 index 000000000..cdbcf1df7 --- /dev/null +++ b/Web/administration/docspace-two-factor-authentication.aspx @@ -0,0 +1,19 @@ +<%@ Page Title="" Language="C#" MasterPageFile="~/Masters/Administration/AdministrationArticles.master" %> +<%@ Register Namespace="TeamLab.Controls" Assembly="__Code" TagPrefix="cc" %> + + + + + + + + + + +
    + <%----%> + \ No newline at end of file diff --git a/Web/images/Help/GettingStarted/dscloseconnection.png b/Web/images/Help/GettingStarted/dscloseconnection.png new file mode 100644 index 000000000..584d3d521 Binary files /dev/null and b/Web/images/Help/GettingStarted/dscloseconnection.png differ diff --git a/Web/images/Help/Guides/big/guide173/step2.png b/Web/images/Help/Guides/big/guide173/step2.png new file mode 100644 index 000000000..8d882a870 Binary files /dev/null and b/Web/images/Help/Guides/big/guide173/step2.png differ diff --git a/Web/images/Help/Guides/big/guide173/step4.png b/Web/images/Help/Guides/big/guide173/step4.png new file mode 100644 index 000000000..33bc26782 Binary files /dev/null and b/Web/images/Help/Guides/big/guide173/step4.png differ diff --git a/Web/images/Help/Guides/big/guide173/step4_2.png b/Web/images/Help/Guides/big/guide173/step4_2.png new file mode 100644 index 000000000..63e6d29a0 Binary files /dev/null and b/Web/images/Help/Guides/big/guide173/step4_2.png differ diff --git a/Web/images/Help/Guides/big/guide174/sso1.png b/Web/images/Help/Guides/big/guide174/sso1.png new file mode 100644 index 000000000..3dd22aa96 Binary files /dev/null and b/Web/images/Help/Guides/big/guide174/sso1.png differ diff --git a/Web/images/Help/Guides/big/guide174/sso2.png b/Web/images/Help/Guides/big/guide174/sso2.png new file mode 100644 index 000000000..939acc266 Binary files /dev/null and b/Web/images/Help/Guides/big/guide174/sso2.png differ diff --git a/Web/images/Help/Guides/big/guide174/sso3.png b/Web/images/Help/Guides/big/guide174/sso3.png new file mode 100644 index 000000000..08724143f Binary files /dev/null and b/Web/images/Help/Guides/big/guide174/sso3.png differ diff --git a/Web/images/Help/Guides/big/guide174/sso4.png b/Web/images/Help/Guides/big/guide174/sso4.png new file mode 100644 index 000000000..e9f788bfc Binary files /dev/null and b/Web/images/Help/Guides/big/guide174/sso4.png differ diff --git a/Web/images/Help/Guides/big/guide174/sso5.png b/Web/images/Help/Guides/big/guide174/sso5.png new file mode 100644 index 000000000..0dc59d7fa Binary files /dev/null and b/Web/images/Help/Guides/big/guide174/sso5.png differ diff --git a/Web/images/Help/Guides/big/guide174/sso6.png b/Web/images/Help/Guides/big/guide174/sso6.png new file mode 100644 index 000000000..cb9aaee98 Binary files /dev/null and b/Web/images/Help/Guides/big/guide174/sso6.png differ diff --git a/Web/images/Help/Guides/small/guide173/step2.png b/Web/images/Help/Guides/small/guide173/step2.png new file mode 100644 index 000000000..565534f19 Binary files /dev/null and b/Web/images/Help/Guides/small/guide173/step2.png differ diff --git a/Web/images/Help/Guides/small/guide173/step4.png b/Web/images/Help/Guides/small/guide173/step4.png new file mode 100644 index 000000000..d0f7b26fc Binary files /dev/null and b/Web/images/Help/Guides/small/guide173/step4.png differ diff --git a/Web/images/Help/Guides/small/guide173/step4_2.png b/Web/images/Help/Guides/small/guide173/step4_2.png new file mode 100644 index 000000000..86c06d47e Binary files /dev/null and b/Web/images/Help/Guides/small/guide173/step4_2.png differ diff --git a/Web/images/Help/Guides/small/guide174/arrowicon.png b/Web/images/Help/Guides/small/guide174/arrowicon.png new file mode 100644 index 000000000..641c0f6b4 Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/arrowicon.png differ diff --git a/Web/images/Help/Guides/small/guide174/copyicon.png b/Web/images/Help/Guides/small/guide174/copyicon.png new file mode 100644 index 000000000..b73d09a67 Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/copyicon.png differ diff --git a/Web/images/Help/Guides/small/guide174/sso1.png b/Web/images/Help/Guides/small/guide174/sso1.png new file mode 100644 index 000000000..45dadef70 Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/sso1.png differ diff --git a/Web/images/Help/Guides/small/guide174/sso2.png b/Web/images/Help/Guides/small/guide174/sso2.png new file mode 100644 index 000000000..1cd98809e Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/sso2.png differ diff --git a/Web/images/Help/Guides/small/guide174/sso3.png b/Web/images/Help/Guides/small/guide174/sso3.png new file mode 100644 index 000000000..b0061505e Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/sso3.png differ diff --git a/Web/images/Help/Guides/small/guide174/sso4.png b/Web/images/Help/Guides/small/guide174/sso4.png new file mode 100644 index 000000000..e9f788bfc Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/sso4.png differ diff --git a/Web/images/Help/Guides/small/guide174/sso5.png b/Web/images/Help/Guides/small/guide174/sso5.png new file mode 100644 index 000000000..d6385e0dc Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/sso5.png differ diff --git a/Web/images/Help/Guides/small/guide174/sso6.png b/Web/images/Help/Guides/small/guide174/sso6.png new file mode 100644 index 000000000..368b2b41f Binary files /dev/null and b/Web/images/Help/Guides/small/guide174/sso6.png differ diff --git a/Web/images/Help/TipsTricks/DocSpace/activeconnections.png b/Web/images/Help/TipsTricks/DocSpace/activeconnections.png new file mode 100644 index 000000000..3aaec7b1e Binary files /dev/null and b/Web/images/Help/TipsTricks/DocSpace/activeconnections.png differ diff --git a/Web/images/Help/TipsTricks/DocSpace/logout.png b/Web/images/Help/TipsTricks/DocSpace/logout.png new file mode 100644 index 000000000..1eb7f6e8d Binary files /dev/null and b/Web/images/Help/TipsTricks/DocSpace/logout.png differ diff --git a/Web/images/Help/TipsTricks/DocSpace/logout_activeconnections.png b/Web/images/Help/TipsTricks/DocSpace/logout_activeconnections.png new file mode 100644 index 000000000..248a4ed23 Binary files /dev/null and b/Web/images/Help/TipsTricks/DocSpace/logout_activeconnections.png differ