Voci con l'etichetta :
Chiudi
Changelog
Chiudi
Provalo nel cloud
Centro assistenza
Control Panel

Modifica delle impostazioni LDAP

Control Panel v3.5 ONLYOFFICE Control Panel changelog

Version 3.5.2

Release date: 02/29/2024

General

  • Added the ability to restrict access rights to the application files for the Others group.
  • Fixed issue with redirect to the portal main page when opening Control Panel after a day on Ubuntu 22.10.
  • Fixed retrieving data error when opening the backup page.
  • Fixed issue when backup with Mail is not performed after disabling and enabling encryption (added text about stopping services and the instruction to the Help Center).
  • Fixed issue when features are not saved to the new tariff when setting a quota for the portal.
  • Edited sources build.

Version 3.5

Release date: 03/14/2023

General

  • Changed API methods for migration, implemented progressQueue.
  • Changed settings for connecting third-party storages. Added tooltips for fields. Added the 'Server Side Encryption Method' block for Amazon AWS S3.
  • Added logos for dark theme in the Branding section. Logos for the About page are now separate fields in the Advanced tab.
  • Added the ability to set the portal memory quota.

Version 3.1.1

Release date: 08/08/2022

General

  • Fixed issue with file indexing.
  • Fixed elasticsearch container errors when updating ONLYOFFICE Groups.
  • Fixed issue with brand logos after updating in the Docker installation.
  • Fixed texts and layout for the Migration feature.

Version 3.1

Release date: 05/25/2022

General

  • Added the Data Import page that allows to import data from Nextcloud, ownCloud and GoogleWorkspace to ONLYOFFICE Workspace.
  • Moved Elasticsearch to a separate container.
  • Fixed bugs.

Version 3.0

Release date: 06/07/2021

Update

  • License agreement dialog when installing docker components added.
  • The inactive button with an action for uninstalled components (downloading and installing the available version) fixed.

Search

  • Indexing progress display added.

LoginHistory and AuditTrail

  • New empty screens added.

Restore

  • New checks when restoring data from a local or a 3rd party storage.

SSO

  • SSOAuth was removed from Control Panel. It's now available as a portal setting in Community Server.

General improvements and bug fixes

  • Bugs 47721, 49101, 49187, 49273, 49272, 49324, 46386, 49585 from the internal bugtracker fixed.
  • 3rd party licenses and copyright updated.

Version 2.9.1

Release date: 12/10/2020

Bug fixes

  • Bug Fixes & Performance Improvements.

Version 2.9

Release date: 10/14/2020

General

  • Control Panel is available in the free Community version with all settings excepting the editors logo replacement;
  • Added the vsyscall check to the installation scripts when installing Mail Server on Debian with kernel 4.18.0 and later;
  • Redesign of the navigation menu: added Common and Portal settings sections, added icons to menu items;
  • Added the advanced rebranding page in the Common Settings;
  • Added the possibility to reindex the full-text search;
  • Updated node.js, updated packages (transition to samlify for SSO);
  • Added the Encryption at rest block in the Storage section;
  • Added the Private Room section for the server version only;
  • Added the upgrade page with a proposal to upgrade to Enterprise Edition;
  • Added the activate page with a possibility to upload a license file;
  • Added the HideAuthPage option to the SSO settings to hide the authorization page. When the HideAuthPage option is enabled, an automatic redirect from the authorization page to the SSO service will occur.

LDAP

  • Added the Sign in to domain option on the authorization page.

Single Sign-on

  • Transition to the new samlify library;
  • Added the HideAuthPage option to the SSO settings to hide the authorization page. When the HideAuthPage option is enabled, an automatic redirect from the authorization page to the SSO service will occur.

Version 2.7

Release date: 04/25/2019

LDAP

  • Added more fields mapped for the users loaded via LDAP: user photo, birthday, contacts, primary phone number;
  • Added the setting to autosync LDAP on schedule;
  • Added the possibility to give administrator rights to the user group at the portal via LDAP;
  • Updated the rules for LDAP users.

Version 2.5.1

Release date: 04/07/2018

LDAP

  • Fixed the Server internal error error when using the groups enclosed inside each other in the AD (bug #37414).

Single Sign-on

  • Fixed the issue when the user data between the Service Provider and the portal was transferred via HTTP only, even when HTTPS was enabled.

Version 2.4.0

Release date: 01/13/2018

Single Sign-on

  • Fixed the Invalid ssoConfig error which occurred when the link to the IdP contained the question mark '?', e.g.: IdP Single Sign-On Endpoint URL: https://accounts.google.com/o/saml2/idp?idpid=777777;
  • Fixed the Invalid authentication token error which prevented from adding a user to the portal using the AD FS, in case the + or - characters were present when sending the encrypted data.

Version 2.3.0

Release date: 12/15/2017

General

  • Added the changelog for Control Panel and link to it;
  • Fixed the bug when JWT parameters were not sent when updating Document Server(bug #36270);
  • Fixed the bug when Audit Trail heading was present at the login history page (bug #36026);
  • The current machine is now checked for being linked with the domain name for multiple portals.

LDAP

  • Fixed the bug with the LDAP Domain not found error which occurred if the DN record had no DC records (the users with Sun/Oracle DS were affected); now if the LDAP domain could not be specified, the LDAP domain will acquire the unknown value or the ldap.domain value from the web.appsettings.config configuration file;
  • Fixed the bug with the Sizelimit Exceeded error when trying to get more than 1000 users from the Active Directory;
  • Increased the login speed with the Group Membership setting enabled;
  • Added additional logging;
  • Fixed the bug with LDAP operation hanging when using Mono v5.2.0 and older;
  • Fixed the bug with the error when trying to login using the email address entered in the fields different from the Mail Attribute;
  • Fixed the bug occurring in the enclosed groups, when the users were displayed not in all groups.

Version 2.2.0

Release date: 10/31/2017

General

  • Added the documentserver-prepare4shutdown.sh script launch when updating the document-server for the correct edited document saving.

LDAP

  • Dramatically changed LDAP integration, migrated to the single library for the work with LDAP (Novell.Directory.Ldap.NETStandard, Nuget, MIT);
  • Login and email are now split into two separate fields;
  • Added the support for big data;
  • Increased the work speed via the LDAP protocol (the connection to the server and receiving the data is now made once per session, added the limits when only a certain number of results is necessary, fixed the slow login for bit data, removed the sorting out used to find the SID parameter);
  • Fixed the user re-creation issue;
  • Fixed the duplicate username issue;
  • Fixed the already existing email issue;
  • Replaced the LDAP user deletion with account deactivation (for further data migration and data safety);
  • Instead of re-creating a user with an unknown SID but an existing email the data is updated;
  • Added the attempt to save the correct UserName/Login in case a similar one is already taken on the portal.

Single Sign-on

  • Added the AD FS support;
  • Replaced the Single Sign-on link at the authorization page with the customizable button, added the button customization to the SSO setting of the Control Panel.

Version 2.1.0

Release date: 07/03/2017

HTTPS

  • Added the support of letsencrypt service for the domain certificate generation.

Single Sign-on

  • Added the new sso.auth service;
  • Added the new SSO settings page;
  • Added the support for Shibboleth.

Version 2.0.0

Release date: 05/25/2017

General

  • The Control Panel migrated from MVC to Node.js.

Version 1.6.0

Release date: 12/05/2016

LDAP

  • Added LDAP synchronization for users and groups when saving the settings, after login and using the Sync button;
  • Changed email formation for LDAP users;
  • Fixed the problem of creation of users with invalid emails;
  • Fixed the problem of duplicate users;
  • Added icons and hints to the users in the list for the admin;
  • Blocked for editing the user profile fields imported using LDAP;
  • Added the real LDAP password saving to the database during login in case LDAP Auth is disabled, now the LDAP users will become common portal users when LDAP Auth is disabled;
  • Added new API Settings method - Sync LDAP;
  • Added new translations;
  • Bug fixes.

Version for Windows

  • Made changes at the Update page for the Control Panel for Windows;
  • Updates are performed using the downloaded installation packages for each module.
  • The current installed component version numbers are obtained via API request to the Community Server.
  • The new versions available for download are obtained via the request to the https://download.onlyoffice.com/install/windows/updates.txt file, where all the latest component version numbers and links for their download are stored in the JSON format.

Sei il proprietario di una piccola e media azienda e hai installato online office? La prima cosa che hai bisogno di fare è creare account per tutti gli impiegati della tua azienda. Ma se il loro numero è superiore a 50 persone, il processo di creazione può richiedere molto tempo. Da oggi online office ti offre il supporto per LDAP che ti permette di importare gli utenti e i gruppi da Active Directory a online office in pochi minuti. I nuovi utenti creati non hanno bisogno di memorizzare le nuove password e i nomi utenti, per accedere al portale online office si possono usare i dettagli Windows.

Questa opzione è disponibile solo per la versione server.

Leggi questo articolo per sapere come modificare le impostazioni LDAP!

Istruzioni principali

  1. Passa alla sezione Impostazioni. Per farlo clicca sull'icona Impostazioni nell'angolo destro superiore.
  2. Apri la scheda Impostazioni LDAP.
  3. Seleziona l'opzione Attiva l'autentificazione LDAP e compila i campi necessari:
    Warning Please note that in case you have already imported some users and changed some of the settings (e.g. Server, User Filter, User DN, Group Filter, Group DN), the existing users and all their data, including documents, emails, etc. not matching these new settings will be DELETED. We strongly recommend creating a backup before you change any settings.
    • inserisci DNS del server o l'indirizzo IP nel campo Server,
    • specifica il Numero porta. La porta predefinita è impostata a 389, però puoi sempre cambiarlo (ad esempio, la porta per la connessione SSL è 636),
    • specifica il percorso assoluto alla directory nel campo DN di utente,
    • compila il campo Filtro utenti se desideri determinare il criterio di ricerca,
      Puoi trovare gli esempi di sintassi da usare nel filtro di ricerca qui.
    • i valori nei campi Attributo di collegamento (un attributo usato per distinguere gli oggetti di utente da altri oggetti di Active Directory) e Attributo di nome dell'utente (un attributo che corrisponde al nome dell'utente di Active Directory) sono impostati automaticamente, però puoi sempre cambiarli, se necessario.
  4. Seleziona l'opzione Appartenenza al gruppo se desideri aggiungere i gruppi dal server LDAP/Active Directory a online office e compila i campi necessari:
    Warning Please note that in case you have already imported some users and changed some of the settings (e.g. Server, User Filter, User DN, Group Filter, Group DN), the existing users and all their data, including documents, emails, etc. not matching these new settings will be DELETED. We strongly recommend creating a backup before you change any settings.
    • specifica il percorso assoluto alla directory nel campo DN di gruppo,
    • specifica i gruppi esatti da aggiungere, se necessario, nel campo Nomi gruppi usando i percorsi relativi a DN di gruppo separati da punto e virgola,
    • i valori nei campi Attributo di utente (un attributo che determina l'appartenenza di un utente al gruppo) e Attributo di gruppo (un attributo che specifica gli utenti inclusi nel gruppo) sono impostati automaticamente, però puoi sempre cambiarli, se necessario.
      Verranno aggiunti solo gli utenti che appartengono a questi gruppi.
  5. Seleziona l'opzione Autentificazione se non hai diritti di leggere dal server LDAP/Active Directory e inserisci le credenziali dell'utente con i diritti corrispondenti.
  6. Clicca sul pulsante Salva.
  7. Nella finestra 'Aggiunta degli utenti' clicca su Sì, aggiungere utenti.

Il processo di importazione può richiedere certo tempo secondo il numero di utenti, gruppi, specifiche del computer ecc.

How to import users from Active Directory to ONLYOFFICE
Chiudi
Download Host on your own server Available for
Docker, Windows and Linux
Ti potrebbe essere d'aiuto anche...
Chiudi