Skip to content

Commit

Permalink
Merge branch 'master' into patch-40
Browse files Browse the repository at this point in the history
  • Loading branch information
cwarnermm authored Oct 18, 2023
2 parents d499051 + a5c940a commit 0f3b60d
Show file tree
Hide file tree
Showing 7 changed files with 48 additions and 24 deletions.
2 changes: 1 addition & 1 deletion source/collaborate/learn-about-roles.rst
Original file line number Diff line number Diff line change
Expand Up @@ -86,4 +86,4 @@ Mattermost is designed as a system-of-record, so there isn't an option to delete

.. note::

AD/LDAP user accounts can't be deactivated from Mattermost; they must be deactivated from your Active Directory.
AD/LDAP user accounts can't be deactivated from Mattermost; they must be deactivated from your Active Directory.
2 changes: 1 addition & 1 deletion source/configure/experimental-configuration-settings.rst
Original file line number Diff line number Diff line change
Expand Up @@ -203,7 +203,7 @@ Specify the color of the email login button text for white labeling purposes. Us
Enable account deactivation
~~~~~~~~~~~~~~~~~~~~~~~~~~~

**True**: Ability for users to deactivate their own account from **Settings > Advanced**. If a user deactivates their own account, they will get an email notification confirming they were deactivated.
**True**: Ability for users to deactivate their own account from **Settings > Advanced > Deactivate Account**. If a user deactivates their own account, they will get an email notification confirming they were deactivated. Available only when authentication is set to use email/password. Not available when authentication uses SAML or AD/LDAP.

**False**: Ability for users to deactivate their own account is disabled.

Expand Down
19 changes: 19 additions & 0 deletions source/configure/user-management-configuration-settings.rst
Original file line number Diff line number Diff line change
Expand Up @@ -36,6 +36,25 @@ Getting people set up with a Mattermost account is typically something that syst
| **Note**: You can search for users by partial first name, last name, nickname, or username. |
+---------------------------------------------------------------+-------------------------------------------------------------+

Identify a User's ID
~~~~~~~~~~~~~~~~~~~~~~~~~~~
Users can be specified in Mattermost by username or user ID. Usernames automatically resolve when a match is detected.
System admins can identify a user's ID using the Mattermost API or mmctl.

Using the API
^^^^^^^^^^^^^^^^

Use this method if you need to automate user-related tasks or integrate with external systems.
Make an HTTP GET request to the following endpoint: ``https://your-mattermost-url/api/v4/users/username/username_here``.
Replace ``your-mattermost-url`` with the URL of your Mattermost instance and ``username_here`` with the username you are looking for.
The API response contains a JSON object that includes the user's ID among other details.

Using mmctl
^^^^^^^^^^^^^^^^

If you prefer command-line tools, Mattermost offers mmctl for system administration.
In a terminal window, use the following command to list all users and their IDs: ``mmctl user list`` to return a list of user IDs.

Deactivate user accounts
~~~~~~~~~~~~~~~~~~~~~~~~

Expand Down
2 changes: 1 addition & 1 deletion source/guides/deployment-guides.rst
Original file line number Diff line number Diff line change
Expand Up @@ -12,4 +12,4 @@ These deployment guides are for administrators who are ready to integrate Matter
Desktop and mobile app deployment </guides/desktop-mobile-app-deployment>

* :doc:`Server deployment </guides/server-deployment>` - Guides for admins setting up a self-hosted deployment.
* :doc:`Server deployment </guides/server-deployment>` - Guides for admins deploying the desktop and mobile apps.
* :doc:`Desktop and mobile app deployment </guides/desktop-mobile-app-deployment.html>` - Guides for admins deploying the desktop and mobile apps.
2 changes: 2 additions & 0 deletions source/install/self-managed-changelog.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,8 @@ Latest Mattermost Releases:

### Improvements

See this walkthrough video on the highlights in our latest release: https://www.youtube.com/watch?v=dbHg-63J9dA

#### User Interface (UI)
- Added a **Cancel** button to the **Delete category** modal.
- Added the ability to resize the channel sidebar and right-hand sidebar.
Expand Down
5 changes: 4 additions & 1 deletion source/onboard/sso-saml.rst
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,10 @@ Mattermost officially supports Okta, OneLogin, and Microsoft ADFS as the identit
Microsoft ADFS SAML Configuration for Windows Server 2016 <sso-saml-adfs-msws2016>
Keycloak SAML Configuration <sso-saml-keycloak>

In addition to the officially supported identity providers, you can also configure SAML for a custom IdP. For instance, customers have successfully set up miniOrange, Azure AD, DUO, PingFederate, Keycloak, and SimpleSAMLphp as a custom IdPs. Because we do not test against these identity providers, it is important that you test new versions of Mattermost in a staging environment to confirm it will work with your identity provider. You can also set up MFA on top of your SAML provider for additional security.
In addition to the officially supported identity providers, you can also configure SAML for a custom IdP. For instance, customers have successfully set up miniOrange, Azure AD, DUO, PingFederate, Keycloak, and SimpleSAMLphp as custom IdPs. Because we do not test against these identity providers, it is important that you test new versions of Mattermost in a staging environment to confirm it will work with your identity provider. You can also set up MFA on top of your SAML provider for additional security.

.. note::
If configuring Mattermost to use the EU-Login system for authentication, please be aware that their `issuerURI` field is what Mattermost calls "Service Provider Identifier".

Using SAML attributes to apply roles
-------------------------------------
Expand Down
40 changes: 20 additions & 20 deletions source/preferences/manage-advanced-options.rst
Original file line number Diff line number Diff line change
Expand Up @@ -65,6 +65,26 @@ By default, Mattermost shows you system messages when users join or leave channe

This option isn't something you can set using the mobile app.

Deactivate account
------------------

You can deactivate your account if you access Mattermost using an email address and password, and when your system admin has `enabled your ability to do so </configure/experimental-configuration-settings.html#exp-enableaccountdeactivation>`__. Deactivating your account removes your ability to access Mattermost, and disables all email and mobile notifications.

.. important::

- If you deactive your account, you must contact your system admin to have it reactivated.
- If you access Mattermost using another authentication method, such as AD/LDAP or SAML, or use accounts that don't have this setting available, contact your system admin to deactivate your account in the System Console.

.. tabs::

.. tab:: Web/Desktop

Select **Deactivate Account** to deactivate your Mattermost user account.

.. tab:: Mobile

This option isn't applicable to the mobile app.

Performance debugging
---------------------

Expand Down Expand Up @@ -116,26 +136,6 @@ By default, `message drafts </send-messages.html#draft-messages>`__ are synchron

This option isn't applicable to the mobile app.

Deactivate account
~~~~~~~~~~~~~~~~~~

You can deactivate your account if you access Mattermost using an email address, and when your system admin has `enabled your ability to do so </configure/experimental-configuration-settings.html#exp-enableaccountdeactivation>`__. Deactivating your account removes your ability to access Mattermost, and disables all email and mobile notifications.

.. important::

- If you deactive your account, you must contact your system admin to have it reactivated.
- If you access Mattermost using another authentication method, such as AD/LDAP or SAML, or use accounts that don't have this setting available, contact your system admin to deactivate your account in the System Console.

.. tabs::

.. tab:: Web/Desktop

Select **Deactivate Account** to deactivate your Mattermost user account.

.. tab:: Mobile

This option isn't applicable to the mobile app.

Delete local files
------------------

Expand Down

0 comments on commit 0f3b60d

Please sign in to comment.