From f335b0740bf79deded139efd672bba39ffd4c2fb Mon Sep 17 00:00:00 2001 From: Amy Blais <29708087+amyblais@users.noreply.github.com> Date: Tue, 17 Oct 2023 10:59:14 -0400 Subject: [PATCH 1/5] Update self-managed-changelog.md (#6710) Co-authored-by: Andrew Zigler --- source/install/self-managed-changelog.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/source/install/self-managed-changelog.md b/source/install/self-managed-changelog.md index 82ab2385254..a61a3f70d21 100644 --- a/source/install/self-managed-changelog.md +++ b/source/install/self-managed-changelog.md @@ -26,6 +26,8 @@ Latest Mattermost Releases: ### Improvements +See this walkthrough video on the highlights in our latest release: https://www.youtube.com/watch?v=dbHg-63J9dA + #### User Interface (UI) - Added a **Cancel** button to the **Delete category** modal. - Added the ability to resize the channel sidebar and right-hand sidebar. From ebb96fbe4f270dd2e13b24c9daf882592a5a50cc Mon Sep 17 00:00:00 2001 From: "Carrie Warner (Mattermost)" <74422101+cwarnermm@users.noreply.github.com> Date: Tue, 17 Oct 2023 16:38:03 -0400 Subject: [PATCH 2/5] Corrected link text (#6718) * Corrected link text * Update source/guides/deployment-guides.rst --- source/guides/deployment-guides.rst | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/source/guides/deployment-guides.rst b/source/guides/deployment-guides.rst index c5dd5dec0b9..ad52d0cecc4 100644 --- a/source/guides/deployment-guides.rst +++ b/source/guides/deployment-guides.rst @@ -12,4 +12,4 @@ These deployment guides are for administrators who are ready to integrate Matter Desktop and mobile app deployment * :doc:`Server deployment ` - Guides for admins setting up a self-hosted deployment. -* :doc:`Server deployment ` - Guides for admins deploying the desktop and mobile apps. \ No newline at end of file +* :doc:`Desktop and mobile app deployment ` - Guides for admins deploying the desktop and mobile apps. From ee73ed03054cc19aec6949e09045dee2b4b6cd1c Mon Sep 17 00:00:00 2001 From: Tomer Ben-Rachel Date: Wed, 18 Oct 2023 15:52:38 +0300 Subject: [PATCH 3/5] Feature: Document how to determine a user ID (#6689) * feature/document-user-id adding section at end of page about determining user id * feature/document-user-id adding styling for sub sections * feature/document-user-id removing extra line * feature/document-user-id reverting documentation as it is needed to be placed elsewhere * feature/document-user-id placing documentation in required place and applying some formatting * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * Update source/configure/user-management-configuration-settings.rst * feature/document-user-id removing lines that are unnecessary * Update source/configure/user-management-configuration-settings.rst * Update source/collaborate/learn-about-roles.rst --------- Co-authored-by: Carrie Warner (Mattermost) <74422101+cwarnermm@users.noreply.github.com> --- source/collaborate/learn-about-roles.rst | 2 +- ...user-management-configuration-settings.rst | 19 +++++++++++++++++++ 2 files changed, 20 insertions(+), 1 deletion(-) diff --git a/source/collaborate/learn-about-roles.rst b/source/collaborate/learn-about-roles.rst index c2eae2f7bce..a967bffbe0a 100644 --- a/source/collaborate/learn-about-roles.rst +++ b/source/collaborate/learn-about-roles.rst @@ -86,4 +86,4 @@ Mattermost is designed as a system-of-record, so there isn't an option to delete .. note:: - AD/LDAP user accounts can't be deactivated from Mattermost; they must be deactivated from your Active Directory. \ No newline at end of file + AD/LDAP user accounts can't be deactivated from Mattermost; they must be deactivated from your Active Directory. diff --git a/source/configure/user-management-configuration-settings.rst b/source/configure/user-management-configuration-settings.rst index 738c9edb1d7..3925a933557 100644 --- a/source/configure/user-management-configuration-settings.rst +++ b/source/configure/user-management-configuration-settings.rst @@ -36,6 +36,25 @@ Getting people set up with a Mattermost account is typically something that syst | **Note**: You can search for users by partial first name, last name, nickname, or username. | +---------------------------------------------------------------+-------------------------------------------------------------+ +Identify a User's ID +~~~~~~~~~~~~~~~~~~~~~~~~~~~ +Users can be specified in Mattermost by username or user ID. Usernames automatically resolve when a match is detected. +System admins can identify a user's ID using the Mattermost API or mmctl. + +Using the API +^^^^^^^^^^^^^^^^ + +Use this method if you need to automate user-related tasks or integrate with external systems. +Make an HTTP GET request to the following endpoint: ``https://your-mattermost-url/api/v4/users/username/username_here``. +Replace ``your-mattermost-url`` with the URL of your Mattermost instance and ``username_here`` with the username you are looking for. +The API response contains a JSON object that includes the user's ID among other details. + +Using mmctl +^^^^^^^^^^^^^^^^ + +If you prefer command-line tools, Mattermost offers mmctl for system administration. +In a terminal window, use the following command to list all users and their IDs: ``mmctl user list`` to return a list of user IDs. + Deactivate user accounts ~~~~~~~~~~~~~~~~~~~~~~~~ From 28606e0e1d3dd25eba6aaa85a1cee4bb6517e39d Mon Sep 17 00:00:00 2001 From: "Carrie Warner (Mattermost)" <74422101+cwarnermm@users.noreply.github.com> Date: Wed, 18 Oct 2023 09:12:15 -0400 Subject: [PATCH 4/5] Clarified conditions based on MM-54482 (#6719) --- .../experimental-configuration-settings.rst | 2 +- .../preferences/manage-advanced-options.rst | 40 +++++++++---------- 2 files changed, 21 insertions(+), 21 deletions(-) diff --git a/source/configure/experimental-configuration-settings.rst b/source/configure/experimental-configuration-settings.rst index 16599b03c36..b8429503e1d 100644 --- a/source/configure/experimental-configuration-settings.rst +++ b/source/configure/experimental-configuration-settings.rst @@ -203,7 +203,7 @@ Specify the color of the email login button text for white labeling purposes. Us Enable account deactivation ~~~~~~~~~~~~~~~~~~~~~~~~~~~ -**True**: Ability for users to deactivate their own account from **Settings > Advanced**. If a user deactivates their own account, they will get an email notification confirming they were deactivated. +**True**: Ability for users to deactivate their own account from **Settings > Advanced > Deactivate Account**. If a user deactivates their own account, they will get an email notification confirming they were deactivated. Available only when authentication is set to use email/password. Not available when authentication uses SAML or AD/LDAP. **False**: Ability for users to deactivate their own account is disabled. diff --git a/source/preferences/manage-advanced-options.rst b/source/preferences/manage-advanced-options.rst index de2a8748207..379abf795a3 100644 --- a/source/preferences/manage-advanced-options.rst +++ b/source/preferences/manage-advanced-options.rst @@ -65,6 +65,26 @@ By default, Mattermost shows you system messages when users join or leave channe This option isn't something you can set using the mobile app. +Deactivate account +------------------ + +You can deactivate your account if you access Mattermost using an email address and password, and when your system admin has `enabled your ability to do so `__. Deactivating your account removes your ability to access Mattermost, and disables all email and mobile notifications. + +.. important:: + + - If you deactive your account, you must contact your system admin to have it reactivated. + - If you access Mattermost using another authentication method, such as AD/LDAP or SAML, or use accounts that don't have this setting available, contact your system admin to deactivate your account in the System Console. + +.. tabs:: + + .. tab:: Web/Desktop + + Select **Deactivate Account** to deactivate your Mattermost user account. + + .. tab:: Mobile + + This option isn't applicable to the mobile app. + Performance debugging --------------------- @@ -116,26 +136,6 @@ By default, `message drafts `__ are synchron This option isn't applicable to the mobile app. -Deactivate account -~~~~~~~~~~~~~~~~~~ - -You can deactivate your account if you access Mattermost using an email address, and when your system admin has `enabled your ability to do so `__. Deactivating your account removes your ability to access Mattermost, and disables all email and mobile notifications. - -.. important:: - - - If you deactive your account, you must contact your system admin to have it reactivated. - - If you access Mattermost using another authentication method, such as AD/LDAP or SAML, or use accounts that don't have this setting available, contact your system admin to deactivate your account in the System Console. - -.. tabs:: - - .. tab:: Web/Desktop - - Select **Deactivate Account** to deactivate your Mattermost user account. - - .. tab:: Mobile - - This option isn't applicable to the mobile app. - Delete local files ------------------ From a5c940ab850d0348eab32f662beb747bb6a99aa9 Mon Sep 17 00:00:00 2001 From: John Landells Date: Wed, 18 Oct 2023 15:16:41 +0100 Subject: [PATCH 5/5] Update sso-saml.rst (#6721) Added a note for EU-Login users, and fixed a typo on line 34. --- source/onboard/sso-saml.rst | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/source/onboard/sso-saml.rst b/source/onboard/sso-saml.rst index 1f469d078b7..951983dc9dc 100644 --- a/source/onboard/sso-saml.rst +++ b/source/onboard/sso-saml.rst @@ -31,7 +31,10 @@ Mattermost officially supports Okta, OneLogin, and Microsoft ADFS as the identit Microsoft ADFS SAML Configuration for Windows Server 2016 Keycloak SAML Configuration -In addition to the officially supported identity providers, you can also configure SAML for a custom IdP. For instance, customers have successfully set up miniOrange, Azure AD, DUO, PingFederate, Keycloak, and SimpleSAMLphp as a custom IdPs. Because we do not test against these identity providers, it is important that you test new versions of Mattermost in a staging environment to confirm it will work with your identity provider. You can also set up MFA on top of your SAML provider for additional security. +In addition to the officially supported identity providers, you can also configure SAML for a custom IdP. For instance, customers have successfully set up miniOrange, Azure AD, DUO, PingFederate, Keycloak, and SimpleSAMLphp as custom IdPs. Because we do not test against these identity providers, it is important that you test new versions of Mattermost in a staging environment to confirm it will work with your identity provider. You can also set up MFA on top of your SAML provider for additional security. + +.. note:: + If configuring Mattermost to use the EU-Login system for authentication, please be aware that their `issuerURI` field is what Mattermost calls "Service Provider Identifier". Using SAML attributes to apply roles -------------------------------------