Changes between Version 1 and Version 2 of net.sf.basedb.otp/using


Ignore:
Timestamp:
Jun 19, 2018, 9:42:49 AM (6 years ago)
Author:
Nicklas Nordborg
Comment:

Update and clarified user instructions

Legend:

Unmodified
Added
Removed
Modified
  • net.sf.basedb.otp/using

    v1 v2  
    33== Configuring OTP login for a user ==
    44
    5 Note that this is something that each user need to do themselves. This can't be done by the server administrator. A smartphone or similar device that has the capability to read a barcode is needed. The device must also be able to run some an app for generating one-time passwords. For example, the [https://freeotp.github.io/ FreeOTP] app is available for both Anroid and iOS.
     5'''Note that the OTP setup must be done by the end user. This can't be done by the server administrator.'''
     6
     7A smartphone or similar device that has the capability to read a QR code is needed. The device must also be able to run some an app for generating one-time passwords. For example, the [https://freeotp.github.io/ FreeOTP] app is available for both Anroid and iOS, but
     8any app that is compatible with the [https://en.wikipedia.org/wiki/Google_Authenticator Google authenticator] implementation should work.
    69
    710 1. Go the login page of the BASE installation.
    811 2. Click on the link for setting up OTP. A popup dialog window should be opened.
    9  3. Fill in your username in the '''Login''' field and your password in the '''Password''' field.
    10  4. A QR code should automatically be generated. Use the OTP app on your device to scan the QR code. It should
    11     automatically configure a record with the settings that are needed.
    12  5. You also have the possibility to change your password, but this is an optional step.
     12 3. Fill in the username in the '''Login''' field and the password in the '''Password''' field.
     13 4. A QR code should automatically be generated. Use the OTP app on the device to scan the QR code. It should
     14    automatically configure an entry with the settings that are needed.
     15 5. In the setup dialog, there is also a possibility to change the password. This is optional.
    1316 6. Let the OTP app generate a one-time passcode. Enter it in the '''One-time passcode''' field.
    14  7. Click on '''Save'''.
    15  8. If something goes wrong and you have to start over you should delete the entry in your OTP app before restarting the setup.
     17 7. Click on '''Save'''.
     18
     19'''Notes'''
     20 
     21 * If something goes wrong and you have to start over you should delete the entry in your OTP app before restarting the setup.
     22 * Once the OTP setup has been completed it can't be removed except by a server administrator.
    1623
    1724== Logging in ==
    1825
    19 Once a user has configured OTP (see below), that user must always login with OTP.
     26Once a user has configured OTP, that user must always login with OTP.
    2027
    2128 1. Type in the regular username in the '''Login''' field.
     
    2431 4. Note the regular password is not needed.
    2532
     33'''Notes'''
     34
     35 * The server admin may decide if OTP should be optional or required. If it is optional the
     36   '''One-time passcode''' field is named '''OTP or password''' instead.
     37
    2638== Remove OTP from a user account ==
    2739
    2840This can only be done by a server administrator.
    2941
    30  1. Go to the ''Administrate->Users''' list, locate the user and and open the edit dialog.
     42 1. Go to the '''Administrate->Users''' list, locate the user and and open the edit dialog.
    3143 2. Switch to the '''Additional info''' tab, and clear the '''OTP Key''' field.
    3244 3. Save.
    3345
     46== Force OTP to be used ==
     47
     48This can be done for all users by editing the `base-otp.properties` file and setting the
     49`require-otp` setting. See the [wiki:install installation instructions] for more information.
     50
     51This can also be done per user account:
     52
     53 1. Go to the '''Administrate->Users''' list, locate the user and and open the edit dialog.
     54 2. Switch to the '''Additional info''' tab, and enabled the '''OTP is required''' option.
     55 3. Save.