You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@cloudstack.apache.org by GitBox <gi...@apache.org> on 2022/12/01 04:54:29 UTC

[GitHub] [cloudstack-documentation] harikrishna-patnala opened a new pull request, #293: User two factor authentication

harikrishna-patnala opened a new pull request, #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293

   This documentation is related to the new feature User two factor authentication in CloudStack.
   
   The corresponding PR is https://github.com/apache/cloudstack/pull/6924


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424048576

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 38)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424544853

   
   @blueorangutan docbuild
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] weizhouapache commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
weizhouapache commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1337098287

   doc looks good to me
   https://qa.cloudstack.cloud/builds/docs-build/pr/293/adminguide/accounts.html#using-two-factor-authentication-for-users


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1415054647

   @blueorangutan docbuild


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] NuxRo commented on a diff in pull request #293: User two factor authentication

Posted by "NuxRo (via GitHub)" <gi...@apache.org>.
NuxRo commented on code in PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#discussion_r1092959218


##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs

Review Comment:
   ```suggestion
   CloudStack supports two factor authentication, wherein users need
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently

Review Comment:
   ```suggestion
   to provide a 2FA code after the regular login using username and password. CloudStack currently
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports

Review Comment:
   ```suggestion
   In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.

Review Comment:
   ```suggestion
   Google Authenticator or other TOTP authenticators and static PIN as the 2FA providers.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using

Review Comment:
   ```suggestion
   Once the account is setup in the authenticator application, the user must verify 2FA with Cloudstack using
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the
+authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the staticpin 2FA provider is selected, user must use the static pin as the 2FA code to verify 2FA
+with CloudStack. Every time user has to use this static pin as 2FA code during login into CloudStack.

Review Comment:
   ```suggestion
   with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the
+authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the staticpin 2FA provider is selected, user must use the static pin as the 2FA code to verify 2FA
+with CloudStack. Every time user has to use this static pin as 2FA code during login into CloudStack.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+Admin has the capability to mandate 2FA for users.
+When a new user is created ``mandate.user.two.factor.authentication`` setting will be used to enable
+2FA for the user. In that case user must configure 2FA during the first login into CloudStack.

Review Comment:
   ```suggestion
   2FA for the user. In that case the user must configure 2FA during their first login into CloudStack.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.

Review Comment:
   ```suggestion
   supports Google Authenticator or other TOTP authenticators and static PIN as the 2FA providers.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure

Review Comment:
   ```suggestion
   For admins, the following are the settings available at global and domain level to configure
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator

Review Comment:
   ```suggestion
   When the Google Authenticator or Other TOTP 2FA provider is selected, the user must setup the account in the respective 
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the

Review Comment:
   ```suggestion
   the 2FA code in the authenticator application. Every time the user has to use the same account in the
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the
+authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the staticpin 2FA provider is selected, user must use the static pin as the 2FA code to verify 2FA
+with CloudStack. Every time user has to use this static pin as 2FA code during login into CloudStack.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+Admin has the capability to mandate 2FA for users.
+When a new user is created ``mandate.user.two.factor.authentication`` setting will be used to enable

Review Comment:
   ```suggestion
   The setting ``mandate.user.2fa`` is used to enable
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the
+authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the staticpin 2FA provider is selected, user must use the static pin as the 2FA code to verify 2FA

Review Comment:
   ```suggestion
   When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the
+authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the staticpin 2FA provider is selected, user must use the static pin as the 2FA code to verify 2FA
+with CloudStack. Every time user has to use this static pin as 2FA code during login into CloudStack.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+Admin has the capability to mandate 2FA for users.

Review Comment:
   ```suggestion
   The admin has the capability to mandate 2FA for users.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication 2FA for the users, wherein users needs
+to provide a 2FA code after the login using username and password. CloudStack currently
+supports google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+Other 2FA providers can be easily integrated with CloudStack using its plugin model.
+
+For admins, following are the settings available at global and domain level to configure
+2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, user needs to select one of the providers. CloudStack currently supports
+google authenticator along with other TOTP authenticators and staticpin as the 2FA providers.
+
+When the google or other TOTP 2FA provider is selected, user must setup the account in google or other TOTP authenticator
+application in their device by either scanning the QR code or using the setup key provided by CloudStack.
+Once the account is setup in the authenticator application, user must verify 2FA with Cloudstack using
+the 2FA code in the authenticator application. Every time user has to use the same account in the
+authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the staticpin 2FA provider is selected, user must use the static pin as the 2FA code to verify 2FA
+with CloudStack. Every time user has to use this static pin as 2FA code during login into CloudStack.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+Admin has the capability to mandate 2FA for users.
+When a new user is created ``mandate.user.two.factor.authentication`` setting will be used to enable
+2FA for the user. In that case user must configure 2FA during the first login into CloudStack.
+User's first login page to configure 2FA looks like below,

Review Comment:
   ```suggestion
   The user's first login page to configure 2FA looks like the below,
   ```



-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] NuxRo commented on a diff in pull request #293: User two factor authentication

Posted by "NuxRo (via GitHub)" <gi...@apache.org>.
NuxRo commented on code in PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#discussion_r1093013359


##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with

Review Comment:
   ```suggestion
   by CloudStack. Once this is set up in the authenticator application, the user must always use the provided 2FA codes to log in.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same

Review Comment:
   ```suggestion
   
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
+with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+The admin has the capability to mandate 2FA for users. The setting ``mandate.user.2fa``

Review Comment:
   ```suggestion
   The admin has the capability to mandate 2FA for users via the setting ``mandate.user.2fa``.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
+with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form

Review Comment:
   ```suggestion
      :alt: Configure static PIN 2FA form
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
+with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+The admin has the capability to mandate 2FA for users. The setting ``mandate.user.2fa``
+is used to enable 2FA for the user. In that case the user must configure 2FA during their
+first login into CloudStack.
+
+The user's first login page to configure 2FA looks like the below,
+
+.. image:: /_static/images/configure-2fa-at-login-page.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA at login page
+
+For the existing users, admin can mandate 2FA using the 'updateUser' API with the parameter 'mandate2FA'.

Review Comment:
   ```suggestion
   For the existing users, the admin can mandate 2FA using the 'updateUser' API with the parameter 'mandate2FA'.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
+with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+The admin has the capability to mandate 2FA for users. The setting ``mandate.user.2fa``
+is used to enable 2FA for the user. In that case the user must configure 2FA during their
+first login into CloudStack.
+
+The user's first login page to configure 2FA looks like the below,
+
+.. image:: /_static/images/configure-2fa-at-login-page.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA at login page
+
+For the existing users, admin can mandate 2FA using the 'updateUser' API with the parameter 'mandate2FA'.
+
+Admin can also disable 2FA for users using the action button as shown below,

Review Comment:
   ```suggestion
   The admin can also disable 2FA for a user using the action button as shown below.
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form

Review Comment:
   ```suggestion
      :alt: Configure Google 2FA form
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
+with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.
+
+The admin has the capability to mandate 2FA for users. The setting ``mandate.user.2fa``
+is used to enable 2FA for the user. In that case the user must configure 2FA during their

Review Comment:
   ```suggestion
   In this case the user must configure 2FA during their
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.

Review Comment:
   ```suggestion
   ```



##########
source/adminguide/accounts.rst:
##########
@@ -627,3 +627,80 @@ The following global configuration should be configured:
 
 - ``saml2.timeout``: SAML2 IDP Metadata refresh interval in seconds, minimum value is set to 300. Default is 1800
 
+Using Two Factor Authentication For Users
+------------------------------------------
+
+CloudStack supports two factor authentication wherein users need to provide a 2FA code after the
+regular login using username and password. CloudStack currently supports Google Authenticator or
+other TOTP authenticators and static PIN as the 2FA providers. Other 2FA providers can be easily
+integrated with CloudStack using its plugin model.
+
+For admins, the following are the settings available at global and domain level to configure 2FA.
+
+.. cssclass:: table-striped table-bordered table-hover
+
+================================================   ================   ===================================================================
+Global setting                                     Default values     Description
+================================================   ================   ===================================================================
+enable.user.2fa                                    false              Determines whether 2FA is enabled or not
+mandate.user.2fa                                   false              Determines whether to make the 2FA mandatory or not for the users
+user.2fa.default.provider                          totp               The default user 2FA provider plugin. Eg. google, staticpin
+================================================   ================   ===================================================================
+
+If 2FA is configured for the user, the 2FA verification page looks like below after the login.
+
+.. image:: /_static/images/verify-2fa.png
+   :width: 400px
+   :align: center
+   :alt: Verify 2FA page
+
+Users can configure 2FA in CloudStack using the action button in user form.
+
+.. image:: /_static/images/configure-2fa-action-button.png
+   :width: 400px
+   :align: center
+   :alt: Configure 2FA action button
+
+In the 2FA setup form, the user needs to select one of the providers. CloudStack currently supports
+Google Authenticator or other TOTP Authenticators and static PIN as the 2FA providers.
+
+When the Google Authenticator or other TOTP 2FA provider is selected, the user must setup the account in
+the respective application in their device by either scanning the QR code or using the setup key provided
+by CloudStack. Once the account is setup in the authenticator application, the user must verify 2FA with
+Cloudstack using the 2FA code in the authenticator application. Every time the user has to use the same
+account in the authenticator application during login into CloudStack.
+
+.. image:: /_static/images/configure-google-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure google 2FA form
+
+When the static PIN 2FA provider is selected, the user must use the static PIN as the code to verify 2FA
+with CloudStack. The user must input this static PIN as a 2FA code every time they need to login.
+
+.. image:: /_static/images/configure-staticpin-2fa-form.png
+   :width: 400px
+   :align: center
+   :alt: Configure staticpin 2FA form
+
+.. Note:: While user configures 2FA, verification of the 2FA code is must to complete the process.

Review Comment:
   ```suggestion
   .. Note:: While the user configures 2FA, verification of the 2FA code is a must to complete the process.
   ```



-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411435813

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1333169784

   @blueorangutan docbuild


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424558296

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424551491

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] weizhouapache commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
weizhouapache commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1336859778

   @blueorangutan docbuild


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] rohityadavcloud commented on pull request #293: User two factor authentication

Posted by "rohityadavcloud (via GitHub)" <gi...@apache.org>.
rohityadavcloud commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1410273022

   
   @blueorangutan docbuild
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1335007618

   @weizhouapache a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1336860557

   @weizhouapache a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1415056682

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424552127

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 40)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424556498

   
   @blueorangutan docbuild
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1410274801

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 34)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411827030

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 36)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424554068

   
   @blueorangutan docbuild
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1333170121

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424047955

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1415057728

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 37)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411826270

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411825444

   
   @blueorangutan docbuild
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1337047717

   QA-Doc build failed (QA-JID 1)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1410274251

   @rohityadavcloud a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] rohityadavcloud merged pull request #293: User two factor authentication

Posted by "rohityadavcloud (via GitHub)" <gi...@apache.org>.
rohityadavcloud merged PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424550153

   
   @blueorangutan docbuild
   
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424559019

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 42)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424547088

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 39)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424556466

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 41)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411435500

   @blueorangutan docbuild


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411997635

   https://qa.cloudstack.cloud/builds/docs-build/pr/293/adminguide/accounts.html#using-two-factor-authentication-for-users


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1337050472

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 2)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] weizhouapache commented on pull request #293: User two factor authentication

Posted by GitBox <gi...@apache.org>.
weizhouapache commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1335006868

   @blueorangutan docbuild


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411436214

   QA-Doc build preview: https://qa.cloudstack.cloud/builds/docs-build/pr/293. (QA-JID 35)


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1411657292

   please check https://qa.cloudstack.cloud/builds/docs-build/pr/293/adminguide/accounts.html#using-two-factor-authentication-for-users


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] harikrishna-patnala commented on pull request #293: User two factor authentication

Posted by "harikrishna-patnala (via GitHub)" <gi...@apache.org>.
harikrishna-patnala commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424046973

   @blueorangutan docbuild


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424546328

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [cloudstack-documentation] blueorangutan commented on pull request #293: User two factor authentication

Posted by "blueorangutan (via GitHub)" <gi...@apache.org>.
blueorangutan commented on PR #293:
URL: https://github.com/apache/cloudstack-documentation/pull/293#issuecomment-1424555861

   @harikrishna-patnala a Jenkins job has been kicked to build the document. I'll keep you posted as I make progress.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@cloudstack.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org