]> git.proxmox.com Git - proxmox-backup.git/commitdiff
docs: tfa: add screenshots
authorThomas Lamprecht <t.lamprecht@proxmox.com>
Wed, 3 Feb 2021 09:33:32 +0000 (10:33 +0100)
committerThomas Lamprecht <t.lamprecht@proxmox.com>
Wed, 3 Feb 2021 09:36:18 +0000 (10:36 +0100)
Signed-off-by: Thomas Lamprecht <t.lamprecht@proxmox.com>
docs/images/screenshots/pbs-gui-tfa-add-recovery-keys.png [new file with mode: 0644]
docs/images/screenshots/pbs-gui-tfa-add-totp.png [new file with mode: 0644]
docs/images/screenshots/pbs-gui-tfa-login.png [new file with mode: 0644]
docs/user-management.rst

diff --git a/docs/images/screenshots/pbs-gui-tfa-add-recovery-keys.png b/docs/images/screenshots/pbs-gui-tfa-add-recovery-keys.png
new file mode 100644 (file)
index 0000000..02a401f
Binary files /dev/null and b/docs/images/screenshots/pbs-gui-tfa-add-recovery-keys.png differ
diff --git a/docs/images/screenshots/pbs-gui-tfa-add-totp.png b/docs/images/screenshots/pbs-gui-tfa-add-totp.png
new file mode 100644 (file)
index 0000000..890423e
Binary files /dev/null and b/docs/images/screenshots/pbs-gui-tfa-add-totp.png differ
diff --git a/docs/images/screenshots/pbs-gui-tfa-login.png b/docs/images/screenshots/pbs-gui-tfa-login.png
new file mode 100644 (file)
index 0000000..9564666
Binary files /dev/null and b/docs/images/screenshots/pbs-gui-tfa-login.png differ
index 493e4061f85cf31d3dc020a7ceceffe9e9d3edca..93a79d735bd76a06553f0a8a3842dede7d8931d3 100644 (file)
@@ -307,6 +307,10 @@ This means that a remote user can never get hold on such a physical object. So,
 even if that user would know your password they cannot successfully
 authenticate as you, as your second factor is missing.
 
+.. image:: images/screenshots/pbs-gui-tfa-login.png
+  :align: right
+  :alt: Add a new user
+
 Available Second Factors
 ~~~~~~~~~~~~~~~~~~~~~~~~
 
@@ -336,6 +340,11 @@ Setup
 .. _user_tfa_setup_totp:
 TOTP
 ^^^^
+
+.. image:: images/screenshots/pbs-gui-tfa-add-totp.png
+  :align: right
+  :alt: Add a new user
+
 There is not server setup required, simply install a TOTP app on your
 smartphone (for example, `FreeOTP <https://freeotp.github.io/>`_) and use the
 Proxmox Backup Server web-interface to add a TOTP factor.
@@ -359,6 +368,10 @@ configuration in the *Access Control* panel.
 Recovery Keys
 ^^^^^^^^^^^^^
 
+.. image:: images/screenshots/pbs-gui-tfa-add-recovery-keys.png
+  :align: right
+  :alt: Add a new user
+
 Recovery key codes do not need any preparation, you can simply create a set of
 recovery keys in the *Access Control* panel.