Doc: add DBI

This commit is contained in:
Clément Oudot 2010-03-22 14:41:35 +00:00
parent 3bb119108d
commit 34ea9bacd1
68 changed files with 566 additions and 350 deletions

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 1-Overview-fr.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
@ -65,7 +65,7 @@
<p class="paragraph"></p>Lemonldap::NG est un <span class=
"wikilink"><a href=
"2-FAQ-fr.html#HQu27estcequ27unWebSSO3F">Web-SSO</a></span> modulaire
"2-FAQ.html#HQu27estcequ27unWebSSO3F">Web-SSO</a></span> modulaire
bas&eacute; sur les modules Apache::Session. Il simplifie la construction
d'une aire prot&eacute;g&eacute;e en minimisant les impacts sur les
applications. Il g&egrave;re &agrave; la fois les authentifications et les
@ -77,8 +77,8 @@
<p class="paragraph"></p>Lemonldap::NG est une r&eacute;&eacute;criture
compl&egrave;te de Lemonldap <i class="italic">(<span class=
"wikilink"><a href=
"2-FAQ-fr.html#HQu27apporteLemonldap3A3ANGparrapportauxautresSSO3F">voir
les diff&eacute;rences</a></span>)</i>. Tous les &eacute;l&eacute;ments
"2-FAQ.html#HQu27apporteLemonldap3A3ANGparrapportauxautresSSO3F">voir les
diff&eacute;rences</a></span>)</i>. Tous les &eacute;l&eacute;ments
n&eacute;cessaires &agrave; son exploitation et son administration sont
fournis dans le package. En revanche les composants
d&eacute;velopp&eacute;s pour Lemonldap ne sont pas compatibles avec

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 1-Overview.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 2-FAQ.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
@ -56,7 +56,7 @@
<body>
<div class="main-content">
<h2 class="heading-1"><span id=
"HLemonldap3A3ANGFrequentlyAskedQuestions">Lemonldap::NG Frequently Asked
"HLemonLDAP3A3ANGFrequentlyAskedQuestions">LemonLDAP::NG Frequently Asked
Questions</span></h2>
<p class="paragraph"></p>
@ -69,8 +69,10 @@
<li><a href="#HWhatisaWebSSO3F">What is a Web-SSO ?</a></li>
<li><a href=
"#HWhatbringsLemonldap3A3ANGcomparedtotheotherWebSSO3F">What brings
Lemonldap::NG compared to the other Web-SSO ?</a></li>
"#HWhatbringsLemonLDAP3A3ANGcomparedtotheotherWebSSO3F">What brings
LemonLDAP::NG compared to the other Web-SSO ?</a></li>
<li><a href="#HIsitreallyfree3F">Is it really free?</a></li>
</ul>
</li>
@ -78,23 +80,20 @@
<a href="#HConfiguration">Configuration</a>
<ul>
<li><a href="#HWhattypeofconfigurationstoragehastobeused3F">What
type of configuration storage has to be used ?</a></li>
<li><a href="#HWhereistheconfiguration3F">Where is the
configuration?</a></li>
<li><a href="#HTheprovidedexampleworkswithHTTP2CbutnotwithHTTPS">The
provided example works with HTTP, but not with HTTPS.</a></li>
<li><a href="#HForwhatisusedthe22https22parameter3F">For what is
used the "https" parameter ?</a></li>
<li><a href="#HWhatisanautoprotectedCGI3F">What is an auto-protected
CGI ?</a></li>
CGI?</a></li>
<li><a href="#HHowtouseLemonldap3A3ANGwithActiveDirectory3F">How to
use Lemonldap::NG with Active-Directory ?</a></li>
<li><a href="#HHowtouseLemonLDAP3A3ANGwithActiveDirectory3F">How to
use LemonLDAP::NG with Active-Directory ?</a></li>
<li><a href="#HHowtouseLemonldap3A3ANGasreverseproxy3F">How to use
Lemonldap::NG as reverse-proxy ?</a></li>
<li><a href="#HHowtouseLemonLDAP3A3ANGasreverseproxy3F">How to use
LemonLDAP::NG as reverse-proxy ?</a></li>
</ul>
</li>
@ -102,33 +101,20 @@
<a href="#HOperation">Operation</a>
<ul>
<li><a href="#HWithwhatservesthehandlerlocalcache3F">With what
serves the handler local cache ?</a></li>
<li><a href="#HWhatisHandlerlocalcache3F">What is Handler local
cache?</a></li>
<li><a href=
"#HWhyhandlerslocalcachecannotbeconfiguredbythemanager3F">Why
handlers local cache can not be configured by the manager ?</a></li>
<li><a href=
"#HWhatisthe7E7ECrossDomainAuthentication7E7E28CDA293F">What is the
<i class="italic">Cross Domain Authentication</i> (CDA) ?</a></li>
"#HWhyhandlerslocalcachecannotbeconfiguredbytheManager3F">Why
handlers local cache can not be configured by the Manager?</a></li>
<li><a href=
"#HHowworksthe7E7ECrossDomainAuthentication7E7E28CDA293F">How works
the <i class="italic">Cross Domain Authentication</i> (CDA)
?</a></li>
<li><a href="#HWhatis22notificationsystem22">What is "notification
system"</a></li>
</ul>
</li>
<li>
<a href="#HAuthentication">Authentication</a>
<ul>
<li><a href="#HHowtochangeauthenticationscheme3F">How to change
authentication scheme ?</a></li>
<li><a href="#HWhatis22notificationsystem223F">What is "notification
system"?</a></li>
</ul>
</li>
@ -143,88 +129,71 @@
<p class="paragraph"></p>A SSO <i class="italic">(Single Sign On)</i> is a
system that is used to share authentications between many applications.
Users authentify themself only one time and is never prompted when he
tries to access to another application. Kerberos (used in Active
Directory) for example is a SSO. The problem with these systems is that in
addition to their heaviness, they apply only to internal networks and to
relatively homogeneous machines.
User logs in only one time and is never prompted when he tries to access
to another application. Kerberos (used in Active Directory) for example is
an SSO mechanism. The problem with these systems is that in addition to
their heaviness, they apply only to internal networks and to relatively
homogeneous machines.
<p class="paragraph"></p>The Web-SSO is the bearing of this principle
restricted with the Web applications. The user is thus authenticated with
the first access to a protected Web application and the authentifications
the first access to a protected Web application and the authentications
are propagated when it changes application. The large advantage is whereas
the system is usable on Internet without pre-necessary on the stations
customers (they just have to accept session cookies). For example, when a
user reaches a Google letter-box, it is not authentified if it reaches the
groups management application or any other Google application.
user reaches a Google letter-box, it is not authenticated if it reaches
the groups management application or any other Google application.
<h4 class="heading-1-1-1"><span id=
"HWhatbringsLemonldap3A3ANGcomparedtotheotherWebSSO3F">What brings
Lemonldap::NG compared to the other Web-SSO ?</span></h4>
"HWhatbringsLemonLDAP3A3ANGcomparedtotheotherWebSSO3F">What brings
LemonLDAP::NG compared to the other Web-SSO ?</span></h4>
<ul class="star">
<li>Lemonldap::NG like lemonldap run as Perl Apache modules and offer
performances which make unperceivable the treatment of the access
control.</li>
<li>LemonLDAP::NG run as Perl Apache modules and offer performances
which make imperceivable the treatment of the access control.</li>
<li>One of the other strong points of Lemonldap::NG is its capacity to
<li>One of the other strong points of LemonLDAP::NG is its capacity to
manage the rights in a centralized way: the standard SSO Kerberos or
CASE allow authentication share but delegate management access
authorizations to the applications. In the case of Lemonldap::NG,
authorizations to the applications. In the case of LemonLDAP::NG,
management rights can be centralized completely, partly or at all for
each application&nbsp;: Lemonldap::NG provides a system of authorization
based on the sorting of the URL by regular expressions associated to
rules. It also provides HTTP headers containing any of the user LDAP
atributes to the remote application. The remote application can then
manage the traceability of the access and possibly authorization (see to
it <span class="wikiexternallink"><a href=
"http://wiki.lemonldap.objectweb.org1-Overview.html#HAuthentication2CAuthorizationandAccountingmechanisms">
documentation AAA</a></span>).</li>
each application: LemonLDAP::NG provides a system of authorization based
on the sorting of the URL by regular expressions associated to rules. It
also provides HTTP headers containing any of the user attributes to the
remote application. The remote application can then manage the
traceability of the access and possibly authorization.</li>
<li>Lemonldap::NG can publish every LDAP attributes or calculated
<li>LemonLDAP::NG can publish every user attributes or calculate
expressions issued from them. So applications can avoid consulting LDAP
server.</li>
or database server.</li>
<li>Lemonldap::NG treats all the hosted sites independently (virtual or
<li>LemonLDAP::NG treats all the hosted sites independently (virtual or
real): every application can so have its personalized HTTP headers.</li>
<li>Lemonldap::NG provide an web based administration interface simply
<li>LemonLDAP::NG provide an web based administration interface simply
presenting the configuration, the access policy and the per sites
headers (see the <span class="wikiexternallink"><a href=
"http://lemonldap.objectweb.org/NG/ManagerDemo/fr/">demonstration</a></span>).
A restricted interface can also be used to show only some virtual hosts
(for reading and/or writing): the interface of administration can thus
be partially delegated.</li>
headers.</li>
</ul>
<h4 class="heading-1-1-1"><span id="HIsitreallyfree3F">Is it really
free?</span></h4>
<p class="paragraph"></p>Yes, LemonLDAP::NG is released under GPL license
(see <span class="wikilink"><a href=
"/xwiki/bin/view/Main/License">here</a></span>).
<h3 class="heading-1-1"><span id=
"HConfiguration">Configuration</span></h3>
<h4 class="heading-1-1-1"><span id=
"HWhattypeofconfigurationstoragehastobeused3F">What type of configuration
storage has to be used ?</span></h4>
<h4 class="heading-1-1-1"><span id="HWhereistheconfiguration3F">Where is
the configuration?</span></h4>
<p class="paragraph"></p>Lemonldap::NG provides 3 configuration storage
systems:
<p class="paragraph"></p>LemonLDAP::NG stores its configuration in a
global storage. See available backends <span class="wikilink"><a href=
"3-Table-of-contents.html">here</a></span>.
<ul class="star">
<li><strong class="strong">File</strong>: the most simple system, it can
be used only if all your servers share a file system. It can be used for
example if all virtual hosts are on the same server,</li>
<li><strong class="strong">DBI</strong>: <span class=
"wikiexternallink"><a href=
"http://www.linuxmanpages.com/man3/DBI.3pm.php">DBI(3)</a></span> is a
database access module for the Perl programming language. Used with
Lemonldap::NG, it permits to share configuration between servers that
can access to the same database. This is the recommended sheme on a
server network.</li>
<li><strong class="strong">SOAP</strong>: This system is not a real
storage system, but permits to a remote server to access to the
configuration by a single HTTP(S) connection. The SOAP server use File
or DBI to access to the real configuration and act as a proxy.</li>
</ul>
<p class="paragraph"></p>You can also manage local parameters by editing
<strong class="strong">lemonldap-ng.ini</strong> file.
<h4 class="heading-1-1-1"><span id=
"HTheprovidedexampleworkswithHTTP2CbutnotwithHTTPS">The provided example
@ -232,187 +201,133 @@
<p class="paragraph"></p>In the redirection mechanism to the portal then
to the protected site, you have to indicate to the handler if users access
by HTTPS or HTTP to it. This is done by the <tt>https</tt> parameter. This
parameter has to be configured directly in the handlers is not accessible
by the manager interface:
<p class="paragraph"></p>
<pre>
__PACKAGE__-&gt;init ( {
localStorage =&gt; "Cache::FileCache",
localStorageOptions =&gt; {
'namespace' =&gt; 'MyNamespace',
'default_expires_in' =&gt; 600,
'directory_umask' =&gt; '007',
'cache_root' =&gt; '/tmp',
'cache_depth' =&gt; 5,
},
configStorage =&gt; {
type =&gt; 'File',
dirName =&gt; '/var/lib/lemonldap-ng/conf',
},
<strong class="strong">https =&gt; 1</strong>,
} );
</pre>
<h4 class="heading-1-1-1"><span id=
"HForwhatisusedthe22https22parameter3F">For what is used the "https"
parameter ?</span></h4>
<p class="paragraph"></p>This parameter is used only in authentication
portal redirections. It is just used to indicate to the portal that after
authentification, the user must be redirected towards the application
using https and not http.
by HTTPS or HTTP to it. This is done by the <tt>https</tt> parameter. You
can also edit <tt>port</tt> to force port in redirections.
<h4 class="heading-1-1-1"><span id="HWhatisanautoprotectedCGI3F">What is
an auto-protected CGI ?</span></h4>
an auto-protected CGI?</span></h4>
<p class="paragraph"></p>When you have just 1 Perl CGI to protect in a
<p class="paragraph"></p>When you have just one Perl CGI to protect in a
VirtualHost, you can use an auto-protected CGI instead of using a
Lemonldap::NG handler:
LemonLDAP::NG handler:
<p class="paragraph"></p>
<pre>
use Lemonldap::NG::Handler::CGI;
my $cgi = Lemonldap::NG::Handler::CGI-&gt;new ( {
<div class="code">
<pre>
use Lemonldap::NG::Handler::CGI;
my $cgi = Lemonldap::NG::Handler::CGI-&gt;<span class=
"java-keyword">new</span> ( {
# same parameters than a Lemonldap::NG::Handler::SharedConf handler
}
);
$cgi-&gt;authenticate;
</pre>
</div>
<p class="paragraph"></p>In the example above, $cgi is a CGI(3) object.
The only difference is that it has some additional functions:
<ul class="star">
<li>authenticate : to call Lemonldap::NG authentication mechanism,</li>
<li>authenticate: to call LemonLDAP::NG authentication mechanism,</li>
<li>autorize : use it if you want to use the manager to manage the
<li>authorize: use it if you want to use the manager to manage the
access policy,</li>
<li>user : returns an hash table containing user parameters,</li>
<li>user: returns an hash table containing user parameters,</li>
<li>group : used to validate group permet de valider group
membership.</li>
<li>group: used to validate group membership.</li>
</ul>This type of CGI is very usefull when rights can not be distinguish
by URL (fields in POST requests for example). See the
Lemonldap::NG::Handler::CGI(3) man page for more.
<h4 class="heading-1-1-1"><span id=
"HHowtouseLemonldap3A3ANGwithActiveDirectory3F">How to use Lemonldap::NG
"HHowtouseLemonLDAP3A3ANGwithActiveDirectory3F">How to use LemonLDAP::NG
with Active-Directory ?</span></h4>
<p class="paragraph"></p>Active-Directory uses <tt>cn</tt> field instead
of <tt>uid</tt> as unique identifier. You have so to modify Lemonldap::NG
configuration in 2 points&nbsp;:
<p class="paragraph"></p>Active-Directory uses <tt>sAMAccountName</tt>
field instead of <tt>uid</tt> as unique identifier.
<ol>
<li>the field <tt>cn</tt> (or <tt>samAccountName</tt>) has to be used to
find the user in the portal,</li>
<p class="paragraph"></p>You have so to modify LemonLDAP::NG
configuration:
<li>Apache has to use this field in logs.</li>
</ol>For the second point, you have to replace <tt>$uid</tt> by
<tt>$cn</tt> in the field "General Parameters -&gt; Attribute to use in
Apache's logs" (and to verify that this variable is an exported
attribute). The LDAP filter change needs to overload a subroutine in the
portail. This can be done so&nbsp;:
<ul class="star">
<li>Modify LDAP authentication filter (<span class="wikilink"><a href=
"4.5-LDAP-authentication-backend.html">Auth LDAP</a></span>)</li>
<p class="paragraph"></p>
<pre>
#!/usr/bin/perl
use Lemonldap::NG::Portal::SharedConf;
my $portal = Lemonldap::NG::Portal::SharedConf-&gt;new(
{
configStorage =&gt; {
type =&gt; 'File',
dirName =&gt; '/var/lib/lemonldap-ng/conf',
},
<strong class="strong">formateFilter =&gt; sub {</strong>
my $self = shift;
$self-&gt;{filter} = "(&amp;(cn=" . $self-&gt;{user} . ")(objectClass=person))";
PE_OK;
} # end of overload
}
);
</pre>
<li>Add <tt>sAMAccountName</tt> to exported attributes</li>
<li>Set <tt>whatToTrace</tt> parameter to <tt>$samAccountName</tt>.</li>
</ul>
<h4 class="heading-1-1-1"><span id=
"HHowtouseLemonldap3A3ANGasreverseproxy3F">How to use Lemonldap::NG as
"HHowtouseLemonLDAP3A3ANGasreverseproxy3F">How to use LemonLDAP::NG as
reverse-proxy ?</span></h4>
<p class="paragraph"></p>Lemonldap::NG protects Apache VirtualHosts. To
<p class="paragraph"></p>LemonLDAP::NG protects Apache VirtualHosts. To
use it as reverse-proxy, you just have to configure Apache as
reverse-proxy&nbsp;:
reverse-proxy:
<p class="paragraph"></p>
<pre>
<div class="code">
<pre>
# httpd.conf
&lt;VirtualHost *&gt;
&lt;VirtualHost&gt;
ServerName MyApplication.com
PerlRequire MyFile
PerlHeaderParserHandler My::Package
ProxyPass / <span class="nobr"><a href=
"http://real-server/">http://real-server/</a></span>
"http://real&amp;#45;server/">http://real-server/</a></span>
ProxyPassReverse / <span class="nobr"><a href=
"http://real-server/">http://real-server/</a></span>
# You can also use mod_rewrite instead of mod_proxy
# RewriteEngine On
# RewriteRule /(.*)$ <span class="nobr"><a href=
"http://serveur-reel/$1">http://serveur-reel/$1</a></span> [P]
"http://real&amp;#45;server/">http://real-server/</a></span>
&lt;/VirtualHost&gt;
</pre>
</div>
<p class="paragraph"></p>If you prefer to use a Perl proxy, Lemonldap::NG
<p class="paragraph"></p>If you prefer to use a Perl proxy, LemonLDAP::NG
provides one (Lemonldap::NG::Handler::Proxy(3))
<h3 class="heading-1-1"><span id="HOperation">Operation</span></h3>
<h4 class="heading-1-1-1"><span id=
"HWithwhatservesthehandlerlocalcache3F">With what serves the handler local
cache ?</span></h4>
<h4 class="heading-1-1-1"><span id="HWhatisHandlerlocalcache3F">What is
Handler local cache?</span></h4>
<p class="paragraph"></p>The handler local cache is used for 2 things :
<p class="paragraph"></p>The handler local cache is used for 2 things:
<ul class="star">
<li>share configuration between Apache process : this avoid downloading
<li>share configuration between Apache process: this avoid downloading
configuration for each new process. This is required for the reload
mechanism system that avoid restarting Apache,</li>
<li>share sessions between Apache process and threads : this avoid
having to request the central sessions storage for each hit. For example
with Apache::Session::MySQL, we transform TCP requests in file system
<li>share sessions between Apache process and threads: this avoid having
to request the central sessions storage for each hit. For example with
Apache::Session::MySQL, we transform TCP requests in file system
requests. This increase performances.</li>
</ul>
<h4 class="heading-1-1-1"><span id=
"HWhyhandlerslocalcachecannotbeconfiguredbythemanager3F">Why handlers
local cache can not be configured by the manager ?</span></h4>
"HWhyhandlerslocalcachecannotbeconfiguredbytheManager3F">Why handlers
local cache can not be configured by the Manager?</span></h4>
<p class="paragraph"></p>The local cache has to be choosed nad configured
for each server: for example with the Cache::FileCache module, the storage
directory can be different. An other point is that the local storage can
not be reloaded without restarting Apache, but all parameters managed by
the manager can do it.
<h4 class="heading-1-1-1"><span id=
"HWhatisthe7E7ECrossDomainAuthentication7E7E28CDA293F">What is the
<i class="italic">Cross Domain Authentication</i> (CDA) ?</span></h4>
<p class="paragraph"></p>The Lemonldap::NG sessions propagation system is
based on cookies, but cookies are attached to a DNS domain. Lemonldap::NG
provides a system to bypass this restriction: you just have to use a
Lemonldap::NG::Portal::CDA portal and Lemonldap::NG::Handler::CDA handlers
in all protected sites outwards the portal DNS domain.
<p class="paragraph"></p>The local cache has to be choosen and configured
for each server: for example with the <tt>Cache::FileCache</tt> module,
the storage directory can be different. An other point is that the local
storage can not be reloaded without restarting Apache, but all parameters
managed by the manager can do it.
<h4 class="heading-1-1-1"><span id=
"HHowworksthe7E7ECrossDomainAuthentication7E7E28CDA293F">How works the
<i class="italic">Cross Domain Authentication</i> (CDA) ?</span></h4>
<p class="paragraph"></p>Lemonldap::NG::Portal::CDA portal detects if
required URL is in the same domain. If not, it adds a parameter to this
request. When the user returns to the protected application,
Lemonldap::NG::Handler::CDA agent detects this parameter et generate a
cookie in its domain.
<p class="paragraph"></p>The LemonLDAP::NG sessions propagation system is
based on cookies, but cookies are attached to a DNS domain. LemonLDAP::NG
provides a system to bypass this restriction.
<p class="paragraph"></p>Lemonldap::NG portal detects if required URL is
in the same domain. If not, it adds a parameter to this request. When the
user returns to the protected application, Lemonldap::NG Handler detects
this parameter et generate a cookie in its domain.
<ul class="star">
<li><span class="wikilink"><a href=
@ -420,8 +335,8 @@ my $portal = Lemonldap::NG::Portal::SharedConf-&gt;new(
(en)</li>
</ul>
<h4 class="heading-1-1-1"><span id="HWhatis22notificationsystem22">What is
"notification system"</span></h4>
<h4 class="heading-1-1-1"><span id="HWhatis22notificationsystem223F">What
is "notification system"?</span></h4>
<p class="paragraph"></p>It's a system used to notify a message to a user
using the portal. If the message contains checkboxes, they have to be all
@ -432,41 +347,10 @@ my $portal = Lemonldap::NG::Portal::SharedConf-&gt;new(
"4.9-Notification-system.html">Documentation</a></span> (en)</li>
</ul>
<h3 class="heading-1-1"><span id=
"HAuthentication">Authentication</span></h3>
<h4 class="heading-1-1-1"><span id=
"HHowtochangeauthenticationscheme3F">How to change authentication scheme
?</span></h4>
<p class="paragraph"></p>Lemonldap::NG provides several authentication
modes (to use in the "authentification" field of the administration
interface)&nbsp;:
<ul class="star">
<li><strong class="strong">ldap</strong> : this is the default mode :
portal tries to connect to the LDAP server with the user
credentials,</li>
<li><strong class="strong">CAS</strong> : Lemonldap::NG portal becomes a
simple CAS proxy : if the user is not authenticated, it is redirected to
the CAS portal,</li>
<li><strong class="strong">SSL</strong> : in this scheme, authentication
is done by Apache by SSL. This is usefull to replace complete SSL
protection: only one SSL negociation is used instead,</li>
<li><strong class="strong">Apache</strong> : in this scheme,
authentication is done by Apache. For example with Kerberos, the Apache
Kerberos module protects only the portal. This increases performances
because only one Kerberos negociation has to be done for all protected
applications.</li>
</ul>
<h3 class="heading-1-1"><span id="HErroranddebugmessages">Error and debug
messages</span></h3>
<p class="paragraph"></p>Lemonldap::NG produces error and debug messages
<p class="paragraph"></p>LemonLDAP::NG produces error and debug messages
logged by Apache (in error.log by default). You can adapt debug level by
setting LogLevel parameter in Apache configuration file.

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 3-Table-of-contents-fr.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
@ -130,7 +130,7 @@
&gt;= 0.9.4</strong>
<p class="paragraph"></p><strong class="strong">Merci de lire <span class=
"wikilink"><a href="2-FAQ-fr.html">FAQ</a></span> en premier</strong>
"wikilink"><a href="2-FAQ.html">FAQ</a></span> en premier</strong>
<h3 class="heading-1-1"><span id=
"HInstallation">Installation</span></h3><img src=
@ -270,6 +270,10 @@
<li><span class="wikilink"><a href=
"4.5-Twitter-authentication-backend.html">Twitter</a></span> (en)</li>
<li><span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">DBI (base de
donn&eacute;es)</a></span> (en)</li>
</ul>
<h4 class="heading-1-1-1"><span id="HBased27utilisateurs">Base
@ -290,6 +294,9 @@
<li><span class="wikilink"><a href=
"4.6-SAML-user-backend.html">SAML</a></span> (en)</li>
<li><span class="wikilink"><a href="4.6-DBI-user-backend.html">DBI (base
de donn&eacute;es)</a></span> (en)</li>
</ul>
<h4 class="heading-1-1-1"><span id="HBasedemotsdepasse">Base de mots de
@ -299,6 +306,9 @@
<li><span class="wikilink"><a href=
"4.7-LDAP-password-backend.html">LDAP, Active Directory</a></span>
(en)</li>
<li><span class="wikilink"><a href="4.7-DBI-password-backend.html">DBI
(base de donn&eacute;es)</a></span> (en)</li>
</ul>
<h4 class="heading-1-1-1"><span id=
@ -545,7 +555,7 @@
<ul class="star">
<li>Voir la page <span class="wikilink"><a href=
"2-FAQ-fr.html">FAQ</a></span>.</li>
"2-FAQ.html">FAQ</a></span>.</li>
</ul>
<h4 class="heading-1-1-1"><span id="HErreurs">Erreurs</span></h4>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 3-Table-of-contents.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
@ -262,6 +262,10 @@
<li><span class="wikilink"><a href=
"4.5-Twitter-authentication-backend.html">Twitter</a></span> (en)</li>
<li><span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">DBI (database)</a></span>
(en)</li>
</ul>
<h4 class="heading-1-1-1"><span id="HUserdatabasebackends">User database
@ -282,6 +286,9 @@
<li><span class="wikilink"><a href=
"4.6-SAML-user-backend.html">SAML</a></span> (en)</li>
<li><span class="wikilink"><a href="4.6-DBI-user-backend.html">DBI
(database)</a></span> (en)</li>
</ul>
<h4 class="heading-1-1-1"><span id="HPassworddatabasebackends">Password
@ -291,6 +298,9 @@
<li><span class="wikilink"><a href=
"4.7-LDAP-password-backend.html">LDAP, Active Directory</a></span>
(en)</li>
<li><span class="wikilink"><a href="4.7-DBI-password-backend.html">DBI
(database)</a></span> (en)</li>
</ul>
<h4 class="heading-1-1-1"><span id="HLDAPspecificities">LDAP

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 3.1-Install-prerequesites.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 3.2-Install-from-tarball.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
3.3-Install-from-debian-packages.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
3.3-Install-from-redhat-packages.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
3.3-Install-from-suse-packages.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
3.4-Upgrade-from-0.9.4-to-1.0.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.1-Configuration-overview.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.1-Configuration-parameter-list.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.1-RBAC-model.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.2-Configure-portal-menu.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.2-HTML-templates-customization.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.3-File-configuration-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.3-LDAP-configuration-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.3-MySQL-configuration-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.3-SOAP-configuration-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.4-File-session-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.4-LDAP-session-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.4-MySQL-session-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.4-PostGreSQL-session-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.4-SOAP-session-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-Apache-and-Kerberos-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-CAS-authentication-backend.html</title>

View File

@ -0,0 +1,149 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-DBI-authentication-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
<style type="text/css">
/*<![CDATA[*/
body{
background: #ddd;
font-family: sans-serif;
font-size: 11pt;
padding: 0 50px;
}
div.main-content{
padding: 10px;
background: #fff;
border: 2px #ccc solid;
}
a{
text-decoration: none;
}
p.footer{
text-align: center;
margin: 5px 0 0 0;
}
.heading-1{
text-align: center;
color: orange;
font-variant: small-caps;
font-size: 20pt;
}
.heading-1-1{
color: orange;
font-size: 14pt;
border-bottom: 2px #ccc solid;
}
pre{
background: #eee;
border: 2px #ccc solid;
padding: 5px;
border-left: 10px #ccc solid;
}
ul.star li{
list-style-type: square;
}
/*]]>*/
</style>
</head>
<body>
<div class="main-content">
<h2 class="heading-1"><span id="HDBIauthenticationbackend">DBI
authentication backend</span></h2>
<p class="paragraph"></p>
<ul>
<li><a href="#HPresentation">Presentation</a></li>
<li>
<a href="#HConfiguration">Configuration</a>
<ul>
<li><a href="#HConnection">Connection</a></li>
<li><a href="#HSchema">Schema</a></li>
<li><a href="#HPassword">Password</a></li>
</ul>
</li>
<li><a href="#HSeealso">See also</a></li>
</ul>
<h3 class="heading-1-1"><span id="HPresentation">Presentation</span></h3>
<p class="paragraph"></p>This backend relies on Perl DBI modules to
connect any supported database product (MySQL, PostGRESQL, Oracle, etc.)
<p class="paragraph"></p>We suppose there is a table containing a login
column and a password column. Password can use a hash mechanism,
compatible with an SQL function (example: sha(), sha1(), md5()).
<h3 class="heading-1-1"><span id=
"HConfiguration">Configuration</span></h3>
<p class="paragraph"></p>All configuration is done in Manager, in DBI
parameters. First, choose "DBI" as authentication module.
<h4 class="heading-1-1-1"><span id="HConnection">Connection</span></h4>
<p class="paragraph"></p>Set how to reach the database:
<ul class="star">
<li><strong class="strong">dbiAuthChain</strong>: connection chain,
example: dbi:mysql:database=lemonldapng;host=localhost</li>
<li><strong class="strong">dbiAuthUser</strong>: connection user,
example: admin</li>
<li><strong class="strong">dbiAuthPassword</strong>: connection
password, example: secret</li>
</ul>
<h4 class="heading-1-1-1"><span id="HSchema">Schema</span></h4>
<p class="paragraph"></p>Describe your database:
<ul class="star">
<li><strong class="strong">dbiAuthTable</strong>: table name where to
find logins and passwords</li>
<li><strong class="strong">dbiAuthLoginCol</strong>: login field
name</li>
<li><strong class="strong">dbiAuthPasswordCol</strong>: password field
name</li>
</ul>
<h4 class="heading-1-1-1"><span id="HPassword">Password</span></h4>
<p class="paragraph"></p>Set the hash mechanism to use:
<ul class="star">
<li><strong class="strong">dbiAuthPasswordHash</strong>: hash function,
example: md5</li>
</ul>
<h3 class="heading-1-1"><span id="HSeealso">See also</span></h3>
<ul class="star">
<li><span class="wikilink"><a href="4.6-DBI-user-backend.html">User
DBDBI</a></span></li>
<li><span class="wikilink"><a href=
"4.7-DBI-password-backend.html">Password DBDBI</a></span></li>
</ul>
</div>
<p class="footer"><a href="index.html">Index</a></p>
</body>
</html>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-LDAP-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-Liberty-Alliance-authentication-backend-fr.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-Multiple-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-OpenID-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-Proxy-authentication-module.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-Remote-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-SAML-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-SSL-authentication-backend.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.5-Twitter-authentication-backend.html</title>

View File

@ -0,0 +1,59 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.6-DBI-user-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
<style type="text/css">
/*<![CDATA[*/
body{
background: #ddd;
font-family: sans-serif;
font-size: 11pt;
padding: 0 50px;
}
div.main-content{
padding: 10px;
background: #fff;
border: 2px #ccc solid;
}
a{
text-decoration: none;
}
p.footer{
text-align: center;
margin: 5px 0 0 0;
}
.heading-1{
text-align: center;
color: orange;
font-variant: small-caps;
font-size: 20pt;
}
.heading-1-1{
color: orange;
font-size: 14pt;
border-bottom: 2px #ccc solid;
}
pre{
background: #eee;
border: 2px #ccc solid;
padding: 5px;
border-left: 10px #ccc solid;
}
ul.star li{
list-style-type: square;
}
/*]]>*/
</style>
</head>
<body>
<p class="footer"><a href="index.html">Index</a></p>
</body>
</html>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.6-LDAP-user-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.6-Multiple-user-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.6-Null-user-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.6-SAML-user-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -0,0 +1,126 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.7-DBI-password-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
<style type="text/css">
/*<![CDATA[*/
body{
background: #ddd;
font-family: sans-serif;
font-size: 11pt;
padding: 0 50px;
}
div.main-content{
padding: 10px;
background: #fff;
border: 2px #ccc solid;
}
a{
text-decoration: none;
}
p.footer{
text-align: center;
margin: 5px 0 0 0;
}
.heading-1{
text-align: center;
color: orange;
font-variant: small-caps;
font-size: 20pt;
}
.heading-1-1{
color: orange;
font-size: 14pt;
border-bottom: 2px #ccc solid;
}
pre{
background: #eee;
border: 2px #ccc solid;
padding: 5px;
border-left: 10px #ccc solid;
}
ul.star li{
list-style-type: square;
}
/*]]>*/
</style>
</head>
<body>
<div class="main-content">
<h2 class="heading-1"><span id="HDBIpasswordbackend">DBI password
backend</span></h2>
<p class="paragraph"></p>
<ul>
<li><a href="#HPresentation">Presentation</a></li>
<li>
<a href="#HConfiguration">Configuration</a>
<ul>
<li><a href="#HConnection">Connection</a></li>
<li><a href="#HShema">Shema</a></li>
<li><a href="#HPassword">Password</a></li>
</ul>
</li>
<li><a href="#HSeealso">See also</a></li>
</ul>
<h3 class="heading-1-1"><span id="HPresentation">Presentation</span></h3>
<p class="paragraph"></p>This backend should be used in conjonction with
<span class="wikilink"><a href="4.5-DBI-authentication-backend.html">DBI
authentication backend</a></span>. It will allow users to changer their
password in a database.
<h3 class="heading-1-1"><span id=
"HConfiguration">Configuration</span></h3>
<h4 class="heading-1-1-1"><span id="HConnection">Connection</span></h4>
<p class="paragraph"></p>It uses connection parameters from <span class=
"wikilink"><a href="4.5-DBI-authentication-backend.html">DBI
authentication backend</a></span>.
<h4 class="heading-1-1-1"><span id="HShema">Shema</span></h4>
<p class="paragraph"></p>For reset password by mail, you can specify mail
column name:
<ul class="star">
<li><strong class="strong">dbiAuthMailCol</strong>: mail column
name</li>
</ul>
<h4 class="heading-1-1-1"><span id="HPassword">Password</span></h4>
<p class="paragraph"></p>It will use hash function from <span class=
"wikilink"><a href="4.5-DBI-authentication-backend.html">DBI
authentication backend</a></span>.
<h3 class="heading-1-1"><span id="HSeealso">See also</span></h3>
<ul class="star">
<li><span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">Auth DBI</a></span></li>
<li><span class="wikilink"><a href="4.6-DBI-user-backend.html">User
DBDBI</a></span></li>
</ul>
</div>
<p class="footer"><a href="index.html">Index</a></p>
</body>
</html>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.7-LDAP-password-backend.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.8-Configure-LDAP-schema.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.8-Configure-password-policy.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.9-Cross-domain-authentication.html</title>
@ -64,9 +64,8 @@
<ul>
<li><a href="#HPresentation">Presentation</a></li>
<li><a href="#HConfigureHandler">Configure Handler</a></li>
<li><a href="#HConfigurePortal">Configure Portal</a></li>
<li><a href="#HConfigureLemonLDAP3A3ANG">Configure
LemonLDAP::NG</a></li>
</ul>
<h3 class="heading-1-1"><span id="HPresentation">Presentation</span></h3>
@ -80,47 +79,22 @@
Cross-Domain Authentication. It will create cookies on all protected
domains.
<h3 class="heading-1-1"><span id="HConfigureHandler">Configure
Handler</span></h3>
<h3 class="heading-1-1"><span id="HConfigureLemonLDAP3A3ANG">Configure
LemonLDAP::NG</span></h3>
<p class="paragraph"></p>Just add "cda =&gt; 1" in constructor, in
handler/MyHandler.pm:
<p class="paragraph"></p>In Manager, go in General Parameters &gt; Cookies
&gt; Multiple domain and active the functionality.
<p class="paragraph"></p>
<p class="paragraph"></p>To use this feature only locally, edit
<strong class="strong">lemonldap-ng.ini</strong> and in section [all] add
the cda parameter:
<div class="code">
<pre>
<span class="java-keyword">package</span> My::Package;
use Lemonldap::NG::Handler::SharedConf;
@ISA = qw(Lemonldap::NG::Handler::SharedConf);<br /><br /><b class=
"bold">PACKAGE</b>-&gt;init(
{
cda =&gt; 1,
}
);
1;
[all]
cda = 1
</pre>
</div>
<h3 class="heading-1-1"><span id="HConfigurePortal">Configure
Portal</span></h3>
<p class="paragraph"></p>Just add "cda =&gt; 1" in constructor, in
portal/index.pl:
<p class="paragraph"></p>
<div class="code">
<pre>
my $portal = Lemonldap::NG::Portal::SharedConf-&gt;<span class=
"java-keyword">new</span>(
{
cda =&gt; 1,
});
</pre>
</div>
<p class="paragraph"></p>
</div>
<p class="footer"><a href="index.html">Index</a></p>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.9-Multiple-cookies.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.9-Notification-system.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 4.9-Reset-password-by-mail.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
4.9-Several-independant-portals.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-Bugzilla.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-Dokuwiki.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-GLPI.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-GRR.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation:
5-Appli-HTTP-Basic-Authentication.html</title>

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-Sympa.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-Tomcat-Valve.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-phpLDAPadmin.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 5-Appli-self-made.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 6-Accounting.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 6-Contacts.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 6-Errors-fr.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 6-Errors.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 6-References.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />

View File

@ -5,7 +5,7 @@
<html xmlns="http://www.w3.org/1999/xhtml" lang="fr" xml:lang="fr">
<head>
<meta name="generator" content=
"HTML Tidy for Linux/x86 (vers 25 March 2009), see www.w3.org" />
"HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" />
<title>Lemonldap::NG documentation: 6-Roadmap.html</title>
<meta http-equiv="Content-Type" content="text/html; charset=us-ascii" />
@ -170,10 +170,8 @@
<img src="ok.png" alt="ok.png" /> Split Apache configuration files
(Handler, Portal, Manager)<br />
<img src="ok.png" alt="ok.png" /> DBI auth, user and password backend
(<a class="wikicreatelink" href=
"/xwiki/bin/edit/NG/AuthDBI?parent=NG.Roadmap"><span class=
"wikicreatelinktext">learn more</span><span class=
"wikicreatelinkqm">?</span></a>)<br />
(<span class="wikilink"><a href=
"4.5-DBI-authentication-backend.html">learn more</a></span>)<br />
<img src="ok.png" alt="ok.png" /> Confirmation token for mail reset, and
HTML templates for mail messages<br />
<img src="ok.png" alt="ok.png" /> LDAP recursive groups (<span class=

View File

@ -52,7 +52,6 @@
<li><a href="1-Overview.html">1 Overview</a></li>
<li><a href="1-Overview-fr.html">1 Overview (FR)</a></li>
<li><a href="2-FAQ.html">2 FAQ</a></li>
<li><a href="2-FAQ-fr.html">2 FAQ (FR)</a></li>
<li><a href="3-Table-of-contents.html">3 Table of contents</a></li>
<li><a href="3-Table-of-contents-fr.html">3 Table of contents (FR)</a></li>
<li><a href="3.1-Install-prerequesites.html">3.1 Install prerequesites</a></li>
@ -77,6 +76,7 @@
<li><a href="4.4-SOAP-session-backend.html">4.4 SOAP session backend</a></li>
<li><a href="4.5-Apache-and-Kerberos-authentication-backend.html">4.5 Apache and Kerberos authentication backend</a></li>
<li><a href="4.5-CAS-authentication-backend.html">4.5 CAS authentication backend</a></li>
<li><a href="4.5-DBI-authentication-backend.html">4.5 DBI authentication backend</a></li>
<li><a href="4.5-LDAP-authentication-backend.html">4.5 LDAP authentication backend</a></li>
<li><a href="4.5-Liberty-Alliance-authentication-backend-fr.html">4.5 Liberty Alliance authentication backend (FR)</a></li>
<li><a href="4.5-Multiple-authentication-backend.html">4.5 Multiple authentication backend</a></li>
@ -86,10 +86,12 @@
<li><a href="4.5-SAML-authentication-backend.html">4.5 SAML authentication backend</a></li>
<li><a href="4.5-SSL-authentication-backend.html">4.5 SSL authentication backend</a></li>
<li><a href="4.5-Twitter-authentication-backend.html">4.5 Twitter authentication backend</a></li>
<li><a href="4.6-DBI-user-backend.html">4.6 DBI user backend</a></li>
<li><a href="4.6-LDAP-user-backend.html">4.6 LDAP user backend</a></li>
<li><a href="4.6-Multiple-user-backend.html">4.6 Multiple user backend</a></li>
<li><a href="4.6-Null-user-backend.html">4.6 Null user backend</a></li>
<li><a href="4.6-SAML-user-backend.html">4.6 SAML user backend</a></li>
<li><a href="4.7-DBI-password-backend.html">4.7 DBI password backend</a></li>
<li><a href="4.7-LDAP-password-backend.html">4.7 LDAP password backend</a></li>
<li><a href="4.8-Configure-LDAP-schema.html">4.8 Configure LDAP schema</a></li>
<li><a href="4.8-Configure-password-policy.html">4.8 Configure password policy</a></li>

View File

@ -11,8 +11,7 @@ my $docs = {
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/Presentation?language=fr' => '1-Overview-fr.html',
# FAQ
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/FAQ?language=en' => '2-FAQ.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/FAQ?language=fr' => '2-FAQ-fr.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/FAQ' => '2-FAQ.html',
#TOC
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/Documentation?language=en' => '3-Table-of-contents.html',
@ -60,15 +59,18 @@ my $docs = {
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/DocLA?language=fr' => '4.5-Liberty-Alliance-authentication-backend-fr.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/AuthOpenID' => '4.5-OpenID-authentication-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/AuthTwitter' => '4.5-Twitter-authentication-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/AuthDBI' => '4.5-DBI-authentication-backend.html',
# User backends
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBLDAP' => '4.6-LDAP-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBNull' => '4.6-Null-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBMulti' => '4.6-Multiple-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/userDBSAML' => '4.6-SAML-user-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/userDBDBI' => '4.6-DBI-user-backend.html',
# Password backends
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/PasswordDBLDAP' => '4.7-LDAP-password-backend.html',
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/PasswordDBDBI' => '4.7-DBI-password-backend.html',
# LDAP specificities
'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/DocPpolicy' => '4.8-Configure-password-policy.html',
@ -200,7 +202,6 @@ while ( my ( $url, $file ) = each %$docs ) {
# FR translation
if ( $file =~ /-fr\.html/ ) {
s#/xwiki/bin/view/NG/Presentation#1-Overview-fr.html#g;
s#/xwiki/bin/view/NG/FAQ#2-FAQ-fr.html#g;
s#/xwiki/bin/view/NG/Documentation#3-Table-of-contents-fr.html#g;
s#/xwiki/bin/view/NG/DocLA#4.5-Configure-Liberty-Alliance-fr.html#g;
s#/xwiki/bin/view/NG/Erreurs#6-Errors-fr.html#g;
@ -209,13 +210,13 @@ while ( my ( $url, $file ) = each %$docs ) {
# EN translation
else {
s#/xwiki/bin/view/NG/Presentation#1-Overview.html#g;
s#/xwiki/bin/view/NG/FAQ#2-FAQ.html#g;
s#/xwiki/bin/view/NG/Documentation#3-Table-of-contents.html#g;
s#/xwiki/bin/view/NG/DocLA#4.5-Configure-Liberty-Alliance-fr.html#g; # Only FR
s#/xwiki/bin/view/NG/Erreurs#6-Errors.html#g;
}
# Default lang
s#/xwiki/bin/view/NG/FAQ#2-FAQ.html#g;
s#/xwiki/bin/view/NG/DocPrereq#3.1-Install-prerequesites.html#g;
s#/xwiki/bin/view/NG/DocInstallTarball#3.2-Install-from-tarball.html#g;
s#/xwiki/bin/view/NG/DocInstallDebianPackages#3.3-Install-from-debian-packages.html#g;
@ -246,11 +247,14 @@ while ( my ( $url, $file ) = each %$docs ) {
s#/xwiki/bin/view/NG/AuthSAML#4.5-SAML-authentication-backend.html#g;
s#/xwiki/bin/view/NG/AuthOpenID#4.5-OpenID-authentication-backend.html#g;
s#/xwiki/bin/view/NG/AuthTwitter#4.5-Twitter-authentication-backend.html#g;
s#/xwiki/bin/view/NG/AuthDBI#4.5-DBI-authentication-backend.html#g;
s#/xwiki/bin/view/NG/UserDBLDAP#4.6-LDAP-user-backend.html#g;
s#/xwiki/bin/view/NG/UserDBNull#4.6-Null-user-backend.html#g;
s#/xwiki/bin/view/NG/UserDBMulti#4.6-Multiple-user-backend.html#g;
s#/xwiki/bin/view/NG/UserDBSAML#4.6-SAML-user-backend.html#g;
s#/xwiki/bin/view/NG/UserDBDBI#4.6-DBI-user-backend.html#g;
s#/xwiki/bin/view/NG/PasswordDBLDAP#4.7-LDAP-password-backend.html#g;
s#/xwiki/bin/view/NG/PasswordDBDBI#4.7-DBI-password-backend.html#g;
s#/xwiki/bin/view/NG/DocPpolicy#4.8-Configure-password-policy.html#g;
s#/xwiki/bin/view/NG/LDAPSchema#4.8-Configure-LDAP-schema.html#g;
s#/xwiki/bin/view/NG/CDA#4.9-Cross-domain-authentication.html#g;