diff --git a/build/lemonldap-ng/doc/1-Overview-fr.html b/build/lemonldap-ng/doc/1-Overview-fr.html index 174c24fe6..ee455435f 100644 --- a/build/lemonldap-ng/doc/1-Overview-fr.html +++ b/build/lemonldap-ng/doc/1-Overview-fr.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 1-Overview-fr.html @@ -65,7 +65,7 @@

Lemonldap::NG est un Web-SSO modulaire + "2-FAQ.html#HQu27estcequ27unWebSSO3F">Web-SSO modulaire basé sur les modules Apache::Session. Il simplifie la construction d'une aire protégée en minimisant les impacts sur les applications. Il gère à la fois les authentifications et les @@ -77,8 +77,8 @@

Lemonldap::NG est une réécriture complète de Lemonldap (voir - les différences). Tous les éléments + "2-FAQ.html#HQu27apporteLemonldap3A3ANGparrapportauxautresSSO3F">voir les + différences). Tous les éléments nécessaires à son exploitation et son administration sont fournis dans le package. En revanche les composants développés pour Lemonldap ne sont pas compatibles avec diff --git a/build/lemonldap-ng/doc/1-Overview.html b/build/lemonldap-ng/doc/1-Overview.html index 33b16fdbe..1c387ec1a 100644 --- a/build/lemonldap-ng/doc/1-Overview.html +++ b/build/lemonldap-ng/doc/1-Overview.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 1-Overview.html diff --git a/build/lemonldap-ng/doc/2-FAQ.html b/build/lemonldap-ng/doc/2-FAQ.html index 4455a5772..7125b1024 100644 --- a/build/lemonldap-ng/doc/2-FAQ.html +++ b/build/lemonldap-ng/doc/2-FAQ.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 2-FAQ.html @@ -56,7 +56,7 @@

Lemonldap::NG Frequently Asked + "HLemonLDAP3A3ANGFrequentlyAskedQuestions">LemonLDAP::NG Frequently Asked Questions

@@ -69,8 +69,10 @@
  • What is a Web-SSO ?
  • What brings - Lemonldap::NG compared to the other Web-SSO ?
  • + "#HWhatbringsLemonLDAP3A3ANGcomparedtotheotherWebSSO3F">What brings + LemonLDAP::NG compared to the other Web-SSO ? + +
  • Is it really free?
  • @@ -78,23 +80,20 @@ Configuration @@ -102,33 +101,20 @@ Operation - - -
  • - Authentication - -
  • @@ -143,88 +129,71 @@

    A SSO (Single Sign On) is a system that is used to share authentications between many applications. - Users authentify themself only one time and is never prompted when he - tries to access to another application. Kerberos (used in Active - Directory) for example is a SSO. The problem with these systems is that in - addition to their heaviness, they apply only to internal networks and to - relatively homogeneous machines. + User logs in only one time and is never prompted when he tries to access + to another application. Kerberos (used in Active Directory) for example is + an SSO mechanism. The problem with these systems is that in addition to + their heaviness, they apply only to internal networks and to relatively + homogeneous machines.

    The Web-SSO is the bearing of this principle restricted with the Web applications. The user is thus authenticated with - the first access to a protected Web application and the authentifications + the first access to a protected Web application and the authentications are propagated when it changes application. The large advantage is whereas the system is usable on Internet without pre-necessary on the stations customers (they just have to accept session cookies). For example, when a - user reaches a Google letter-box, it is not authentified if it reaches the - groups management application or any other Google application. + user reaches a Google letter-box, it is not authenticated if it reaches + the groups management application or any other Google application.

    What brings - Lemonldap::NG compared to the other Web-SSO ?

    + "HWhatbringsLemonLDAP3A3ANGcomparedtotheotherWebSSO3F">What brings + LemonLDAP::NG compared to the other Web-SSO ? +

    Is it really + free?

    + +

    Yes, LemonLDAP::NG is released under GPL license + (see here). +

    Configuration

    -

    What type of configuration - storage has to be used ?

    +

    Where is + the configuration?

    -

    Lemonldap::NG provides 3 configuration storage - systems: +

    LemonLDAP::NG stores its configuration in a + global storage. See available backends here. - +

    You can also manage local parameters by editing + lemonldap-ng.ini file.

    The provided example @@ -232,187 +201,133 @@

    In the redirection mechanism to the portal then to the protected site, you have to indicate to the handler if users access - by HTTPS or HTTP to it. This is done by the https parameter. This - parameter has to be configured directly in the handlers is not accessible - by the manager interface: - -

    -
    -__PACKAGE__->init ( {
    -    localStorage        => "Cache::FileCache",
    -    localStorageOptions => {
    -              'namespace'          => 'MyNamespace',
    -              'default_expires_in' => 600,
    -              'directory_umask'    => '007',
    -              'cache_root'         => '/tmp',
    -              'cache_depth'        => 5,
    -    },
    -    configStorage       => {
    -              type                 => 'File',
    -              dirName              => '/var/lib/lemonldap-ng/conf',
    -    },
    -    https               => 1,
    -} );
    -
    - -

    For what is used the "https" - parameter ?

    - -

    This parameter is used only in authentication - portal redirections. It is just used to indicate to the portal that after - authentification, the user must be redirected towards the application - using https and not http. + by HTTPS or HTTP to it. This is done by the https parameter. You + can also edit port to force port in redirections.

    What is - an auto-protected CGI ?

    + an auto-protected CGI?

    -

    When you have just 1 Perl CGI to protect in a +

    When you have just one Perl CGI to protect in a VirtualHost, you can use an auto-protected CGI instead of using a - Lemonldap::NG handler: + LemonLDAP::NG handler:

    -
    -  use Lemonldap::NG::Handler::CGI;
    -  my $cgi = Lemonldap::NG::Handler::CGI->new ( {
    +
    +    
    +
    +use Lemonldap::NG::Handler::CGI;
    +  my $cgi = Lemonldap::NG::Handler::CGI->new ( {
           # same parameters than a Lemonldap::NG::Handler::SharedConf handler
         }
       );
       $cgi->authenticate;
     
    +

    In the example above, $cgi is a CGI(3) object. The only difference is that it has some additional functions: This type of CGI is very usefull when rights can not be distinguish by URL (fields in POST requests for example). See the Lemonldap::NG::Handler::CGI(3) man page for more.

    How to use Lemonldap::NG + "HHowtouseLemonLDAP3A3ANGwithActiveDirectory3F">How to use LemonLDAP::NG with Active-Directory ?

    -

    Active-Directory uses cn field instead - of uid as unique identifier. You have so to modify Lemonldap::NG - configuration in 2 points : +

    Active-Directory uses sAMAccountName + field instead of uid as unique identifier. -
      -
    1. the field cn (or samAccountName) has to be used to - find the user in the portal,
    2. +

      You have so to modify LemonLDAP::NG + configuration: -
    3. Apache has to use this field in logs.
    4. -
    For the second point, you have to replace $uid by - $cn in the field "General Parameters -> Attribute to use in - Apache's logs" (and to verify that this variable is an exported - attribute). The LDAP filter change needs to overload a subroutine in the - portail. This can be done so : +

    How to use Lemonldap::NG as + "HHowtouseLemonLDAP3A3ANGasreverseproxy3F">How to use LemonLDAP::NG as reverse-proxy ?

    -

    Lemonldap::NG protects Apache VirtualHosts. To +

    LemonLDAP::NG protects Apache VirtualHosts. To use it as reverse-proxy, you just have to configure Apache as - reverse-proxy : + reverse-proxy:

    -
    +
    +    
    +
     # httpd.conf
    -<VirtualHost *>
    +<VirtualHost>
       ServerName MyApplication.com
       PerlRequire MyFile
       PerlHeaderParserHandler My::Package
       ProxyPass / http://real-server/
    +"http://real&#45;server/">http://real-server/
       ProxyPassReverse / http://real-server/
    -  # You can also use mod_rewrite instead of mod_proxy
    -  # RewriteEngine On
    -  # RewriteRule /(.*)$ http://serveur-reel/$1 [P]
    +"http://real&#45;server/">http://real-server/
     </VirtualHost>
     
    +
    -

    If you prefer to use a Perl proxy, Lemonldap::NG +

    If you prefer to use a Perl proxy, LemonLDAP::NG provides one (Lemonldap::NG::Handler::Proxy(3))

    Operation

    -

    With what serves the handler local - cache ?

    +

    What is + Handler local cache?

    -

    The handler local cache is used for 2 things : +

    The handler local cache is used for 2 things:
      -
    • share configuration between Apache process : this avoid downloading +
    • share configuration between Apache process: this avoid downloading configuration for each new process. This is required for the reload mechanism system that avoid restarting Apache,
    • -
    • share sessions between Apache process and threads : this avoid - having to request the central sessions storage for each hit. For example - with Apache::Session::MySQL, we transform TCP requests in file system +
    • share sessions between Apache process and threads: this avoid having + to request the central sessions storage for each hit. For example with + Apache::Session::MySQL, we transform TCP requests in file system requests. This increase performances.

    Why handlers - local cache can not be configured by the manager ?

    + "HWhyhandlerslocalcachecannotbeconfiguredbytheManager3F">Why handlers + local cache can not be configured by the Manager? -

    The local cache has to be choosed nad configured - for each server: for example with the Cache::FileCache module, the storage - directory can be different. An other point is that the local storage can - not be reloaded without restarting Apache, but all parameters managed by - the manager can do it. - -

    What is the - Cross Domain Authentication (CDA) ?

    - -

    The Lemonldap::NG sessions propagation system is - based on cookies, but cookies are attached to a DNS domain. Lemonldap::NG - provides a system to bypass this restriction: you just have to use a - Lemonldap::NG::Portal::CDA portal and Lemonldap::NG::Handler::CDA handlers - in all protected sites outwards the portal DNS domain. +

    The local cache has to be choosen and configured + for each server: for example with the Cache::FileCache module, + the storage directory can be different. An other point is that the local + storage can not be reloaded without restarting Apache, but all parameters + managed by the manager can do it.

    How works the Cross Domain Authentication (CDA) ?

    -

    Lemonldap::NG::Portal::CDA portal detects if - required URL is in the same domain. If not, it adds a parameter to this - request. When the user returns to the protected application, - Lemonldap::NG::Handler::CDA agent detects this parameter et generate a - cookie in its domain. +

    The LemonLDAP::NG sessions propagation system is + based on cookies, but cookies are attached to a DNS domain. LemonLDAP::NG + provides a system to bypass this restriction. + +

    Lemonldap::NG portal detects if required URL is + in the same domain. If not, it adds a parameter to this request. When the + user returns to the protected application, Lemonldap::NG Handler detects + this parameter et generate a cookie in its domain. -

    What is - "notification system"

    +

    What + is "notification system"?

    It's a system used to notify a message to a user using the portal. If the message contains checkboxes, they have to be all @@ -432,41 +347,10 @@ my $portal = Lemonldap::NG::Portal::SharedConf->new( "4.9-Notification-system.html">Documentation
    (en) -

    Authentication

    - -

    How to change authentication scheme - ?

    - -

    Lemonldap::NG provides several authentication - modes (to use in the "authentification" field of the administration - interface) : - -
      -
    • ldap : this is the default mode : - portal tries to connect to the LDAP server with the user - credentials,
    • - -
    • CAS : Lemonldap::NG portal becomes a - simple CAS proxy : if the user is not authenticated, it is redirected to - the CAS portal,
    • - -
    • SSL : in this scheme, authentication - is done by Apache by SSL. This is usefull to replace complete SSL - protection: only one SSL negociation is used instead,
    • - -
    • Apache : in this scheme, - authentication is done by Apache. For example with Kerberos, the Apache - Kerberos module protects only the portal. This increases performances - because only one Kerberos negociation has to be done for all protected - applications.
    • -
    -

    Error and debug messages

    -

    Lemonldap::NG produces error and debug messages +

    LemonLDAP::NG produces error and debug messages logged by Apache (in error.log by default). You can adapt debug level by setting LogLevel parameter in Apache configuration file. diff --git a/build/lemonldap-ng/doc/3-Table-of-contents-fr.html b/build/lemonldap-ng/doc/3-Table-of-contents-fr.html index 8c52ea2da..b33a140d3 100644 --- a/build/lemonldap-ng/doc/3-Table-of-contents-fr.html +++ b/build/lemonldap-ng/doc/3-Table-of-contents-fr.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3-Table-of-contents-fr.html @@ -130,7 +130,7 @@ >= 0.9.4

    Merci de lire FAQ en premier + "wikilink">FAQ en premier

    Installation

    Twitter (en) + +
  • DBI (base de + données) (en)
  • Base @@ -290,6 +294,9 @@
  • SAML (en)
  • + +
  • DBI (base + de données) (en)
  • Base de mots de @@ -299,6 +306,9 @@
  • LDAP, Active Directory (en)
  • + +
  • DBI + (base de données) (en)
  • Voir la page FAQ.
  • + "2-FAQ.html">FAQ
    .

    Erreurs

    diff --git a/build/lemonldap-ng/doc/3-Table-of-contents.html b/build/lemonldap-ng/doc/3-Table-of-contents.html index afe3ad714..80b4ad1b0 100644 --- a/build/lemonldap-ng/doc/3-Table-of-contents.html +++ b/build/lemonldap-ng/doc/3-Table-of-contents.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3-Table-of-contents.html @@ -262,6 +262,10 @@
  • Twitter (en)
  • + +
  • DBI (database) + (en)
  • User database @@ -282,6 +286,9 @@
  • SAML (en)
  • + +
  • DBI + (database) (en)
  • Password @@ -291,6 +298,9 @@
  • LDAP, Active Directory (en)
  • + +
  • DBI + (database) (en)
  • LDAP diff --git a/build/lemonldap-ng/doc/3.1-Install-prerequesites.html b/build/lemonldap-ng/doc/3.1-Install-prerequesites.html index 3130202ed..f743822a2 100644 --- a/build/lemonldap-ng/doc/3.1-Install-prerequesites.html +++ b/build/lemonldap-ng/doc/3.1-Install-prerequesites.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3.1-Install-prerequesites.html diff --git a/build/lemonldap-ng/doc/3.2-Install-from-tarball.html b/build/lemonldap-ng/doc/3.2-Install-from-tarball.html index 44795b8e9..265056b01 100644 --- a/build/lemonldap-ng/doc/3.2-Install-from-tarball.html +++ b/build/lemonldap-ng/doc/3.2-Install-from-tarball.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3.2-Install-from-tarball.html diff --git a/build/lemonldap-ng/doc/3.3-Install-from-debian-packages.html b/build/lemonldap-ng/doc/3.3-Install-from-debian-packages.html index 8306d1c46..d75886cf8 100644 --- a/build/lemonldap-ng/doc/3.3-Install-from-debian-packages.html +++ b/build/lemonldap-ng/doc/3.3-Install-from-debian-packages.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3.3-Install-from-debian-packages.html diff --git a/build/lemonldap-ng/doc/3.3-Install-from-redhat-packages.html b/build/lemonldap-ng/doc/3.3-Install-from-redhat-packages.html index c72e64aca..1b41d5d06 100644 --- a/build/lemonldap-ng/doc/3.3-Install-from-redhat-packages.html +++ b/build/lemonldap-ng/doc/3.3-Install-from-redhat-packages.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3.3-Install-from-redhat-packages.html diff --git a/build/lemonldap-ng/doc/3.3-Install-from-suse-packages.html b/build/lemonldap-ng/doc/3.3-Install-from-suse-packages.html index 5edec24ab..05edeb4ab 100644 --- a/build/lemonldap-ng/doc/3.3-Install-from-suse-packages.html +++ b/build/lemonldap-ng/doc/3.3-Install-from-suse-packages.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3.3-Install-from-suse-packages.html diff --git a/build/lemonldap-ng/doc/3.4-Upgrade-from-0.9.4-to-1.0.html b/build/lemonldap-ng/doc/3.4-Upgrade-from-0.9.4-to-1.0.html index 2485136a0..0da7da36c 100644 --- a/build/lemonldap-ng/doc/3.4-Upgrade-from-0.9.4-to-1.0.html +++ b/build/lemonldap-ng/doc/3.4-Upgrade-from-0.9.4-to-1.0.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 3.4-Upgrade-from-0.9.4-to-1.0.html diff --git a/build/lemonldap-ng/doc/4.1-Configuration-overview.html b/build/lemonldap-ng/doc/4.1-Configuration-overview.html index 544f90218..a5484b238 100644 --- a/build/lemonldap-ng/doc/4.1-Configuration-overview.html +++ b/build/lemonldap-ng/doc/4.1-Configuration-overview.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.1-Configuration-overview.html diff --git a/build/lemonldap-ng/doc/4.1-Configuration-parameter-list.html b/build/lemonldap-ng/doc/4.1-Configuration-parameter-list.html index a689ddb30..e3585d993 100644 --- a/build/lemonldap-ng/doc/4.1-Configuration-parameter-list.html +++ b/build/lemonldap-ng/doc/4.1-Configuration-parameter-list.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.1-Configuration-parameter-list.html diff --git a/build/lemonldap-ng/doc/4.1-RBAC-model.html b/build/lemonldap-ng/doc/4.1-RBAC-model.html index 34dfa4e3a..281751ba6 100644 --- a/build/lemonldap-ng/doc/4.1-RBAC-model.html +++ b/build/lemonldap-ng/doc/4.1-RBAC-model.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.1-RBAC-model.html diff --git a/build/lemonldap-ng/doc/4.2-Configure-portal-menu.html b/build/lemonldap-ng/doc/4.2-Configure-portal-menu.html index 9966a8026..897d1825a 100644 --- a/build/lemonldap-ng/doc/4.2-Configure-portal-menu.html +++ b/build/lemonldap-ng/doc/4.2-Configure-portal-menu.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.2-Configure-portal-menu.html diff --git a/build/lemonldap-ng/doc/4.2-HTML-templates-customization.html b/build/lemonldap-ng/doc/4.2-HTML-templates-customization.html index eb96a39be..a8c040508 100644 --- a/build/lemonldap-ng/doc/4.2-HTML-templates-customization.html +++ b/build/lemonldap-ng/doc/4.2-HTML-templates-customization.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.2-HTML-templates-customization.html diff --git a/build/lemonldap-ng/doc/4.3-File-configuration-backend.html b/build/lemonldap-ng/doc/4.3-File-configuration-backend.html index fae4726f2..fc1ffb59a 100644 --- a/build/lemonldap-ng/doc/4.3-File-configuration-backend.html +++ b/build/lemonldap-ng/doc/4.3-File-configuration-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.3-File-configuration-backend.html diff --git a/build/lemonldap-ng/doc/4.3-LDAP-configuration-backend.html b/build/lemonldap-ng/doc/4.3-LDAP-configuration-backend.html index cedb3306a..8900acce2 100644 --- a/build/lemonldap-ng/doc/4.3-LDAP-configuration-backend.html +++ b/build/lemonldap-ng/doc/4.3-LDAP-configuration-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.3-LDAP-configuration-backend.html diff --git a/build/lemonldap-ng/doc/4.3-MySQL-configuration-backend.html b/build/lemonldap-ng/doc/4.3-MySQL-configuration-backend.html index 6dc86e75d..b8f7a3996 100644 --- a/build/lemonldap-ng/doc/4.3-MySQL-configuration-backend.html +++ b/build/lemonldap-ng/doc/4.3-MySQL-configuration-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.3-MySQL-configuration-backend.html diff --git a/build/lemonldap-ng/doc/4.3-SOAP-configuration-backend.html b/build/lemonldap-ng/doc/4.3-SOAP-configuration-backend.html index 96c49b72f..3e2464cda 100644 --- a/build/lemonldap-ng/doc/4.3-SOAP-configuration-backend.html +++ b/build/lemonldap-ng/doc/4.3-SOAP-configuration-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.3-SOAP-configuration-backend.html diff --git a/build/lemonldap-ng/doc/4.4-File-session-backend.html b/build/lemonldap-ng/doc/4.4-File-session-backend.html index 47f3fc259..4fded9a3b 100644 --- a/build/lemonldap-ng/doc/4.4-File-session-backend.html +++ b/build/lemonldap-ng/doc/4.4-File-session-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.4-File-session-backend.html diff --git a/build/lemonldap-ng/doc/4.4-LDAP-session-backend.html b/build/lemonldap-ng/doc/4.4-LDAP-session-backend.html index 9ddb4dbc0..394321ca7 100644 --- a/build/lemonldap-ng/doc/4.4-LDAP-session-backend.html +++ b/build/lemonldap-ng/doc/4.4-LDAP-session-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.4-LDAP-session-backend.html diff --git a/build/lemonldap-ng/doc/4.4-MySQL-session-backend.html b/build/lemonldap-ng/doc/4.4-MySQL-session-backend.html index 5aa4d668c..e0fcbe55d 100644 --- a/build/lemonldap-ng/doc/4.4-MySQL-session-backend.html +++ b/build/lemonldap-ng/doc/4.4-MySQL-session-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.4-MySQL-session-backend.html diff --git a/build/lemonldap-ng/doc/4.4-PostGreSQL-session-backend.html b/build/lemonldap-ng/doc/4.4-PostGreSQL-session-backend.html index 3c58c083d..b37b239c0 100644 --- a/build/lemonldap-ng/doc/4.4-PostGreSQL-session-backend.html +++ b/build/lemonldap-ng/doc/4.4-PostGreSQL-session-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.4-PostGreSQL-session-backend.html diff --git a/build/lemonldap-ng/doc/4.4-SOAP-session-backend.html b/build/lemonldap-ng/doc/4.4-SOAP-session-backend.html index b05b33ae2..a17f5ea61 100644 --- a/build/lemonldap-ng/doc/4.4-SOAP-session-backend.html +++ b/build/lemonldap-ng/doc/4.4-SOAP-session-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.4-SOAP-session-backend.html diff --git a/build/lemonldap-ng/doc/4.5-Apache-and-Kerberos-authentication-backend.html b/build/lemonldap-ng/doc/4.5-Apache-and-Kerberos-authentication-backend.html index 96b6addc0..b33689e36 100644 --- a/build/lemonldap-ng/doc/4.5-Apache-and-Kerberos-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-Apache-and-Kerberos-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-Apache-and-Kerberos-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-CAS-authentication-backend.html b/build/lemonldap-ng/doc/4.5-CAS-authentication-backend.html index a6a599067..79913d115 100644 --- a/build/lemonldap-ng/doc/4.5-CAS-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-CAS-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-CAS-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-DBI-authentication-backend.html b/build/lemonldap-ng/doc/4.5-DBI-authentication-backend.html new file mode 100644 index 000000000..e26ae1b32 --- /dev/null +++ b/build/lemonldap-ng/doc/4.5-DBI-authentication-backend.html @@ -0,0 +1,149 @@ + + + + + + + + Lemonldap::NG documentation: + 4.5-DBI-authentication-backend.html + + + + + +
    +

    DBI + authentication backend

    + +

    + + + +

    Presentation

    + +

    This backend relies on Perl DBI modules to + connect any supported database product (MySQL, PostGRESQL, Oracle, etc.) + +

    We suppose there is a table containing a login + column and a password column. Password can use a hash mechanism, + compatible with an SQL function (example: sha(), sha1(), md5()). + +

    Configuration

    + +

    All configuration is done in Manager, in DBI + parameters. First, choose "DBI" as authentication module. + +

    Connection

    + +

    Set how to reach the database: + +
      +
    • dbiAuthChain: connection chain, + example: dbi:mysql:database=lemonldapng;host=localhost
    • + +
    • dbiAuthUser: connection user, + example: admin
    • + +
    • dbiAuthPassword: connection + password, example: secret
    • +
    + +

    Schema

    + +

    Describe your database: + +
      +
    • dbiAuthTable: table name where to + find logins and passwords
    • + +
    • dbiAuthLoginCol: login field + name
    • + +
    • dbiAuthPasswordCol: password field + name
    • +
    + +

    Password

    + +

    Set the hash mechanism to use: + +
      +
    • dbiAuthPasswordHash: hash function, + example: md5
    • +
    + +

    See also

    + + +
    + + + + diff --git a/build/lemonldap-ng/doc/4.5-LDAP-authentication-backend.html b/build/lemonldap-ng/doc/4.5-LDAP-authentication-backend.html index 81aaceeb4..aec96f112 100644 --- a/build/lemonldap-ng/doc/4.5-LDAP-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-LDAP-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-LDAP-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-Liberty-Alliance-authentication-backend-fr.html b/build/lemonldap-ng/doc/4.5-Liberty-Alliance-authentication-backend-fr.html index 4f28cc870..5a0941fa9 100644 --- a/build/lemonldap-ng/doc/4.5-Liberty-Alliance-authentication-backend-fr.html +++ b/build/lemonldap-ng/doc/4.5-Liberty-Alliance-authentication-backend-fr.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-Liberty-Alliance-authentication-backend-fr.html diff --git a/build/lemonldap-ng/doc/4.5-Multiple-authentication-backend.html b/build/lemonldap-ng/doc/4.5-Multiple-authentication-backend.html index 27bd1d680..f71ff7249 100644 --- a/build/lemonldap-ng/doc/4.5-Multiple-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-Multiple-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-Multiple-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-OpenID-authentication-backend.html b/build/lemonldap-ng/doc/4.5-OpenID-authentication-backend.html index 6570a8554..6e21ecf2e 100644 --- a/build/lemonldap-ng/doc/4.5-OpenID-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-OpenID-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-OpenID-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-Proxy-authentication-module.html b/build/lemonldap-ng/doc/4.5-Proxy-authentication-module.html index 4ef75d4c2..4d1906ce4 100644 --- a/build/lemonldap-ng/doc/4.5-Proxy-authentication-module.html +++ b/build/lemonldap-ng/doc/4.5-Proxy-authentication-module.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-Proxy-authentication-module.html diff --git a/build/lemonldap-ng/doc/4.5-Remote-authentication-backend.html b/build/lemonldap-ng/doc/4.5-Remote-authentication-backend.html index 785f8b40c..4353ed60e 100644 --- a/build/lemonldap-ng/doc/4.5-Remote-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-Remote-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-Remote-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-SAML-authentication-backend.html b/build/lemonldap-ng/doc/4.5-SAML-authentication-backend.html index 5405200dc..656bb6167 100644 --- a/build/lemonldap-ng/doc/4.5-SAML-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-SAML-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-SAML-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-SSL-authentication-backend.html b/build/lemonldap-ng/doc/4.5-SSL-authentication-backend.html index a4045b785..99680e703 100644 --- a/build/lemonldap-ng/doc/4.5-SSL-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-SSL-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-SSL-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.5-Twitter-authentication-backend.html b/build/lemonldap-ng/doc/4.5-Twitter-authentication-backend.html index faab53528..0053afee5 100644 --- a/build/lemonldap-ng/doc/4.5-Twitter-authentication-backend.html +++ b/build/lemonldap-ng/doc/4.5-Twitter-authentication-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.5-Twitter-authentication-backend.html diff --git a/build/lemonldap-ng/doc/4.6-DBI-user-backend.html b/build/lemonldap-ng/doc/4.6-DBI-user-backend.html new file mode 100644 index 000000000..288b46174 --- /dev/null +++ b/build/lemonldap-ng/doc/4.6-DBI-user-backend.html @@ -0,0 +1,59 @@ + + + + + + + + Lemonldap::NG documentation: 4.6-DBI-user-backend.html + + + + + + + + diff --git a/build/lemonldap-ng/doc/4.6-LDAP-user-backend.html b/build/lemonldap-ng/doc/4.6-LDAP-user-backend.html index bbec25752..2b6ac4694 100644 --- a/build/lemonldap-ng/doc/4.6-LDAP-user-backend.html +++ b/build/lemonldap-ng/doc/4.6-LDAP-user-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.6-LDAP-user-backend.html diff --git a/build/lemonldap-ng/doc/4.6-Multiple-user-backend.html b/build/lemonldap-ng/doc/4.6-Multiple-user-backend.html index edc632db8..c4ee43c3b 100644 --- a/build/lemonldap-ng/doc/4.6-Multiple-user-backend.html +++ b/build/lemonldap-ng/doc/4.6-Multiple-user-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.6-Multiple-user-backend.html diff --git a/build/lemonldap-ng/doc/4.6-Null-user-backend.html b/build/lemonldap-ng/doc/4.6-Null-user-backend.html index cbe93980d..b3cf34b67 100644 --- a/build/lemonldap-ng/doc/4.6-Null-user-backend.html +++ b/build/lemonldap-ng/doc/4.6-Null-user-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.6-Null-user-backend.html diff --git a/build/lemonldap-ng/doc/4.6-SAML-user-backend.html b/build/lemonldap-ng/doc/4.6-SAML-user-backend.html index a5960ccbc..a32217783 100644 --- a/build/lemonldap-ng/doc/4.6-SAML-user-backend.html +++ b/build/lemonldap-ng/doc/4.6-SAML-user-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.6-SAML-user-backend.html diff --git a/build/lemonldap-ng/doc/4.7-DBI-password-backend.html b/build/lemonldap-ng/doc/4.7-DBI-password-backend.html new file mode 100644 index 000000000..73ba2825b --- /dev/null +++ b/build/lemonldap-ng/doc/4.7-DBI-password-backend.html @@ -0,0 +1,126 @@ + + + + + + + + Lemonldap::NG documentation: 4.7-DBI-password-backend.html + + + + + +
    +

    DBI password + backend

    + +

    + + + +

    Presentation

    + +

    This backend should be used in conjonction with + DBI + authentication backend. It will allow users to changer their + password in a database. + +

    Configuration

    + +

    Connection

    + +

    It uses connection parameters from DBI + authentication backend. + +

    Shema

    + +

    For reset password by mail, you can specify mail + column name: + +
      +
    • dbiAuthMailCol: mail column + name
    • +
    + +

    Password

    + +

    It will use hash function from DBI + authentication backend. + +

    See also

    + + +
    + + + + diff --git a/build/lemonldap-ng/doc/4.7-LDAP-password-backend.html b/build/lemonldap-ng/doc/4.7-LDAP-password-backend.html index 99fc8c522..bfb1c0562 100644 --- a/build/lemonldap-ng/doc/4.7-LDAP-password-backend.html +++ b/build/lemonldap-ng/doc/4.7-LDAP-password-backend.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.7-LDAP-password-backend.html diff --git a/build/lemonldap-ng/doc/4.8-Configure-LDAP-schema.html b/build/lemonldap-ng/doc/4.8-Configure-LDAP-schema.html index 09650efa3..866aa8349 100644 --- a/build/lemonldap-ng/doc/4.8-Configure-LDAP-schema.html +++ b/build/lemonldap-ng/doc/4.8-Configure-LDAP-schema.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.8-Configure-LDAP-schema.html diff --git a/build/lemonldap-ng/doc/4.8-Configure-password-policy.html b/build/lemonldap-ng/doc/4.8-Configure-password-policy.html index e8f1673f3..928fcbea2 100644 --- a/build/lemonldap-ng/doc/4.8-Configure-password-policy.html +++ b/build/lemonldap-ng/doc/4.8-Configure-password-policy.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.8-Configure-password-policy.html diff --git a/build/lemonldap-ng/doc/4.9-Cross-domain-authentication.html b/build/lemonldap-ng/doc/4.9-Cross-domain-authentication.html index 32f42adfb..ca06b20d4 100644 --- a/build/lemonldap-ng/doc/4.9-Cross-domain-authentication.html +++ b/build/lemonldap-ng/doc/4.9-Cross-domain-authentication.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.9-Cross-domain-authentication.html @@ -64,9 +64,8 @@

    Presentation

    @@ -80,47 +79,22 @@ Cross-Domain Authentication. It will create cookies on all protected domains. -

    Configure - Handler

    +

    Configure + LemonLDAP::NG

    -

    Just add "cda => 1" in constructor, in - handler/MyHandler.pm: +

    In Manager, go in General Parameters > Cookies + > Multiple domain and active the functionality. -

    +

    To use this feature only locally, edit + lemonldap-ng.ini and in section [all] add + the cda parameter:
    -package My::Package;
    -use Lemonldap::NG::Handler::SharedConf;
    -@ISA = qw(Lemonldap::NG::Handler::SharedConf);

    PACKAGE->init( - { - cda => 1, - } -); -1; +[all] +cda = 1
    - -

    Configure - Portal

    - -

    Just add "cda => 1" in constructor, in - portal/index.pl: - -

    - -
    -
    -my $portal = Lemonldap::NG::Portal::SharedConf->new(
    -    {
    -     cda => 1,
    -    });
    -
    -
    - -

    diff --git a/build/lemonldap-ng/doc/4.9-Multiple-cookies.html b/build/lemonldap-ng/doc/4.9-Multiple-cookies.html index 7065f3247..82a0212d9 100644 --- a/build/lemonldap-ng/doc/4.9-Multiple-cookies.html +++ b/build/lemonldap-ng/doc/4.9-Multiple-cookies.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.9-Multiple-cookies.html diff --git a/build/lemonldap-ng/doc/4.9-Notification-system.html b/build/lemonldap-ng/doc/4.9-Notification-system.html index 722fb3ad5..9c49a2fe7 100644 --- a/build/lemonldap-ng/doc/4.9-Notification-system.html +++ b/build/lemonldap-ng/doc/4.9-Notification-system.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.9-Notification-system.html diff --git a/build/lemonldap-ng/doc/4.9-Reset-password-by-mail.html b/build/lemonldap-ng/doc/4.9-Reset-password-by-mail.html index a258324dd..5820a87f7 100644 --- a/build/lemonldap-ng/doc/4.9-Reset-password-by-mail.html +++ b/build/lemonldap-ng/doc/4.9-Reset-password-by-mail.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.9-Reset-password-by-mail.html diff --git a/build/lemonldap-ng/doc/4.9-Several-independant-portals.html b/build/lemonldap-ng/doc/4.9-Several-independant-portals.html index 3fa21ef62..5e17073e8 100644 --- a/build/lemonldap-ng/doc/4.9-Several-independant-portals.html +++ b/build/lemonldap-ng/doc/4.9-Several-independant-portals.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 4.9-Several-independant-portals.html diff --git a/build/lemonldap-ng/doc/5-Appli-Bugzilla.html b/build/lemonldap-ng/doc/5-Appli-Bugzilla.html index 7cd9b13e5..5c1a1dd79 100644 --- a/build/lemonldap-ng/doc/5-Appli-Bugzilla.html +++ b/build/lemonldap-ng/doc/5-Appli-Bugzilla.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-Bugzilla.html diff --git a/build/lemonldap-ng/doc/5-Appli-Dokuwiki.html b/build/lemonldap-ng/doc/5-Appli-Dokuwiki.html index 0e3387788..0e490dd5f 100644 --- a/build/lemonldap-ng/doc/5-Appli-Dokuwiki.html +++ b/build/lemonldap-ng/doc/5-Appli-Dokuwiki.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-Dokuwiki.html diff --git a/build/lemonldap-ng/doc/5-Appli-GLPI.html b/build/lemonldap-ng/doc/5-Appli-GLPI.html index 8ad37d6a6..34ce59b72 100644 --- a/build/lemonldap-ng/doc/5-Appli-GLPI.html +++ b/build/lemonldap-ng/doc/5-Appli-GLPI.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-GLPI.html diff --git a/build/lemonldap-ng/doc/5-Appli-GRR.html b/build/lemonldap-ng/doc/5-Appli-GRR.html index 8f3675d73..27966a265 100644 --- a/build/lemonldap-ng/doc/5-Appli-GRR.html +++ b/build/lemonldap-ng/doc/5-Appli-GRR.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-GRR.html diff --git a/build/lemonldap-ng/doc/5-Appli-HTTP-Basic-Authentication.html b/build/lemonldap-ng/doc/5-Appli-HTTP-Basic-Authentication.html index 72bcfed88..7708904e8 100644 --- a/build/lemonldap-ng/doc/5-Appli-HTTP-Basic-Authentication.html +++ b/build/lemonldap-ng/doc/5-Appli-HTTP-Basic-Authentication.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-HTTP-Basic-Authentication.html diff --git a/build/lemonldap-ng/doc/5-Appli-Sympa.html b/build/lemonldap-ng/doc/5-Appli-Sympa.html index 73cb93c2e..42a4e1188 100644 --- a/build/lemonldap-ng/doc/5-Appli-Sympa.html +++ b/build/lemonldap-ng/doc/5-Appli-Sympa.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-Sympa.html diff --git a/build/lemonldap-ng/doc/5-Appli-Tomcat-Valve.html b/build/lemonldap-ng/doc/5-Appli-Tomcat-Valve.html index db8643d6a..2a30f340c 100644 --- a/build/lemonldap-ng/doc/5-Appli-Tomcat-Valve.html +++ b/build/lemonldap-ng/doc/5-Appli-Tomcat-Valve.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-Tomcat-Valve.html diff --git a/build/lemonldap-ng/doc/5-Appli-phpLDAPadmin.html b/build/lemonldap-ng/doc/5-Appli-phpLDAPadmin.html index d4d134ff3..65dc3d8d4 100644 --- a/build/lemonldap-ng/doc/5-Appli-phpLDAPadmin.html +++ b/build/lemonldap-ng/doc/5-Appli-phpLDAPadmin.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-phpLDAPadmin.html diff --git a/build/lemonldap-ng/doc/5-Appli-self-made.html b/build/lemonldap-ng/doc/5-Appli-self-made.html index 539036556..220338fea 100644 --- a/build/lemonldap-ng/doc/5-Appli-self-made.html +++ b/build/lemonldap-ng/doc/5-Appli-self-made.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 5-Appli-self-made.html diff --git a/build/lemonldap-ng/doc/6-Accounting.html b/build/lemonldap-ng/doc/6-Accounting.html index 7aa443a85..b64fe253b 100644 --- a/build/lemonldap-ng/doc/6-Accounting.html +++ b/build/lemonldap-ng/doc/6-Accounting.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 6-Accounting.html diff --git a/build/lemonldap-ng/doc/6-Contacts.html b/build/lemonldap-ng/doc/6-Contacts.html index 223736c1b..9ef43439c 100644 --- a/build/lemonldap-ng/doc/6-Contacts.html +++ b/build/lemonldap-ng/doc/6-Contacts.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 6-Contacts.html diff --git a/build/lemonldap-ng/doc/6-Errors-fr.html b/build/lemonldap-ng/doc/6-Errors-fr.html index 1117e9b07..8c5b48b14 100644 --- a/build/lemonldap-ng/doc/6-Errors-fr.html +++ b/build/lemonldap-ng/doc/6-Errors-fr.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 6-Errors-fr.html diff --git a/build/lemonldap-ng/doc/6-Errors.html b/build/lemonldap-ng/doc/6-Errors.html index e1bf265da..42b39a3e4 100644 --- a/build/lemonldap-ng/doc/6-Errors.html +++ b/build/lemonldap-ng/doc/6-Errors.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 6-Errors.html diff --git a/build/lemonldap-ng/doc/6-References.html b/build/lemonldap-ng/doc/6-References.html index 79d305c49..a595ad340 100644 --- a/build/lemonldap-ng/doc/6-References.html +++ b/build/lemonldap-ng/doc/6-References.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 6-References.html diff --git a/build/lemonldap-ng/doc/6-Roadmap.html b/build/lemonldap-ng/doc/6-Roadmap.html index 4ce3c2341..44d0f6b22 100644 --- a/build/lemonldap-ng/doc/6-Roadmap.html +++ b/build/lemonldap-ng/doc/6-Roadmap.html @@ -5,7 +5,7 @@ + "HTML Tidy for Linux/x86 (vers 7 December 2008), see www.w3.org" /> Lemonldap::NG documentation: 6-Roadmap.html @@ -170,10 +170,8 @@ ok.png Split Apache configuration files (Handler, Portal, Manager)
    ok.png DBI auth, user and password backend - (learn more?)
    + (learn more)
    ok.png Confirmation token for mail reset, and HTML templates for mail messages
    ok.png LDAP recursive groups (1 Overview
  • 1 Overview (FR)
  • 2 FAQ
  • -
  • 2 FAQ (FR)
  • 3 Table of contents
  • 3 Table of contents (FR)
  • 3.1 Install prerequesites
  • @@ -77,6 +76,7 @@
  • 4.4 SOAP session backend
  • 4.5 Apache and Kerberos authentication backend
  • 4.5 CAS authentication backend
  • +
  • 4.5 DBI authentication backend
  • 4.5 LDAP authentication backend
  • 4.5 Liberty Alliance authentication backend (FR)
  • 4.5 Multiple authentication backend
  • @@ -86,10 +86,12 @@
  • 4.5 SAML authentication backend
  • 4.5 SSL authentication backend
  • 4.5 Twitter authentication backend
  • +
  • 4.6 DBI user backend
  • 4.6 LDAP user backend
  • 4.6 Multiple user backend
  • 4.6 Null user backend
  • 4.6 SAML user backend
  • +
  • 4.7 DBI password backend
  • 4.7 LDAP password backend
  • 4.8 Configure LDAP schema
  • 4.8 Configure password policy
  • diff --git a/build/lemonldap-ng/scripts/doc.pl b/build/lemonldap-ng/scripts/doc.pl index 9634d8a76..6c91fc8b4 100755 --- a/build/lemonldap-ng/scripts/doc.pl +++ b/build/lemonldap-ng/scripts/doc.pl @@ -11,8 +11,7 @@ my $docs = { 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/Presentation?language=fr' => '1-Overview-fr.html', # FAQ - 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/FAQ?language=en' => '2-FAQ.html', - 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/FAQ?language=fr' => '2-FAQ-fr.html', + 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/FAQ' => '2-FAQ.html', #TOC 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/Documentation?language=en' => '3-Table-of-contents.html', @@ -60,15 +59,18 @@ my $docs = { 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/DocLA?language=fr' => '4.5-Liberty-Alliance-authentication-backend-fr.html', 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/AuthOpenID' => '4.5-OpenID-authentication-backend.html', 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/AuthTwitter' => '4.5-Twitter-authentication-backend.html', + 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/AuthDBI' => '4.5-DBI-authentication-backend.html', # User backends 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBLDAP' => '4.6-LDAP-user-backend.html', 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBNull' => '4.6-Null-user-backend.html', 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/UserDBMulti' => '4.6-Multiple-user-backend.html', 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/userDBSAML' => '4.6-SAML-user-backend.html', + 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/userDBDBI' => '4.6-DBI-user-backend.html', # Password backends 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/PasswordDBLDAP' => '4.7-LDAP-password-backend.html', + 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/PasswordDBDBI' => '4.7-DBI-password-backend.html', # LDAP specificities 'http://wiki.lemonldap.ow2.org/xwiki/bin/view/NG/DocPpolicy' => '4.8-Configure-password-policy.html', @@ -200,7 +202,6 @@ while ( my ( $url, $file ) = each %$docs ) { # FR translation if ( $file =~ /-fr\.html/ ) { s#/xwiki/bin/view/NG/Presentation#1-Overview-fr.html#g; - s#/xwiki/bin/view/NG/FAQ#2-FAQ-fr.html#g; s#/xwiki/bin/view/NG/Documentation#3-Table-of-contents-fr.html#g; s#/xwiki/bin/view/NG/DocLA#4.5-Configure-Liberty-Alliance-fr.html#g; s#/xwiki/bin/view/NG/Erreurs#6-Errors-fr.html#g; @@ -209,13 +210,13 @@ while ( my ( $url, $file ) = each %$docs ) { # EN translation else { s#/xwiki/bin/view/NG/Presentation#1-Overview.html#g; - s#/xwiki/bin/view/NG/FAQ#2-FAQ.html#g; s#/xwiki/bin/view/NG/Documentation#3-Table-of-contents.html#g; s#/xwiki/bin/view/NG/DocLA#4.5-Configure-Liberty-Alliance-fr.html#g; # Only FR s#/xwiki/bin/view/NG/Erreurs#6-Errors.html#g; } # Default lang + s#/xwiki/bin/view/NG/FAQ#2-FAQ.html#g; s#/xwiki/bin/view/NG/DocPrereq#3.1-Install-prerequesites.html#g; s#/xwiki/bin/view/NG/DocInstallTarball#3.2-Install-from-tarball.html#g; s#/xwiki/bin/view/NG/DocInstallDebianPackages#3.3-Install-from-debian-packages.html#g; @@ -246,11 +247,14 @@ while ( my ( $url, $file ) = each %$docs ) { s#/xwiki/bin/view/NG/AuthSAML#4.5-SAML-authentication-backend.html#g; s#/xwiki/bin/view/NG/AuthOpenID#4.5-OpenID-authentication-backend.html#g; s#/xwiki/bin/view/NG/AuthTwitter#4.5-Twitter-authentication-backend.html#g; + s#/xwiki/bin/view/NG/AuthDBI#4.5-DBI-authentication-backend.html#g; s#/xwiki/bin/view/NG/UserDBLDAP#4.6-LDAP-user-backend.html#g; s#/xwiki/bin/view/NG/UserDBNull#4.6-Null-user-backend.html#g; s#/xwiki/bin/view/NG/UserDBMulti#4.6-Multiple-user-backend.html#g; s#/xwiki/bin/view/NG/UserDBSAML#4.6-SAML-user-backend.html#g; + s#/xwiki/bin/view/NG/UserDBDBI#4.6-DBI-user-backend.html#g; s#/xwiki/bin/view/NG/PasswordDBLDAP#4.7-LDAP-password-backend.html#g; + s#/xwiki/bin/view/NG/PasswordDBDBI#4.7-DBI-password-backend.html#g; s#/xwiki/bin/view/NG/DocPpolicy#4.8-Configure-password-policy.html#g; s#/xwiki/bin/view/NG/LDAPSchema#4.8-Configure-LDAP-schema.html#g; s#/xwiki/bin/view/NG/CDA#4.9-Cross-domain-authentication.html#g;