Fr doc until configvhost

This commit is contained in:
Xavier Guimard 2016-03-01 14:40:44 +00:00
parent 9d779015c0
commit ccb96dbbb7
6 changed files with 459 additions and 36 deletions

View File

@ -1172,6 +1172,14 @@ make test</seg>
<seg>Connecteur</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>See Writing rules and headers to learn how to configure access control and HTTP headers sent to application by LL::NG.</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143952Z" changeid="xavier">
<seg>Voir Écrire des règles et des en-têtes pour savoir comment configurer le contrôle d'accès et les en-têtes HTTP transmis à l'application par LL::NG.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>APT-GET</seg>
@ -3886,6 +3894,14 @@ ignoreregex =</seg>
<seg>http://zimbra.lan/service/preauth</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Internal authentication request</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143736Z" changeid="xavier">
<seg># Requête interne d'authentification</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Allow proxied authentication: allow an authentication response to be issued from another IDP that the one we register (proxy IDP).</seg>
@ -9350,6 +9366,14 @@ else {</seg>
<seg>http://www.limesurvey.org</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Keep original hostname</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143633Z" changeid="xavier">
<seg># Conserver le nom d'hôte original</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Lemonldap\:\:NG \: Bad password for .* \(&lt;HOST&gt;\)
@ -14882,6 +14906,14 @@ proxy = https://auth.example.com/index.pl/config</seg>
<seg>1.0 et 1.1</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Drop post datas</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143615Z" changeid="xavier">
<seg># Ignorer les données postées</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>You can create a special virtual host and use Apache rewrite module to switch between open and protected hosts:</seg>
@ -17950,6 +17982,14 @@ sub function1 {</seg>
<seg>Comme DBI est un module de type login/mot-de-passe, le niveau d'authentification peut être :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Nginx configuration</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143007Z" changeid="xavier">
<seg>Configuration de Nginx</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>“myfield ⇒ firstname” can be “”</seg>
@ -17982,6 +18022,14 @@ sub function1 {</seg>
<seg>Peut être surchargé par une URI LDAP dans le nom du serveur.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see LemonLDAP::NG FastCGI server).</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143511Z" changeid="xavier">
<seg>Pour protéger un hôte virtuel dans Nginx, le serveur FastCGI de LemonLDAP::NG doit être lancé (voir Serveur FastCGI de LemonLDAP::NG).</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>customhead.tpl : HTML header markups (like CSS, js inclusion)</seg>
@ -18054,6 +18102,18 @@ sub function1 {</seg>
<seg>/_detail/documentation/lemonldapng-sso.png?id=documentation%3Apresentation</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Log format
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143833Z" changeid="xavier">
<seg># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Control asked URL: prevent XSS attacks and bad redirections</seg>
@ -22100,6 +22160,14 @@ dbiTable = mytablename</seg>
<seg>Format (optionnel) : format de l'attribut SAML.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Then you can take any virtual host, and simply add this lines to protect it:</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143528Z" changeid="xavier">
<seg>Ainsi n'importe quel hôte virtuel peut être protégé en ajoutant ces lignes :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Import or generate security keys</seg>
@ -25540,6 +25608,14 @@ notification = 1</seg>
<seg>Configuration: où est stocké la configuration.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>You need to disable mod_deflate to use the floating menu</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T142956Z" changeid="xavier">
<seg>Il faut désactiver mod_deflate pour utiliser le menu flottant</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>PerlModule Lemonldap::NG::Handler::Proxy</seg>
@ -27214,6 +27290,14 @@ tpl_myparam = world</seg>
<seg>L'agent AuthBasic est un agent spécial qui utilise l'authentification web basique pour authentifier dans un hôte virtuel et qui utilise ensuite les règles d'autorisation pour valider les accès à l'hôte virtuel.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Example of a protected reverse-proxy:</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143811Z" changeid="xavier">
<seg>Exemple de reverse-proxy protégé :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># SOAP functions for configuration access (disabled by default)</seg>
@ -30630,6 +30714,14 @@ cp ../pastel/custom* .</seg>
<seg>caFile</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Keep original request (LLNG server will received /llauth)</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143701Z" changeid="xavier">
<seg># Conserver la requête originale (le serveur LLNG va recevoir /llauth)</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Your nice code here
@ -32734,6 +32826,14 @@ protection = manager</seg>
<seg>Le jeton sécurisé autorise les requêtes en cas d'erreur</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>LemonLDAP::NG configuration is build around Apache or Nginx virtual hosts.</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T142859Z" changeid="xavier">
<seg>La configuration de LemonLDAP::NG est construite autour des hôtes virtuels Apache ou Nginx.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># SOAP functions for notification insertion (disabled by default)
@ -39068,6 +39168,14 @@ maxretry = 3</seg>
<seg>Pour configurer l'avertissement vant expiration, il faut indiquer deux variables des paramètres Active Directory dans le Manager:</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>HTTP headers: forge information sent to protected applications</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143918Z" changeid="xavier">
<seg>En-têtes HTTP : construit l'information à envoyer aux applications protégées</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>../documentation/current/start.html#configuration_database</seg>

View File

@ -1172,6 +1172,14 @@ make test</seg>
<seg>Connecteur</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>See <bpt i='0' x='0'>&lt;s0&gt;</bpt><bpt i='1' x='1'>&lt;a1&gt;</bpt>Writing rules and headers<ept i='1'>&lt;/a1&gt;</ept><ept i='0'>&lt;/s0&gt;</ept> to learn how to configure access control and HTTP headers sent to application by <bpt i='2' x='2'>&lt;a2&gt;</bpt>LL::NG<ept i='2'>&lt;/a2&gt;</ept>.</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143952Z" changeid="xavier">
<seg>Voir <bpt i='0' x='0'>&lt;s0&gt;</bpt><bpt i='1' x='1'>&lt;a1&gt;</bpt>Écrire des règles et des en-têtes<ept i='1'>&lt;/a1&gt;</ept><ept i='0'>&lt;/s0&gt;</ept> pour savoir comment configurer le contrôle d'accès et les en-têtes HTTP transmis à l'application par <bpt i='2' x='2'>&lt;a2&gt;</bpt>LL::NG<ept i='2'>&lt;/a2&gt;</ept>.</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>APT-GET</seg>
@ -3886,6 +3894,14 @@ ignoreregex =</seg>
<seg>http://zimbra.lan/service/preauth</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg># Internal authentication request</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143736Z" changeid="xavier">
<seg># Requête interne d'authentification</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg><bpt i='0' x='0'>&lt;s0&gt;</bpt>Allow proxied authentication<ept i='0'>&lt;/s0&gt;</ept>: allow an authentication response to be issued from another IDP that the one we register (proxy IDP).</seg>
@ -9350,6 +9366,14 @@ lemonldap-ng=&gt; q</seg>
<seg>http://www.limesurvey.org</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg># Keep original hostname</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143633Z" changeid="xavier">
<seg># Conserver le nom d'hôte original</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>Lemonldap\:\:NG \: Bad password for .* \(&lt;HOST&gt;\)
@ -14882,6 +14906,14 @@ openssl x509 -req -days 3650 -in cert.csr -signkey lemonldap-ng-priv.key -out ce
<seg>1.0 et 1.1</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg># Drop post datas</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143615Z" changeid="xavier">
<seg># Ignorer les données postées</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>You can create a special virtual host and use <bpt i='0' x='0'>&lt;a0&gt;</bpt>Apache rewrite module<ept i='0'>&lt;/a0&gt;</ept> to switch between open and protected hosts:</seg>
@ -17950,6 +17982,14 @@ cp lemonldapuserdatabackend.class.php inc/auth/</seg>
<seg>Comme <bpt i='0' x='0'>&lt;a0&gt;</bpt>DBI<ept i='0'>&lt;/a0&gt;</ept> est un module de type login/mot-de-passe, le niveau d'authentification peut être :</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>Nginx configuration</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143007Z" changeid="xavier">
<seg>Configuration de Nginx</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>“myfield ⇒ firstname” can be “”</seg>
@ -17982,6 +18022,14 @@ cp lemonldapuserdatabackend.class.php inc/auth/</seg>
<seg>Peut être surchargé par une <bpt i='3' x='3'>&lt;a3&gt;</bpt>URI<ept i='3'>&lt;/a3&gt;</ept> LDAP dans le nom du serveur.</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see <bpt i='0' x='0'>&lt;a0&gt;</bpt>LemonLDAP::NG FastCGI server<ept i='0'>&lt;/a0&gt;</ept>).</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143511Z" changeid="xavier">
<seg>Pour protéger un hôte virtuel dans Nginx, le serveur FastCGI de LemonLDAP::NG doit être lancé (voir <bpt i='0' x='0'>&lt;a0&gt;</bpt>Serveur FastCGI de LemonLDAP::NG<ept i='0'>&lt;/a0&gt;</ept>).</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>customhead.tpl : <bpt i='0' x='0'>&lt;a0&gt;</bpt>HTML<ept i='0'>&lt;/a0&gt;</ept> header markups (like <bpt i='1' x='1'>&lt;a1&gt;</bpt>CSS<ept i='1'>&lt;/a1&gt;</ept>, js inclusion)</seg>
@ -18054,6 +18102,18 @@ cp lemonldapuserdatabackend.class.php inc/auth/</seg>
<seg>/_detail/documentation/lemonldapng-sso.png?id=documentation%3Apresentation</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg># Log format
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143833Z" changeid="xavier">
<seg># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg><bpt i='0' x='0'>&lt;s0&gt;</bpt>Control asked <bpt i='1' x='1'>&lt;a1&gt;</bpt>URL<ept i='1'>&lt;/a1&gt;</ept><ept i='0'>&lt;/s0&gt;</ept>: prevent <bpt i='2' x='2'>&lt;a2&gt;</bpt>XSS<ept i='2'>&lt;/a2&gt;</ept> attacks and bad redirections</seg>
@ -22100,6 +22160,14 @@ mkdir myskin/images</seg>
<seg><bpt i='0' x='0'>&lt;s0&gt;</bpt>Format<ept i='0'>&lt;/s0&gt;</ept> (optionnel) : format de l'attribut <bpt i='1' x='1'>&lt;a1&gt;</bpt>SAML<ept i='1'>&lt;/a1&gt;</ept>.</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>Then you can take any virtual host, and simply add this lines to protect it:</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143528Z" changeid="xavier">
<seg>Ainsi n'importe quel hôte virtuel peut être protégé en ajoutant ces lignes :</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>Import or generate security keys</seg>
@ -25540,6 +25608,14 @@ a2ensite test-apache2.conf</seg>
<seg><bpt i='0' x='0'>&lt;s0&gt;</bpt><bpt i='1' x='1'>&lt;a1&gt;</bpt>Configuration<ept i='1'>&lt;/a1&gt;</ept><ept i='0'>&lt;/s0&gt;</ept>: où est stocké la configuration.</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>You need to disable mod_deflate to use the floating menu</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T142956Z" changeid="xavier">
<seg>Il faut désactiver mod_deflate pour utiliser le menu flottant</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>PerlModule Lemonldap::NG::Handler::Proxy</seg>
@ -27214,6 +27290,14 @@ sudo apachectl restart</seg>
<seg>L'agent AuthBasic est un agent spécial qui utilise l'authentification web basique pour authentifier dans un hôte virtuel et qui utilise ensuite les règles d'autorisation pour valider les accès à l'hôte virtuel.</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>Example of a protected reverse-proxy:</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143811Z" changeid="xavier">
<seg>Exemple de reverse-proxy protégé :</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg><bpt i='16' x='16'>&lt;s16&gt;</bpt># SOAP functions for configuration access (disabled by default)<ept i='16'>&lt;/s16&gt;</ept></seg>
@ -30630,6 +30714,14 @@ cp ../pastel/custom* .</seg>
<seg>caFile</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg># Keep original request (LLNG server will received /llauth)</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143701Z" changeid="xavier">
<seg># Conserver la requête originale (le serveur LLNG va recevoir /llauth)</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg><bpt i='17' x='17'>&lt;s17&gt;</bpt># Your nice code here<ept i='17'>&lt;/s17&gt;</ept>
@ -32734,6 +32826,14 @@ WithPeak[test.example.com]: wmy</seg>
<seg>Le jeton sécurisé autorise les requêtes en cas d'erreur</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>LemonLDAP::NG configuration is build around Apache or Nginx virtual hosts.</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T142859Z" changeid="xavier">
<seg>La configuration de LemonLDAP::NG est construite autour des hôtes virtuels Apache ou Nginx.</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg><bpt i='0' x='0'>&lt;s0&gt;</bpt># SOAP functions for notification insertion (disabled by default)<ept i='0'>&lt;/s0&gt;</ept>
@ -39068,6 +39168,14 @@ maxretry = 3</seg>
<seg>Pour configurer l'avertissement vant expiration, il faut indiquer deux variables des paramètres Active Directory dans le Manager:</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>HTTP headers: forge information sent to protected applications</seg>
</tuv>
<tuv xml:lang="FR-FR" changedate="20160301T143918Z" changeid="xavier">
<seg>En-têtes HTTP : construit l'information à envoyer aux applications protégées</seg>
</tuv>
</tu>
<tu>
<tuv xml:lang="EN-US">
<seg>../documentation/current/start.html#configuration_database</seg>

View File

@ -1172,6 +1172,14 @@ make test</seg>
<seg>Connecteur</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>See &lt;s0&gt;&lt;a1&gt;Writing rules and headers&lt;/a1&gt;&lt;/s0&gt; to learn how to configure access control and HTTP headers sent to application by &lt;a2&gt;LL::NG&lt;/a2&gt;.</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143952Z" changeid="xavier">
<seg>Voir &lt;s0&gt;&lt;a1&gt;Écrire des règles et des en-têtes&lt;/a1&gt;&lt;/s0&gt; pour savoir comment configurer le contrôle d'accès et les en-têtes HTTP transmis à l'application par &lt;a2&gt;LL::NG&lt;/a2&gt;.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>APT-GET</seg>
@ -3886,6 +3894,14 @@ ignoreregex =</seg>
<seg>http://zimbra.lan/service/preauth</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Internal authentication request</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143736Z" changeid="xavier">
<seg># Requête interne d'authentification</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>&lt;s0&gt;Allow proxied authentication&lt;/s0&gt;: allow an authentication response to be issued from another IDP that the one we register (proxy IDP).</seg>
@ -9350,6 +9366,14 @@ lemonldap-ng=&gt; q</seg>
<seg>http://www.limesurvey.org</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Keep original hostname</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143633Z" changeid="xavier">
<seg># Conserver le nom d'hôte original</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Lemonldap\:\:NG \: Bad password for .* \(&lt;HOST&gt;\)
@ -14882,6 +14906,14 @@ openssl x509 -req -days 3650 -in cert.csr -signkey lemonldap-ng-priv.key -out ce
<seg>1.0 et 1.1</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Drop post datas</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143615Z" changeid="xavier">
<seg># Ignorer les données postées</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>You can create a special virtual host and use &lt;a0&gt;Apache rewrite module&lt;/a0&gt; to switch between open and protected hosts:</seg>
@ -17950,6 +17982,14 @@ cp lemonldapuserdatabackend.class.php inc/auth/</seg>
<seg>Comme &lt;a0&gt;DBI&lt;/a0&gt; est un module de type login/mot-de-passe, le niveau d'authentification peut être :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Nginx configuration</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143007Z" changeid="xavier">
<seg>Configuration de Nginx</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>“myfield ⇒ firstname” can be “”</seg>
@ -17982,6 +18022,14 @@ cp lemonldapuserdatabackend.class.php inc/auth/</seg>
<seg>Peut être surchargé par une &lt;a3&gt;URI&lt;/a3&gt; LDAP dans le nom du serveur.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see &lt;a0&gt;LemonLDAP::NG FastCGI server&lt;/a0&gt;).</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143511Z" changeid="xavier">
<seg>Pour protéger un hôte virtuel dans Nginx, le serveur FastCGI de LemonLDAP::NG doit être lancé (voir &lt;a0&gt;Serveur FastCGI de LemonLDAP::NG&lt;/a0&gt;).</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>customhead.tpl : &lt;a0&gt;HTML&lt;/a0&gt; header markups (like &lt;a1&gt;CSS&lt;/a1&gt;, js inclusion)</seg>
@ -18054,6 +18102,18 @@ cp lemonldapuserdatabackend.class.php inc/auth/</seg>
<seg>/_detail/documentation/lemonldapng-sso.png?id=documentation%3Apresentation</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Log format
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143833Z" changeid="xavier">
<seg># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>&lt;s0&gt;Control asked &lt;a1&gt;URL&lt;/a1&gt;&lt;/s0&gt;: prevent &lt;a2&gt;XSS&lt;/a2&gt; attacks and bad redirections</seg>
@ -22100,6 +22160,14 @@ mkdir myskin/images</seg>
<seg>&lt;s0&gt;Format&lt;/s0&gt; (optionnel) : format de l'attribut &lt;a1&gt;SAML&lt;/a1&gt;.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Then you can take any virtual host, and simply add this lines to protect it:</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143528Z" changeid="xavier">
<seg>Ainsi n'importe quel hôte virtuel peut être protégé en ajoutant ces lignes :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Import or generate security keys</seg>
@ -25540,6 +25608,14 @@ a2ensite test-apache2.conf</seg>
<seg>&lt;s0&gt;&lt;a1&gt;Configuration&lt;/a1&gt;&lt;/s0&gt;: où est stocké la configuration.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>You need to disable mod_deflate to use the floating menu</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T142956Z" changeid="xavier">
<seg>Il faut désactiver mod_deflate pour utiliser le menu flottant</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>PerlModule Lemonldap::NG::Handler::Proxy</seg>
@ -27214,6 +27290,14 @@ sudo apachectl restart</seg>
<seg>L'agent AuthBasic est un agent spécial qui utilise l'authentification web basique pour authentifier dans un hôte virtuel et qui utilise ensuite les règles d'autorisation pour valider les accès à l'hôte virtuel.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Example of a protected reverse-proxy:</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143811Z" changeid="xavier">
<seg>Exemple de reverse-proxy protégé :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>&lt;s16&gt;# SOAP functions for configuration access (disabled by default)&lt;/s16&gt;</seg>
@ -30630,6 +30714,14 @@ cp ../pastel/custom* .</seg>
<seg>caFile</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Keep original request (LLNG server will received /llauth)</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143701Z" changeid="xavier">
<seg># Conserver la requête originale (le serveur LLNG va recevoir /llauth)</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>&lt;s17&gt;# Your nice code here&lt;/s17&gt;
@ -32734,6 +32826,14 @@ WithPeak[test.example.com]: wmy</seg>
<seg>Le jeton sécurisé autorise les requêtes en cas d'erreur</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>LemonLDAP::NG configuration is build around Apache or Nginx virtual hosts.</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T142859Z" changeid="xavier">
<seg>La configuration de LemonLDAP::NG est construite autour des hôtes virtuels Apache ou Nginx.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>&lt;s0&gt;# SOAP functions for notification insertion (disabled by default)&lt;/s0&gt;
@ -39068,6 +39168,14 @@ maxretry = 3</seg>
<seg>Pour configurer l'avertissement vant expiration, il faut indiquer deux variables des paramètres Active Directory dans le Manager:</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>HTTP headers: forge information sent to protected applications</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143918Z" changeid="xavier">
<seg>En-têtes HTTP : construit l'information à envoyer aux applications protégées</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>../documentation/current/start.html#configuration_database</seg>

View File

@ -52,6 +52,14 @@
<seg># Requêtes clients</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Drop post datas</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143615Z" changeid="xavier">
<seg># Ignorer les données postées</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># ELSE</seg>
@ -112,6 +120,14 @@
<seg># Insérer ensuite la configuration (fastcgi_* ou proxy_*)</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Internal authentication request</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143736Z" changeid="xavier">
<seg># Requête interne d'authentification</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Internal call to FastCGI server</seg>
@ -120,6 +136,22 @@
<seg># Appe interne au serveur FastCGI</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Keep original hostname</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143633Z" changeid="xavier">
<seg># Conserver le nom d'hôte original</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Keep original request (LLNG server will received /llauth)</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143701Z" changeid="xavier">
<seg># Conserver la requête originale (le serveur LLNG va recevoir /llauth)</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># LemonLDAP::NG repository
@ -132,6 +164,18 @@ deb http://lemonldap-ng.org/deb squeeze main
deb-src http://lemonldap-ng.org/deb squeeze main</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># Log format
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143833Z" changeid="xavier">
<seg># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg># OR</seg>
@ -30744,6 +30788,14 @@ Le nouveau rôle est-il un super-utilisateur ?</seg>
<seg>Exemples de macros:</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Example of a protected reverse-proxy:</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143811Z" changeid="xavier">
<seg>Exemple de reverse-proxy protégé :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Example of a protected virtual host for a local application:</seg>
@ -32720,6 +32772,14 @@ Le nouveau rôle est-il un super-utilisateur ?</seg>
<seg>Authentification basique HTTP</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>HTTP headers: forge information sent to protected applications</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143918Z" changeid="xavier">
<seg>En-têtes HTTP : construit l'information à envoyer aux applications protégées</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>HTTPS</seg>
@ -36408,6 +36468,14 @@ Le nouveau rôle est-il un super-utilisateur ?</seg>
<seg>La configuration LemonLDAP::NG peut être gérée par un fichier local au &lt;a0&gt;format INI&lt;/a0&gt;.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>LemonLDAP::NG configuration is build around Apache or Nginx virtual hosts.</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T142859Z" changeid="xavier">
<seg>La configuration de LemonLDAP::NG est construite autour des hôtes virtuels Apache ou Nginx.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>LemonLDAP::NG configuration is build around Apache virtual hosts.</seg>
@ -38180,6 +38248,14 @@ lemonldap-ng=&gt; q</seg>
<seg>Ensuite, il faut configure l'accès &lt;a0&gt;SOAP&lt;/a0&gt; tel que décrit &lt;a1&gt;ici&lt;/a1&gt; car l'accès &lt;a2&gt;SOAP&lt;/a2&gt; est refusé par défaut.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Nginx configuration</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143007Z" changeid="xavier">
<seg>Configuration de Nginx</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Nginx handler is provided by the &lt;a0&gt;LemonLDAP::NG FastCGI server&lt;/a0&gt;.</seg>
@ -42264,6 +42340,14 @@ PerlRequire /var/lib/lemonldap-ng/handler/MyHandler.pm
<seg>Voir &lt;s0&gt;&lt;a1&gt;Écrire des règles et des en-têtes&lt;/a1&gt;&lt;/s0&gt; pour savoir comment configurer le contrôle d'accès et les en-têtes &lt;a2&gt;HTTP&lt;/a2&gt; transmis à l'application par &lt;a3&gt;LL::NG&lt;/a3&gt;.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>See &lt;s0&gt;&lt;a1&gt;Writing rules and headers&lt;/a1&gt;&lt;/s0&gt; to learn how to configure access control and HTTP headers sent to application by &lt;a2&gt;LL::NG&lt;/a2&gt;.</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143952Z" changeid="xavier">
<seg>Voir &lt;s0&gt;&lt;a1&gt;Écrire des règles et des en-têtes&lt;/a1&gt;&lt;/s0&gt; pour savoir comment configurer le contrôle d'accès et les en-têtes HTTP transmis à l'application par &lt;a2&gt;LL::NG&lt;/a2&gt;.</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>See &lt;s0&gt;&lt;a1&gt;security chapter&lt;/a1&gt;&lt;/s0&gt; to learn more about writing good rules.</seg>
@ -45268,6 +45352,14 @@ failregex = Lemonldap\:\:NG \: .* was not found in LDAP directory \(&lt;HOST&gt;
<seg>Ainsi n'importe quel hôte virtuel peut être protégé en ajoutant cette ligne :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Then you can take any virtual host, and simply add this lines to protect it:</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143528Z" changeid="xavier">
<seg>Ainsi n'importe quel hôte virtuel peut être protégé en ajoutant ces lignes :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>Then you got this value inside the Auth-Roles header:</seg>
@ -47068,6 +47160,14 @@ failregex = Lemonldap\:\:NG \: .* was not found in LDAP directory \(&lt;HOST&gt;
<seg>Pour protéger un hôte virtuel dans Apache, l'agent LemonLDAP::NG doit être activé (voir &lt;a0&gt;configuration globale d'Apache&lt;/a0&gt;).</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see &lt;a0&gt;LemonLDAP::NG FastCGI server&lt;/a0&gt;).</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T143511Z" changeid="xavier">
<seg>Pour protéger un hôte virtuel dans Nginx, le serveur FastCGI de LemonLDAP::NG doit être lancé (voir &lt;a0&gt;Serveur FastCGI de LemonLDAP::NG&lt;/a0&gt;).</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>To protect the manager by &lt;a0&gt;LL::NG&lt;/a0&gt;, you just have to set this in &lt;c1&gt;lemonldap-ng.ini&lt;/c1&gt; configuration file (section [manager]):</seg>
@ -50652,6 +50752,14 @@ Index -&gt; ipAddr uid</seg>
<seg>Il faut alors désactiver la protection du manager pour la confier à Apache :</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>You need to disable mod_deflate to use the floating menu</seg>
</tuv>
<tuv lang="FR-FR" changedate="20160301T142956Z" changeid="xavier">
<seg>Il faut désactiver mod_deflate pour utiliser le menu flottant</seg>
</tuv>
</tu>
<tu>
<tuv lang="EN-US">
<seg>You need to find the following files in your Alfresco installation:</seg>

View File

@ -1,11 +1,11 @@
01/03/16 09:36
01/03/16 15:40
Données du projet
Segments Mots Caractères (sans espaces) Caractères (avec espaces)
Total : 22587 113863 778216 853649
Restants : 6476 34122 271662 289531
Restants : 6432 33794 269670 287259
Segments uniques : 7221 48519 312844 348331
Segments uniques restants : 2357 14924 108720 117386
Segments uniques restants : 2344 14807 108056 116621
Statistiques par fichiers :
@ -71,7 +71,7 @@ pages/documentation/1.9/changeconfbackend.html 37
pages/documentation/1.9/configapache.html 25 5 17 5 146 9 133 9 950 65 851 65 1030 69 930 69
pages/documentation/1.9/configlocation.html 434 165 355 121 2309 537 2087 438 16077 5249 14313 4273 17879 5535 16001 4525
pages/documentation/1.9/confignginx.html 19 4 11 4 171 103 159 103 1232 806 1141 806 1314 843 1222 843
pages/documentation/1.9/configvhost.html 209 135 91 55 895 506 583 283 7147 4751 3974 2367 7790 5072 4400 2538
pages/documentation/1.9/configvhost.html 209 113 91 42 895 342 583 166 7147 3755 3974 1703 7790 3936 4400 1773
pages/documentation/1.9/customfunctions.html 57 19 36 12 341 145 290 123 2411 1200 1889 918 2634 1283 2105 1001
pages/documentation/1.9/docker.html 29 18 16 15 152 135 125 124 1130 981 873 868 1207 1057 949 944
pages/documentation/1.9/error.html 65 3 56 3 485 13 468 13 2683 106 2550 106 3093 111 2955 111
@ -199,7 +199,7 @@ pages/documentation/current/changeconfbackend.html 37
pages/documentation/current/configapache.html 25 5 0 0 146 9 0 0 950 65 0 0 1030 69 0 0
pages/documentation/current/configlocation.html 434 165 0 0 2309 537 0 0 16077 5249 0 0 17879 5535 0 0
pages/documentation/current/confignginx.html 19 4 0 0 171 103 0 0 1232 806 0 0 1314 843 0 0
pages/documentation/current/configvhost.html 209 135 0 0 895 506 0 0 7147 4751 0 0 7790 5072 0 0
pages/documentation/current/configvhost.html 209 113 0 0 895 342 0 0 7147 3755 0 0 7790 3936 0 0
pages/documentation/current/customfunctions.html 57 19 0 0 341 145 0 0 2411 1200 0 0 2634 1283 0 0
pages/documentation/current/docker.html 29 18 0 0 152 135 0 0 1130 981 0 0 1207 1057 0 0
pages/documentation/current/error.html 65 3 0 0 485 13 0 0 2683 106 0 0 3093 111 0 0

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
LemonLDAP::NG configuration is build around Apache or Nginx virtual hosts. Chaque hôte virtuel est une ressource protégée, avec règles d'accès, en-têtes, options et données POST.
La configuration de LemonLDAP::NG est construite autour des hôtes virtuels Apache ou Nginx. Chaque hôte virtuel est une ressource protégée, avec règles d'accès, en-têtes, options et données POST.
</p>
</div><!-- EDIT1 SECTION "Manage virtual hosts" [1-206] -->
@ -132,28 +132,23 @@ PerlOutputFilterHandler Lemonldap::NG::Handler::Menu-&gt;run
&lt;/<span class="kw3">Location</span>&gt;</pre>
<p>
</p><p></p><div class="noteimportant">You need to disable mod_deflate to use the floating menu
</p><p></p><div class="noteimportant">Il faut désactiver mod_deflate pour utiliser le menu flottant
</div></p>
</p>
</div><!-- EDIT5 SECTION "Add a floating menu" [2532-3048] -->
<h2 class="sectionedit6" id="nginx_configuration">Nginx configuration</h2>
<h2 class="sectionedit6" id="nginx_configuration">Configuration de Nginx</h2>
<div class="level2">
<p>
To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see <a href="../../documentation/1.9/fastcgiserver.html" class="wikilink1" title="documentation:1.9:fastcgiserver">LemonLDAP::NG FastCGI server</a>).
Pour protéger un hôte virtuel dans Nginx, le serveur FastCGI de LemonLDAP::NG doit être lancé (voir <a href="../../documentation/1.9/fastcgiserver.html" class="wikilink1" title="documentation:1.9:fastcgiserver">Serveur FastCGI de LemonLDAP::NG</a>).
</p>
<p>
Then you can take any virtual host, and simply add this lines to protect it:
Ainsi n'importe quel hôte virtuel peut être protégé en ajoutant ces lignes :
</p>
<pre class="code file nginx"># Log format
<pre class="code file nginx"># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {
...
@ -161,12 +156,12 @@ server {
internal;
include /etc/nginx/fastcgi_params;
fastcgi_pass /path/to/llng/fastcgi/server/socket;
# Drop post datas
# Ignorer les données postées
fastcgi_pass_request_body off;
fastcgi_param CONTENT_LENGTH "";
# Keep original hostname
# Conserver le nom d'hôte original
fastcgi_param HOST $http_host;
# Keep original request (LLNG server will received /llauth)
# Conserver la requête originale (le serveur LLNG va recevoir /llauth)
fastcgi_param X_ORIGINAL_URI $request_uri;
}
location /path/to/protect {
@ -200,23 +195,23 @@ server {
<p>
Exemple d'hôte virtuel protégé pour une application locale :
</p>
<pre class="code file nginx"># Log format
<pre class="code file nginx"># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {
listen 80;
server_name myserver;
root /var/www/html;
# Internal authentication request
# Requête interne d'authentification
location = /lmauth {
internal;
include /etc/nginx/fastcgi_params;
fastcgi_pass /path/to/llng-fastcgi-server.sock;
# Drop post datas
# Ignorer les données postées
fastcgi_pass_request_body off;
fastcgi_param CONTENT_LENGTH "";
# Keep original hostname
# Conserver le nom d'hôte original
fastcgi_param HOST $http_host;
# Keep original request (LLNG server will received /llauth)
# Conserver la requête originale (le serveur LLNG va recevoir /llauth)
fastcgi_param X_ORIGINAL_URI $request_uri;
}
&nbsp;
@ -257,27 +252,25 @@ server {
<div class="level3">
<p>
Example of a protected reverse-proxy:
Exemple de reverse-proxy protégé :
</p>
<pre class="code file nginx"># Log format
<pre class="code file nginx"># Format des journaux
include /path/to/lemonldap-ng/nginx-lmlog.conf;
server {
listen 80;
server_name myserver;
root /var/www/html;
# Internal authentication request
# Requête interne d'authentification
location = /lmauth {
internal;
include /etc/nginx/fastcgi_params;
fastcgi_pass /path/to/llng-fastcgi-server.sock;
# Drop post datas
# Ignorer les données postées
fastcgi_pass_request_body off;
fastcgi_param CONTENT_LENGTH "";
# Keep original hostname
# Conserver le nom d'hôte original
fastcgi_param HOST $http_host;
# Keep original request (LLNG server will received /llauth)
# Conserver la requête originale (le serveur LLNG va recevoir /llauth)
fastcgi_param X_ORIGINAL_URI $request_uri;
}
&nbsp;
@ -323,7 +316,7 @@ Un hôte vituel contient :
<ul>
<li class="level1"><div class="li"> Des règles d'accès : examine les droits de l'utilisateur via des expressions sur les <abbr title="Uniform Resource Locator">URL</abbr></div>
</li>
<li class="level1"><div class="li"> HTTP headers: forge information sent to protected applications</div>
<li class="level1"><div class="li"> En-têtes HTTP : construit l'information à envoyer aux applications protégées</div>
</li>
<li class="level1"><div class="li"> Des données POST : à utiliser pour répondre aux formulaires</div>
</li>
@ -337,9 +330,7 @@ Un hôte vituel contient :
<div class="level3">
<p>
See <strong><a href="../../documentation/1.9/writingrulesand_headers.html" class="wikilink1" title="documentation:1.9:writingrulesand_headers">Writing rules and headers</a></strong> to learn how to configure access control and HTTP headers sent to application by <abbr title="LemonLDAP::NG">LL::NG</abbr>.
Voir <strong><a href="../../documentation/1.9/writingrulesand_headers.html" class="wikilink1" title="documentation:1.9:writingrulesand_headers">Écrire des règles et des en-têtes</a></strong> pour savoir comment configurer le contrôle d'accès et les en-têtes HTTP transmis à l'application par <abbr title="LemonLDAP::NG">LL::NG</abbr>.
</p>
</div><!-- EDIT10 SECTION "Access rules and HTTP headers" [7868-8060] -->