Documentation update

This commit is contained in:
Clément Oudot 2016-03-22 11:19:17 +00:00
parent 1a7d322958
commit e5bf7e496e
139 changed files with 700 additions and 621 deletions

Binary file not shown.

After

Width:  |  Height:  |  Size: 2.6 MiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.7 MiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 108 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 82 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 86 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 94 KiB

View File

@ -59,6 +59,8 @@
</p>
<p>
</div>
<!-- EDIT3 SECTION "Installation and configuration" [365-1032] -->
<h2 class="sectionedit4" id="development">Development</h2>
<div class="level2">
@ -97,7 +99,7 @@
</p>
</div>
<!-- EDIT4 SECTION "Development" [994-1957] -->
<!-- EDIT4 SECTION "Development" [1033-1996] -->
<h3 class="sectionedit5" id="translators">Translators</h3>
<div class="level3">
@ -106,7 +108,7 @@ See <a href="translations.html" class="wikilink1" title="translations">translati
</p>
</div>
<!-- EDIT5 SECTION "Translators" [1958-2003] -->
<!-- EDIT5 SECTION "Translators" [1997-2042] -->
<h2 class="sectionedit6" id="other">Other</h2>
<div class="level2">

View File

@ -34,7 +34,7 @@ To use Active Directory as LDAP backend, you must change few things in the manag
<ul>
<li class="level1"><div class="li"> Use “Active Directory” as authentication, userDB and passwordDBbackends,</div>
</li>
<li class="level1"><div class="li"> Export sAMAccountName in a variable declared in <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables</a></div>
<li class="level1"><div class="li"> Export sAMAccountName in a variable declared in <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables</a></div>
</li>
<li class="level1"><div class="li"> Change the user attribute to store in Apache logs <em>(“General Parameters » Logs » REMOTE_USER”)</em>: use the variable declared above</div>
</li>
@ -47,7 +47,7 @@ To use Active Directory as LDAP backend, you must change few things in the manag
<ul>
<li class="level1"><div class="li"> Choose “Apache” as authentication module <em>(“General Parameters » Authentication modules » Authentication module”)</em></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/authapache.html" class="wikilink1" title="documentation:1.9:authapache">Configure the Apache server</a> that host the portal to use the Apache Kerberos authentication module</div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/authapache.html" class="wikilink1" title="documentation:2.0:authapache">Configure the Apache server</a> that host the portal to use the Apache Kerberos authentication module</div>
</li>
</ul>

View File

@ -43,7 +43,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/obm.html" class="media" title="documentation:1.9:applications:obm"><img src="../../../media/applications/obm_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/sympa.html" class="media" title="documentation:1.9:applications:sympa"><img src="../../../media/applications/sympa_logo.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/1.9/applications/zimbra.html" class="media" title="documentation:1.9:applications:zimbra"><img src="../../../media/applications/zimbra_logo.png" class="media" alt="" /></a> </td><td class="col3 centeralign"> <a href="../../documentation/1.9/applications/roundcube.html" class="media" title="documentation:1.9:applications:roundcube"><img src="../../../media/applications/roundcube_logo.png" class="media" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/obm.html" class="media" title="documentation:2.0:applications:obm"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/sympa.html" class="media" title="documentation:2.0:applications:sympa"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/2.0/applications/zimbra.html" class="media" title="documentation:2.0:applications:zimbra"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col3 centeralign"> <a href="../../documentation/2.0/applications/roundcube.html" class="media" title="documentation:2.0:applications:roundcube"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT4 TABLE [284-580] -->
@ -58,7 +58,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/dokuwiki.html" class="media" title="documentation:1.9:applications:dokuwiki"><img src="../../../media/applications/dokuwiki_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/mediawiki.html" class="media" title="documentation:1.9:applications:mediawiki"><img src="../../../media/applications/mediawiki_logo.png" class="media" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/dokuwiki.html" class="media" title="documentation:2.0:applications:dokuwiki"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/mediawiki.html" class="media" title="documentation:2.0:applications:mediawiki"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT6 TABLE [598-764] -->
@ -73,7 +73,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/drupal.html" class="media" title="documentation:1.9:applications:drupal"><img src="../../../media/applications/drupal_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/liferay.html" class="media" title="documentation:1.9:applications:liferay"><img src="../../../media/applications/liferay_logo.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/1.9/applications/alfresco.html" class="media" title="documentation:1.9:applications:alfresco"><img src="../../../media/applications/alfresco_logo.png" class="media" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/drupal.html" class="media" title="documentation:2.0:applications:drupal"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/liferay.html" class="media" title="documentation:2.0:applications:liferay"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/2.0/applications/alfresco.html" class="media" title="documentation:2.0:applications:alfresco"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT8 TABLE [794-1029] -->
@ -88,7 +88,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/bugzilla.html" class="media" title="documentation:1.9:applications:bugzilla"><img src="../../../media/applications/bugzilla_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/glpi.html" class="media" title="documentation:1.9:applications:glpi"><img src="../../../media/applications/glpi_logo.png" class="media" alt="" width="100" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/bugzilla.html" class="media" title="documentation:2.0:applications:bugzilla"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/glpi.html" class="media" title="documentation:2.0:applications:glpi"><img src="../../../media/icons/kmultiple.png" class="media" alt="" width="100" /></a> </td>
</tr>
</table></div>
<!-- EDIT10 TABLE [1073-1229] -->
@ -103,7 +103,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/grr.html" class="media" title="documentation:1.9:applications:grr"><img src="../../../media/applications/grr_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/phpldapadmin.html" class="media" title="documentation:1.9:applications:phpldapadmin"><img src="../../../media/applications/phpldapadmin_logo.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/1.9/applications/limesurvey.html" class="media" title="documentation:1.9:applications:limesurvey"><img src="../../../media/applications/limesurvey_logo.png" class="media" title="LimeSurvey" alt="LimeSurvey" width="120" /></a> </td><td class="col3 centeralign"> <a href="http://help.sap.com/saphelp_nw70/helpdata/en/d0/a3d940c2653126e10000000a1550b0/frameset.htm" class="media" title="http://help.sap.com/saphelp_nw70/helpdata/en/d0/a3d940c2653126e10000000a1550b0/frameset.htm" rel="nofollow"><img src="../../../media/applications/saplogo.gif" class="media" title="SAP" alt="SAP" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/grr.html" class="media" title="documentation:2.0:applications:grr"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/phpldapadmin.html" class="media" title="documentation:2.0:applications:phpldapadmin"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/2.0/applications/limesurvey.html" class="media" title="documentation:2.0:applications:limesurvey"><img src="../../../media/icons/kmultiple.png" class="media" title="LimeSurvey" alt="LimeSurvey" width="120" /></a> </td><td class="col3 centeralign"> <a href="http://help.sap.com/saphelp_nw70/helpdata/en/d0/a3d940c2653126e10000000a1550b0/frameset.htm" class="media" title="http://help.sap.com/saphelp_nw70/helpdata/en/d0/a3d940c2653126e10000000a1550b0/frameset.htm" rel="nofollow"><img src="../../../media/icons/kmultiple.png" class="media" title="SAP" alt="SAP" /></a> </td>
</tr>
</table></div>
<!-- EDIT12 TABLE [1248-1651] -->
@ -118,7 +118,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/spring.html" class="media" title="documentation:1.9:applications:spring"><img src="../../../media/applications/spring_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/django.html" class="media" title="documentation:1.9:applications:django"><img src="../../../media/applications/django_logo.png" class="media" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/spring.html" class="media" title="documentation:2.0:applications:spring"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/django.html" class="media" title="documentation:2.0:applications:django"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT14 TABLE [1677-1844] -->
@ -133,7 +133,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/authbasic.html" class="media" title="documentation:1.9:applications:authbasic"><img src="../../../media/applications/http_logo.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/tomcat.html" class="media" title="documentation:1.9:applications:tomcat"><img src="../../../media/applications/tomcat_logo.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/1.9/applications/nginx.html" class="media" title="documentation:1.9:applications:nginx"><img src="../../../media/applications/nginx_logo.png" class="media" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/authbasic.html" class="media" title="documentation:2.0:applications:authbasic"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/tomcat.html" class="media" title="documentation:2.0:applications:tomcat"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/2.0/applications/nginx.html" class="media" title="documentation:2.0:applications:nginx"><img src="../../../media/icons/kmultiple.png" class="media" alt="" /></a> </td>
</tr>
<tr class="row2 roweven">
<th class="col0 centeralign" colspan="3"> Some applications using it </th>
@ -151,7 +151,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
<div class="level2">
<p>
<p><div class="noteclassic">This requires to configure <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a>.
<p><div class="noteclassic">This requires to configure <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a>.
</div></p>
</p>
<div class="table sectionedit18"><table class="inline">
@ -161,7 +161,7 @@ Applications listed below are known to be easy to integrate in <abbr title="Lemo
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/googleapps.html" class="media" title="documentation:1.9:applications:googleapps"><img src="../../../media/applications/googleapps_logo.png" class="mediacenter" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/cornerstone.html" class="media" title="documentation:1.9:applications:cornerstone"><img src="../../../media/applications/csod_logo.png" class="mediacenter" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/1.9/applications/salesforce.html" class="media" title="documentation:1.9:applications:salesforce"><img src="../../../media/applications/salesforce-logo.jpg" class="mediacenter" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/googleapps.html" class="media" title="documentation:2.0:applications:googleapps"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/cornerstone.html" class="media" title="documentation:2.0:applications:cornerstone"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/2.0/applications/salesforce.html" class="media" title="documentation:2.0:applications:salesforce"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT18 TABLE [2482-2753] -->

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<img src="../../../../media/applications/alfresco_logo.png" class="mediacenter" alt="" />
<img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" />
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/http_logo.png?id=documentation%3A1.9%3Aapplications%3Aauthbasic" class="media" title="applications:http_logo.png"><img src="../../../../media/applications/http_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/http_logo.png?id=documentation%3A2.0%3Aapplications%3Aauthbasic" class="media" title="applications:http_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -57,7 +57,7 @@ So HTTP Basic Autentication is managed trough an HTTP header (<code>Authorizatio
<ul>
<li class="level1"><div class="li"> Data should not contains accents or special characters, as HTTP protocol only allow <abbr title="American Standard Code for Information Interchange">ASCII</abbr> values in header (but depending on the HTTP server, you can use ISO encoded values)</div>
</li>
<li class="level1"><div class="li"> You need to forward the password, which can be the user main password (if <a href="../../../documentation/1.9/passwordstore.html" class="wikilink1" title="documentation:1.9:passwordstore">password is stored in session</a>, or any user attribute (if you keep secondary passwords in users database).</div>
<li class="level1"><div class="li"> You need to forward the password, which can be the user main password (if <a href="../../../documentation/2.0/passwordstore.html" class="wikilink1" title="documentation:2.0:passwordstore">password is stored in session</a>, or any user attribute (if you keep secondary passwords in users database).</div>
</li>
</ul>
@ -71,12 +71,12 @@ The Basic Authentication relies on a specific HTTP header, as described above. S
</p>
<p>
For example, to forward login (<code>$uid</code>) and password (<code>$_password</code> if <a href="../../../documentation/1.9/passwordstore.html" class="wikilink1" title="documentation:1.9:passwordstore">password is stored in session</a>):
For example, to forward login (<code>$uid</code>) and password (<code>$_password</code> if <a href="../../../documentation/2.0/passwordstore.html" class="wikilink1" title="documentation:2.0:passwordstore">password is stored in session</a>):
</p>
<pre class="code">Authorization =&gt; &quot;Basic &quot;.encode_base64(&quot;$uid:$_password&quot;)</pre>
<p>
<abbr title="LemonLDAP::NG">LL::NG</abbr> provides a special function named <a href="../../../documentation/1.9/extendedfunctions.html#basic" class="wikilink1" title="documentation:1.9:extendedfunctions">basic</a> to build this header.
<abbr title="LemonLDAP::NG">LL::NG</abbr> provides a special function named <a href="../../../documentation/2.0/extendedfunctions.html#basic" class="wikilink1" title="documentation:2.0:extendedfunctions">basic</a> to build this header.
</p>
<p>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/bugzilla_logo.png?id=documentation%3A1.9%3Aapplications%3Abugzilla" class="media" title="applications:bugzilla_logo.png"><img src="../../../../media/applications/bugzilla_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/bugzilla_logo.png?id=documentation%3A2.0%3Aapplications%3Abugzilla" class="media" title="applications:bugzilla_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -82,7 +82,7 @@ Then set:
<div class="level3">
<p>
Configure Bugzilla virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure Bugzilla virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<ul>
<li class="level1"><div class="li"> For Apache:</div>
@ -141,15 +141,15 @@ Configure Bugzilla virtual host like other <a href="../../../documentation/1.9/c
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for Bugzilla.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for Bugzilla.
</p>
<p>
Configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>.
Configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>.
</p>
<p>
Configure the following <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">headers</a>.
Configure the following <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">headers</a>.
</p>
<ul>
<li class="level1"><div class="li"> <strong>Auth-User</strong>: $uid</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/csod_logo.png?id=documentation%3A1.9%3Aapplications%3Acornerstone" class="media" title="applications:csod_logo.png"><img src="../../../../media/applications/csod_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/csod_logo.png?id=documentation%3A2.0%3Aapplications%3Acornerstone" class="media" title="applications:csod_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -42,7 +42,7 @@ To work with <abbr title="LemonLDAP::NG">LL::NG</abbr> it requires:
<ul>
<li class="level1"><div class="li"> An enterprise account</div>
</li>
<li class="level1"><div class="li"> <abbr title="LemonLDAP::NG">LL::NG</abbr> configured as <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a></div>
<li class="level1"><div class="li"> <abbr title="LemonLDAP::NG">LL::NG</abbr> configured as <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a></div>
</li>
<li class="level1"><div class="li"> Registered users on CSOD with the same email than those used by <abbr title="LemonLDAP::NG">LL::NG</abbr> (email will be the NameID exchanged between CSOD and <abbr title="LemonLDAP::NG">LL::NG</abbr>)</div>
</li>
@ -59,7 +59,7 @@ To work with <abbr title="LemonLDAP::NG">LL::NG</abbr> it requires:
<div class="level3">
<p>
You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a>,
You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a>,
</p>
<p>
@ -117,7 +117,7 @@ CSOD needs two things to configure <abbr title="LemonLDAP::NG">LL::NG</abbr> as
<div class="level4">
<p>
See <a href="../../../documentation/1.9/samlservice.html#security_parameters" class="wikilink1" title="documentation:1.9:samlservice">SAML security parameters</a> to know how generate a certificate from you <abbr title="Security Assertion Markup Language">SAML</abbr> private key.
See <a href="../../../documentation/2.0/samlservice.html#security_parameters" class="wikilink1" title="documentation:2.0:samlservice">SAML security parameters</a> to know how generate a certificate from you <abbr title="Security Assertion Markup Language">SAML</abbr> private key.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/dokuwiki_logo.png?id=documentation%3A1.9%3Aapplications%3Adokuwiki" class="media" title="applications:dokuwiki_logo.png"><img src="../../../../media/applications/dokuwiki_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/dokuwiki_logo.png?id=documentation%3A2.0%3Aapplications%3Adokuwiki" class="media" title="applications:dokuwiki_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -77,11 +77,11 @@ Edit Dokuwiki local configuration (<code>conf/local.php</code>) and set <code>le
<div class="level3">
<p>
Configure Dokuwiki virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure Dokuwiki virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<p>
<p><div class="noteimportant">If you are protecting Dokuwiki with <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, <a href="../../../documentation/1.9/header_remote_user_conversion.html" class="wikilink1" title="documentation:1.9:header_remote_user_conversion">convert header into REMOTE_USER environment variable</a>.
<p><div class="noteimportant">If you are protecting Dokuwiki with <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, <a href="../../../documentation/2.0/header_remote_user_conversion.html" class="wikilink1" title="documentation:2.0:header_remote_user_conversion">convert header into REMOTE_USER environment variable</a>.
</div></p>
</p>
<ul>
@ -141,15 +141,15 @@ Configure Dokuwiki virtual host like other <a href="../../../documentation/1.9/c
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for Dokuwiki.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for Dokuwiki.
</p>
<p>
Just configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>.
Just configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>.
</p>
<p>
If using <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, configure the <code>Auth-User</code> <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">header</a>, else no headers are needed.
If using <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, configure the <code>Auth-User</code> <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">header</a>, else no headers are needed.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/drupal_logo.png?id=documentation%3A1.9%3Aapplications%3Adrupal" class="media" title="applications:drupal_logo.png"><img src="../../../../media/applications/drupal_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/drupal_logo.png?id=documentation%3A2.0%3Aapplications%3Adrupal" class="media" title="applications:drupal_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -65,11 +65,11 @@ Go on Drupal administration interface and enable the Webserver Auth module.
<div class="level3">
<p>
Configure Drupal virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure Drupal virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<p>
<p><div class="noteimportant">If you are protecting Drupal with <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, <a href="../../../documentation/1.9/header_remote_user_conversion.html" class="wikilink1" title="documentation:1.9:header_remote_user_conversion">convert header into REMOTE_USER environment variable</a>.
<p><div class="noteimportant">If you are protecting Drupal with <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, <a href="../../../documentation/2.0/header_remote_user_conversion.html" class="wikilink1" title="documentation:2.0:header_remote_user_conversion">convert header into REMOTE_USER environment variable</a>.
</div></p>
</p>
<ul>
@ -129,15 +129,15 @@ Configure Drupal virtual host like other <a href="../../../documentation/1.9/con
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for Drupal.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for Drupal.
</p>
<p>
Just configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>.
Just configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>.
</p>
<p>
If using <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, configure the <code>Auth-User</code> <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">header</a>, else no headers are needed.
If using <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, configure the <code>Auth-User</code> <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">header</a>, else no headers are needed.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<img src="../../../../media/applications/glpi_logo.png" class="mediacenter" alt="" />
<img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" />
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/googleapps_logo.png?id=documentation%3A1.9%3Aapplications%3Agoogleapps" class="media" title="applications:googleapps_logo.png"><img src="../../../../media/applications/googleapps_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/googleapps_logo.png?id=documentation%3A2.0%3Aapplications%3Agoogleapps" class="media" title="applications:googleapps_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -42,7 +42,7 @@ To work with <abbr title="LemonLDAP::NG">LL::NG</abbr> it requires:
<ul>
<li class="level1"><div class="li"> An <a href="http://www.google.com/apps/intl/en/business/index.html" class="urlextern" title="http://www.google.com/apps/intl/en/business/index.html" rel="nofollow">enterprise Google Apps account</a></div>
</li>
<li class="level1"><div class="li"> <abbr title="LemonLDAP::NG">LL::NG</abbr> configured as <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a></div>
<li class="level1"><div class="li"> <abbr title="LemonLDAP::NG">LL::NG</abbr> configured as <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a></div>
</li>
<li class="level1"><div class="li"> Registered users on Google Apps with the same email than those used by <abbr title="LemonLDAP::NG">LL::NG</abbr> (email will be the NameID exchanged between Google Apps and <abbr title="LemonLDAP::NG">LL::NG</abbr>)</div>
</li>
@ -68,7 +68,7 @@ As administrator, go in Google Apps control panel and click on Advanced tools:
</p>
<p>
<a href="/_detail/documentation/googleapps-menu.png?id=documentation%3A1.9%3Aapplications%3Agoogleapps" class="media" title="documentation:googleapps-menu.png"><img src="../../../../media/documentation/googleapps-menu.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/googleapps-menu.png?id=documentation%3A2.0%3Aapplications%3Agoogleapps" class="media" title="documentation:googleapps-menu.png"><img src="../../../../media/documentation/googleapps-menu.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -76,7 +76,7 @@ Then select <code>Set up single sign-on (<abbr title="Single Sign On">SSO</abbr>
</p>
<p>
<a href="/_detail/documentation/googleapps-sso.png?id=documentation%3A1.9%3Aapplications%3Agoogleapps" class="media" title="documentation:googleapps-sso.png"><img src="../../../../media/documentation/googleapps-sso.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/googleapps-sso.png?id=documentation%3A2.0%3Aapplications%3Agoogleapps" class="media" title="documentation:googleapps-sso.png"><img src="../../../../media/documentation/googleapps-sso.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -84,7 +84,7 @@ Now configure all <abbr title="Security Assertion Markup Language">SAML</abbr> p
</p>
<p>
<a href="/_detail/documentation/googleapps-ssoconfig.png?id=documentation%3A1.9%3Aapplications%3Agoogleapps" class="media" title="documentation:googleapps-ssoconfig.png"><img src="../../../../media/documentation/googleapps-ssoconfig.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/googleapps-ssoconfig.png?id=documentation%3A2.0%3Aapplications%3Agoogleapps" class="media" title="documentation:googleapps-ssoconfig.png"><img src="../../../../media/documentation/googleapps-ssoconfig.png" class="mediacenter" alt="" /></a>
</p>
<ul>
<li class="level1"><div class="li"> <strong>Enable Single Sign-On</strong>: check the box. Uncheck it to disable <abbr title="Security Assertion Markup Language">SAML</abbr> authentication (for example, if your Identity Provider is down).</div>
@ -117,7 +117,7 @@ You can now the upload the certificate (<code>cert.pem</code>) on Google Apps.
</p>
<p>
<p><div class="notetip">You can also use the certificate instead of public key in <abbr title="Security Assertion Markup Language">SAML</abbr> metadata, see <a href="../../../documentation/1.9/samlservice.html#security_parameters" class="wikilink1" title="documentation:1.9:samlservice">SAML service configuration</a>
<p><div class="notetip">You can also use the certificate instead of public key in <abbr title="Security Assertion Markup Language">SAML</abbr> metadata, see <a href="../../../documentation/2.0/samlservice.html#security_parameters" class="wikilink1" title="documentation:2.0:samlservice">SAML service configuration</a>
</div></p>
</p>
@ -127,7 +127,7 @@ You can now the upload the certificate (<code>cert.pem</code>) on Google Apps.
<div class="level3">
<p>
You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a>,
You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a>,
</p>
<p>
@ -163,7 +163,7 @@ Now we will add Google Apps as a new <abbr title="Security Assertion Markup Lang
<div class="level3">
<p>
You can add a link in <a href="../../../documentation/1.9/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:1.9:portalmenu">application menu</a> to display Google Apps to users.
You can add a link in <a href="../../../documentation/2.0/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:2.0:portalmenu">application menu</a> to display Google Apps to users.
</p>
<p>
@ -191,11 +191,11 @@ Google Apps does not support Single Logout (SLO).
</p>
<p>
Google Apps has a configuration parameter to redirect user on a specific <abbr title="Uniform Resource Locator">URL</abbr> after Google Apps logout (see <a href="#google_apps_control_panel" title="documentation:1.9:applications:googleapps ↵" class="wikilink1">Google Apps control panel</a>).
Google Apps has a configuration parameter to redirect user on a specific <abbr title="Uniform Resource Locator">URL</abbr> after Google Apps logout (see <a href="#google_apps_control_panel" title="documentation:2.0:applications:googleapps ↵" class="wikilink1">Google Apps control panel</a>).
</p>
<p>
To manage the other way (<abbr title="LemonLDAP::NG">LL::NG</abbr> → Google Apps), you can add a dedicated <a href="../../../documentation/1.9/logoutforward.html" class="wikilink1" title="documentation:1.9:logoutforward">logout forward rule</a>:
To manage the other way (<abbr title="LemonLDAP::NG">LL::NG</abbr> → Google Apps), you can add a dedicated <a href="../../../documentation/2.0/logoutforward.html" class="wikilink1" title="documentation:2.0:logoutforward">logout forward rule</a>:
</p>
<pre class="code">GoogleApps =&gt; http://www.google.com/calendar/hosted/mydomain.org/logout</pre>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<img src="../../../../media/applications/grr_logo.png" class="mediacenter" alt="" />
<img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" />
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/liferay_logo.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="applications:liferay_logo.png"><img src="../../../../media/applications/liferay_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/liferay_logo.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="applications:liferay_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -74,7 +74,7 @@ Access to Liferay (first time):
</p>
<p>
<a href="/_detail/documentation/liferay_1.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_1.png"><img src="../../../../media/documentation/liferay_1.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_1.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_1.png"><img src="../../../../media/documentation/liferay_1.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -82,7 +82,7 @@ Login as administrator:
</p>
<p>
<a href="/_detail/documentation/liferay_2.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_2.png"><img src="../../../../media/documentation/liferay_2.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_2.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_2.png"><img src="../../../../media/documentation/liferay_2.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -90,7 +90,7 @@ Go to <code>My Account</code>:
</p>
<p>
<a href="/_detail/documentation/liferay_3.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_3.png"><img src="../../../../media/documentation/liferay_3.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_3.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_3.png"><img src="../../../../media/documentation/liferay_3.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -98,7 +98,7 @@ Go to <code>Portal</code> » <code>Settings</code>:
</p>
<p>
<a href="/_detail/documentation/liferay_4.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_4.png"><img src="../../../../media/documentation/liferay_4.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_4.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_4.png"><img src="../../../../media/documentation/liferay_4.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -106,7 +106,7 @@ Go to <code>Configuration</code> » <code>Authentication</code>:
</p>
<p>
<a href="/_detail/documentation/liferay_5.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_5.png"><img src="../../../../media/documentation/liferay_5.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_5.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_5.png"><img src="../../../../media/documentation/liferay_5.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -123,7 +123,7 @@ In <code>General</code>, fill at least the following information:
</p>
<p>
<a href="/_detail/documentation/liferay_6.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_6.png"><img src="../../../../media/documentation/liferay_6.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_6.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_6.png"><img src="../../../../media/documentation/liferay_6.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -143,14 +143,14 @@ Then use the <code>SiteMinder</code> tab to configure <abbr title="Single Sign O
<ul>
<li class="level1"><div class="li"> <strong>Enabled</strong>: Yes</div>
</li>
<li class="level1"><div class="li"> <strong>Import from LDAP</strong>: Yes (see <a href="#presentation" title="documentation:1.9:applications:liferay ↵" class="wikilink1">presentation</a>)</div>
<li class="level1"><div class="li"> <strong>Import from LDAP</strong>: Yes (see <a href="#presentation" title="documentation:2.0:applications:liferay ↵" class="wikilink1">presentation</a>)</div>
</li>
<li class="level1"><div class="li"> <strong>User Header</strong>: Auth-User (case sensitive)</div>
</li>
</ul>
<p>
<a href="/_detail/documentation/liferay_7.png?id=documentation%3A1.9%3Aapplications%3Aliferay" class="media" title="documentation:liferay_7.png"><img src="../../../../media/documentation/liferay_7.png" class="mediacenter" alt="" width="600" /></a>
<a href="/_detail/documentation/liferay_7.png?id=documentation%3A2.0%3Aapplications%3Aliferay" class="media" title="documentation:liferay_7.png"><img src="../../../../media/documentation/liferay_7.png" class="mediacenter" alt="" width="600" /></a>
</p>
<p>
@ -164,7 +164,7 @@ Then use the <code>SiteMinder</code> tab to configure <abbr title="Single Sign O
<div class="level3">
<p>
Configure Liferay virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure Liferay virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<ul>
<li class="level1"><div class="li"> For Apache:</div>
@ -223,16 +223,16 @@ Configure Liferay virtual host like other <a href="../../../documentation/1.9/co
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for Liferay.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for Liferay.
</p>
<p>
Just configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>. You can add a rule for logout:
Just configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>. You can add a rule for logout:
</p>
<pre class="code"> ^/c/portal/logout =&gt; logout_sso</pre>
<p>
Configure the <code>Auth-User</code> <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">header</a>.
Configure the <code>Auth-User</code> <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">header</a>.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/limesurvey_logo.png?id=documentation%3A1.9%3Aapplications%3Alimesurvey" class="media" title="applications:limesurvey_logo.png"><img src="../../../../media/applications/limesurvey_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/limesurvey_logo.png?id=documentation%3A2.0%3Aapplications%3Alimesurvey" class="media" title="applications:limesurvey_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -99,7 +99,7 @@ The configuration is done in config.php:
<div class="level3">
<p>
Configure LimeSurvey virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure LimeSurvey virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<ul>
<li class="level1"><div class="li"> For Apache:</div>
@ -166,7 +166,7 @@ Configure LimeSurvey virtual host like other <a href="../../../documentation/1.9
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for LimeSurvey.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for LimeSurvey.
</p>
</div>
@ -197,7 +197,7 @@ Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemon
</table></div>
<!-- EDIT7 TABLE [3365-3583] -->
<p>
<p><div class="notetip">You can manage roles with the <a href="../../../documentation/1.9/rbac.html" class="wikilink1" title="documentation:1.9:rbac">RBAC model</a> or by using groups.
<p><div class="notetip">You can manage roles with the <a href="../../../documentation/2.0/rbac.html" class="wikilink1" title="documentation:2.0:rbac">RBAC model</a> or by using groups.
</div></p>
</p>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/mediawiki_logo.png?id=documentation%3A1.9%3Aapplications%3Amediawiki" class="media" title="applications:mediawiki_logo.png"><img src="../../../../media/applications/mediawiki_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/mediawiki_logo.png?id=documentation%3A2.0%3Aapplications%3Amediawiki" class="media" title="applications:mediawiki_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -123,11 +123,11 @@ Add then extension configuration, for example:
<div class="level3">
<p>
Configure MediaWiki virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure MediaWiki virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<p>
<p><div class="noteimportant">If you are protecting MediaWiki with <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, <a href="../../../documentation/1.9/header_remote_user_conversion.html" class="wikilink1" title="documentation:1.9:header_remote_user_conversion">convert header into REMOTE_USER environment variable</a>.
<p><div class="noteimportant">If you are protecting MediaWiki with <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, <a href="../../../documentation/2.0/header_remote_user_conversion.html" class="wikilink1" title="documentation:2.0:header_remote_user_conversion">convert header into REMOTE_USER environment variable</a>.
</div></p>
</p>
<ul>
@ -187,11 +187,11 @@ Configure MediaWiki virtual host like other <a href="../../../documentation/1.9/
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for MediaWiki.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for MediaWiki.
</p>
<p>
Just configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>. You can also add a rule for logout:
Just configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>. You can also add a rule for logout:
</p>
<pre class="code">Userlogout =&gt; logout_sso</pre>
@ -202,7 +202,7 @@ You can create these two headers to fill user name and mail (see extension confi
Auth-Mail =&gt; $mail</pre>
<p>
If using <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, configure also the <code>Auth-User</code> <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">header</a>,
If using <abbr title="LemonLDAP::NG">LL::NG</abbr> as reverse proxy, configure also the <code>Auth-User</code> <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">header</a>,
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/obm_logo.png?id=documentation%3A1.9%3Aapplications%3Aobm" class="media" title="applications:obm_logo.png"><img src="../../../../media/applications/obm_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/obm_logo.png?id=documentation%3A2.0%3Aapplications%3Aobm" class="media" title="applications:obm_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -240,7 +240,7 @@ To add these attributes, go in Manager, <code>Variables</code> » <code>Exported
</p>
<p>
<p><div class="noteimportant">If you plan to forward user&#039;s password to OBM, then you have to <a href="../../../documentation/1.9/passwordstore.html" class="wikilink1" title="documentation:1.9:passwordstore">keep the password in session</a>.
<p><div class="noteimportant">If you plan to forward user&#039;s password to OBM, then you have to <a href="../../../documentation/2.0/passwordstore.html" class="wikilink1" title="documentation:2.0:passwordstore">keep the password in session</a>.
</div></p>
</p>
@ -353,7 +353,7 @@ Define headers used in OBM mapping, for example:
<div class="level4">
<p>
Do not forget to add OBM in <a href="../../../documentation/1.9/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:1.9:portalmenu">applications menu</a>.
Do not forget to add OBM in <a href="../../../documentation/2.0/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:2.0:portalmenu">applications menu</a>.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/phpldapadmin_logo.png?id=documentation%3A1.9%3Aapplications%3Aphpldapadmin" class="media" title="applications:phpldapadmin_logo.png"><img src="../../../../media/applications/phpldapadmin_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/phpldapadmin_logo.png?id=documentation%3A2.0%3Aapplications%3Aphpldapadmin" class="media" title="applications:phpldapadmin_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -68,7 +68,7 @@ Just set the authentication type to <code>config</code> and indicate <abbr title
<div class="level3">
<p>
Configure phpLDAPadmin virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a>.
Configure phpLDAPadmin virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a>.
</p>
<ul>
<li class="level1"><div class="li"> For Apache:</div>
@ -127,15 +127,15 @@ Configure phpLDAPadmin virtual host like other <a href="../../../documentation/1
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for phpLDAPadmin.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for phpLDAPadmin.
</p>
<p>
Just configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>.
Just configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>.
</p>
<p>
No <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">headers</a> are required.
No <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">headers</a> are required.
</p>
</div>

View File

@ -54,11 +54,11 @@
</ul>
<p>
<p><div class="noteclassic">To be able to forward password to RoundCube, see <a href="../../../documentation/1.9/passwordstore.html" class="wikilink1" title="documentation:1.9:passwordstore">how to store password in session</a>
<p><div class="noteclassic">To be able to forward password to RoundCube, see <a href="../../../documentation/2.0/passwordstore.html" class="wikilink1" title="documentation:2.0:passwordstore">how to store password in session</a>
</div></p>
</p>
<ul>
<li class="level1"><div class="li"> Configure <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">Apache or Nginx virtual host</a></div>
<li class="level1"><div class="li"> Configure <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">Apache or Nginx virtual host</a></div>
</li>
</ul>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/salesforce-logo.jpg?id=documentation%3A1.9%3Aapplications%3Asalesforce" class="media" title="applications:salesforce-logo.jpg"><img src="../../../../media/applications/salesforce-logo.jpg" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/salesforce-logo.jpg?id=documentation%3A2.0%3Aapplications%3Asalesforce" class="media" title="applications:salesforce-logo.jpg"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -33,7 +33,7 @@
<div class="level2">
<p>
<span class="curid"><a href="../../../documentation/1.9/applications/salesforce.html" class="wikilink1" title="documentation:1.9:applications:salesforce">Salesforce</a></span> Salesforce Inc. is a cloud computing company. It is best known for their CRM products and social networking applications.
<span class="curid"><a href="../../../documentation/2.0/applications/salesforce.html" class="wikilink1" title="documentation:2.0:applications:salesforce">Salesforce</a></span> Salesforce Inc. is a cloud computing company. It is best known for their CRM products and social networking applications.
</p>
<p>
@ -48,7 +48,7 @@ This page presents the SP initiated mode.
To work with <abbr title="LemonLDAP::NG">LL::NG</abbr> it requires:
</p>
<ul>
<li class="level1"><div class="li"> <abbr title="LemonLDAP::NG">LL::NG</abbr> configured as <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a></div>
<li class="level1"><div class="li"> <abbr title="LemonLDAP::NG">LL::NG</abbr> configured as <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a></div>
</li>
</ul>
@ -58,7 +58,7 @@ To work with <abbr title="LemonLDAP::NG">LL::NG</abbr> it requires:
<div class="level2">
<p>
You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as a <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a>.
You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as a <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a>.
</p>
</div>
@ -67,7 +67,7 @@ You should have configured <abbr title="LemonLDAP::NG">LL::NG</abbr> as a <a hre
<div class="level3">
<p>
<a href="/_detail/applications/my_domain_salesforce-resize-web.png?id=documentation%3A1.9%3Aapplications%3Asalesforce" class="media" title="applications:my_domain_salesforce-resize-web.png"><img src="../../../../media/applications/my_domain_salesforce-resize-web.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/my_domain_salesforce-resize-web.png?id=documentation%3A2.0%3Aapplications%3Asalesforce" class="media" title="applications:my_domain_salesforce-resize-web.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -111,7 +111,7 @@ Salesforce is not able to read metadata, you must fill the information into a fo
</p>
<p>
<a href="/_detail/applications/saml_sso_settings-resize-web.png?id=documentation%3A1.9%3Aapplications%3Asalesforce" class="media" title="applications:saml_sso_settings-resize-web.png"><img src="../../../../media/applications/saml_sso_settings-resize-web.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/saml_sso_settings-resize-web.png?id=documentation%3A2.0%3Aapplications%3Asalesforce" class="media" title="applications:saml_sso_settings-resize-web.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -164,7 +164,7 @@ Finally, configure for each user his Federation ID value. It will be the link be
</p>
<p>
<a href="/_detail/applications/user_federation_id-resize-web.png?id=documentation%3A1.9%3Aapplications%3Asalesforce" class="media" title="applications:user_federation_id-resize-web.png"><img src="../../../../media/applications/user_federation_id-resize-web.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/user_federation_id-resize-web.png?id=documentation%3A2.0%3Aapplications%3Asalesforce" class="media" title="applications:user_federation_id-resize-web.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -172,7 +172,7 @@ Once this is completed, click to export the Salesforce metadata and import them
</p>
<p>
See <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">Register partner Service Provider on LemonLDAP::NG</a> configuration chapter.
See <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">Register partner Service Provider on LemonLDAP::NG</a> configuration chapter.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/spring_logo.png?id=documentation%3A1.9%3Aapplications%3Aspring" class="media" title="applications:spring_logo.png"><img src="../../../../media/applications/spring_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/spring_logo.png?id=documentation%3A2.0%3Aapplications%3Aspring" class="media" title="applications:spring_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/sympa_logo.png?id=documentation%3A1.9%3Aapplications%3Asympa" class="media" title="applications:sympa_logo.png"><img src="../../../../media/applications/sympa_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/sympa_logo.png?id=documentation%3A2.0%3Aapplications%3Asympa" class="media" title="applications:sympa_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -94,7 +94,7 @@ You can also use &lt;portal&gt;?logout=1 as logout_url to remove LemonLDAP::NG s
<div class="level3">
<p>
Configure Sympa virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a> but protect only magic authentication <abbr title="Uniform Resource Locator">URL</abbr>.
Configure Sympa virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a> but protect only magic authentication <abbr title="Uniform Resource Locator">URL</abbr>.
</p>
<p>
@ -160,11 +160,11 @@ Configure Sympa virtual host like other <a href="../../../documentation/1.9/conf
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for Sympa.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for Sympa.
</p>
<p>
Configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a> and define the following <a href="../../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">headers</a>:
Configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a> and define the following <a href="../../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">headers</a>:
</p>
<ul>
<li class="level1"><div class="li"> Auth-User</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/tomcat_logo.png?id=documentation%3A1.9%3Aapplications%3Atomcat" class="media" title="applications:tomcat_logo.png"><img src="../../../../media/applications/tomcat_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/tomcat_logo.png?id=documentation%3A2.0%3Aapplications%3Atomcat" class="media" title="applications:tomcat_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -73,7 +73,7 @@ Copy <code>ValveLemonLDAPNG.jar</code> in <code>&lt;TOMCAT_HOME&gt;/server/lib</
<pre class="code">cp ValveLemonLDAPNG.jar server/lib/</pre>
<p>
<p><div class="notetip">If needed, you can <a href="#compilation" title="documentation:1.9:applications:tomcat ↵" class="wikilink1">recompile the valve from the sources</a>.
<p><div class="notetip">If needed, you can <a href="#compilation" title="documentation:2.0:applications:tomcat ↵" class="wikilink1">recompile the valve from the sources</a>.
</div></p>
</p>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="/_detail/applications/zimbra_logo.png?id=documentation%3A1.9%3Aapplications%3Azimbra" class="media" title="applications:zimbra_logo.png"><img src="../../../../media/applications/zimbra_logo.png" class="mediacenter" alt="" /></a>
<a href="/_detail/applications/zimbra_logo.png?id=documentation%3A2.0%3Aapplications%3Azimbra" class="media" title="applications:zimbra_logo.png"><img src="../../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a>
</p>
</div>
@ -41,7 +41,7 @@ Zimbra use a specific <a href="http://wiki.zimbra.com/index.php?title=Preauth" c
</p>
<p>
<p><div class="notetip">Zimbra can also be connected to <abbr title="LemonLDAP::NG">LL::NG</abbr> via <a href="../../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML protocol</a> (see <a href="http://blog.zimbra.com/blog/archives/2010/06/using-saml-assertions-to-access-zimbra.html" class="urlextern" title="http://blog.zimbra.com/blog/archives/2010/06/using-saml-assertions-to-access-zimbra.html" rel="nofollow">Zimbra blog</a>).
<p><div class="notetip">Zimbra can also be connected to <abbr title="LemonLDAP::NG">LL::NG</abbr> via <a href="../../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML protocol</a> (see <a href="http://blog.zimbra.com/blog/archives/2010/06/using-saml-assertions-to-access-zimbra.html" class="urlextern" title="http://blog.zimbra.com/blog/archives/2010/06/using-saml-assertions-to-access-zimbra.html" rel="nofollow">Zimbra blog</a>).
</div></p>
</p>
@ -88,7 +88,7 @@ See <a href="http://wiki.zimbra.com/index.php?title=Preauth#Preparing_a_domain_f
<div class="level3">
<p>
Choose for example <a href="http://zimbra.example.com/zimbrasso" class="urlextern" title="http://zimbra.example.com/zimbrasso" rel="nofollow">http://zimbra.example.com/zimbrasso</a> as <abbr title="Single Sign On">SSO</abbr> <abbr title="Uniform Resource Locator">URL</abbr> and <a href="../../../documentation/1.9/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:1.9:portalmenu">set it in application menu</a>.
Choose for example <a href="http://zimbra.example.com/zimbrasso" class="urlextern" title="http://zimbra.example.com/zimbrasso" rel="nofollow">http://zimbra.example.com/zimbrasso</a> as <abbr title="Single Sign On">SSO</abbr> <abbr title="Uniform Resource Locator">URL</abbr> and <a href="../../../documentation/2.0/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:2.0:portalmenu">set it in application menu</a>.
</p>
</div>
@ -102,7 +102,7 @@ Choose for example <a href="http://zimbra.example.com/zimbrasso" class="urlexter
<div class="level4">
<p>
You will configure Zimbra virtual host like other <a href="../../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a> but you will use Zimbra Handler instead of default Handler.
You will configure Zimbra virtual host like other <a href="../../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a> but you will use Zimbra Handler instead of default Handler.
</p>
<pre class="code file apache">PerlModule Lemonldap::NG::Handler::Specific::ZimbraPreAuth
&lt;<span class="kw3">VirtualHost</span> *&gt;
@ -130,11 +130,11 @@ You will configure Zimbra virtual host like other <a href="../../../documentatio
<div class="level3">
<p>
Go to the Manager and <a href="../../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">create a new virtual host</a> for Zimbra.
Go to the Manager and <a href="../../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">create a new virtual host</a> for Zimbra.
</p>
<p>
Just configure the <a href="../../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">access rules</a>.
Just configure the <a href="../../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">access rules</a>.
</p>
</div>

View File

@ -39,7 +39,7 @@
<div class="level2">
<p>
The Active Directory module is based on the <a href="../../documentation/1.9/authldap.html" class="wikilink1" title="documentation:1.9:authldap">LDAP module</a>, with these features:
The Active Directory module is based on the <a href="../../documentation/2.0/authldap.html" class="wikilink1" title="documentation:2.0:authldap">LDAP module</a>, with these features:
</p>
<ul>
<li class="level1"><div class="li"> Specific default values for filters to match AD schema</div>
@ -56,7 +56,7 @@ The Active Directory module is based on the <a href="../../documentation/1.9/aut
<div class="level2">
<p>
The configuration is the same as the <a href="../../documentation/1.9/authldap.html" class="wikilink1" title="documentation:1.9:authldap">LDAP module</a>.
The configuration is the same as the <a href="../../documentation/2.0/authldap.html" class="wikilink1" title="documentation:2.0:authldap">LDAP module</a>.
</p>
</div>

View File

@ -62,7 +62,7 @@ In General Parameters &gt; Authentication modules, choose <code>Apache</code> as
</p>
<p>
You may want to failback to another authentication backend in case of the Apache authentication fails. Use then the <a href="../../documentation/1.9/authmulti.html" class="wikilink1" title="documentation:1.9:authmulti">Multiple authentication module</a>, for example:
You may want to failback to another authentication backend in case of the Apache authentication fails. Use then the <a href="../../documentation/2.0/authmulti.html" class="wikilink1" title="documentation:2.0:authmulti">Multiple authentication module</a>, for example:
</p>
<pre class="code">Apache;LDAP</pre>
@ -101,7 +101,7 @@ The Apache configuration depends on the module you choose, you need to look at t
<div class="level3">
<p>
The Kerberos configuration is quite complex. You can find some configuration tips <a href="../../documentation/1.9/kerberos.html" class="wikilink1" title="documentation:1.9:kerberos">on this page</a>.
The Kerberos configuration is quite complex. You can find some configuration tips <a href="../../documentation/2.0/kerberos.html" class="wikilink1" title="documentation:2.0:kerberos">on this page</a>.
</p>
</div>

View File

@ -56,7 +56,7 @@ In Manager, go in <code>General Parameters</code> &gt; <code>Authentication modu
</p>
<p>
<p><div class="notetip">You can then choose any other module for users and password but if you want to totally delegate authentication to BrowserID, choose <a href="../../documentation/1.9/authnull.html" class="wikilink1" title="documentation:1.9:authnull">None</a> for users and password.
<p><div class="notetip">You can then choose any other module for users and password but if you want to totally delegate authentication to BrowserID, choose <a href="../../documentation/2.0/authnull.html" class="wikilink1" title="documentation:2.0:authnull">None</a> for users and password.
</div></p>
</p>

View File

@ -43,7 +43,7 @@
</p>
<p>
<p><div class="notetip"><abbr title="LemonLDAP::NG">LL::NG</abbr> can also act as <a href="../../documentation/1.9/idpcas.html" class="wikilink1" title="documentation:1.9:idpcas">CAS server</a>, that allows to interconnect two <abbr title="LemonLDAP::NG">LL::NG</abbr> systems.
<p><div class="notetip"><abbr title="LemonLDAP::NG">LL::NG</abbr> can also act as <a href="../../documentation/2.0/idpcas.html" class="wikilink1" title="documentation:2.0:idpcas">CAS server</a>, that allows to interconnect two <abbr title="LemonLDAP::NG">LL::NG</abbr> systems.
</div></p>
</p>
@ -56,11 +56,11 @@
</p>
<p>
They can then be forwarded to applications trough <a href="../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">HTTP headers</a>.
They can then be forwarded to applications trough <a href="../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">HTTP headers</a>.
</p>
<p>
<p><div class="notetip"><abbr title="Central Authentication Service">CAS</abbr> authentication will automatically add a <a href="../../documentation/1.9/logoutforward.html" class="wikilink1" title="documentation:1.9:logoutforward">logout forward rule</a> on <abbr title="Central Authentication Service">CAS</abbr> server logout <abbr title="Uniform Resource Locator">URL</abbr> in order to close <abbr title="Central Authentication Service">CAS</abbr> session on <abbr title="LemonLDAP::NG">LL::NG</abbr> logout.
<p><div class="notetip"><abbr title="Central Authentication Service">CAS</abbr> authentication will automatically add a <a href="../../documentation/2.0/logoutforward.html" class="wikilink1" title="documentation:2.0:logoutforward">logout forward rule</a> on <abbr title="Central Authentication Service">CAS</abbr> server logout <abbr title="Uniform Resource Locator">URL</abbr> in order to close <abbr title="Central Authentication Service">CAS</abbr> session on <abbr title="LemonLDAP::NG">LL::NG</abbr> logout.
</div></p>
</p>

View File

@ -43,7 +43,7 @@ By default, only the configured authentication backend is available for users.
</p>
<p>
Contrary to <a href="../../documentation/1.9/authmulti.html" class="wikilink1" title="documentation:1.9:authmulti">multiple backend stacking</a>, backend choice will present all available authentication methods to users, who will choose the one they want.
Contrary to <a href="../../documentation/2.0/authmulti.html" class="wikilink1" title="documentation:2.0:authmulti">multiple backend stacking</a>, backend choice will present all available authentication methods to users, who will choose the one they want.
</p>
<p>

View File

@ -203,7 +203,7 @@ As <abbr title="Database Interface">DBI</abbr> is a login/password based module,
<ul>
<li class="level1"><div class="li"> increased (+1) if portal is protected by SSL (HTTPS)</div>
</li>
<li class="level1"><div class="li"> decreased (-1) if the portal autocompletion is allowed (see <a href="../../documentation/1.9/portalcustom.html" class="wikilink1" title="documentation:1.9:portalcustom">portal customization</a>)</div>
<li class="level1"><div class="li"> decreased (-1) if the portal autocompletion is allowed (see <a href="../../documentation/2.0/portalcustom.html" class="wikilink1" title="documentation:2.0:portalcustom">portal customization</a>)</div>
</li>
</ul>
@ -218,7 +218,7 @@ As <abbr title="Database Interface">DBI</abbr> is a login/password based module,
<div class="level3">
<p>
List of columns to query to fill user session. See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
List of columns to query to fill user session. See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
</div>

View File

@ -86,7 +86,7 @@ Select Demonstration for authentication, user and password backend.
</p>
<p>
You can also modify list of exported variables. Only uid, cn and mail attributes are available. See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
You can also modify list of exported variables. Only uid, cn and mail attributes are available. See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
</div>

View File

@ -82,7 +82,7 @@ If you use Facebook as user database, declare values in exported variables :
</ul>
<p>
See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
<p>

View File

@ -43,7 +43,7 @@ Google proposes to allow applications to reuse its own authentication process us
</p>
<p>
<p><div class="notewarning">OpenID 2.0 support is closed since 20th April 2015. If you still need to use Google login after this date, use <a href="../../documentation/1.9/authopenidconnect.html" class="wikilink1" title="documentation:1.9:authopenidconnect">OpenID Connect authentication module</a>.
<p><div class="notewarning">OpenID 2.0 support is closed since 20th April 2015. If you still need to use Google login after this date, use <a href="../../documentation/2.0/authopenidconnect.html" class="wikilink1" title="documentation:2.0:authopenidconnect">OpenID Connect authentication module</a>.
</div></p>
</p>
@ -79,7 +79,7 @@ Use the name you want but this values in the value field. If you want to require
</ul>
<p>
See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
<p>
@ -97,7 +97,7 @@ A Google Migration workaround is available since LemonLDAP::NG 1.4.4. It provide
</p>
<p>
<p><div class="noteimportant">This module is not available in version 1.9 and superior, you must use instead the <a href="../../documentation/1.9/authopenidconnect.html" class="wikilink1" title="documentation:1.9:authopenidconnect">OpenID Connect authentication module</a>.
<p><div class="noteimportant">This module is not available in version 1.9 and superior, you must use instead the <a href="../../documentation/2.0/authopenidconnect.html" class="wikilink1" title="documentation:2.0:authopenidconnect">OpenID Connect authentication module</a>.
</div></p>
</p>

View File

@ -53,7 +53,7 @@
</ul>
<p>
This works with every LDAP v2 or v3 server, including <a href="../../documentation/1.9/authad.html" class="wikilink1" title="documentation:1.9:authad">Active Directory</a>.
This works with every LDAP v2 or v3 server, including <a href="../../documentation/2.0/authad.html" class="wikilink1" title="documentation:2.0:authad">Active Directory</a>.
</p>
<p>
@ -79,7 +79,7 @@ In Manager, go in <code>General Parameters</code> &gt; <code>Authentication modu
<p>
<p><div class="notetip">
For <a href="../../documentation/1.9/authad.html" class="wikilink1" title="documentation:1.9:authad">Active Directory</a>, choose <code>Active Directory</code> instead of <code>LDAP</code>.
For <a href="../../documentation/2.0/authad.html" class="wikilink1" title="documentation:2.0:authad">Active Directory</a>, choose <code>Active Directory</code> instead of <code>LDAP</code>.
</div></p>
</p>
@ -99,7 +99,7 @@ As LDAP is a login/password based module, the authentication level can be:
<ul>
<li class="level1"><div class="li"> increased (+1) if portal is protected by SSL (HTTPS)</div>
</li>
<li class="level1"><div class="li"> decreased (-1) if the portal autocompletion is allowed (see <a href="../../documentation/1.9/portalcustom.html" class="wikilink1" title="documentation:1.9:portalcustom">portal customization</a>)</div>
<li class="level1"><div class="li"> decreased (-1) if the portal autocompletion is allowed (see <a href="../../documentation/2.0/portalcustom.html" class="wikilink1" title="documentation:2.0:portalcustom">portal customization</a>)</div>
</li>
</ul>
@ -114,7 +114,7 @@ As LDAP is a login/password based module, the authentication level can be:
<div class="level3">
<p>
List of attributes to query to fill user session. See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
List of attributes to query to fill user session. See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
</div>
@ -214,11 +214,11 @@ And the mail filter is:
</li>
<li class="level1"><div class="li"> <strong>Password modify extended operation</strong>: enable to use the LDAP extended operation <code>password modify</code> instead of standard modify operation.</div>
</li>
<li class="level1"><div class="li"> <strong>Change as user</strong>: enable to perform password modification with credentials of connected user. This requires to request user old password (see <a href="../../documentation/1.9/portalcustom.html" class="wikilink1" title="documentation:1.9:portalcustom">portal customization</a>).</div>
<li class="level1"><div class="li"> <strong>Change as user</strong>: enable to perform password modification with credentials of connected user. This requires to request user old password (see <a href="../../documentation/2.0/portalcustom.html" class="wikilink1" title="documentation:2.0:portalcustom">portal customization</a>).</div>
</li>
<li class="level1"><div class="li"> <strong>LDAP password encoding</strong>: can allow to manage old LDAP servers using specific encoding for passwords (default: utf-8).</div>
</li>
<li class="level1"><div class="li"> <strong>Use reset attribute</strong>: enable to use the password reset attribute. This attribute is set by LemonLDAP::NG when <a href="../../documentation/1.9/resetpassword.html" class="wikilink1" title="documentation:1.9:resetpassword">password was reset by mail</a> and the user choose to generate the password (default: enabled).</div>
<li class="level1"><div class="li"> <strong>Use reset attribute</strong>: enable to use the password reset attribute. This attribute is set by LemonLDAP::NG when <a href="../../documentation/2.0/resetpassword.html" class="wikilink1" title="documentation:2.0:resetpassword">password was reset by mail</a> and the user choose to generate the password (default: enabled).</div>
</li>
<li class="level1"><div class="li"> <strong>Reset attribute</strong>: name of password reset attribute (default: pwdReset).</div>
</li>
@ -229,11 +229,11 @@ And the mail filter is:
<p>
<div class="row"><div class="col-md-6">
<strong>Password expiration warning workflow</strong>
<a href="/_detail/documentation/lemonldap-ng-password-expiration-warning.png?id=documentation%3A1.9%3Aauthldap" class="media" title="documentation:lemonldap-ng-password-expiration-warning.png"><img src="../../../media/documentation/lemonldap-ng-password-expiration-warning.png" class="media" alt="" /></a>
<a href="/_detail/documentation/lemonldap-ng-password-expiration-warning.png?id=documentation%3A2.0%3Aauthldap" class="media" title="documentation:lemonldap-ng-password-expiration-warning.png"><img src="../../../media/documentation/lemonldap-ng-password-expiration-warning.png" class="media" alt="" /></a>
</div>
<div class="col-md-6">
<strong>Password expiration workflow</strong>
<a href="/_detail/documentation/lemonldap-ng-password-expired.png?id=documentation%3A1.9%3Aauthldap" class="media" title="documentation:lemonldap-ng-password-expired.png"><img src="../../../media/documentation/lemonldap-ng-password-expired.png" class="media" alt="" /></a>
<a href="/_detail/documentation/lemonldap-ng-password-expired.png?id=documentation%3A2.0%3Aauthldap" class="media" title="documentation:lemonldap-ng-password-expired.png"><img src="../../../media/documentation/lemonldap-ng-password-expired.png" class="media" alt="" /></a>
</div></div>
</p>

View File

@ -81,7 +81,7 @@ The <code>Multiple</code> system can :
<ul>
<li class="level1"><div class="li"> stack several times the same module with a different name</div>
</li>
<li class="level1"><div class="li"> overload any <abbr title="LemonLDAP::NG">LL::NG</abbr> <a href="../../documentation/1.9/parameterlist.html" class="wikilink1" title="documentation:1.9:parameterlist">parameter</a> when a specific backend is used</div>
<li class="level1"><div class="li"> overload any <abbr title="LemonLDAP::NG">LL::NG</abbr> <a href="../../documentation/2.0/parameterlist.html" class="wikilink1" title="documentation:2.0:parameterlist">parameter</a> when a specific backend is used</div>
</li>
</ul>
@ -96,7 +96,7 @@ To stack several times the same module, use “#name” with different names. Ex
<pre class="code">LDAP#Openldap; LDAP#ActiveDirectory</pre>
<p>
Then you can have different <a href="../../documentation/1.9/parameterlist.html" class="wikilink1" title="documentation:1.9:parameterlist">parameters</a> for each stored in a Perl hash entry named multi:
Then you can have different <a href="../../documentation/2.0/parameterlist.html" class="wikilink1" title="documentation:2.0:parameterlist">parameters</a> for each stored in a Perl hash entry named multi:
</p>
<pre class="code perl">multi <span class="sy0">=&gt;</span> <span class="br0">&#123;</span>
<span class="st_h">'LDAP#Openldap'</span> <span class="sy0">=&gt;</span> <span class="br0">&#123;</span>
@ -130,7 +130,7 @@ When using this module, <abbr title="LemonLDAP::NG">LL::NG</abbr> portal will be
</p>
<p>
To bypass this, follow the documentation of <a href="../../documentation/1.9/authapache.html" class="wikilink1" title="documentation:1.9:authapache">AuthApache module</a>
To bypass this, follow the documentation of <a href="../../documentation/2.0/authapache.html" class="wikilink1" title="documentation:2.0:authapache">AuthApache module</a>
</p>
</div>

View File

@ -34,7 +34,7 @@
</table></div>
<!-- EDIT2 TABLE [22-85] -->
<p>
<p><div class="notewarning">OpenID protocol is deprecated. You should now use <a href="../../documentation/1.9/authopenidconnect.html" class="wikilink1" title="documentation:1.9:authopenidconnect">OpenID Connect</a>.
<p><div class="notewarning">OpenID protocol is deprecated. You should now use <a href="../../documentation/2.0/authopenidconnect.html" class="wikilink1" title="documentation:2.0:authopenidconnect">OpenID Connect</a>.
</div></p>
</p>
@ -48,7 +48,7 @@
</p>
<p>
<p><div class="notetip"><abbr title="LemonLDAP::NG">LL::NG</abbr> can also act as <a href="../../documentation/1.9/idpopenid.html" class="wikilink1" title="documentation:1.9:idpopenid">OpenID server</a>, that allows to interconnect two <abbr title="LemonLDAP::NG">LL::NG</abbr> systems.
<p><div class="notetip"><abbr title="LemonLDAP::NG">LL::NG</abbr> can also act as <a href="../../documentation/2.0/idpopenid.html" class="wikilink1" title="documentation:2.0:idpopenid">OpenID server</a>, that allows to interconnect two <abbr title="LemonLDAP::NG">LL::NG</abbr> systems.
</div></p>
</p>
@ -57,7 +57,7 @@
</p>
<p>
<p><div class="notetip">OpenID authentication can proposed as an alternate authentication scheme using the <a href="../../documentation/1.9/authchoice.html" class="wikilink1" title="documentation:1.9:authchoice">authentication choice</a> method.
<p><div class="notetip">OpenID authentication can proposed as an alternate authentication scheme using the <a href="../../documentation/2.0/authchoice.html" class="wikilink1" title="documentation:2.0:authchoice">authentication choice</a> method.
</div></p>
</p>
@ -127,7 +127,7 @@ To configure requested attributes, edit <strong>Exported variables</strong> and
</ul>
<p>
See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
</div>

View File

@ -77,7 +77,7 @@ You can use this authentication module to link your <abbr title="LemonLDAP::NG">
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/authopenidconnect_google.html" class="media" title="documentation:1.9:authopenidconnect_google"><img src="../../../media/applications/google_logo.png" class="mediacenter" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/authopenidconnect_franceconnect.html" class="media" title="documentation:1.9:authopenidconnect_franceconnect"><img src="../../../media/applications/franceconnect_logo.png" class="mediacenter" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/authopenidconnect_google.html" class="media" title="documentation:2.0:authopenidconnect_google"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/authopenidconnect_franceconnect.html" class="media" title="documentation:2.0:authopenidconnect_franceconnect"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT4 TABLE [905-1106] -->
@ -92,7 +92,7 @@ You can use this authentication module to link your <abbr title="LemonLDAP::NG">
<div class="level3">
<p>
See <a href="../../documentation/1.9/openidconnectservice.html" class="wikilink1" title="documentation:1.9:openidconnectservice">OpenIDConnect service</a> configuration chapter.
See <a href="../../documentation/2.0/openidconnectservice.html" class="wikilink1" title="documentation:2.0:openidconnectservice">OpenIDConnect service</a> configuration chapter.
</p>
</div>
@ -111,7 +111,7 @@ In <code>General Parameters</code> &gt; <code>Authentication modules</code>, set
</ul>
<p>
<p><div class="notetip">As passwords will not be managed by <abbr title="LemonLDAP::NG">LL::NG</abbr>, you can disable <a href="../../documentation/1.9/portalmenu.html#menu_modules" class="wikilink1" title="documentation:1.9:portalmenu">menu password module</a>.
<p><div class="notetip">As passwords will not be managed by <abbr title="LemonLDAP::NG">LL::NG</abbr>, you can disable <a href="../../documentation/2.0/portalmenu.html#menu_modules" class="wikilink1" title="documentation:2.0:portalmenu">menu password module</a>.
</div></p>
</p>
@ -149,7 +149,7 @@ To know this information, just take the portal <abbr title="Uniform Resource Loc
</ul>
<p>
<p><div class="noteimportant">If you use the <a href="../../documentation/1.9/authchoice.html" class="wikilink1" title="documentation:1.9:authchoice">choice backend</a>, you need to add the choice parameter in redirect <abbr title="Uniform Resource Locator">URL</abbr>
<p><div class="noteimportant">If you use the <a href="../../documentation/2.0/authchoice.html" class="wikilink1" title="documentation:2.0:authchoice">choice backend</a>, you need to add the choice parameter in redirect <abbr title="Uniform Resource Locator">URL</abbr>
</div></p>
</p>
@ -238,7 +238,7 @@ Define here the mapping between the <abbr title="LemonLDAP::NG">LL::NG</abbr> se
</p>
</div>
<div class="plugin_include_content" id="plugin_include__documentation:1.9:openidconnectclaims">
<div class="plugin_include_content" id="plugin_include__documentation:2.0:openidconnectclaims">
<div class="level1">
<div class="table sectionedit10"><table class="inline">
<thead>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<img src="../../../media/applications/franceconnect_logo.png" class="mediacenter" alt="" />
<img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" />
</p>
</div>
@ -47,7 +47,7 @@
<div class="level2">
<p>
Once <a href="../../documentation/1.9/openidconnectservice.html" class="wikilink1" title="documentation:1.9:openidconnectservice">OpenID Connect service</a> is configured, you need to register to France Connect.
Once <a href="../../documentation/2.0/openidconnectservice.html" class="wikilink1" title="documentation:2.0:openidconnectservice">OpenID Connect service</a> is configured, you need to register to France Connect.
</p>
<p>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<img src="../../../media/applications/google_logo.png" class="mediacenter" alt="" />
<img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" />
</p>
</div>

View File

@ -43,7 +43,7 @@
</p>
<p>
The difference with <a href="../../documentation/1.9/authremote.html" class="wikilink1" title="documentation:1.9:authremote">remote authentication</a> is that the client will never be redirect to the main <abbr title="LemonLDAP::NG">LL::NG</abbr> portal. This configuration is usable if you want to expose your internal <abbr title="Single Sign On">SSO</abbr> portal to another network (DMZ).
The difference with <a href="../../documentation/2.0/authremote.html" class="wikilink1" title="documentation:2.0:authremote">remote authentication</a> is that the client will never be redirect to the main <abbr title="LemonLDAP::NG">LL::NG</abbr> portal. This configuration is usable if you want to expose your internal <abbr title="Single Sign On">SSO</abbr> portal to another network (DMZ).
</p>
</div>
@ -78,7 +78,7 @@ Then, go in <code>Proxy parameters</code>:
<div class="level3">
<p>
The portal must be configured to accept SOAP authentication requests. See <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP session backend</a> documentation.
The portal must be configured to accept SOAP authentication requests. See <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP session backend</a> documentation.
</p>
</div>

View File

@ -34,7 +34,7 @@
</table></div>
<!-- EDIT2 TABLE [23-86] -->
<p>
<p><div class="notewarning">This module is a <abbr title="LemonLDAP::NG">LL::NG</abbr> specific identity federation protocol. You may rather use standards protocols like <a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML</a>, <a href="../../documentation/1.9/idpopenidconnect.html" class="wikilink1" title="documentation:1.9:idpopenidconnect">OpenID Connect</a> or <a href="../../documentation/1.9/idpcas.html" class="wikilink1" title="documentation:1.9:idpcas">CAS</a>.
<p><div class="notewarning">This module is a <abbr title="LemonLDAP::NG">LL::NG</abbr> specific identity federation protocol. You may rather use standards protocols like <a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML</a>, <a href="../../documentation/2.0/idpopenidconnect.html" class="wikilink1" title="documentation:2.0:idpopenidconnect">OpenID Connect</a> or <a href="../../documentation/2.0/idpcas.html" class="wikilink1" title="documentation:2.0:idpcas">CAS</a>.
</div></p>
</p>
@ -45,14 +45,14 @@
<ul>
<li class="level1"><div class="li"> The main portal is configured to use <abbr title="Cross Domain Authentication">CDA</abbr>. The secondary portal is declared in the Manager of the main <abbr title="LemonLDAP::NG">LL::NG</abbr> structure (else user will be rejected).</div>
</li>
<li class="level1"><div class="li"> The portal of the secondary <abbr title="LemonLDAP::NG">LL::NG</abbr> structure is configured to delegate authentication to a remote portal. A request to the main session database is done (trough <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP session backend</a>) to be sure that the session exists.</div>
<li class="level1"><div class="li"> The portal of the secondary <abbr title="LemonLDAP::NG">LL::NG</abbr> structure is configured to delegate authentication to a remote portal. A request to the main session database is done (trough <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP session backend</a>) to be sure that the session exists.</div>
</li>
<li class="level1"><div class="li"> If <code>exportedAttr</code> is set, only those attributes are copied in the session database of the secondary <abbr title="LemonLDAP::NG">LL::NG</abbr> structure. Else, all data are copied in the session database.</div>
</li>
</ul>
<p>
<a href="/_detail/documentation/remote-principle.png?id=documentation%3A1.9%3Aauthremote" class="media" title="documentation:remote-principle.png"><img src="../../../media/documentation/remote-principle.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/remote-principle.png?id=documentation%3A2.0%3Aauthremote" class="media" title="documentation:remote-principle.png"><img src="../../../media/documentation/remote-principle.png" class="mediacenter" alt="" /></a>
</p>
<ol>
<li class="level1"><div class="li"> User tries to access to an application in the secondary <abbr title="LemonLDAP::NG">LL::NG</abbr> structure without having a session in this area</div>
@ -115,11 +115,11 @@ Then, go in <code>Remote parameters</code>:
</li>
<li class="level1"><div class="li"> <strong>Cookie name</strong> (optional): name of the cookie of primary portal, if different from secondary portal</div>
</li>
<li class="level1"><div class="li"> <strong>Sessions module</strong>: set <code>Lemonldap::NG::Common::Apache::Session::SOAP</code> for <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP session backend</a>.</div>
<li class="level1"><div class="li"> <strong>Sessions module</strong>: set <code>Lemonldap::NG::Common::Apache::Session::SOAP</code> for <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP session backend</a>.</div>
</li>
<li class="level1"><div class="li"> <strong>Sessions module options</strong>:</div>
<ul>
<li class="level2"><div class="li"> <strong>proxy</strong>: SOAP sessions end point (see <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP session backend</a> documentation)</div>
<li class="level2"><div class="li"> <strong>proxy</strong>: SOAP sessions end point (see <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP session backend</a> documentation)</div>
</li>
</ul>
</li>
@ -151,7 +151,7 @@ So on each main portal, internal users can access normally, and users issued fro
</p>
<p>
<a href="/_detail/documentation/remote-interoperability.png?id=documentation%3A1.9%3Aauthremote" class="media" title="documentation:remote-interoperability.png"><img src="../../../media/documentation/remote-interoperability.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/remote-interoperability.png?id=documentation%3A2.0%3Aauthremote" class="media" title="documentation:remote-interoperability.png"><img src="../../../media/documentation/remote-interoperability.png" class="mediacenter" alt="" /></a>
</p>
<ol>
<li class="level1"><div class="li"> One user tries to access to the portal</div>

View File

@ -51,7 +51,7 @@ For each IDP, you can configure attributes that are collected. Some can be manda
</p>
<p>
<p><div class="notetip"><abbr title="LemonLDAP::NG">LL::NG</abbr> can also act as <a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML IDP</a>, that allows to interconnect two <abbr title="LemonLDAP::NG">LL::NG</abbr> systems.
<p><div class="notetip"><abbr title="LemonLDAP::NG">LL::NG</abbr> can also act as <a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML IDP</a>, that allows to interconnect two <abbr title="LemonLDAP::NG">LL::NG</abbr> systems.
</div></p>
</p>
@ -66,7 +66,7 @@ For each IDP, you can configure attributes that are collected. Some can be manda
<div class="level3">
<p>
See <a href="../../documentation/1.9/samlservice.html" class="wikilink1" title="documentation:1.9:samlservice">SAML service</a> configuration chapter.
See <a href="../../documentation/2.0/samlservice.html" class="wikilink1" title="documentation:2.0:samlservice">SAML service</a> configuration chapter.
</p>
</div>
@ -85,7 +85,7 @@ In <code>General Parameters</code> &gt; <code>Authentication modules</code>, set
</ul>
<p>
<p><div class="notetip">As passwords will not be managed by <abbr title="LemonLDAP::NG">LL::NG</abbr>, you can disable <a href="../../documentation/1.9/portalmenu.html#menu_modules" class="wikilink1" title="documentation:1.9:portalmenu">menu password module</a>.
<p><div class="notetip">As passwords will not be managed by <abbr title="LemonLDAP::NG">LL::NG</abbr>, you can disable <a href="../../documentation/2.0/portalmenu.html#menu_modules" class="wikilink1" title="documentation:2.0:portalmenu">menu password module</a>.
</div></p>
</p>
@ -188,7 +188,7 @@ For example, to preselect this IDP for users coming from 129.168.0.0/16 network:
</li>
<li class="level1"><div class="li"> <strong>Allow login from IDP</strong>: allow a user to connect directly from an IDP link. In this case, authentication is not a response to an issued authentication request, and we have less control on conditions.</div>
</li>
<li class="level1"><div class="li"> <strong>Requested authentication context</strong>: this context is declared in authentication request. When receiving the request, the real authentication context will be mapped ton an internal authentication level (see <a href="../../documentation/1.9/samlservice.html#authentication_contexts" class="wikilink1" title="documentation:1.9:samlservice">how configure the mapping</a>), that you can check to allow or deny session creation.</div>
<li class="level1"><div class="li"> <strong>Requested authentication context</strong>: this context is declared in authentication request. When receiving the request, the real authentication context will be mapped ton an internal authentication level (see <a href="../../documentation/2.0/samlservice.html#authentication_contexts" class="wikilink1" title="documentation:2.0:samlservice">how configure the mapping</a>), that you can check to allow or deny session creation.</div>
</li>
</ul>
@ -209,7 +209,7 @@ For example, to preselect this IDP for users coming from 129.168.0.0/16 network:
<div class="level5">
<p>
These options override service signature options (see <a href="../../documentation/1.9/samlservice.html#general_options" class="wikilink1" title="documentation:1.9:samlservice">SAML service configuration</a>).
These options override service signature options (see <a href="../../documentation/2.0/samlservice.html#general_options" class="wikilink1" title="documentation:2.0:samlservice">SAML service configuration</a>).
</p>
<ul>
<li class="level1"><div class="li"> <strong>Sign <abbr title="Single Sign On">SSO</abbr> message</strong>: sign <abbr title="Single Sign On">SSO</abbr> message</div>

View File

@ -95,7 +95,7 @@ You have then to declare HTTP headers exported by the main <abbr title="Single S
</table></div>
<!-- EDIT5 TABLE [1510-1612] -->
<p>
See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
</div>

View File

@ -39,7 +39,7 @@
<div class="level2">
<p>
<abbr title="LemonLDAP::NG">LL::NG</abbr> uses <a href="http://httpd.apache.org/docs/current/mod/mod_ssl.html" class="urlextern" title="http://httpd.apache.org/docs/current/mod/mod_ssl.html" rel="nofollow">Apache SSL module</a>, like any other <a href="../../documentation/1.9/authapache.html" class="wikilink1" title="documentation:1.9:authapache">Apache authentication module</a>, with extra features:
<abbr title="LemonLDAP::NG">LL::NG</abbr> uses <a href="http://httpd.apache.org/docs/current/mod/mod_ssl.html" class="urlextern" title="http://httpd.apache.org/docs/current/mod/mod_ssl.html" rel="nofollow">Apache SSL module</a>, like any other <a href="../../documentation/2.0/authapache.html" class="wikilink1" title="documentation:2.0:authapache">Apache authentication module</a>, with extra features:
</p>
<ul>
<li class="level1"><div class="li"> Choice of any certificate attribute as user main login</div>
@ -136,7 +136,7 @@ All SSL options are documented in <a href="http://httpd.apache.org/docs/current/
Here are the main options used by <abbr title="LemonLDAP::NG">LL::NG</abbr>:
</p>
<ul>
<li class="level1"><div class="li"> <strong>SSLVerifyClient</strong>: set to <code>optional</code> to allow user with a bad certificate to access to <abbr title="LemonLDAP::NG">LL::NG</abbr> portal page. To switch to another authentication backend, use the <a href="../../documentation/1.9/authmulti.html" class="wikilink1" title="documentation:1.9:authmulti">Multi</a> module, for example: <code>Multi SSL;LDAP</code></div>
<li class="level1"><div class="li"> <strong>SSLVerifyClient</strong>: set to <code>optional</code> to allow user with a bad certificate to access to <abbr title="LemonLDAP::NG">LL::NG</abbr> portal page. To switch to another authentication backend, use the <a href="../../documentation/2.0/authmulti.html" class="wikilink1" title="documentation:2.0:authmulti">Multi</a> module, for example: <code>Multi SSL;LDAP</code></div>
</li>
<li class="level1"><div class="li"> <strong>SSLOptions</strong>: set to <code>+StdEnvVars</code> to get certificate fields in environment variables</div>
</li>

View File

@ -78,7 +78,7 @@ If you use WebID as user database, declare values in <strong>exported variables<
</ul>
<p>
See also <a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables configuration</a>.
See also <a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables configuration</a>.
</p>
</div>

View File

@ -51,22 +51,25 @@ The following table list fields to index depending on the feature you want to in
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0"> Session explorer </td><td class="col1 centeralign"> ipAddr <em>WHATTOTRACE</em> _httpSessionType ipAddr </td>
<td class="col0"> Session explorer </td><td class="col1 centeralign"> ipAddr <em>WHATTOTRACE</em> </td>
</tr>
<tr class="row2 roweven">
<td class="col0"> Session restrictions </td><td class="col1 centeralign"> ipAddr <em>WHATTOTRACE</em> </td>
<td class="col0"> Session explorer (persistent sessions) </td><td class="col1 centeralign"> _session_uid </td>
</tr>
<tr class="row3 rowodd">
<td class="col0"> <abbr title="Security Assertion Markup Language">SAML</abbr> authentication and issuer </td><td class="col1 centeralign"> _saml_id ProxyID _nameID _assert_id _art_id _session_id </td>
<td class="col0"> Session restrictions </td><td class="col1 centeralign"> ipAddr <em>WHATTOTRACE</em> </td>
</tr>
<tr class="row4 roweven">
<td class="col0 leftalign"> <abbr title="Central Authentication Service">CAS</abbr> issuer </td><td class="col1 centeralign"> _cas_id </td>
<td class="col0"> <abbr title="Security Assertion Markup Language">SAML</abbr> authentication and issuer </td><td class="col1 centeralign"> _saml_id ProxyID _nameID _assert_id _art_id _session_id </td>
</tr>
<tr class="row5 rowodd">
<td class="col0 leftalign"> <abbr title="Central Authentication Service">CAS</abbr> issuer </td><td class="col1 centeralign"> _cas_id </td>
</tr>
<tr class="row6 roweven">
<td class="col0 leftalign"> Password reset </td><td class="col1 centeralign"> user </td>
</tr>
</table></div>
<!-- EDIT3 TABLE [877-1186] -->
<!-- EDIT3 TABLE [877-1222] -->
<p>
<p><div class="noteimportant"><em>WHATTOTRACE</em> must be replaced by the attribute or macro configured in the What To Trace parameter (REMOTE_USER)
</div></p>
@ -83,12 +86,12 @@ The following table list fields to index depending on the feature you want to in
</p>
</div>
<!-- EDIT2 SECTION "Presentation" [43-1610] -->
<!-- EDIT2 SECTION "Presentation" [43-1646] -->
<h2 class="sectionedit4" id="browseable_nosql">Browseable NoSQL</h2>
<div class="level2">
<p>
You can use Redis and set up the database like explained in <a href="../../documentation/1.9/nosqlsessionbackend.html" class="wikilink1" title="documentation:1.9:nosqlsessionbackend">Redis session backend</a>.
You can use Redis and set up the database like explained in <a href="../../documentation/2.0/nosqlsessionbackend.html" class="wikilink1" title="documentation:2.0:nosqlsessionbackend">Redis session backend</a>.
</p>
<p>
@ -110,9 +113,9 @@ You then just have to add the <code>Index</code> parameter in <code>General par
<td class="col0 centeralign"> <strong>Index</strong> </td><td class="col1"> Index </td><td class="col2"> _whatToTrace ipAddr </td>
</tr>
</table></div>
<!-- EDIT5 TABLE [1898-2055] -->
<!-- EDIT5 TABLE [1934-2091] -->
</div>
<!-- EDIT4 SECTION "Browseable NoSQL" [1611-2056] -->
<!-- EDIT4 SECTION "Browseable NoSQL" [1647-2092] -->
<h2 class="sectionedit6" id="browseable_sql">Browseable SQL</h2>
<div class="level2">
@ -122,12 +125,12 @@ You then just have to add the <code>Index</code> parameter in <code>General par
</p>
</div>
<!-- EDIT6 SECTION "Browseable SQL" [2057-2183] -->
<!-- EDIT6 SECTION "Browseable SQL" [2093-2219] -->
<h3 class="sectionedit7" id="prepare_database">Prepare database</h3>
<div class="level3">
<p>
Database must be prepared exactly like in <a href="../../documentation/1.9/sqlsessionbackend.html#prepare_the_database" class="wikilink1" title="documentation:1.9:sqlsessionbackend">SQL session backend</a> except that a field must be added for each data to index.
Database must be prepared exactly like in <a href="../../documentation/2.0/sqlsessionbackend.html#prepare_the_database" class="wikilink1" title="documentation:2.0:sqlsessionbackend">SQL session backend</a> except that a field must be added for each data to index.
</p>
<pre class="code file sql"><span class="kw1">CREATE</span> <span class="kw1">TABLE</span> sessions <span class="br0">&#40;</span>
id <span class="kw1">CHAR</span><span class="br0">&#40;</span><span class="nu0">32</span><span class="br0">&#41;</span> <span class="kw1">NOT</span> <span class="kw1">NULL</span> <span class="kw1">PRIMARY</span> <span class="kw1">KEY</span><span class="sy0">,</span>
@ -144,7 +147,7 @@ Database must be prepared exactly like in <a href="../../documentation/1.9/sqlse
</p>
</div>
<!-- EDIT7 SECTION "Prepare database" [2184-2770] -->
<!-- EDIT7 SECTION "Prepare database" [2220-2806] -->
<h3 class="sectionedit8" id="manager">Manager</h3>
<div class="level3">
@ -173,7 +176,7 @@ Go in the Manager and set the session module (<a href="http://search.cpan.org/pe
<td class="col0 centeralign"> <strong>Index</strong> </td><td class="col1"> Index </td><td class="col2"> _whatToTrace ipAddr </td>
</tr>
</table></div>
<!-- EDIT9 TABLE [3099-3430] -->
<!-- EDIT9 TABLE [3135-3466] -->
<p>
<p><div class="notetip">Apache::Session::Browseable::MySQL doesn&#039;t use locks so performances are keeped.
</p>
@ -184,12 +187,12 @@ For databases like PostgreSQL, don&#039;t forget to add “Commit” with a valu
</p>
</div>
<!-- EDIT8 SECTION "Manager" [2771-3609] -->
<!-- EDIT8 SECTION "Manager" [2807-3645] -->
<h2 class="sectionedit10" id="browseable_ldap">Browseable LDAP</h2>
<div class="level2">
<p>
Go in the Manager and set the session module to <code>Apache::Session::Browseable::LDAP</code>. Then configure the options like in <a href="../../documentation/1.9/ldapsessionbackend.html" class="wikilink1" title="documentation:1.9:ldapsessionbackend">LDAP session backend</a>.
Go in the Manager and set the session module to <code>Apache::Session::Browseable::LDAP</code>. Then configure the options like in <a href="../../documentation/2.0/ldapsessionbackend.html" class="wikilink1" title="documentation:2.0:ldapsessionbackend">LDAP session backend</a>.
</p>
<p>
@ -238,9 +241,9 @@ You need to add the <code>Index</code> field and can also configure the <code>ld
<td class="col0 centeralign"> <strong>ldapAttributeIndex</strong> </td><td class="col1"> Attribute storing index </td><td class="col2"> ou </td>
</tr>
</table></div>
<!-- EDIT11 TABLE [3961-4695] -->
<!-- EDIT11 TABLE [3997-4731] -->
</div>
<!-- EDIT10 SECTION "Browseable LDAP" [3610-4696] -->
<!-- EDIT10 SECTION "Browseable LDAP" [3646-4732] -->
<h2 class="sectionedit12" id="security">Security</h2>
<div class="level2">

View File

@ -49,7 +49,7 @@ We use the Perl module Authen::Captcha to generate codes and images, which look
</p>
<p>
<a href="/_detail/documentation/captcha.png?id=documentation%3A1.9%3Acaptcha" class="media" title="documentation:captcha.png"><img src="../../../media/documentation/captcha.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/captcha.png?id=documentation%3A2.0%3Acaptcha" class="media" title="documentation:captcha.png"><img src="../../../media/documentation/captcha.png" class="mediacenter" alt="" /></a>
</p>
</div>

View File

@ -71,13 +71,13 @@ The <code>convertConfig</code> utility reads 2 <abbr title="LemonLDAP::NG">LL::N
Documentation is available for configuration backends :
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/sqlconfbackend.html" class="wikilink1" title="documentation:1.9:sqlconfbackend">SQL</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/sqlconfbackend.html" class="wikilink1" title="documentation:2.0:sqlconfbackend">SQL</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/fileconfbackend.html" class="wikilink1" title="documentation:1.9:fileconfbackend">File</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/fileconfbackend.html" class="wikilink1" title="documentation:2.0:fileconfbackend">File</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/ldapconfbackend.html" class="wikilink1" title="documentation:1.9:ldapconfbackend">LDAP</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/ldapconfbackend.html" class="wikilink1" title="documentation:2.0:ldapconfbackend">LDAP</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/soapconfbackend.html" class="wikilink1" title="documentation:1.9:soapconfbackend">SOAP proxy mechanism</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/soapconfbackend.html" class="wikilink1" title="documentation:2.0:soapconfbackend">SOAP proxy mechanism</a></div>
</li>
</ul>

View File

@ -43,16 +43,16 @@ LemonLDAP::NG configuration is stored in a backend that allows all modules to ac
</ul>
<p>
Detailed configuration backends documentation is available <a href="../../documentation/1.9/start.html#configuration_database" class="wikilink1" title="documentation:1.9:start">here</a>.
Detailed configuration backends documentation is available <a href="../../documentation/2.0/start.html#configuration_database" class="wikilink1" title="documentation:2.0:start">here</a>.
</div></p>
</p>
<p>
By default, configuration is stored in <a href="../../documentation/1.9/fileconfbackend.html" class="wikilink1" title="documentation:1.9:fileconfbackend">files</a>, so access trough network is not possible. To allow this, use <a href="../../documentation/1.9/soapconfbackend.html" class="wikilink1" title="documentation:1.9:soapconfbackend">SOAP</a> for configuration access, or use a network service like <a href="../../documentation/1.9/sqlconfbackend.html" class="wikilink1" title="documentation:1.9:sqlconfbackend">SQL database</a> or <a href="../../documentation/1.9/ldapconfbackend.html" class="wikilink1" title="documentation:1.9:ldapconfbackend">LDAP directory</a>.
By default, configuration is stored in <a href="../../documentation/2.0/fileconfbackend.html" class="wikilink1" title="documentation:2.0:fileconfbackend">files</a>, so access trough network is not possible. To allow this, use <a href="../../documentation/2.0/soapconfbackend.html" class="wikilink1" title="documentation:2.0:soapconfbackend">SOAP</a> for configuration access, or use a network service like <a href="../../documentation/2.0/sqlconfbackend.html" class="wikilink1" title="documentation:2.0:sqlconfbackend">SQL database</a> or <a href="../../documentation/2.0/ldapconfbackend.html" class="wikilink1" title="documentation:2.0:ldapconfbackend">LDAP directory</a>.
</p>
<p>
Configuration backend can be set in the <a href="#local_file" title="documentation:1.9:configlocation ↵" class="wikilink1">local configuration file</a>, in <code>configuration</code> section.
Configuration backend can be set in the <a href="#local_file" title="documentation:2.0:configlocation ↵" class="wikilink1">local configuration file</a>, in <code>configuration</code> section.
</p>
<p>
@ -63,7 +63,7 @@ For example, to configure the <code>File</code> configuration backend:
<span class="re1">dirName</span> <span class="sy0">=</span><span class="re2"> /usr/local/lemonldap-ng/data/conf</span></pre>
<p>
<p><div class="notetip">See <a href="../../documentation/1.9/changeconfbackend.html" class="wikilink1" title="documentation:1.9:changeconfbackend">How to change configuration backend</a> to known how to change this.
<p><div class="notetip">See <a href="../../documentation/2.0/changeconfbackend.html" class="wikilink1" title="documentation:2.0:changeconfbackend">How to change configuration backend</a> to known how to change this.
</div></p>
</p>
@ -102,7 +102,7 @@ If you can not access the Manager anymore, you can unprotect it by editing <code
# * none : no protection</pre>
<p>
<p><div class="notetip">See <a href="../../documentation/1.9/managerprotection.html" class="wikilink1" title="documentation:1.9:managerprotection">Manager protection documentation</a> to know how to use Apache modules or <abbr title="LemonLDAP::NG">LL::NG</abbr> to manage access to Manager.
<p><div class="notetip">See <a href="../../documentation/2.0/managerprotection.html" class="wikilink1" title="documentation:2.0:managerprotection">Manager protection documentation</a> to know how to use Apache modules or <abbr title="LemonLDAP::NG">LL::NG</abbr> to manage access to Manager.
</div></p>
</p>
@ -272,7 +272,7 @@ LemonLDAP::NG ships 3 Apache configuration files:
</ul>
<p>
See <a href="../../documentation/1.9/configapache.html" class="wikilink1" title="documentation:1.9:configapache">how to deploy them</a>.
See <a href="../../documentation/2.0/configapache.html" class="wikilink1" title="documentation:2.0:configapache">how to deploy them</a>.
</p>
<p>
@ -503,11 +503,11 @@ LemonLDAP::NG ships 3 Nginx configuration files:
</ul>
<p>
See <a href="../../documentation/1.9/confignginx.html" class="wikilink1" title="documentation:1.9:confignginx">how to deploy them</a>.
See <a href="../../documentation/2.0/confignginx.html" class="wikilink1" title="documentation:2.0:confignginx">how to deploy them</a>.
</p>
<p>
<p><div class="notewarning"><a href="../../documentation/1.9/fastcgiserver.html" class="wikilink1" title="documentation:1.9:fastcgiserver">LL::NG FastCGI</a> server must be loaded separately.
<p><div class="notewarning"><a href="../../documentation/2.0/fastcgiserver.html" class="wikilink1" title="documentation:2.0:fastcgiserver">LL::NG FastCGI</a> server must be loaded separately.
</div></p>
</p>
@ -628,7 +628,7 @@ By default, configuration interface access is not protected by Nginx but by Lemo
<div class="level3">
<p>
Nginx handler is provided by the <a href="../../documentation/1.9/fastcgiserver.html" class="wikilink1" title="documentation:1.9:fastcgiserver">LemonLDAP::NG FastCGI server</a>.
Nginx handler is provided by the <a href="../../documentation/2.0/fastcgiserver.html" class="wikilink1" title="documentation:2.0:fastcgiserver">LemonLDAP::NG FastCGI server</a>.
</p>
<ul>
<li class="level1"><div class="li"> Handle errors:</div>
@ -785,7 +785,7 @@ For example, to override configured skin for portal:
<span class="re1">portalSkin</span> <span class="sy0">=</span><span class="re2"> dark</span></pre>
<p>
<p><div class="notetip">You need to know the technical name of configuration parameter to do this. You can refer to <a href="../../documentation/1.9/parameterlist.html" class="wikilink1" title="documentation:1.9:parameterlist">parameter list</a> to find it.
<p><div class="notetip">You need to know the technical name of configuration parameter to do this. You can refer to <a href="../../documentation/2.0/parameterlist.html" class="wikilink1" title="documentation:2.0:parameterlist">parameter list</a> to find it.
</div></p>
</p>

View File

@ -33,7 +33,7 @@ LemonLDAP::NG configuration is build around Apache or Nginx virtual hosts. Each
<div class="level2">
<p>
To protect a virtual host in Apache, the LemonLDAP::NG Handler must be activated (see <a href="../../documentation/1.9/configlocation.html#apache" class="wikilink1" title="documentation:1.9:configlocation">Apache global configuration</a>).
To protect a virtual host in Apache, the LemonLDAP::NG Handler must be activated (see <a href="../../documentation/2.0/configlocation.html#apache" class="wikilink1" title="documentation:2.0:configlocation">Apache global configuration</a>).
</p>
<p>
@ -110,7 +110,7 @@ To learn more about using Apache as reverse-proxy, see <a href="http://httpd.apa
</p>
<p>
<p><div class="notetip">Some applications need the <code>REMOTE_USER</code> environment variable to get the connected user, which is not set in reverse-proxy mode. In this case, see <a href="../../documentation/1.9/header_remote_user_conversion.html" class="wikilink1" title="documentation:1.9:header_remote_user_conversion">how convert header into environment variable</a>.
<p><div class="notetip">Some applications need the <code>REMOTE_USER</code> environment variable to get the connected user, which is not set in reverse-proxy mode. In this case, see <a href="../../documentation/2.0/header_remote_user_conversion.html" class="wikilink1" title="documentation:2.0:header_remote_user_conversion">how convert header into environment variable</a>.
</div></p>
</p>
@ -143,7 +143,7 @@ PerlOutputFilterHandler Lemonldap::NG::Handler::Menu-&gt;run
<div class="level2">
<p>
To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see <a href="../../documentation/1.9/fastcgiserver.html" class="wikilink1" title="documentation:1.9:fastcgiserver">LemonLDAP::NG FastCGI server</a>).
To protect a virtual host in Nginx, the LemonLDAP::NG FastCGI server must be launched (see <a href="../../documentation/2.0/fastcgiserver.html" class="wikilink1" title="documentation:2.0:fastcgiserver">LemonLDAP::NG FastCGI server</a>).
</p>
<p>
@ -352,7 +352,7 @@ A virtual host contains:
<div class="level3">
<p>
See <strong><a href="../../documentation/1.9/writingrulesand_headers.html" class="wikilink1" title="documentation:1.9:writingrulesand_headers">Writing rules and headers</a></strong> to learn how to configure access control and HTTP headers sent to application by <abbr title="LemonLDAP::NG">LL::NG</abbr>.
See <strong><a href="../../documentation/2.0/writingrulesand_headers.html" class="wikilink1" title="documentation:2.0:writingrulesand_headers">Writing rules and headers</a></strong> to learn how to configure access control and HTTP headers sent to application by <abbr title="LemonLDAP::NG">LL::NG</abbr>.
</p>
</div>
@ -361,7 +361,7 @@ See <strong><a href="../../documentation/1.9/writingrulesand_headers.html" class
<div class="level3">
<p>
See <strong><a href="../../documentation/1.9/formreplay.html" class="wikilink1" title="documentation:1.9:formreplay">Form replay</a></strong> to learn how to configure form replay to POST data on protected applications.
See <strong><a href="../../documentation/2.0/formreplay.html" class="wikilink1" title="documentation:2.0:formreplay">Form replay</a></strong> to learn how to configure form replay to POST data on protected applications.
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
Custom functions allow to extend <abbr title="LemonLDAP::NG">LL::NG</abbr>, they can be used in <a href="../../documentation/1.9/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:1.9:writingrulesand_headers">headers</a>, <a href="../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">rules</a> or <a href="../../documentation/1.9/formreplay.html" class="wikilink1" title="documentation:1.9:formreplay">form replay data</a>.
Custom functions allow to extend <abbr title="LemonLDAP::NG">LL::NG</abbr>, they can be used in <a href="../../documentation/2.0/writingrulesand_headers.html#headers" class="wikilink1" title="documentation:2.0:writingrulesand_headers">headers</a>, <a href="../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">rules</a> or <a href="../../documentation/2.0/formreplay.html" class="wikilink1" title="documentation:2.0:formreplay">form replay data</a>.
</p>
</div>
@ -94,7 +94,7 @@ PerlOptions +GlobalRequest</pre>
<div class="level4">
<p>
You&#039;ve just to incicate to <a href="../../documentation/1.9/fastcgiserver.html" class="wikilink1" title="documentation:1.9:fastcgiserver">LLNG FastCGI server</a> the file to read using either <code>-f</code> option or <code>CUSTOM_FUNCTIONS_FILE</code> environment variable. Using packages, you just have to modify your <code>/etc/default/llng-fastcgi-server</code> (or <code>/etc/default/lemonldap-ng-fastcgi-server</code>) file:
You&#039;ve just to incicate to <a href="../../documentation/2.0/fastcgiserver.html" class="wikilink1" title="documentation:2.0:fastcgiserver">LLNG FastCGI server</a> the file to read using either <code>-f</code> option or <code>CUSTOM_FUNCTIONS_FILE</code> environment variable. Using packages, you just have to modify your <code>/etc/default/llng-fastcgi-server</code> (or <code>/etc/default/lemonldap-ng-fastcgi-server</code>) file:
</p>
<pre class="code file sh"># Number of process (default: 7)
#NPROC = 7
@ -123,7 +123,7 @@ Go in Manager, <code>General Parameters</code> » <code>Advanced Parameters</cod
<pre class="code">SSOExtensions::function1</pre>
<p>
<p><div class="noteimportant">If your function is not compliant with <a href="../../documentation/1.9/safejail.html" class="wikilink1" title="documentation:1.9:safejail">Safe jail</a>, you will need to disable the jail.
<p><div class="noteimportant">If your function is not compliant with <a href="../../documentation/2.0/safejail.html" class="wikilink1" title="documentation:2.0:safejail">Safe jail</a>, you will need to disable the jail.
</div></p>
</p>

View File

@ -40,7 +40,7 @@
<pre class="file">Can&#039;t locate /usr/share/lemonldap-ng/configStorage.pl</pre>
<p>
→ When you upgrade from Debian Lenny with customized index.pl files, you must upgrade them. See <a href="../../documentation/1.9/upgrade.html#debian_lenny_upgrade" class="wikilink1" title="documentation:1.9:upgrade">Debian Lenny upgrade</a>.
→ When you upgrade from Debian Lenny with customized index.pl files, you must upgrade them. See <a href="../../documentation/2.0/upgrade.html#debian_lenny_upgrade" class="wikilink1" title="documentation:2.0:upgrade">Debian Lenny upgrade</a>.
</p>
</div>

View File

@ -29,7 +29,7 @@
<div class="level2">
<p>
Exported variables are the variables available to <a href="../../documentation/1.9/writingrulesand_headers.html" class="wikilink1" title="documentation:1.9:writingrulesand_headers">write rules and headers</a>. They are extracted from the users database by the <a href="../../documentation/1.9/start.html#authentication_users_and_password_databases" class="wikilink1" title="documentation:1.9:start">users module</a>.
Exported variables are the variables available to <a href="../../documentation/2.0/writingrulesand_headers.html" class="wikilink1" title="documentation:2.0:writingrulesand_headers">write rules and headers</a>. They are extracted from the users database by the <a href="../../documentation/2.0/start.html#authentication_users_and_password_databases" class="wikilink1" title="documentation:2.0:start">users module</a>.
</p>
<p>
@ -37,7 +37,7 @@ To create a variable, you&#039;ve just to map a user attributes in <abbr title="
</p>
<p>
Examples for <a href="../../documentation/1.9/authldap.html" class="wikilink1" title="documentation:1.9:authldap">LDAP</a>:
Examples for <a href="../../documentation/2.0/authldap.html" class="wikilink1" title="documentation:2.0:authldap">LDAP</a>:
</p>
<div class="table sectionedit3"><table class="inline">
<thead>
@ -75,14 +75,14 @@ You can define exported variables for each module in the module configuration it
<div class="level2">
</div>
<div class="plugin_include_content" id="plugin_include__documentation:1.9:performances">
<div class="plugin_include_content" id="plugin_include__documentation:2.0:performances">
<div class="level3">
<p>
Macros and groups are calculated during authentication process by the portal:
</p>
<ul>
<li class="level1"><div class="li"> macros are used to extend (or rewrite) <span class="curid"><a href="../../documentation/1.9/exportedvars.html" class="wikilink1" title="documentation:1.9:exportedvars">exported variables</a></span>. A macro is stored as attributes: it can contain boolean results or any string</div>
<li class="level1"><div class="li"> macros are used to extend (or rewrite) <span class="curid"><a href="../../documentation/2.0/exportedvars.html" class="wikilink1" title="documentation:2.0:exportedvars">exported variables</a></span>. A macro is stored as attributes: it can contain boolean results or any string</div>
</li>
<li class="level1"><div class="li"> groups are stored as space-separated strings in the special attribute “groups”: it contains the names of groups whose rules were returned true for the current user</div>
</li>
@ -128,7 +128,7 @@ admin <span class="sy0">-&gt;</span> <span class="re0">$uid</span> <span class="
<span class="sy0">^/</span>admin <span class="sy0">-&gt;</span> <span class="re0">$groups</span> <span class="sy0">=~</span> <span class="co2">/\badmin\b/</span>
&nbsp;
<span class="co1"># Or with hGroups</span>
<span class="sy0">^/</span>admin <span class="sy0">-&gt;</span> <a href="http://perldoc.perl.org/functions/defined.html"><span class="kw3">defined</span></a> <span class="re0">$hGroups</span><span class="br0">&#123;</span><span class="st_h">'admin'</span><span class="br0">&#125;</span></pre>
<span class="sy0">^/</span>admin <span class="sy0">-&gt;</span> <a href="http://perldoc.perl.org/functions/defined.html"><span class="kw3">defined</span></a> <span class="re0">$hGroups</span><span class="sy0">-&gt;</span><span class="br0">&#123;</span><span class="st_h">'admin'</span><span class="br0">&#125;</span></pre>
<p>
<p><div class="noteclassic">Groups are computed after macros, so a group rule may involve a macro value.

View File

@ -29,16 +29,16 @@
<div class="level2">
<p>
When <a href="../../documentation/1.9/writingrulesand_headers.html" class="wikilink1" title="documentation:1.9:writingrulesand_headers">writing rules and headers</a>, you can use Perl expressions that will be evaluated in a jail, to prevent bad code execution.
When <a href="../../documentation/2.0/writingrulesand_headers.html" class="wikilink1" title="documentation:2.0:writingrulesand_headers">writing rules and headers</a>, you can use Perl expressions that will be evaluated in a jail, to prevent bad code execution.
</p>
<p>
This is also true for:
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/portalmenu.html#menu_modules" class="wikilink1" title="documentation:1.9:portalmenu">Menu modules activation rules</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/portalmenu.html#menu_modules" class="wikilink1" title="documentation:2.0:portalmenu">Menu modules activation rules</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/formreplay.html" class="wikilink1" title="documentation:1.9:formreplay">Form replay data</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/formreplay.html" class="wikilink1" title="documentation:2.0:formreplay">Form replay data</a></div>
</li>
<li class="level1"><div class="li"> Macros</div>
</li>
@ -54,29 +54,29 @@ Inside this jail, you can access to:
<ul>
<li class="level1"><div class="li"> Core Perl subroutines (split, pop, map, etc.)</div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/customfunctions.html" class="wikilink1" title="documentation:1.9:customfunctions">Custom functions</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/customfunctions.html" class="wikilink1" title="documentation:2.0:customfunctions">Custom functions</a></div>
</li>
<li class="level1"><div class="li"> The <a href="http://perldoc.perl.org/MIME/Base64.html" class="urlextern" title="http://perldoc.perl.org/MIME/Base64.html" rel="nofollow">encode_base64</a> subroutine</div>
</li>
<li class="level1"><div class="li"> Environment variables, in some cases (through %ENV)</div>
</li>
<li class="level1"><div class="li"> <a href="#request_informations" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">Informations about current request</a></div>
<li class="level1"><div class="li"> <a href="#request_informations" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">Informations about current request</a></div>
</li>
<li class="level1"><div class="li"> <a href="#extended_functions_list" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">Extended functions</a>:</div>
<li class="level1"><div class="li"> <a href="#extended_functions_list" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">Extended functions</a>:</div>
<ul>
<li class="level2"><div class="li"> <a href="#date" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">date</a></div>
<li class="level2"><div class="li"> <a href="#date" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">date</a></div>
</li>
<li class="level2"><div class="li"> <a href="#checklogonhours" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">checkLogonHours</a></div>
<li class="level2"><div class="li"> <a href="#checklogonhours" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">checkLogonHours</a></div>
</li>
<li class="level2"><div class="li"> <a href="#checkdate" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">checkDate</a></div>
<li class="level2"><div class="li"> <a href="#checkdate" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">checkDate</a></div>
</li>
<li class="level2"><div class="li"> <a href="#basic" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">basic</a></div>
<li class="level2"><div class="li"> <a href="#basic" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">basic</a></div>
</li>
<li class="level2"><div class="li"> <a href="#unicode2iso" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">unicode2iso</a></div>
<li class="level2"><div class="li"> <a href="#unicode2iso" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">unicode2iso</a></div>
</li>
<li class="level2"><div class="li"> <a href="#iso2unicode" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">iso2unicode</a></div>
<li class="level2"><div class="li"> <a href="#iso2unicode" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">iso2unicode</a></div>
</li>
<li class="level2"><div class="li"> <a href="#groupmatch" title="documentation:1.9:extendedfunctions ↵" class="wikilink1">groupMatch</a></div>
<li class="level2"><div class="li"> <a href="#groupmatch" title="documentation:2.0:extendedfunctions ↵" class="wikilink1">groupMatch</a></div>
</li>
</ul>
</li>
@ -146,7 +146,7 @@ For example, for a full access, excepted week-end:
<pre class="code">000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000</pre>
<p>
<p><div class="notetip">The <a href="../../documentation/1.9/authldap.html#schema_extension" class="wikilink1" title="documentation:1.9:authldap">LDAP schema extension</a> can be used to store this value. You can also use the binary value from the logonHours attribute of Active Directory
<p><div class="notetip">The <a href="../../documentation/2.0/authldap.html#schema_extension" class="wikilink1" title="documentation:2.0:authldap">LDAP schema extension</a> can be used to store this value. You can also use the binary value from the logonHours attribute of Active Directory
</div></p>
</p>
@ -200,7 +200,7 @@ This function will check the date of current request, and compare it to a start
</p>
<p>
<p><div class="notetip">The <a href="../../documentation/1.9/authldap.html#schema_extension" class="wikilink1" title="documentation:1.9:authldap">LDAP schema extension</a> can be used to store these values
<p><div class="notetip">The <a href="../../documentation/2.0/authldap.html#schema_extension" class="wikilink1" title="documentation:2.0:authldap">LDAP schema extension</a> can be used to store these values
</div></p>
</p>
@ -232,12 +232,12 @@ Simple usage example:
<div class="level3">
<p>
<p><div class="noteimportant">This function is not compliant with <a href="../../documentation/1.9/safejail.html" class="wikilink1" title="documentation:1.9:safejail">Safe jail</a>, you will need to disable the jail to use it.
<p><div class="noteimportant">This function is not compliant with <a href="../../documentation/2.0/safejail.html" class="wikilink1" title="documentation:2.0:safejail">Safe jail</a>, you will need to disable the jail to use it.
</div></p>
</p>
<p>
This function builds the <code>Authorization</code> HTTP header used in <a href="../../documentation/1.9/applications/authbasic.html" class="wikilink1" title="documentation:1.9:applications:authbasic">HTTP Basic authentication scheme</a>. It will force conversion from UTF-8 to ISO-8859-1 of user and password data.
This function builds the <code>Authorization</code> HTTP header used in <a href="../../documentation/2.0/applications/authbasic.html" class="wikilink1" title="documentation:2.0:applications:authbasic">HTTP Basic authentication scheme</a>. It will force conversion from UTF-8 to ISO-8859-1 of user and password data.
</p>
<p>
@ -261,7 +261,7 @@ Simple usage example:
<div class="level3">
<p>
<p><div class="noteimportant">This function is not compliant with <a href="../../documentation/1.9/safejail.html" class="wikilink1" title="documentation:1.9:safejail">Safe jail</a>, you will need to disable the jail to use it.
<p><div class="noteimportant">This function is not compliant with <a href="../../documentation/2.0/safejail.html" class="wikilink1" title="documentation:2.0:safejail">Safe jail</a>, you will need to disable the jail to use it.
</div></p>
</p>
@ -288,7 +288,7 @@ Simple usage example:
<div class="level3">
<p>
<p><div class="noteimportant">This function is not compliant with <a href="../../documentation/1.9/safejail.html" class="wikilink1" title="documentation:1.9:safejail">Safe jail</a>, you will need to disable the jail to use it.
<p><div class="noteimportant">This function is not compliant with <a href="../../documentation/2.0/safejail.html" class="wikilink1" title="documentation:2.0:safejail">Safe jail</a>, you will need to disable the jail to use it.
</div></p>
</p>

View File

@ -41,11 +41,11 @@ So you can configure it to authenticate users using a federation protocol and si
For example, a <abbr title="LemonLDAP::NG">LL::NG</abbr> server can be:
</p>
<ul>
<li class="level1"><div class="li"> A <a href="../../documentation/1.9/idpcas.html" class="wikilink1" title="documentation:1.9:idpcas">CAS server</a> with <a href="../../documentation/1.9/authsaml.html" class="wikilink1" title="documentation:1.9:authsaml">SAML authentication</a></div>
<li class="level1"><div class="li"> A <a href="../../documentation/2.0/idpcas.html" class="wikilink1" title="documentation:2.0:idpcas">CAS server</a> with <a href="../../documentation/2.0/authsaml.html" class="wikilink1" title="documentation:2.0:authsaml">SAML authentication</a></div>
</li>
<li class="level1"><div class="li"> An <a href="../../documentation/1.9/idpopenid.html" class="wikilink1" title="documentation:1.9:idpopenid">OpenID server</a> with <a href="../../documentation/1.9/authcas.html" class="wikilink1" title="documentation:1.9:authcas">CAS authentication</a></div>
<li class="level1"><div class="li"> An <a href="../../documentation/2.0/idpopenid.html" class="wikilink1" title="documentation:2.0:idpopenid">OpenID server</a> with <a href="../../documentation/2.0/authcas.html" class="wikilink1" title="documentation:2.0:authcas">CAS authentication</a></div>
</li>
<li class="level1"><div class="li"> An <a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML server</a> with <a href="../../documentation/1.9/authopenid.html" class="wikilink1" title="documentation:1.9:authopenid">OpenID authentication</a></div>
<li class="level1"><div class="li"> An <a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML server</a> with <a href="../../documentation/2.0/authopenid.html" class="wikilink1" title="documentation:2.0:authopenid">OpenID authentication</a></div>
</li>
<li class="level1"><div class="li"></div>
</li>
@ -55,9 +55,9 @@ For example, a <abbr title="LemonLDAP::NG">LL::NG</abbr> server can be:
See the following chapters:
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/start.html#authentication_users_and_password_databases" class="wikilink1" title="documentation:1.9:start">Authentication protocols</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/start.html#authentication_users_and_password_databases" class="wikilink1" title="documentation:2.0:start">Authentication protocols</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/start.html#identity_provider" class="wikilink1" title="documentation:1.9:start">Identity provider</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/start.html#identity_provider" class="wikilink1" title="documentation:2.0:start">Identity provider</a></div>
</li>
</ul>

View File

@ -31,7 +31,7 @@ This is the default configuration backend. Configuration is stored as JSON.
<p><div class="notetip">This configuration storage can be shared between different hosts using:
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/soapconfbackend.html" class="wikilink1" title="documentation:1.9:soapconfbackend">SOAP configuration backend proxy</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/soapconfbackend.html" class="wikilink1" title="documentation:2.0:soapconfbackend">SOAP configuration backend proxy</a></div>
</li>
<li class="level1"><div class="li"> any files sharing system (NFS, NAS, SAN,…)</div>
</li>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
File session backend is the more simple session database. Sessions are stored as files in a single directory. Lock files are stored in another directory. It can not be used to share sessions between different servers except if you share directories (with NFS,…) or if you use <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP proxy</a>.
File session backend is the more simple session database. Sessions are stored as files in a single directory. Lock files are stored in another directory. It can not be used to share sessions between different servers except if you share directories (with NFS,…) or if you use <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP proxy</a>.
</p>
</div>

View File

@ -38,7 +38,7 @@ This kind of <abbr title="Single Sign On">SSO</abbr> mechanism is not clean, and
</p>
<p>
Please always try to find another solution to protect your application with <abbr title="LemonLDAP::NG">LL::NG</abbr>. At least, check if it is not a <a href="../../documentation/1.9/applications.html" class="wikilink1" title="documentation:1.9:applications">known application</a>, or <a href="../../documentation/1.9/selfmadeapplication.html" class="wikilink1" title="documentation:1.9:selfmadeapplication">try to adapt its source code</a>.
Please always try to find another solution to protect your application with <abbr title="LemonLDAP::NG">LL::NG</abbr>. At least, check if it is not a <a href="../../documentation/2.0/applications.html" class="wikilink1" title="documentation:2.0:applications">known application</a>, or <a href="../../documentation/2.0/selfmadeapplication.html" class="wikilink1" title="documentation:2.0:selfmadeapplication">try to adapt its source code</a>.
</div></p>
</p>
@ -53,7 +53,7 @@ POST data can be static values or computed from user&#039;s session.
<p>
<p><div class="notetip">
To post user&#039;s password, you must enable <a href="../../documentation/1.9/passwordstore.html" class="wikilink1" title="documentation:1.9:passwordstore">password storing</a>. In this case you will be able to use <code>$_password</code> to fill any password POST field.
To post user&#039;s password, you must enable <a href="../../documentation/2.0/passwordstore.html" class="wikilink1" title="documentation:2.0:passwordstore">password storing</a>. In this case you will be able to use <code>$_password</code> to fill any password POST field.
</div></p>
</p>

View File

@ -57,7 +57,7 @@ This can be useful to allow an third party application to access a virtual host
<div class="level4">
<p>
Configure the virtual host like other <a href="../../documentation/1.9/configvhost.html" class="wikilink1" title="documentation:1.9:configvhost">protected virtual host</a> but use AuthBasic Handler instead of default Handler.
Configure the virtual host like other <a href="../../documentation/2.0/configvhost.html" class="wikilink1" title="documentation:2.0:configvhost">protected virtual host</a> but use AuthBasic Handler instead of default Handler.
</p>
<pre class="code file apache">PerlModule Lemonldap::NG::Handler::Specific::AuthBasic
&lt;<span class="kw3">VirtualHost</span> *:<span class="nu0">80</span>&gt;
@ -97,7 +97,7 @@ If LemonLDAP::NG portal is protected by SSL with a self-signed certificate, you
<div class="level3">
<p>
No parameters needed. But you have to allow sessions web services, see <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP sessions backend</a>.
No parameters needed. But you have to allow sessions web services, see <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP sessions backend</a>.
</p>
</div>

View File

@ -70,7 +70,7 @@ Sometimes, PHP applications also check the PHP_AUTH_USER and PHP_AUHT_PW environ
<span class="kw1">SetEnvIfNoCase</span> Auth-Password <span class="st0">&quot;(.*)&quot;</span> PHP_AUTH_PW=$1</pre>
<p>
Of course, you need to <a href="../../documentation/1.9/passwordstore.html" class="wikilink1" title="documentation:1.9:passwordstore">store password in session</a> to fill PHP_AUTH_PW.
Of course, you need to <a href="../../documentation/2.0/passwordstore.html" class="wikilink1" title="documentation:2.0:passwordstore">store password in session</a> to fill PHP_AUTH_PW.
</div></p>
</p>

View File

@ -38,7 +38,7 @@ You can for example set up a fail-over cluster with <a href="http://www.linux-ha
</p>
<p>
<a href="/_detail/documentation/ha-apache.png?id=documentation%3A1.9%3Ahighavailability" class="media" title="documentation:ha-apache.png"><img src="../../../media/documentation/ha-apache.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/ha-apache.png?id=documentation%3A2.0%3Ahighavailability" class="media" title="documentation:ha-apache.png"><img src="../../../media/documentation/ha-apache.png" class="mediacenter" alt="" /></a>
</p>
<p>
@ -46,7 +46,7 @@ You just have to share configuration and sessions databases between those server
</p>
<p>
<a href="/_detail/documentation/ha-sessions-configuration.png?id=documentation%3A1.9%3Ahighavailability" class="media" title="documentation:ha-sessions-configuration.png"><img src="../../../media/documentation/ha-sessions-configuration.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/ha-sessions-configuration.png?id=documentation%3A2.0%3Ahighavailability" class="media" title="documentation:ha-sessions-configuration.png"><img src="../../../media/documentation/ha-sessions-configuration.png" class="mediacenter" alt="" /></a>
</p>
</div>

View File

@ -32,7 +32,7 @@
<abbr title="LemonLDAP::NG">LL::NG</abbr> can act as an <abbr title="Central Authentication Service">CAS</abbr> server, that can allow to federate <abbr title="LemonLDAP::NG">LL::NG</abbr> with:
</p>
<ul>
<li class="level1"><div class="li"> Another <abbr title="LemonLDAP::NG">LL::NG</abbr> system configured with <a href="../../documentation/1.9/authcas.html" class="wikilink1" title="documentation:1.9:authcas">CAS authentication</a></div>
<li class="level1"><div class="li"> Another <abbr title="LemonLDAP::NG">LL::NG</abbr> system configured with <a href="../../documentation/2.0/authcas.html" class="wikilink1" title="documentation:2.0:authcas">CAS authentication</a></div>
</li>
<li class="level1"><div class="li"> Any <abbr title="Central Authentication Service">CAS</abbr> consumer</div>
</li>
@ -53,7 +53,7 @@ In the Manager, go in <code>General Parameters</code> » <code>Issuer modules</c
<ul>
<li class="level1"><div class="li"> <strong>Activation</strong>: set to <code>On</code>.</div>
</li>
<li class="level1"><div class="li"> <strong>Path</strong>: keep <code>^/cas/</code> unless you have change <a href="../../documentation/1.9/configlocation.html#portal" class="wikilink1" title="documentation:1.9:configlocation">Apache portal configuration</a> file.</div>
<li class="level1"><div class="li"> <strong>Path</strong>: keep <code>^/cas/</code> unless you have change <a href="../../documentation/2.0/configlocation.html#portal" class="wikilink1" title="documentation:2.0:configlocation">Apache portal configuration</a> file.</div>
</li>
<li class="level1"><div class="li"> <strong>Use rule</strong>: a rule to allow user to use this module, set to 1 to always allow.</div>
</li>
@ -72,7 +72,7 @@ For example, to allow only users with a strong authentication level:
<p>
<p><div class="noteimportant">
Rewrite rules must have been activated in <a href="../../documentation/1.9/configlocation.html#portal" class="wikilink1" title="documentation:1.9:configlocation">Apache portal configuration</a> or in <a href="../../documentation/1.9/configlocation.html#portal1" class="wikilink1" title="documentation:1.9:configlocation">Nginx portal configuration</a>.
Rewrite rules must have been activated in <a href="../../documentation/2.0/configlocation.html#portal" class="wikilink1" title="documentation:2.0:configlocation">Apache portal configuration</a> or in <a href="../../documentation/2.0/configlocation.html#portal1" class="wikilink1" title="documentation:2.0:configlocation">Nginx portal configuration</a>.
</div></p>
</p>
@ -95,7 +95,7 @@ Then go in <code>Options</code> to define:
</li>
</ul>
</li>
<li class="level1"><div class="li"> <strong><abbr title="Central Authentication Service">CAS</abbr> session module name and options</strong>: choose a specific module if you do not want to mix <abbr title="Central Authentication Service">CAS</abbr> sessions and normal sessions (see <a href="../../documentation/1.9/samlservice.html#saml_sessions_module_name_and_options" class="wikilink1" title="documentation:1.9:samlservice">why</a>).</div>
<li class="level1"><div class="li"> <strong><abbr title="Central Authentication Service">CAS</abbr> session module name and options</strong>: choose a specific module if you do not want to mix <abbr title="Central Authentication Service">CAS</abbr> sessions and normal sessions (see <a href="../../documentation/2.0/samlservice.html#saml_sessions_module_name_and_options" class="wikilink1" title="documentation:2.0:samlservice">why</a>).</div>
</li>
</ul>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<p><div class="notewarning">OpenID protocol is deprecated, you should now use <a href="../../documentation/1.9/idpopenidconnect.html" class="wikilink1" title="documentation:1.9:idpopenidconnect">OpenID Connect</a>
<p><div class="notewarning">OpenID protocol is deprecated, you should now use <a href="../../documentation/2.0/idpopenidconnect.html" class="wikilink1" title="documentation:2.0:idpopenidconnect">OpenID Connect</a>
</div></p>
</p>
@ -37,7 +37,7 @@
<abbr title="LemonLDAP::NG">LL::NG</abbr> can act as an OpenID 2.0 Server, that can allow to federate <abbr title="LemonLDAP::NG">LL::NG</abbr> with:
</p>
<ul>
<li class="level1"><div class="li"> Another <abbr title="LemonLDAP::NG">LL::NG</abbr> system configured with <a href="../../documentation/1.9/authopenid.html" class="wikilink1" title="documentation:1.9:authopenid">OpenID authentication</a></div>
<li class="level1"><div class="li"> Another <abbr title="LemonLDAP::NG">LL::NG</abbr> system configured with <a href="../../documentation/2.0/authopenid.html" class="wikilink1" title="documentation:2.0:authopenid">OpenID authentication</a></div>
</li>
<li class="level1"><div class="li"> Any OpenID consumer</div>
</li>
@ -53,7 +53,7 @@ When <abbr title="LemonLDAP::NG">LL::NG</abbr> is configured as OpenID identity
<ul>
<li class="level1"><div class="li"> [PORTAL] is the portal <abbr title="Uniform Resource Locator">URL</abbr></div>
</li>
<li class="level1"><div class="li"> [login] is the user login (or any other session information, <span class="curid"><a href="../../documentation/1.9/idpopenid.html#configuration" class="wikilink1" title="documentation:1.9:idpopenid">see below</a></span>)</div>
<li class="level1"><div class="li"> [login] is the user login (or any other session information, <span class="curid"><a href="../../documentation/2.0/idpopenid.html#configuration" class="wikilink1" title="documentation:2.0:idpopenid">see below</a></span>)</div>
</li>
</ul>
@ -73,7 +73,7 @@ In the Manager, go in <code>General Parameters</code> » <code>Issuer modules</c
<ul>
<li class="level1"><div class="li"> <strong>Activation</strong>: set to <code>On</code></div>
</li>
<li class="level1"><div class="li"> <strong>Path</strong>: keep <code>^/openidserver/</code> unless you have change <a href="../../documentation/1.9/configlocation.html#portal" class="wikilink1" title="documentation:1.9:configlocation">Apache portal configuration</a> file.</div>
<li class="level1"><div class="li"> <strong>Path</strong>: keep <code>^/openidserver/</code> unless you have change <a href="../../documentation/2.0/configlocation.html#portal" class="wikilink1" title="documentation:2.0:configlocation">Apache portal configuration</a> file.</div>
</li>
<li class="level1"><div class="li"> <strong>Use rule</strong>: a rule to allow user to use this module, set to 1 to always allow.</div>
</li>
@ -92,7 +92,7 @@ For example, to allow only users with a strong authentication level:
<p>
<p><div class="noteimportant">
Rewrite rules must have been activated in <a href="../../documentation/1.9/configlocation.html#portal" class="wikilink1" title="documentation:1.9:configlocation">Apache portal configuration</a> or in <a href="../../documentation/1.9/configlocation.html#portal1" class="wikilink1" title="documentation:1.9:configlocation">Nginx portal configuration</a>.
Rewrite rules must have been activated in <a href="../../documentation/2.0/configlocation.html#portal" class="wikilink1" title="documentation:2.0:configlocation">Apache portal configuration</a> or in <a href="../../documentation/2.0/configlocation.html#portal1" class="wikilink1" title="documentation:2.0:configlocation">Nginx portal configuration</a>.
</div></p>
</p>
@ -101,13 +101,13 @@ Rewrite rules must have been activated in <a href="../../documentation/1.9/confi
Then go in <code>Options</code> to define:
</p>
<ul>
<li class="level1"><div class="li"> <strong>Secret token</strong>: a secret token used to secure transmissions between OpenID client and server (<span class="curid"><a href="../../documentation/1.9/idpopenid.html#security" class="wikilink1" title="documentation:1.9:idpopenid">see below</a></span>).</div>
<li class="level1"><div class="li"> <strong>Secret token</strong>: a secret token used to secure transmissions between OpenID client and server (<span class="curid"><a href="../../documentation/2.0/idpopenid.html#security" class="wikilink1" title="documentation:2.0:idpopenid">see below</a></span>).</div>
</li>
<li class="level1"><div class="li"> <strong>OpenID login</strong>: the session key used to match OpenID login.</div>
</li>
<li class="level1"><div class="li"> <strong>Authorized domains</strong>: white list or black list of OpenID client domains (<span class="curid"><a href="../../documentation/1.9/idpopenid.html#security" class="wikilink1" title="documentation:1.9:idpopenid">see below</a></span>).</div>
<li class="level1"><div class="li"> <strong>Authorized domains</strong>: white list or black list of OpenID client domains (<span class="curid"><a href="../../documentation/2.0/idpopenid.html#security" class="wikilink1" title="documentation:2.0:idpopenid">see below</a></span>).</div>
</li>
<li class="level1"><div class="li"> <strong>SREG mapping</strong>: link between SREG attributes and session keys (<span class="curid"><a href="../../documentation/1.9/idpopenid.html#shared_attributes_sreg" class="wikilink1" title="documentation:1.9:idpopenid">see below</a></span>).</div>
<li class="level1"><div class="li"> <strong>SREG mapping</strong>: link between SREG attributes and session keys (<span class="curid"><a href="../../documentation/2.0/idpopenid.html#shared_attributes_sreg" class="wikilink1" title="documentation:2.0:idpopenid">see below</a></span>).</div>
</li>
</ul>
@ -166,7 +166,7 @@ Each SREG attribute will be associated to a user session key. A session key can
</ul>
<p>
<p><div class="noteimportant">Note that <a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML</a> protocol is more secured than OpenID, so when your partners are known, prefer <a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML</a>.
<p><div class="noteimportant">Note that <a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML</a> protocol is more secured than OpenID, so when your partners are known, prefer <a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML</a>.
</div></p>
</p>

View File

@ -78,7 +78,7 @@ As an OP, <abbr title="LemonLDAP::NG">LL::NG</abbr> supports a lot of OpenID Con
<div class="level3">
<p>
See <a href="../../documentation/1.9/openidconnectservice.html" class="wikilink1" title="documentation:1.9:openidconnectservice">OpenID Connect service</a> configuration chapter.
See <a href="../../documentation/2.0/openidconnectservice.html" class="wikilink1" title="documentation:2.0:openidconnectservice">OpenID Connect service</a> configuration chapter.
</p>
</div>
@ -214,7 +214,7 @@ You can map here the attribute names from the <abbr title="LemonLDAP::NG">LL::NG
</p>
</div>
<div class="plugin_include_content" id="plugin_include__documentation:1.9:openidconnectclaims">
<div class="plugin_include_content" id="plugin_include__documentation:2.0:openidconnectclaims">
<div class="level1">
<div class="table sectionedit8"><table class="inline">
<thead>

View File

@ -32,18 +32,18 @@
<abbr title="LemonLDAP::NG">LL::NG</abbr> can act as an <abbr title="Security Assertion Markup Language">SAML</abbr> 2.0 Identity Provider, that can allow to federate <abbr title="LemonLDAP::NG">LL::NG</abbr> with:
</p>
<ul>
<li class="level1"><div class="li"> Another <abbr title="LemonLDAP::NG">LL::NG</abbr> system configured with <a href="../../documentation/1.9/authsaml.html" class="wikilink1" title="documentation:1.9:authsaml">SAML authentication</a></div>
<li class="level1"><div class="li"> Another <abbr title="LemonLDAP::NG">LL::NG</abbr> system configured with <a href="../../documentation/2.0/authsaml.html" class="wikilink1" title="documentation:2.0:authsaml">SAML authentication</a></div>
</li>
<li class="level1"><div class="li"> Any <abbr title="Security Assertion Markup Language">SAML</abbr> Service Provider, for example:</div>
</li>
</ul>
</div>
<div class="plugin_include_content" id="plugin_include__documentation:1.9:applications">
<div class="plugin_include_content" id="plugin_include__documentation:2.0:applications">
<div class="level2">
<p>
<p><div class="noteclassic">This requires to configure <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <span class="curid"><a href="../../documentation/1.9/idpsaml.html" class="wikilink1" title="documentation:1.9:idpsaml">SAML Identity Provider</a></span>.
<p><div class="noteclassic">This requires to configure <abbr title="LemonLDAP::NG">LL::NG</abbr> as an <span class="curid"><a href="../../documentation/2.0/idpsaml.html" class="wikilink1" title="documentation:2.0:idpsaml">SAML Identity Provider</a></span>.
</div></p>
</p>
<div class="table sectionedit3"><table class="inline">
@ -53,10 +53,10 @@
</tr>
</thead>
<tr class="row1 rowodd">
<td class="col0 centeralign"> <a href="../../documentation/1.9/applications/googleapps.html" class="media" title="documentation:1.9:applications:googleapps"><img src="../../../media/applications/googleapps_logo.png" class="mediacenter" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/1.9/applications/cornerstone.html" class="media" title="documentation:1.9:applications:cornerstone"><img src="../../../media/applications/csod_logo.png" class="mediacenter" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/1.9/applications/salesforce.html" class="media" title="documentation:1.9:applications:salesforce"><img src="../../../media/applications/salesforce-logo.jpg" class="mediacenter" alt="" /></a> </td>
<td class="col0 centeralign"> <a href="../../documentation/2.0/applications/googleapps.html" class="media" title="documentation:2.0:applications:googleapps"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td><td class="col1 centeralign"> <a href="../../documentation/2.0/applications/cornerstone.html" class="media" title="documentation:2.0:applications:cornerstone"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td><td class="col2 centeralign"> <a href="../../documentation/2.0/applications/salesforce.html" class="media" title="documentation:2.0:applications:salesforce"><img src="../../../media/icons/kmultiple.png" class="mediacenter" alt="" /></a> </td>
</tr>
</table></div>
<!-- EDIT3 TABLE [2692-2963] -->
<!-- EDIT3 TABLE [2482-2753] -->
</div>
</div>
<div class="level2">
@ -72,7 +72,7 @@
<div class="level3">
<p>
See <a href="../../documentation/1.9/samlservice.html" class="wikilink1" title="documentation:1.9:samlservice">SAML service</a> configuration chapter.
See <a href="../../documentation/2.0/samlservice.html" class="wikilink1" title="documentation:2.0:samlservice">SAML service</a> configuration chapter.
</p>
</div>
@ -86,7 +86,7 @@ Go in <code>General Parameters</code> » <code>Issuer modules</code> » <code><a
<ul>
<li class="level1"><div class="li"> <strong>Activation</strong>: set to <code>On</code>.</div>
</li>
<li class="level1"><div class="li"> <strong>Path</strong>: keep <code>^/saml/</code> unless you have change <abbr title="Security Assertion Markup Language">SAML</abbr> end points suffix in <a href="../../documentation/1.9/samlservice.html" class="wikilink1" title="documentation:1.9:samlservice">SAML service configuration</a>.</div>
<li class="level1"><div class="li"> <strong>Path</strong>: keep <code>^/saml/</code> unless you have change <abbr title="Security Assertion Markup Language">SAML</abbr> end points suffix in <a href="../../documentation/2.0/samlservice.html" class="wikilink1" title="documentation:2.0:samlservice">SAML service configuration</a>.</div>
</li>
<li class="level1"><div class="li"> <strong>Use rule</strong>: a rule to allow user to use this module, set to <code>1</code> to always allow.</div>
</li>
@ -188,7 +188,7 @@ For each attribute, you can set:
<ul>
<li class="level1"><div class="li"> <strong>Default NameID format</strong>: if no NameID format is requested, or the NameID format undefined, this NameID format will be used. If no value, the default NameID format is Email.</div>
</li>
<li class="level1"><div class="li"> <strong>Force NameID session key</strong>: if empty, the NameID mapping defined in <a href="../../documentation/1.9/samlservice.html" class="wikilink1" title="documentation:1.9:samlservice">SAML service</a> configuration will be used. You can force here another session key that will be used as NameID content.</div>
<li class="level1"><div class="li"> <strong>Force NameID session key</strong>: if empty, the NameID mapping defined in <a href="../../documentation/2.0/samlservice.html" class="wikilink1" title="documentation:2.0:samlservice">SAML service</a> configuration will be used. You can force here another session key that will be used as NameID content.</div>
</li>
<li class="level1"><div class="li"> <strong>One Time Use</strong>: set the OneTimeUse flag in authentication response (<code>&lt;Condtions&gt;</code>).</div>
</li>
@ -219,7 +219,7 @@ For each attribute, you can set:
<div class="level5">
<p>
These options override service signature options (see <a href="../../documentation/1.9/samlservice.html#general_options" class="wikilink1" title="documentation:1.9:samlservice">SAML service configuration</a>).
These options override service signature options (see <a href="../../documentation/2.0/samlservice.html#general_options" class="wikilink1" title="documentation:2.0:samlservice">SAML service configuration</a>).
</p>
<ul>
<li class="level1"><div class="li"> <strong>Sign <abbr title="Single Sign On">SSO</abbr> message</strong>: sign <abbr title="Single Sign On">SSO</abbr> message</div>

View File

@ -128,7 +128,7 @@ Install it to trust packages:
<div class="level3">
<p>
Before installing the packages, install <a href="../../documentation/1.9/prereq.html" class="wikilink1" title="documentation:1.9:prereq">dependencies</a>.
Before installing the packages, install <a href="../../documentation/2.0/prereq.html" class="wikilink1" title="documentation:2.0:prereq">dependencies</a>.
</p>
<p>
@ -149,10 +149,10 @@ Then:
<p>
By default, <abbr title="Domain Name System">DNS</abbr> domain is <code>example.com</code>. You can change it quick with a sed command. For example, we change it to <code>ow2.org</code>:
</p>
<pre class="code shell">sed -i 's/example\.com/ow2.org/g' /etc/lemonldap-ng/* /var/lib/lemonldap-ng/conf/lmConf-1 /var/lib/lemonldap-ng/test/index.pl</pre>
<pre class="code shell">sed -i 's/example\.com/ow2.org/g' /etc/lemonldap-ng/* /var/lib/lemonldap-ng/conf/lmConf-1.js /var/lib/lemonldap-ng/test/index.pl</pre>
</div>
<!-- EDIT12 SECTION "Change default DNS domain" [1894-2208] -->
<!-- EDIT12 SECTION "Change default DNS domain" [1894-2211] -->
<h3 class="sectionedit13" id="reload_virtual_host">Reload virtual host</h3>
<div class="level3">
@ -167,16 +167,16 @@ To allow the manager to reload the configuration, register the reload virtual ho
</p>
</div>
<!-- EDIT13 SECTION "Reload virtual host" [2209-2510] -->
<!-- EDIT13 SECTION "Reload virtual host" [2212-2513] -->
<h3 class="sectionedit14" id="upgrade">Upgrade</h3>
<div class="level3">
<p>
If you upgraded <abbr title="LemonLDAP::NG">LL::NG</abbr>, check all <a href="../../documentation/1.9/upgrade.html" class="wikilink1" title="documentation:1.9:upgrade">upgrade notes</a>.
If you upgraded <abbr title="LemonLDAP::NG">LL::NG</abbr>, check all <a href="../../documentation/2.0/upgrade.html" class="wikilink1" title="documentation:2.0:upgrade">upgrade notes</a>.
</p>
</div>
<!-- EDIT14 SECTION "Upgrade" [2511-2591] -->
<!-- EDIT14 SECTION "Upgrade" [2514-2594] -->
<h3 class="sectionedit15" id="dns">DNS</h3>
<div class="level3">
@ -196,11 +196,11 @@ For tests with <code>example.com</code>, launch the following :
</p>
<p>
Follow the <a href="../../documentation/1.9/start.html#configuration" class="wikilink1" title="documentation:1.9:start">next steps</a>
Follow the <a href="../../documentation/2.0/start.html#configuration" class="wikilink1" title="documentation:2.0:start">next steps</a>
</p>
</div>
<!-- EDIT15 SECTION "DNS" [2592-2864] -->
<!-- EDIT15 SECTION "DNS" [2595-2867] -->
<h2 class="sectionedit16" id="file_location">File location</h2>
<div class="level2">
<ul>
@ -221,7 +221,7 @@ Follow the <a href="../../documentation/1.9/start.html#configuration" class="wik
</ul>
</div>
<!-- EDIT16 SECTION "File location" [2865-3401] -->
<!-- EDIT16 SECTION "File location" [2868-3404] -->
<h2 class="sectionedit17" id="build_your_packages">Build your packages</h2>
<div class="level2">

View File

@ -93,7 +93,7 @@ Run this to update packages cache:
<p>
<p><div class="notewarning">
You must also install the EPEL repository for non-core dependencies. See <a href="../../documentation/1.9/prereq.html#yum" class="wikilink1" title="documentation:1.9:prereq">prerequisites and dependencies</a> chapter for more.
You must also install the EPEL repository for non-core dependencies. See <a href="../../documentation/2.0/prereq.html#yum" class="wikilink1" title="documentation:2.0:prereq">prerequisites and dependencies</a> chapter for more.
</div></p>
</p>
@ -147,7 +147,7 @@ You can also use yum on local RPMs file:
<div class="level3">
<p>
Before installing the packages, install all <a href="../../documentation/1.9/prereq.html" class="wikilink1" title="documentation:1.9:prereq">dependencies</a>.
Before installing the packages, install all <a href="../../documentation/2.0/prereq.html" class="wikilink1" title="documentation:2.0:prereq">dependencies</a>.
</p>
<p>
@ -179,10 +179,10 @@ Install the package <code>lemonldap-ng-conf</code> on all server which contains
<p>
By default, <abbr title="Domain Name System">DNS</abbr> domain is <code>example.com</code>. You can change it quick with a sed command. For example, we change it to <code>ow2.org</code>:
</p>
<pre class="code shell">sed -i 's/example\.com/ow2.org/g' /etc/lemonldap-ng/* /var/lib/lemonldap-ng/conf/lmConf-1 /var/lib/lemonldap-ng/test/index.pl</pre>
<pre class="code shell">sed -i 's/example\.com/ow2.org/g' /etc/lemonldap-ng/* /var/lib/lemonldap-ng/conf/lmConf-1.js /var/lib/lemonldap-ng/test/index.pl</pre>
</div>
<!-- EDIT11 SECTION "Change default DNS domain" [2618-2932] -->
<!-- EDIT11 SECTION "Change default DNS domain" [2618-2935] -->
<h3 class="sectionedit12" id="reload_virtual_host">Reload virtual host</h3>
<div class="level3">
@ -197,16 +197,16 @@ To allow the manager to reload the configuration, register the reload virtual ho
</p>
</div>
<!-- EDIT12 SECTION "Reload virtual host" [2933-3234] -->
<!-- EDIT12 SECTION "Reload virtual host" [2936-3237] -->
<h3 class="sectionedit13" id="upgrade">Upgrade</h3>
<div class="level3">
<p>
If you upgraded <abbr title="LemonLDAP::NG">LL::NG</abbr>, check all <a href="../../documentation/1.9/upgrade.html" class="wikilink1" title="documentation:1.9:upgrade">upgrade notes</a>.
If you upgraded <abbr title="LemonLDAP::NG">LL::NG</abbr>, check all <a href="../../documentation/2.0/upgrade.html" class="wikilink1" title="documentation:2.0:upgrade">upgrade notes</a>.
</p>
</div>
<!-- EDIT13 SECTION "Upgrade" [3235-3315] -->
<!-- EDIT13 SECTION "Upgrade" [3238-3318] -->
<h3 class="sectionedit14" id="dns">DNS</h3>
<div class="level3">
@ -226,11 +226,11 @@ For tests with <code>example.com</code>, launch the following :
</p>
<p>
Follow the <a href="../../documentation/1.9/start.html#configuration" class="wikilink1" title="documentation:1.9:start">next steps</a>
Follow the <a href="../../documentation/2.0/start.html#configuration" class="wikilink1" title="documentation:2.0:start">next steps</a>
</p>
</div>
<!-- EDIT14 SECTION "DNS" [3316-3588] -->
<!-- EDIT14 SECTION "DNS" [3319-3591] -->
<h2 class="sectionedit15" id="file_location">File location</h2>
<div class="level2">
<ul>
@ -247,7 +247,7 @@ Follow the <a href="../../documentation/1.9/start.html#configuration" class="wik
</ul>
</div>
<!-- EDIT15 SECTION "File location" [3589-3945] -->
<!-- EDIT15 SECTION "File location" [3592-3948] -->
<h2 class="sectionedit16" id="build_your_packages">Build your packages</h2>
<div class="level2">

View File

@ -76,7 +76,7 @@ Just run the tar command:
<div class="level2">
<p>
First check and install the <a href="../../documentation/1.9/prereq.html" class="wikilink1" title="documentation:1.9:prereq">prerequisites</a>.
First check and install the <a href="../../documentation/2.0/prereq.html" class="wikilink1" title="documentation:2.0:prereq">prerequisites</a>.
</p>
<p>
@ -203,7 +203,7 @@ And with Nginx:
make ubuntu-install-for-nginx</pre>
<p>
See also <a href="../../documentation/1.9/installdeb.html" class="wikilink1" title="documentation:1.9:installdeb">Debian/Ubuntu installation documentation</a>.
See also <a href="../../documentation/2.0/installdeb.html" class="wikilink1" title="documentation:2.0:installdeb">Debian/Ubuntu installation documentation</a>.
</div></p>
</p>
@ -249,7 +249,7 @@ For tests with the configured domain, launch the following :
</p>
<p>
Follow the <a href="../../documentation/1.9/start.html#configuration" class="wikilink1" title="documentation:1.9:start">next steps</a>.
Follow the <a href="../../documentation/2.0/start.html#configuration" class="wikilink1" title="documentation:2.0:start">next steps</a>.
</p>
</div>

View File

@ -0,0 +1,82 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"
lang="en" dir="ltr">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title></title>
<!-- metadata -->
<meta name="generator" content="Offline" />
<meta name="version" content="Offline 0.1" />
<!-- style sheet links -->
<link rel="stylesheet" media="all" type="text/css" href="../../../css/all.css" />
<link rel="stylesheet" media="screen" type="text/css" href="../../../css/screen.css" />
<link rel="stylesheet" media="print" type="text/css" href="../../../css/print.css" />
</head>
<body>
<div class="dokuwiki export">
<h1 class="sectionedit1" id="internal_proxy">Internal Proxy</h1>
<div class="level1">
</div>
<!-- EDIT1 SECTION "Internal Proxy" [1-30] -->
<h2 class="sectionedit2" id="presentation">Presentation</h2>
<div class="level2">
<p>
LemonLDAP::NG provides a proxy that can replace the use of Apache mod_proxy. This proxy use LWP Perl module to relay HTTP request. It can inspect HTTP headers to replace on the fly the Location and Set-Cookie headers.
</p>
<p>
Main differences with mod_proxy:
</p>
<ul>
<li class="level1"><div class="li"> The whole Location value is replaced, including the scheme (http or https), which can help to manage redirections below SSL hardware equipments</div>
</li>
<li class="level1"><div class="li"> It is compliant with the <a href="../../documentation/2.0/formreplay.html" class="wikilink1" title="documentation:2.0:formreplay">form replay</a> feature</div>
</li>
</ul>
</div>
<!-- EDIT2 SECTION "Presentation" [31-521] -->
<h2 class="sectionedit3" id="configuration">Configuration</h2>
<div class="level2">
<p>
The configuration is done in Apache, in a virtual host.
</p>
<p>
For example, to proxy <a href="https://www.public.com" class="urlextern" title="https://www.public.com" rel="nofollow">https://www.public.com</a> to <a href="http://www.private.com" class="urlextern" title="http://www.private.com" rel="nofollow">http://www.private.com</a>:
</p>
<pre class="code file apache">&lt;<span class="kw3">VirtualHost</span>&gt;
<span class="kw1">ServerName</span> www.public.com
&nbsp;
PerlModule Lemonldap::NG::Handler::Proxy
<span class="kw1">SetHandler</span> perl-<span class="kw1">script</span>
PerlHandler Lemonldap::NG::Handler::Proxy
&nbsp;
PerlSetVar LmProxyPass http://www.private.com/
PerlSetVar LmLocationToReplace http://www.private.com/,https://www.public.com
PerlSetVar LmCookieDomainToReplace private.com,public.com
&lt;/<span class="kw3">VirtualHost</span>&gt;</pre>
<p>
Parameters:
</p>
<ul>
<li class="level1"><div class="li"> <strong>LmProxyPass</strong>: <abbr title="Uniform Resource Locator">URL</abbr> to relay HTTP requests</div>
</li>
<li class="level1"><div class="li"> <strong>LmLocationToReplace</strong>: string to replace in <code>Location</code> header</div>
</li>
<li class="level1"><div class="li"> <strong>LmCookieDomainToReplace</strong>: string to replace in <code>Set-Cookie</code> header</div>
</li>
</ul>
</div>
</div><!-- closes <div class="dokuwiki export">-->

View File

@ -24,14 +24,14 @@
<div class="level1">
<p>
This works like <a href="../../documentation/1.9/fileconfbackend.html" class="wikilink1" title="documentation:1.9:fileconfbackend">File backend</a>, except that data are serialized in JSON.
This works like <a href="../../documentation/2.0/fileconfbackend.html" class="wikilink1" title="documentation:2.0:fileconfbackend">File backend</a>, except that data are serialized in JSON.
</p>
<p>
<p><div class="notetip">This configuration storage can be shared between different hosts using:
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/soapconfbackend.html" class="wikilink1" title="documentation:1.9:soapconfbackend">SOAP configuration backend proxy</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/soapconfbackend.html" class="wikilink1" title="documentation:2.0:soapconfbackend">SOAP configuration backend proxy</a></div>
</li>
<li class="level1"><div class="li"> any files sharing system (NFS, NAS, SAN,…)</div>
</li>

View File

@ -306,7 +306,7 @@ The important things to check are:
<div class="level3">
<p>
See <a href="../../documentation/1.9/authapache.html#llng" class="wikilink1" title="documentation:1.9:authapache">Apache authentication module configuration</a>.
See <a href="../../documentation/2.0/authapache.html#llng" class="wikilink1" title="documentation:2.0:authapache">Apache authentication module configuration</a>.
</p>
</div>

View File

@ -33,7 +33,7 @@ You can choose to store LemonLDAP::NG configuration in an LDAP directory.
</p>
<p>
<a href="/_detail/documentation/configuration-ldap.png?id=documentation%3A1.9%3Aldapconfbackend" class="media" title="documentation:configuration-ldap.png"><img src="../../../media/documentation/configuration-ldap.png" class="mediacenter" alt="" /></a>
<a href="/_detail/documentation/configuration-ldap.png?id=documentation%3A2.0%3Aldapconfbackend" class="media" title="documentation:configuration-ldap.png"><img src="../../../media/documentation/configuration-ldap.png" class="mediacenter" alt="" /></a>
</p>
<p>

View File

@ -36,9 +36,9 @@
Steps:
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/ldapconfbackend.html" class="wikilink1" title="documentation:1.9:ldapconfbackend">Prepare the LDAP server and the LL::NG configuration file</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/ldapconfbackend.html" class="wikilink1" title="documentation:2.0:ldapconfbackend">Prepare the LDAP server and the LL::NG configuration file</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/changeconfbackend.html" class="wikilink1" title="documentation:1.9:changeconfbackend">Convert existing configuration</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/changeconfbackend.html" class="wikilink1" title="documentation:2.0:changeconfbackend">Convert existing configuration</a></div>
</li>
<li class="level1"><div class="li"> Restart all your Apache servers</div>
</li>
@ -53,7 +53,7 @@ Steps:
Steps:
</p>
<ul>
<li class="level1"><div class="li"> Follow <a href="../../documentation/1.9/ldapsessionbackend.html" class="wikilink1" title="documentation:1.9:ldapsessionbackend">LDAP session backend</a> doc</div>
<li class="level1"><div class="li"> Follow <a href="../../documentation/2.0/ldapsessionbackend.html" class="wikilink1" title="documentation:2.0:ldapsessionbackend">LDAP session backend</a> doc</div>
</li>
</ul>

View File

@ -54,11 +54,11 @@ By default, login time and <abbr title="Internet Protocol">IP</abbr> address are
</p>
<p>
To allow the Login History tab in Menu, configure it in <code>General Parameters</code> &gt; <code>Portal</code> &gt; <code>Menu</code> &gt; <code>Modules</code> (see <a href="../../documentation/1.9/portalmenu.html#menu_modules" class="wikilink1" title="documentation:1.9:portalmenu">portal menu configuration</a>).
To allow the Login History tab in Menu, configure it in <code>General Parameters</code> &gt; <code>Portal</code> &gt; <code>Menu</code> &gt; <code>Modules</code> (see <a href="../../documentation/2.0/portalmenu.html#menu_modules" class="wikilink1" title="documentation:2.0:portalmenu">portal menu configuration</a>).
</p>
<p>
You can also display a check box on the authentication form, to allow user to see their login history before beeing redirected to the protected application (see <a href="../../documentation/1.9/portalcustom.html#other_parameters" class="wikilink1" title="documentation:1.9:portalcustom">portal customization</a>).
You can also display a check box on the authentication form, to allow user to see their login history before beeing redirected to the protected application (see <a href="../../documentation/2.0/portalcustom.html#other_parameters" class="wikilink1" title="documentation:2.0:portalcustom">portal customization</a>).
</p>
</div>

View File

@ -29,7 +29,7 @@
<div class="level2">
<p>
Even if LL:NG can catch logout <abbr title="Uniform Resource Locator">URL</abbr> trough <a href="../../documentation/1.9/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:1.9:writingrulesand_headers">virtual host rules</a>, you can have the need to forward a logout to other applications, to close their local sessions.
Even if LL:NG can catch logout <abbr title="Uniform Resource Locator">URL</abbr> trough <a href="../../documentation/2.0/writingrulesand_headers.html#rules" class="wikilink1" title="documentation:2.0:writingrulesand_headers">virtual host rules</a>, you can have the need to forward a logout to other applications, to close their local sessions.
</p>
<p>

View File

@ -84,7 +84,7 @@ But you will rather prefer to use an Apache authentication module, like for exam
</p>
<p>
By default, you will have a manager virtual host define in configuration. If not Go on Manager, and declare Manager as a new <a href="../../documentation/1.9/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:1.9:configvhost">virtual host</a>, for example <code>manager.example.com</code>. You can then set the access rule. No headers are needed.
By default, you will have a manager virtual host define in configuration. If not Go on Manager, and declare Manager as a new <a href="../../documentation/2.0/configvhost.html#lemonldapng_configuration" class="wikilink1" title="documentation:2.0:configvhost">virtual host</a>, for example <code>manager.example.com</code>. You can then set the access rule. No headers are needed.
</p>
<p>
@ -125,7 +125,7 @@ Restart Apache and try to log on Manager. You should be redirected to <abbr titl
</p>
<p>
You can then add the Manager as <a href="../../documentation/1.9/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:1.9:portalmenu">an application in the menu</a>.
You can then add the Manager as <a href="../../documentation/2.0/portalmenu.html#categories_and_applications" class="wikilink1" title="documentation:2.0:portalmenu">an application in the menu</a>.
</p>
<p>

View File

@ -36,7 +36,7 @@
</ul>
<p>
To keep Memcached performance level and <abbr title="LemonLDAP::NG">LL::NG</abbr> features, you can replace <a href="http://memcached.org/" class="urlextern" title="http://memcached.org/" rel="nofollow">Memcached</a> by <a href="http://code.google.com/p/redis/" class="urlextern" title="http://code.google.com/p/redis/" rel="nofollow">Redis</a> using <a href="../../documentation/1.9/nosqlsessionbackend.html" class="wikilink1" title="documentation:1.9:nosqlsessionbackend">NoSQL session backend</a>.
To keep Memcached performance level and <abbr title="LemonLDAP::NG">LL::NG</abbr> features, you can replace <a href="http://memcached.org/" class="urlextern" title="http://memcached.org/" rel="nofollow">Memcached</a> by <a href="http://code.google.com/p/redis/" class="urlextern" title="http://code.google.com/p/redis/" rel="nofollow">Redis</a> using <a href="../../documentation/2.0/nosqlsessionbackend.html" class="wikilink1" title="documentation:2.0:nosqlsessionbackend">NoSQL session backend</a>.
</div></p>
</p>

View File

@ -24,11 +24,11 @@
<div class="level1">
<p>
<a href="https://www.mongodb.org/" class="urlextern" title="https://www.mongodb.org/" rel="nofollow">MongoDB</a> is a NoSQL database that can be used both for storing configuration and <a href="../../documentation/1.9/mongodbsessionbackend.html" class="wikilink1" title="documentation:1.9:mongodbsessionbackend">sessions</a>. You need to install Perl MongoDB module to be able to use this backend.
<a href="https://www.mongodb.org/" class="urlextern" title="https://www.mongodb.org/" rel="nofollow">MongoDB</a> is a NoSQL database that can be used both for storing configuration and <a href="../../documentation/2.0/mongodbsessionbackend.html" class="wikilink1" title="documentation:2.0:mongodbsessionbackend">sessions</a>. You need to install Perl MongoDB module to be able to use this backend.
</p>
<p>
See <a href="../../documentation/1.9/changeconfbackend.html" class="wikilink1" title="documentation:1.9:changeconfbackend">how to change configuration backend</a> to change your configuration database.
See <a href="../../documentation/2.0/changeconfbackend.html" class="wikilink1" title="documentation:2.0:changeconfbackend">how to change configuration backend</a> to change your configuration database.
</p>
</div>

View File

@ -84,7 +84,7 @@ In the manager: set <a href="http://search.cpan.org/perldoc?Apache::Session::Mon
<div class="level2">
<p>
Restrict network access to the MongoDB server. For remote servers, you can use <a href="../../documentation/1.9/soapsessionbackend.html" class="wikilink1" title="documentation:1.9:soapsessionbackend">SOAP session backend</a> in cunjunction to increase security for remote server that access through an unsecure network
Restrict network access to the MongoDB server. For remote servers, you can use <a href="../../documentation/2.0/soapsessionbackend.html" class="wikilink1" title="documentation:2.0:soapsessionbackend">SOAP session backend</a> in cunjunction to increase security for remote server that access through an unsecure network
</p>
</div>

View File

@ -24,7 +24,7 @@
<div class="level1">
<p>
<a href="../../documentation/1.9/status.html" class="wikilink1" title="documentation:1.9:status">The status page</a> can be read by <a href="http://oss.oetiker.ch/mrtg/" class="urlextern" title="http://oss.oetiker.ch/mrtg/" rel="nofollow">MRTG</a> using the script <strong>lmng-mrtg</strong> that can be found in manager example directory.
<a href="../../documentation/2.0/status.html" class="wikilink1" title="documentation:2.0:status">The status page</a> can be read by <a href="http://oss.oetiker.ch/mrtg/" class="urlextern" title="http://oss.oetiker.ch/mrtg/" rel="nofollow">MRTG</a> using the script <strong>lmng-mrtg</strong> that can be found in manager example directory.
</p>
<p>

View File

@ -36,9 +36,9 @@
Steps:
</p>
<ul>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/sqlconfbackend.html" class="wikilink1" title="documentation:1.9:sqlconfbackend">Prepare the database and the LL::NG configuration file</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/sqlconfbackend.html" class="wikilink1" title="documentation:2.0:sqlconfbackend">Prepare the database and the LL::NG configuration file</a></div>
</li>
<li class="level1"><div class="li"> <a href="../../documentation/1.9/changeconfbackend.html" class="wikilink1" title="documentation:1.9:changeconfbackend">Convert existing configuration</a></div>
<li class="level1"><div class="li"> <a href="../../documentation/2.0/changeconfbackend.html" class="wikilink1" title="documentation:2.0:changeconfbackend">Convert existing configuration</a></div>
</li>
<li class="level1"><div class="li"> Restart all your Apache servers</div>
</li>
@ -55,9 +55,9 @@ Steps:
<ul>
<li class="level1"><div class="li"> Choose one of the following:</div>
<ul>
<li class="level2"><div class="li"> <a href="../../documentation/1.9/browseablesessionbackend.html" class="wikilink1" title="documentation:1.9:browseablesessionbackend">Using Apache::Session::Browseable::MySQL</a> (recommended for best performances)</div>
<li class="level2"><div class="li"> <a href="../../documentation/2.0/browseablesessionbackend.html" class="wikilink1" title="documentation:2.0:browseablesessionbackend">Using Apache::Session::Browseable::MySQL</a> (recommended for best performances)</div>
</li>
<li class="level2"><div class="li"> <a href="../../documentation/1.9/sqlsessionbackend.html" class="wikilink1" title="documentation:1.9:sqlsessionbackend">Using Apache::Session::MySQL</a> <em>(if you choose this option, then read <a href="../../documentation/1.9/performances.html#apachesession_performances" class="wikilink1" title="documentation:1.9:performances">how to increase MySQL performances</a>)</em></div>
<li class="level2"><div class="li"> <a href="../../documentation/2.0/sqlsessionbackend.html" class="wikilink1" title="documentation:2.0:sqlsessionbackend">Using Apache::Session::MySQL</a> <em>(if you choose this option, then read <a href="../../documentation/2.0/performances.html#apachesession_performances" class="wikilink1" title="documentation:2.0:performances">how to increase MySQL performances</a>)</em></div>
</li>
</ul>
</li>

Some files were not shown because too many files have changed in this diff Show More