diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml new file mode 100644 index 0000000000000000000000000000000000000000..99ab470ea3861b10ce3e1871680bb6b188a3164e --- /dev/null +++ b/.github/FUNDING.yml @@ -0,0 +1,7 @@ +# These are supported funding model platforms + +ko_fi: fusiondirectory +liberapay: fusiondirectory +open_collective: fusiondirectory +community_bridge: fusiondirectory +github: fusiondirectory diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml index a220e5c55e7b23759e9eb29be7829d379bf4fe81..b745bce3bccf34562872bf96e428f45e5b60caeb 100644 --- a/.gitlab-ci.yml +++ b/.gitlab-ci.yml @@ -1,22 +1,10 @@ -# Specify docker image -image: debian:stretch -# Define variable to disable SSL verification of GIT -variables: - GIT_SSL_NO_VERIFY: "true" - -# Execute before every job -# Install libperl-critic-perl, php-codesniffer, git and php -before_script: - - apt-get update -qq - - apt-get install -y -qq python-sphinx python-sphinx-rtd-theme make - -# Generate perlcritic rapport +# Generate sphinx rapport create_sphinx_rapport: + image: registry.fusiondirectory.org/fusiondirectory/fd/sphinx-cli:buster only: - branches - tags script: - - make html - + - make SPHINXOPTS='-n -W' html diff --git a/Changelog.md b/Changelog.md new file mode 100644 index 0000000000000000000000000000000000000000..1a0e4ad6750f0664f489337c0a0cf91d91e74399 --- /dev/null +++ b/Changelog.md @@ -0,0 +1,99 @@ +## %"FusionDirectory 1.3.1" - 2023-06-23 + +### Added + +#### user-manual +- user-manual#1 add the code of conduct +- user-manual#27 Add a faq section +- user-manual#30 add a contribute section +- user-manual#44 Document the acls of FusionDirectory +- user-manual#48 Migration of Audit Plugin +- user-manual#49 Migration of Alias plugin +- user-manual#50 Migration of Applications plugin +- user-manual#51 Migration of Autofs plugin +- user-manual#52 Migration of Certificates plugin +- user-manual#53 Migration of Cyrus plugin +- user-manual#54 Migration of Dovecot plugin +- user-manual#56 Migration of DSA plugin +- user-manual#57 Migration of gpg plugin +- user-manual#58 Migration of Ipmi plugin +- user-manual#59 Migration of LDAP Dump plugin +- user-manual#60 Migration of LDAP Manager plugin +- user-manual#61 Migration of Personal plugin +- user-manual#62 Migration of Renater Partage plugin +- user-manual#63 Migration of user-reminder plugin +- user-manual#64 Migration of Weblink plugin +- user-manual#65 Migration of Webservice plugin +- user-manual#66 Migration of Community plugin +- user-manual#68 Migration of EJBCA plugin +- user-manual#69 Migration of Newsletter plugin +- user-manual#70 Migration of Pureftpd plugin +- user-manual#71 Migration of Sogo plugin +- user-manual#72 Migration of Squid plugin +- user-manual#73 Migration of subcontracting plugin +- user-manual#74 Migration of SSH plugin +- user-manual#75 Migration of developers plugin +- user-manual#76 Migration of Mail plugin +- user-manual#77 Create release note for 1.3.1 +- user-manual#79 Ticket for password recovery migration +- user-manual#80 document the usage of template +- user-manual#83 migrate the hooks explanation into the documentation +- user-manual#84 code of conduct +- user-manual#86 specify that the epoch parameter is mandatory when using data macros on unix tab (posix) +- user-manual#93 add release policy to the user manual +- user-manual#94 add the Distribution and PHP support Policy +- user-manual#97 Document CN pattern for SupAnn +- user-manual#118 write a section inside the fusiondrectory manual for schema2ldif +- user-manual#127 put the documentation from the man page of fusiondirectory-setup into the main user web documentation +- user-manual#130 document which attributes are propaged by the partage renater plugin +- user-manual#136 document the argonaut-clean-audit part in the argonaut manual +- user-manual#150 add the documentation for the subscriptions into the repository and how to configure it in fusiondirectory +- user-manual#156 add a reference to the subscription repository into install fusiondirectory on debian / centos +- user-manual#157 add a section on how to get the gpg public key from the public server +- user-manual#159 we need to document the the description and install part for all plugin +- user-manual#161 document the dns plugin +- user-manual#172 we need to add a mention to the documentation for the ppolicy plugin in openldap documentation +- user-manual#174 A lot of schema path are wrong +- user-manual#199 put the fusiondirectory.conf manpage in the official documentation + +### Changed + +#### user-manual +- user-manual#78 split configuration explanation in his own directory +- user-manual#82 simplify the user documentation +- user-manual#90 urls for professional suuport are wrong in the user manual +- user-manual#119 rearange manual to be able to merge schema2ldif and argonaut inside the manual +- user-manual#122 put the page form certified-distributions of the official website in place of Linux Distribution & PHP support +- user-manual#131 merge the argonaut manual into the global manual +- user-manual#151 merge the maximu of differences between 1.3 and 1.4 to ease the cherry pick +- user-manual#152 Change the gpg key into the manual +- user-manual#153 change the repository for install from repos to public +- user-manual#193 clarify the php version supported for FusionDirectory 1.3.x +- user-manual#194 update the certified distribution matrix +- user-manual#202 update the documentation for 1.3.1 + +### Deprecated + +#### user-manual +- user-manual#154 move the non supported version 1.2.x to the non suppoerted version part of the documentation + +### Removed + +#### user-manual +- user-manual#137 remove all reference to arch linux into the documentation +- user-manual#138 remove centos 8 from the certified distributions +- user-manual#148 remove centos 6 from the documentation +- user-manual#149 remove jessie instructions from the manual + +### Fixed + +#### user-manual +- user-manual#91 remove all reference to opensides in the user manual +- user-manual#92 correct twitter link in contact us +- user-manual#95 Correct the image include for folder and such in supann plugin +- user-manual#102 Fix build errors for user-manual for 1.3 version +- user-manual#124 there is a spelling error in the applications plugins manual in the schema section +- user-manual#145 url for the old webservice based on jsonrpc is wrong in the manual +- user-manual#178 replace freenode by libera +- user-manual#184 FD upgrade : updating fd-core schema not mentioned in the doc + diff --git a/source/argonaut/_static/images/argonaut_logo.png b/source/argonaut/_static/images/argonaut_logo.png new file mode 100644 index 0000000000000000000000000000000000000000..bcc358e994b18960f14836f2e7e5a21894e7c93d Binary files /dev/null and b/source/argonaut/_static/images/argonaut_logo.png differ diff --git a/source/argonaut/_static/images/cc-by-nc-nd.png b/source/argonaut/_static/images/cc-by-nc-nd.png new file mode 100644 index 0000000000000000000000000000000000000000..d8b23ee210f67ebd5d8189ac3e3f342e84970548 Binary files /dev/null and b/source/argonaut/_static/images/cc-by-nc-nd.png differ diff --git a/source/argonaut/_static/images/file.png b/source/argonaut/_static/images/file.png new file mode 100644 index 0000000000000000000000000000000000000000..01b07e8747047c85238d6ba91b652700dff53519 Binary files /dev/null and b/source/argonaut/_static/images/file.png differ diff --git a/source/argonaut/_static/images/folder.png b/source/argonaut/_static/images/folder.png new file mode 100644 index 0000000000000000000000000000000000000000..536da3d1c39096335080a97d29953d38e382c121 Binary files /dev/null and b/source/argonaut/_static/images/folder.png differ diff --git a/source/argonaut/_static/images/php_file.png b/source/argonaut/_static/images/php_file.png new file mode 100644 index 0000000000000000000000000000000000000000..4756e3cc974a729cc8994ee2fa21f47c106bddc0 Binary files /dev/null and b/source/argonaut/_static/images/php_file.png differ diff --git a/source/argonaut/applications/clean-audit/description.rst b/source/argonaut/applications/clean-audit/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..b2036ee628e80f10e3e9394379a772c9e61a96b8 --- /dev/null +++ b/source/argonaut/applications/clean-audit/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The clean-audit application is used to purge old audit entries stored by the FusionDirectory audit plugin diff --git a/source/argonaut/applications/clean-audit/functionalities.rst b/source/argonaut/applications/clean-audit/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..eb6d5b8f46e246de5dfee3d9fca679b8bc35f150 --- /dev/null +++ b/source/argonaut/applications/clean-audit/functionalities.rst @@ -0,0 +1,32 @@ + +Functionalities +=============== + +The clean-audit application is used to purge audit entries after a selected amount of time + +You will need the audit plugin installed into FusionDirectory to make it work + +How it works +------------ + +Argonaut-clean-audit look at conservation delay in FusionDirectory configuration, by default its 120 days + +When run argonaut-clean-audit it will purge all the entries older than the number of days mentionned in FusionDirectory config + +The arguments are the following: + +* --verbose + +You run argonaut-clean-audit in a cron so that it purge older audit entries + +Examples +-------- + +.. code-block:: shell + + # Basic clean audit run + argonaut-clean-audit + # Clean audit run in verbose mode + argonaut-clean audit --verbose + + diff --git a/source/argonaut/applications/clean-audit/index.rst b/source/argonaut/applications/clean-audit/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..fa3f3fede84e085fb85efe7022475f5f7686e85f --- /dev/null +++ b/source/argonaut/applications/clean-audit/index.rst @@ -0,0 +1,11 @@ +Clean-Audit +============= + +Argonaut Clean-Audit + +.. toctree:: + :maxdepth: 2 + + description.rst + installation.rst + functionalities.rst diff --git a/source/argonaut/applications/clean-audit/installation.rst b/source/argonaut/applications/clean-audit/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..667cb8e56ced95edf29ae8599f1127691956b713 --- /dev/null +++ b/source/argonaut/applications/clean-audit/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install argonaut-fusiondirectory + +RHEL +^^^^ + +.. code-block:: bash + + yum install argonaut-fusiondirectory diff --git a/source/argonaut/applications/index.rst b/source/argonaut/applications/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..d1e5d9d6c9be37f3974f00e066a754f2bf7ed338 --- /dev/null +++ b/source/argonaut/applications/index.rst @@ -0,0 +1,10 @@ +Applications +============ + + +.. toctree:: + :maxdepth: 2 + + user-reminder/index.rst + clean-audit/index.rst + ldap2zone/index.rst diff --git a/source/argonaut/applications/ldap2zone/description.rst b/source/argonaut/applications/ldap2zone/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..d98df15fc4b5ffa5d93a79026186145065451dda --- /dev/null +++ b/source/argonaut/applications/ldap2zone/description.rst @@ -0,0 +1,7 @@ +Description +=========== + +Argonaut (tool to extract DNS zones from LDAP trees) + +This is a tool that reads info for a zone from LDAP and constructs a standard plain ASCII zone file. +The LDAP information has to be stored using the dnszone LDAP schema. diff --git a/source/argonaut/applications/ldap2zone/functionalities.rst b/source/argonaut/applications/ldap2zone/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..784da597da1c23253018a76dd41bc36aa4407539 --- /dev/null +++ b/source/argonaut/applications/ldap2zone/functionalities.rst @@ -0,0 +1,38 @@ + +Functionalities +=============== + +The ldap2zone application is used to generate DNS zone, acls, views and configuration for master and slaves + +How it works +------------ + +Argonaut-ldap2zone read the LDAP and retrieve the information for making the files locally + +The arguments are the following: + +.. code-block:: shell + + --verbose (be verbose) + --noreverse (Do not write reverse zone) + --norestart (Do not write reverse zone) + --dumpdir (Dump the zones and bind configuration to another dir for testing purposes) + --ldap2acls (Write the the acls needed for bind in named.conf.acls) + --ldap2view (Write the zones in view format when you want to do split horizon dns) + --slave (Write the udpated slave zones files) + +Examples +-------- + +.. code-block:: shell + + # Write the updated zones from ldap and refresh bind + argonaut-ldap2zone --verbose fusiondirectory.org. + # Write the updated zones from ldap to another directory and don't refresh bind + argonaut-ldap2zone --verbose --norestart --dumpdir dnszone/ fusiondirectory.org + # Write the updated zones from ldap in a bind view named internal and refresh bind + argonaut-ldap2zone --verbose --ldap2view internal + # Write the acls from ldap into named.conf.acls + argonaut-ldap2zone --verbose --ldap2acls + # Write the udpated slave zones files + argonaut-ldap2zone --verbose --slave diff --git a/source/argonaut/applications/ldap2zone/index.rst b/source/argonaut/applications/ldap2zone/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..e1c9fbb5b7d4006b88a8f5ec72ed6cd59027b9f6 --- /dev/null +++ b/source/argonaut/applications/ldap2zone/index.rst @@ -0,0 +1,11 @@ +Ldap2Zone +========= + +Argonaut Ldap2Zone + +.. toctree:: + :maxdepth: 2 + + description.rst + installation.rst + functionalities.rst diff --git a/source/argonaut/applications/ldap2zone/installation.rst b/source/argonaut/applications/ldap2zone/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..05b8c1f0dc4bc6a0836406b68ab38546a01da67f --- /dev/null +++ b/source/argonaut/applications/ldap2zone/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install argonaut-ldap2zone + +RHEL +^^^^ + +.. code-block:: bash + + yum install argonaut-ldap2zone diff --git a/source/argonaut/applications/user-reminder/description.rst b/source/argonaut/applications/user-reminder/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..1e82b11f0d3129ecbad8522f7f307af75c62f5cc --- /dev/null +++ b/source/argonaut/applications/user-reminder/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The user-reminder application is used to send mail to users warning that the account will expire and provide a way of extending it if needed diff --git a/source/argonaut/applications/user-reminder/functionalities.rst b/source/argonaut/applications/user-reminder/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..1fd9d77f0d2f9ddaaac1c1047904eadb9b08f0b1 --- /dev/null +++ b/source/argonaut/applications/user-reminder/functionalities.rst @@ -0,0 +1,44 @@ + +Functionalities +=============== + +The user-reminder application is used to send mail to users warning that the account will expire and provide a way of extending it if needed + +You will need the user-reminder plugin installed into FusionDirectory to make it work + +How it works +------------ + +Argonaut-user-reminder look at different source (posix, ppolicy, supann) and can send a mail or make the account expire + +The arguments are the following: + +* --help +* --verbose +* --posix +* --ppolicy +* --supann +* --all (posix, ppolicy and supann) +* --supan-update (maintain the supann workflow through webservice it need the REST configuration in argonaut.conf) + +Depend on which source you want to use you also need the FusionDirectory plugin that match (posix, ppolicy, supann) + +You run argonaut-user-reminder in a cron so that it keep all the informations updated + +Examples +-------- + +.. code-block:: shell + + # Expiration for all + argonaut-user-reminder --verbose --all + # Expiration for ppolicy + argonaut-user-reminder --verbose --ppolicy + # Expiration for posix + argonaut-user-reminder --verbose --posix + # Expiration for supann + argonaut-user-reminder --verbose --supann + # Maintain supann workflow through webservce + argonaut-user-reminder --verbose --supann-update + + diff --git a/source/argonaut/applications/user-reminder/index.rst b/source/argonaut/applications/user-reminder/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..f4e05362216eb6274d9ff57836f3a2299521ec81 --- /dev/null +++ b/source/argonaut/applications/user-reminder/index.rst @@ -0,0 +1,11 @@ +User-Reminder +============= + +Argonaut User-Reminder + +.. toctree:: + :maxdepth: 2 + + description.rst + installation.rst + functionalities.rst diff --git a/source/argonaut/applications/user-reminder/installation.rst b/source/argonaut/applications/user-reminder/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..667cb8e56ced95edf29ae8599f1127691956b713 --- /dev/null +++ b/source/argonaut/applications/user-reminder/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install argonaut-fusiondirectory + +RHEL +^^^^ + +.. code-block:: bash + + yum install argonaut-fusiondirectory diff --git a/source/argonaut/argonaut-client/description.rst b/source/argonaut/argonaut-client/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..512285ac6aa6c65d1384352ce6ddcea266f8013c --- /dev/null +++ b/source/argonaut/argonaut-client/description.rst @@ -0,0 +1,5 @@ +Description +=========== + +Argonaut Client is getting actions from an argonaut server and run them. It is modular and can load various modules at run time. + diff --git a/source/argonaut/argonaut-client/index.rst b/source/argonaut/argonaut-client/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..08dee089e21bc3232ddcf6aaedfb521d39404c4f --- /dev/null +++ b/source/argonaut/argonaut-client/index.rst @@ -0,0 +1,8 @@ +Argonaut Client +=============== + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/argonaut/argonaut-client/installation.rst b/source/argonaut/argonaut-client/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..cf6b561e5fef4f2dd6d30e157f74df043380cf8f --- /dev/null +++ b/source/argonaut/argonaut-client/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install argonaut-client + +RHEL +^^^^ + +.. code-block:: bash + + yum install argonaut-client diff --git a/source/argonaut/argonaut-server/description.rst b/source/argonaut/argonaut-server/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..e4da289d0a1db6ae065a2917f23748d709b0b750 --- /dev/null +++ b/source/argonaut/argonaut-server/description.rst @@ -0,0 +1,7 @@ +Description +=========== + + +Argonaut JSON-RPC server to manage system deployment Client / server system for managing systems in collaboration with FusionDirectory (LDAP directory manager). + +Argonaut also allows interface with deployment tools such as FAI (Fully Automated Install) or OPSI (Open PC Server Integration). diff --git a/source/argonaut/argonaut-server/index.rst b/source/argonaut/argonaut-server/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..80ae14979790c98c7f9b5188680abaffac9a8dd8 --- /dev/null +++ b/source/argonaut/argonaut-server/index.rst @@ -0,0 +1,8 @@ +Argonaut-server +=============== + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/argonaut/argonaut-server/installation.rst b/source/argonaut/argonaut-server/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..b468d48929dee3b3dfb77f3c2951b2eb13c8ac9d --- /dev/null +++ b/source/argonaut/argonaut-server/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install argonaut-server + +RHEL +^^^^ + +.. code-block:: bash + + yum install argonaut-server diff --git a/source/argonaut/distribution/certified-distribution.rst b/source/argonaut/distribution/certified-distribution.rst new file mode 100644 index 0000000000000000000000000000000000000000..4de8af60de329e9e6ad941ed290083f568fdbef4 --- /dev/null +++ b/source/argonaut/distribution/certified-distribution.rst @@ -0,0 +1,21 @@ + +Certified distributions +======================= + +We certify Argonaut with all the most common distributions, here is a table which summarizes the level of support by distribution and version. + +Fusiondirectory need at least perl 5.24. + +================= ======================== ====================== +DISTRIBUTION Argonaut 1.2.3 Argonaut 1.3 +================= ======================== ====================== +Debian Stretch need a support contract supported +Debian Buster supported supported +----------------- ------------------------ ---------------------- +Ubuntu 16.04 LTS need a support contract supported +Ubuntu 18.04 LTS supported supported +Ubuntu 20.04 LTS work in progress work in progress +----------------- ------------------------ ---------------------- +Centos 7 supported supported +Centos 8 not supported not supported +================= ======================== ====================== diff --git a/source/argonaut/globals.rst b/source/argonaut/globals.rst new file mode 100644 index 0000000000000000000000000000000000000000..68833c9d890466376276429466e8f1e6986221cf --- /dev/null +++ b/source/argonaut/globals.rst @@ -0,0 +1,17 @@ +:orphan: + +.. |folder| image:: /_static/images/folder.png + :alt: + +.. |file| image:: /_static/images/file.png + :alt: + +.. |phpfile| image:: /_static/images/php_file.png + :alt: + +.. role:: php(code) + :language: php + +.. role:: shell(code) + :language: bash + diff --git a/source/argonaut/index.rst b/source/argonaut/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..3b59e361db158f0b36e1cb0ee75b096afbec18b2 --- /dev/null +++ b/source/argonaut/index.rst @@ -0,0 +1,24 @@ +Argonaut +======== + +.. image:: _static/images/argonaut_logo.png + :alt: Argonaut + :align: center + +Contents: + +.. toctree:: + :maxdepth: 2 + + whatis/argonaut.rst + whatis/components.rst + distribution/certified-distribution.rst + subscription/buy-a-subscription.rst + install/index.rst + install/configuration.rst + argonaut-server/index.rst + argonaut-client/index.rst + applications/index.rst + license/license.rst + +.. include:: globals.rst diff --git a/source/argonaut/install/centos/centos-argonaut-install.rst b/source/argonaut/install/centos/centos-argonaut-install.rst new file mode 100644 index 0000000000000000000000000000000000000000..2eb17f88518ad53138bb849efe00bc16e69aeb2c --- /dev/null +++ b/source/argonaut/install/centos/centos-argonaut-install.rst @@ -0,0 +1,27 @@ +Installing Dependencies +''''''''''''''''''''''' + +Argonaut requires both the `EPEL`_ repository + +- To install epel + +.. code-block:: shell + + yum install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm + +.. code-block:: shell + + yum update + +Install Argonaut +'''''''''''''''' + +You can then install Argonaut by running: + +.. code-block:: shell + + yum install argonaut-common + +.. _EPEL : https://fedoraproject.org/wiki/EPEL + + diff --git a/source/argonaut/install/centos/index.rst b/source/argonaut/install/centos/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..5d56809b5f81f855d92773a437e0e6ec6873d4e5 --- /dev/null +++ b/source/argonaut/install/centos/index.rst @@ -0,0 +1,9 @@ +Install Argonaut on Centos +========================== + +Install Argonaut + +.. toctree:: + :maxdepth: 4 + + centos-argonaut-install.rst diff --git a/source/argonaut/install/configuration.rst b/source/argonaut/install/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..e197a1faa0aba1bd8449909e75917d3eb9684a9b --- /dev/null +++ b/source/argonaut/install/configuration.rst @@ -0,0 +1,68 @@ +.. _configuration-argonaut-label: + +Configure Argonaut +================== + +Argonaut use a global configuration file that is used by all programs : **/etc/argonaut.conf**. +This file is composed of various sections, all sections are filled with correct basic values. + +.. note:: + + To function correctly Argonaut need a correclty configured **/etc/ldap/ldap.conf** or **/etc/openldap/ldap.conf** + +Argonaut configuration files section +------------------------------------ + +[server] +^^^^^^^^ + +This section contains all the argonaut server parameters : + +.. code-block:: shell + + server_ip = 172.16.0.1 + +The ip address the server listen to. This address must match with the +MAC address of argonaut server provided in FusionDirectory interface. + +[client] +^^^^^^^^ + +This section contains all the argonaut server parameters : + +.. code-block:: shell + + client_ip = 172.16.0.1 + +The ip address the server listen to. This address must match with the +MAC address of argonaut server provided in FusionDirectory interface. + +[ldap] +^^^^^^ + +This section contains all the ldap parameters : + +.. code-block:: shell + + config = /etc/ldap/ldap.conf + +Where is stored your ldap.conf configuration file. + +.. code-block:: shell + + dn = cn=admin,dc=fusiondirectory,dc=org + +What is your bind dn. + +.. code-block:: shell + + password = secret + +What is the password for the provided bind dn. + +.. code-block:: shell + + tls = off + +whether communication should be encrypted or not + diff --git a/source/argonaut/install/debian/debian-argonaut-install.rst b/source/argonaut/install/debian/debian-argonaut-install.rst new file mode 100644 index 0000000000000000000000000000000000000000..1df111d0c13e4590c4055c587dc2b5c51b4ca846 --- /dev/null +++ b/source/argonaut/install/debian/debian-argonaut-install.rst @@ -0,0 +1,17 @@ +Installing Dependencies +''''''''''''''''''''''' + +All The needed dependancies are resolved by the debian packages + +Install Argonaut +'''''''''''''''' + +You can then install Argonaut by running: + +.. code-block:: shell + + apt-get install argonaut-common + + + + diff --git a/source/argonaut/install/debian/index.rst b/source/argonaut/install/debian/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..e1005ea4b8c2ea620727c656f39ab6e048b0fb55 --- /dev/null +++ b/source/argonaut/install/debian/index.rst @@ -0,0 +1,9 @@ +Install Argonaut on Debian +================================= + +Install Argonaut + +.. toctree:: + :maxdepth: 4 + + debian-argonaut-install.rst diff --git a/source/argonaut/install/index.rst b/source/argonaut/install/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..6382487517ab88fa8d96dbd09eb7f1143d0f8324 --- /dev/null +++ b/source/argonaut/install/index.rst @@ -0,0 +1,12 @@ +Install Argonaut +================ + +Install Argonaut + +.. toctree:: + :maxdepth: 2 + + ../../gpg/argonaut-index.rst + ../repositories/index.rst + debian/index.rst + centos/index.rst diff --git a/source/argonaut/license/license.rst b/source/argonaut/license/license.rst new file mode 100644 index 0000000000000000000000000000000000000000..d30b6364d8b0fe1dfbe1dbaff5251c2412499622 --- /dev/null +++ b/source/argonaut/license/license.rst @@ -0,0 +1,6 @@ +License +======= + +Argonaut is available under the `GNU General Public License 2.0 <https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>`_ + +FusionDirectory documentation is under the `Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) <https://creativecommons.org/licenses/by-sa/4.0/>`_ diff --git a/source/argonaut/repositories/centos.rst b/source/argonaut/repositories/centos.rst new file mode 100644 index 0000000000000000000000000000000000000000..80dc9108b96fe8008515c5f7e1df17db0d9ef35d --- /dev/null +++ b/source/argonaut/repositories/centos.rst @@ -0,0 +1,37 @@ +.. _ar-rpm-repository-label: + +RPM Repository +'''''''''''''' + +To install Argonaut on Centos 7 you will need to add 2 yum repositories + +.. _ar-rpm-repository-centos7-label: + +CentOS 7 / RHEL 7 +^^^^^^^^^^^^^^^^^ + +Add a file named **argonaut-release.repo** in /etc/yum.repos.d/ + +.. code-block:: shell + + [argonaut-release] + name=Argonaut Packages for CentOS 7 + baseurl=https://public.fusiondirectory.org/centos7-argonaut-release/RPMS + enabled=1 + gpgcheck=1 + gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + +Add a file named **argonaut-extra.repo** in /etc/yum.repos.d/ + +.. code-block:: shell + + [argonaut-extra] + name=Argonaut Extra Packages for CentOS 7 + baseurl=https://public.fusiondirectory.org/centos7-argonaut-extra/RPMS + enabled=1 + gpgcheck=1 + gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + + + diff --git a/source/argonaut/repositories/debian.rst b/source/argonaut/repositories/debian.rst new file mode 100644 index 0000000000000000000000000000000000000000..3e3e06ba534c7cc0814159c6450204ce7616aadc --- /dev/null +++ b/source/argonaut/repositories/debian.rst @@ -0,0 +1,24 @@ +.. _ar-debian-repository-label: + + +Debian Repository +''''''''''''''''' + +.. _ar-debian-repository-stretch-label: + +Debian Stretch +^^^^^^^^^^^^^^ + +Add a file named **argonaut-release.list** in /etc/apt/sources.list.d/ + +.. code-block:: shell + + #fusiondirectory repository + deb https://public.fusiondirectory.org/stretch-argonaut-release/ stretch main + +Add a file named **argonaut-extra.list** in /etc/apt/sources.list.d/ + +.. code-block:: shell + + #fusiondirectory repository + deb https://public.fusiondirectory.org/stretch-argonaut-extra/ stretch main diff --git a/source/argonaut/repositories/index.rst b/source/argonaut/repositories/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..457359c9f2bb1e915192c8fa1b911750dc27f8d6 --- /dev/null +++ b/source/argonaut/repositories/index.rst @@ -0,0 +1,15 @@ +Argonaut Packages Repositories +============================== + +We provides repositories for the Linux distributions specified on our https://www.fusiondirectory.org/distribution-certifiees/ + +We currently support Debian, Centos, Ubuntu + +We also provide enterprise packages for customers who have signed for a subscription `<https://www.fusiondirectory.org/en/our-support-offers/>`__ + +.. toctree:: + :maxdepth: 2 + + debian.rst + centos.rst + subscription.rst diff --git a/source/argonaut/repositories/subscription.rst b/source/argonaut/repositories/subscription.rst new file mode 100644 index 0000000000000000000000000000000000000000..78613f8d555254aafd50577cd172ea6e98c0dae5 --- /dev/null +++ b/source/argonaut/repositories/subscription.rst @@ -0,0 +1,2 @@ +.. include:: ../../repositories/subscription.rst + diff --git a/source/argonaut/subscription/buy-a-subscription.rst b/source/argonaut/subscription/buy-a-subscription.rst new file mode 100644 index 0000000000000000000000000000000000000000..96bd7437cdffc8939c652b85c5c44fb65b40f19e --- /dev/null +++ b/source/argonaut/subscription/buy-a-subscription.rst @@ -0,0 +1,2 @@ + +.. include:: ../../subscription/buy-a-subscription.rst diff --git a/source/argonaut/whatis/argonaut.rst b/source/argonaut/whatis/argonaut.rst new file mode 100644 index 0000000000000000000000000000000000000000..1520a250edb57690189e4230662a9e9a45efa4b9 --- /dev/null +++ b/source/argonaut/whatis/argonaut.rst @@ -0,0 +1,49 @@ +What is Argonaut ? +================== + +`Argonaut`_ is the companion of `FusionDirectory`_ , is goal is to allow +the management of services and integrate the deployment system(s) +from `FusionDirectory`_. + +Features +^^^^^^^^ + +`Argonaut`_ is composed of a client **Argonaut Client** and a server **Argonaut Server** + +Both client and server sides can load modules at start, those modules are strongly related to a FusionDirectory plugin. + +Modules can be classified into three categories : + +- FusionDirectory integration + + - argonaut-user-reminder to manage the accoun reminder plugin of `FusionDirectory`_ + - argonaut-clean-audit to clean the audit branch of `FusionDirectory`_ + +- Services management + + - argonaut-ldap2zone: update a dns zone, create view, create acls for `Bind`_ + - argonaut-quota: apply a quota + - argonaut-dovecot: create the mailbox quota and applies it `Dovecot`_ + - argonaut-fuse : create on the fly pxelinux.cfg file that matches the type of machine to be deployed, allowing automatic boot during an install by pxe + +- Integration with deployment tools + + - `FAI`_ + + - argonaut-fai-nfsroot : Tools, queues and status management for `FAI`_ (Fully Automated Install) installations. + - argonaut-fai-mirror: create a synchronization script Mirror of debian or RPM packages + - argonaut-fai-monitor: follow `FAI`_ installation and report states to `FusionDirectory`_ + - argonaut-fai-server : Argonaut server module to manage `FAI`_ + + - `OPSI`_ + + - argonaut-server-module-opsi : queues, profiles management + +.. _FAI : https://fai-project.org/ +.. _OPSI : https://opsi.org/ +.. _Argonaut : https://www.fusiondirectory.org/argonaut/ +.. _FusionDirectory : https://www.fusiondirectory.org/ +.. _Dovecot : https://dovecot.org/ +.. _Bind : https://www.isc.org/downloads/bind/ +.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/latest/api/index.html + diff --git a/source/argonaut/whatis/components.rst b/source/argonaut/whatis/components.rst new file mode 100644 index 0000000000000000000000000000000000000000..568733ccb9436ecab38f2c8fa8ce7d2e86199af0 --- /dev/null +++ b/source/argonaut/whatis/components.rst @@ -0,0 +1,67 @@ +Argonaut Components +=================== + +Global components +----------------- + +Argonaut Libraries +^^^^^^^^^^^^^^^^^^ + +- argonaut-common : main argonaut library (LDAP, package management) +- argonaut-common-fai : `FAI`_ library needed by various `FAI`_ components of Argonaut + +Argonaut Server and Client +^^^^^^^^^^^^^^^^^^^^^^^^^^ + +- argonaut-server : server that receive orders from FusionDirectory (interact with clients in JSON RPC) +- argonaut-client : client to interact with argonaut-server +- argonaut-fuse : FUSE tftp component that manage pxelinux.cfg directory and create files for PXE boot from LDAP + +Argonaut Modules +^^^^^^^^^^^^^^^^ + +- argonaut-server-module-fai : `FAI`_ module for argonaut-server, it add FAI deployment functions +- argonaut-server-module-opsi : OPSI module for argonaut-server, it add OPSI deployment functions +- argonaut-fuse-module-fai : `FAI`_ module for argonaut-fuse, create files for PXE boot from LDAP for FAI +- argonaut-fuse-module-opsi : `OPSI`_ module for argonaut-fuse, create files for PXE boot from LDAP For OPSI +- argonaut-dovecot : `Dovecot`_ module that create users directories for the mailbox from FusionDirectory + +Argonaut Applications +^^^^^^^^^^^^^^^^^^^^^ + +- argonaut-ldap2zone : tool that create bind files with information from `FusionDirectory`_ +- argonaut-quota : tool that grab quota information from `FusionDirectory`_ and create it on the system +- argonaut-samba : program to create samba share from `FusionDirectory`_ +- argonaut-fusiondirectory : program that complement a plugin in `FusionDirectory`_, currently has **argonaut-user-reminder** and **argonaut-clean-audit** + +Debian components +----------------- + +- argonaut-fai-server : package to install on `FAI`_ server (not in NFSROOT) + + - argonaut-fai-monitor : grab installation status from `FAI`_ and send it to argonaut-server (need argonaut-client) + - fai2ldif : tool that convert `FAI`_ classes in LDIF that we can insert in LDAP + +- argonaut-fai-nfsroot : integration package for FAI NFSROOT + + - argonaut-ldap2fai : create `FAI`_ classes in /var/lib/fai/config from LDAP + - get-config-dir-argonaut : LDAP method for `FAI`_ + +- argonaut-fai-mirror + + - argonaut-repository : create script to update local mirrors (cron.daily) that are in FusionDirectory + - argonaut-debconf-crawler : extract debconf from packages in a distant repository + +Centos components +----------------- + +- argonaut-fai-monitor : grab installation status from `FAI`_ and send it to argonaut-server (need argonaut-client) +- yumgroup2yumi : convert yumgroups into yumi in a ldif file so it can be imported into FusionDirectory `FAI`_ management interface + +.. _FAI : https://fai-project.org/ +.. _OPSI : https://opsi.org/ +.. _Argonaut : https://www.argonaut-project.org/ +.. _FusionDirectory : https://www.fusiondirectory.org/ +.. _Dovecot : https://dovecot.org/ +.. _Bind : https://www.isc.org/downloads/bind/ +.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/latest/api/index.html diff --git a/source/authors/fusiondirectory.rst b/source/authors/fusiondirectory.rst new file mode 100644 index 0000000000000000000000000000000000000000..b9704e4d9b7542e6fbe8377f7e2666011597b348 --- /dev/null +++ b/source/authors/fusiondirectory.rst @@ -0,0 +1,180 @@ +FusionDirectory AUTHORS +======================= + +This is the alphabetical list of all people that have +contributed to the FusionDirectory project, beeing code, translations, +documentation and additional help. + +* Benjamin Carpentier <carpentierbenjamin@gmail.com> + + * Tested FusionDirectory, corrected copyright issues and locales + * Written fusiondirectory-setup + +* Giuliano Di Vito <guiliano@opensides.be> + + * Italian Translator and bug finder + +* Roman Widmann <archme.mail@gmail.com> + + * Arch linux packager + +* Bernigaud Côme <come.bernigaud@laposte.net> + + * New daemon code class_supportDaemon.inc, and all the new deployment stuff :) + * Simple plugin framework developper + +* Alexis Michon <alexis.michon@ibcp.fr> + + * Testing, First version of Password reset + * Support for two or more MAC address for a system + +* Mike Gabriel <mike.gabriel@das-netzwerkteam.de> + + * Various patches from debian-edu + * Apache 2.4 support + * Mcrypt decrypt enhancement + * Browsing inactive tab + +* Jeremy Williame <williamejeremy@hotmail.com> + + * Cleanup and writer of the FusionDirectory doxygen api documentation + +* Rudy Hardeman <zarya@gigafreak.net> + + * Option to remove sambaLMpassword storage + +* Feth Arezki <feth@majerti.fr> + + * First version of the autofs plugin + +* Daniel B <daniel@firewall-services.com> + + * Cleanup of the sambaPwdMustChange, sambaPwdCanChange + +* Regis patronix <regis.patroix@thecosmocompany.com> + + * Allow special characters in passwords + +* Antoine Gallavardin <antoine.gallavardin@free.fr> + + * Add support for social network ORCID in personal + * Dhcp plugin patch to manage key and update zone in dhcp for dyndns + * First version of the quota plugin + * First version of the supann plugin + * First version of the board plugin + +* Sergio Talens-Oliag <sto@iti.es> + + * Configuration setting to force the use of a hash when setting or changing passwords + * Add support for crypt/sha-256 and crypt/sha-512 + * Use the passwordDefaultHash for new users + * Fix for icons in core plugins + * Provide a way to show hook execution results to the user via web + * Hide userPassword on change_password postmodfy hook error message + +* Stefan Krüger <shadow_7@gmx.net> + + * Add support for various database to the rsyslog plugin + +* Guillaume Chéramy <guillaume@cheramy.name> + + * Patches for the template system + +* Mathias Friman mathias.friman@knorca.se + + * Translation to swedish + +* Alexandre Magnat <alexandre.magnat@mecaprotec.fr> + + * Snapshot bug reporter + +* Guillaume RODRIGUEZ <rodriguez.guillaume@icloud.com> + + * asterisk plugin error reporter + +* Guillard Olivier <fd@guillard.nom.fr> + + * SSH plugin key storage problem reporter + +* Fabien Brachere <fabien.brachere@e-tera.com> + + * Fix support for special caracters in password + +* Arnaud Patard <apatard@hupstream.com> + + * Fix for Invalid uri in the password recovery mail + * Fix for start tls on fusiondirectory setup and gnutls + +* Adrian Reyer <are+fd@lihas.de> + + * Modifier for templates to convert german umlauts to 7-bit ASCII + +* Samuel Bosquin <samuel.bosquin@ibcp.fr> + + * Plugin FAI - LVM partitions + +* IOhannes umlaeute <noc@iem.at> + + * generateLdif() fails with bind-passwords containg '$' patch + +* Karsten Becker <karsten.becker@ecologic.eu> + + * Suse install from tarballs Documentation + +* Felix Weissbeck <contact-fusiondirectory@w7k.de> + + * Method to add a change password dialog on sasl+kerberos + +* Tobias Göbel + + * Fixes for PHP7 compatibility + +* Christian Kreidl <christian.kreidl@ziti.uni-heidelberg.de> + + * ppolicy improvement + +* Martin Hamant <mh@ow2.org> + + * Coded the LockUser fonction for the webservice + +* Jonathan Swaelens <jonathan.swaelens@fusiondirectory.org> + + * QA on FusionDirectory + * RPM packaging maintener and ArchLinux Packager + +* Timothée Giet <timo@timotheegiet.com> + + * New breezy icon Theme + +* Clement Oudot <clem.oudot@gmail.com> + + * HTTP header authentication + * Password expiration date in dashboard + +* Thomas Niercke <thomas@niercke.de> + + * Code and ideas for making Argonaut Events Extensible + +* Paola Penati <paola.penati@fusiondirectory.org> + + * Italian translation of FusionDirectory and the website + +* Martin Hamant <mh@ow2.org> + + * Adding DSA accounts into groups + +* Mathias Soupault <mathias.soupault@inalco.fr> + + * Making supannAliasLogin usage possible in password recovery + +* Patzke Thomas <thomas.patzke2@thyssenkrupp.com> + + * Security and vulnerabitity testing + +* Janne Heß + + * Enhance the login and password reset theme + +* Peter Linss + + * Added catchall table to postfix plugin diff --git a/source/authors/gosa.rst b/source/authors/gosa.rst new file mode 100644 index 0000000000000000000000000000000000000000..ceda156857706a64af2df136517430fc2e1615c9 --- /dev/null +++ b/source/authors/gosa.rst @@ -0,0 +1,87 @@ +Original GOsa² AUTHORS +====================== + +This is the alphabetical list of all people that have +contributed to the original GOsa² project before the fork to FusionDirectory + +* Markus Amersdorfer <der.plusch@subnet.at> + + * Wiki setup, Testing, hints, proposals + +* Alessandro Amici <a.amici@bopen.it> + + * Italian translation + +* Craig Chang <craig0310@gmail.com> + + * Fixes for magic_quotes_qpc + +* Guillaume Delecourt <guillaume.delecourt@opensides.be> + + * Setup fixes, nagios tab plugin, xls addons ldapmanager + * pptp connectivity option, phpscheduleit connectivity option + +* Alejandro Escanero Blanco <aescanero@chaosdimension.org> + + * Fixes, improvements, translation, netgroup plugin, Guide and some extensions + +* Fabian Hickert <hickert@gonicus.de> + + * Improvements for setup, various fixes and plugins + +* Niels Klomp <nk@careworks.nl> + + * Dutch translation + +* Steve Moitozo <god at zilla dot us> + + * Password checker + +* Benoit Mortier <benoit.mortier@fusiondirectory.org> + + * Butracking, QA, French translation + +* Igor Muratov <migor@altlinux.org> + + * Various fixes and speed enhancements + +* Michael Pasdziernik <mp@secio.de> + + * Documentation for GOsa and safe-mode, fixes + +* Cajus Pollmeier <pollmeier@gonicus.de> + + * Virtually everyting which is GOsa related + +* Piotr Rybicki <meritus@innervision.pl> + + * Polish translation + +* Henning Schmiedehausen <hps@intermeta.de> + + * Various fixes, support for user defined people/group base + +* Alfred Schröder <schroeder@gonicus.de> + + * German translation + +* Jan Wenzel <jan.wenzel@gonicus.de> + + * Implementation and research for samba munged dial support, + * fixing of "Fiptehlers"(TM) in the german translations. + +* Leila El Hitori <leila.elhitori@opensides.be> + + * French online documentation + * English online documentation + +* Vincent Seynhaeve <vincent.seynhaeve@opensides.be> + * Xls export plugin + +* Leonid Bogdanov <leonid_bogdanov@mail.ru> + + * patch for the manager fonctionnality in the General user tab + +* Olivier BONHOMME <obonhomme@nerim.net> + + * Corrected RPM building diff --git a/source/authors/index.rst b/source/authors/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..ccdccbfa81dae1cb3e3de828211b4ead781a113d --- /dev/null +++ b/source/authors/index.rst @@ -0,0 +1,15 @@ +Authors +======= + +This is the alphabetical list of all people that have +contributed to the FusionDirectory project, beeing code, translations, +documentation and additional help. + +As FusionDirectory is originaly a fork from GOsa² you also have a list of GOsa² Contributors + +.. toctree:: + :maxdepth: 2 + + gosa + fusiondirectory + libraries diff --git a/source/authors/libraries.rst b/source/authors/libraries.rst new file mode 100644 index 0000000000000000000000000000000000000000..96074da678f97b7c9c1f440729a6ff08df160551 --- /dev/null +++ b/source/authors/libraries.rst @@ -0,0 +1,36 @@ +FusionDirectory libraries +========================= + +This is the alphabetical list of libraries and their authors that FusionDirectory is using + +* Dan Ellis <danellis@rushmore.com> + + * class_sieve.inc + +* Eric Kilfoil <eric@ipass.net> + + * ldap.inc + +* Thomas Schüßler <tulpe@atomar.de> + + * debuglib.inc + +* Wouter Verhelst <wouter@debian.org> + + * accept-to-gettext.inc + +* Steve Moitozo <god@zilla.us> + + * pwdStrength.js + +* Roland Gruber + + * class_smbHash.inc + +* Knallgrau New Medias Solutions GmbH + + * pulldown.js + +* Mathieu Jondet <mathieu@eulerian.com> + + * datepicker.js diff --git a/source/code-of-conduct.rst b/source/code-of-conduct.rst new file mode 100644 index 0000000000000000000000000000000000000000..6e0fe885d483f2f1ae92d559bf4e5bfafeb11349 --- /dev/null +++ b/source/code-of-conduct.rst @@ -0,0 +1,85 @@ +.. _code_conduct: + +Code of Conduct +=============== + +Our Pledge +---------- + +In the interest of fostering an open and welcoming environment, we as +contributors and maintainers pledge to making participation in our +project and our community a harassment-free experience for everyone, +regardless of age, body size, disability, ethnicity, gender identity and +expression, level of experience, nationality, personal appearance, race, +religion, or sexual identity and orientation. + +Our Standards +------------- + +Examples of behavior that contributes to creating a positive environment +include: + +- Using welcoming and inclusive language +- Being respectful of differing viewpoints and experiences +- Gracefully accepting constructive criticism +- Focusing on what is best for the community +- Showing empathy towards other community members + +Examples of unacceptable behavior by participants include: + +- The use of sexualized language or imagery and unwelcome sexual + attention or advances +- Trolling, insulting/derogatory comments, and personal or political + attacks +- Public or private harassment +- Publishing others’ private information, such as a physical or + electronic address, without explicit permission +- Other conduct which could reasonably be considered inappropriate in a + professional setting + +Our Responsibilities +-------------------- + +Project maintainers are responsible for clarifying the standards of +acceptable behavior and are expected to take appropriate and fair +corrective action in response to any instances of unacceptable behavior. + +Project maintainers have the right and responsibility to remove, edit, +or reject comments, commits, code, wiki edits, issues, and other +contributions that are not aligned to this Code of Conduct, or to ban +temporarily or permanently any contributor for other behaviors that they +deem inappropriate, threatening, offensive, or harmful. + +Scope +----- + +This Code of Conduct applies both within project spaces and in public +spaces when an individual is representing the project or its community. +Examples of representing a project or community include using an +official project e-mail address, posting via an official social media +account, or acting as an appointed representative at an online or +offline event. Representation of a project may be further defined and +clarified by project maintainers. + +Enforcement +----------- + +Instances of abusive, harassing, or otherwise unacceptable behavior may +be reported by contacting the project team at coc@fusiondirectory.org. +All complaints will be reviewed and investigated and will result in a +response that is deemed necessary and appropriate to the circumstances. +The project team is obligated to maintain confidentiality with regard to +the reporter of an incident. Further details of specific enforcement +policies may be posted separately. + +Project maintainers who do not follow or enforce the Code of Conduct in +good faith may face temporary or permanent repercussions as determined +by other members of the project’s leadership. + +Attribution +----------- + +This Code of Conduct is adapted from the `Contributor +Covenant <https://www.contributor-covenant.org>`__, version 1.4, +available at +`https://www.contributor-covenant.org/version/1/4 <https://www.contributor-covenant.org/version/1/4/>`__ diff --git a/source/contact/contact.rst b/source/contact/contact.rst index e27ab36d0b6eba9d290edd369c40693c29ae5655..98d1dccb9a52411fdb8e9e2b476a28ff680f21bd 100644 --- a/source/contact/contact.rst +++ b/source/contact/contact.rst @@ -1,14 +1,13 @@ Contact Us -========== +========== -We are also contactable on : +We are also contactable on: -* Mailing list : `<https://lists.fusiondirectory.org/wws/lists>`__ -* IRC : #fusiondirectory on irc.freenode.org `<irc://irc.freenode.org/fusiondirectory>`__ +* Mailing list: `<https://lists.fusiondirectory.org/wws/lists>`__ +* IRC: #fusiondirectory on irc.libera.chat `<irc://irc.libera.chat/fusiondirectory>`__ Follow Us - -on twitter : http://twitter.com/#!/fusiondirectory -on linkedin : http://www.linkedin.com/ group FusionDirectory +* On twitter: https://twitter.com/fusiondirectory +* On linkedin: https://www.linkedin.com/company/fusiondirectory diff --git a/source/fusiondirectory-conf/fusiondirectory-conf.rst b/source/fusiondirectory-conf/fusiondirectory-conf.rst new file mode 100644 index 0000000000000000000000000000000000000000..213969e482aaa7d4c957dd256c2806f353ddf803 --- /dev/null +++ b/source/fusiondirectory-conf/fusiondirectory-conf.rst @@ -0,0 +1,153 @@ +Description +----------- + +The fusiondirectory.conf file is a XML style configuration file. It is +parsed by FusionDirectory during log in. The file may contain extra tabs +and newlines for formatting purposes. Tag keywords in the file are +case-insensitive. Comments should be placed outside of XML tags and +should be encapsulated inside of <!-- --> tags. + +Configuration layout +-------------------- + +The configuration has to be specified inside of the <conf> tags. It is +composed by a main configuration - including information about several +locations. + +Layout example: + +.. code-block:: xml + + <?xml version="1.0"?> + + <conf> + + <!-- Global setup --> + + <main> + <!-- Location specific setups --> + <location name=""> + + </location> + + </main> + + </conf> + +Main section +------------ + +The main section defines global settings, which might be overridden by +each location definition inside of this global definition. + +Example layout: + +.. code-block:: xml + + <main default="Example Net" listSummary="false" > + + <location name="Example Net"> + + logging="TRUE" + forceSSL="TRUE" + + <referral uri="ldaps://ldap.example.net:636" base="dc=example,dc=net" + admin="cn=fusiondirectory-admin,dc=example,dc=net" + password="secret" /> + + </location> + + </main> + +Main section options +-------------------- + +**forceSSL** bool + The forceSSL statement enables PHP security checks to force encrypted + access to the web interface. FusionDirectory will try to redirect to + the same URL just with https://. + +**logging** bool + The logging statement enables event logging on FusionDirectory side. + Setting it to true, FusionDirectory will log every action a user + performs via syslog. If you use rsyslog and configure it to mysql + logging, you can browse all events within FusionDirectory. + FusionDirectory will not log anything, if the logging value is empty + or set to false. + +**templateCompileDirectory** path + The templateCompileDirectory statements defines the path, where the + PHP templating engins smarty should store its compiled + FusionDirectory templates for improved speed. This path needs to be + writeable by the user your webserver is running with. + +**ignoreAcl** dn + The ignoreAcl value tells FusionDirectory to ignore complete ACL sets + for the given DN. Add your DN here and you'll be able to restore + accidentally dropped ACLs. + +**displayerrors** bool + The displayerrors statement tells FusionDirectory to show PHP errors + in the upper part of the screen. This should be disabled in + productive deployments, because there might be some important + passwords around. + +Location section options +------------------------ + +**name** string + The name of this location section that will appear in the dropdown on + FusionDirectory homepage + +**config** dn + The config statement defines the LDAP base, where FusionDirectory + stores management information, such as site wide locking and user + notifications. + +**debuglevel** integer + The debuglevel value tells FusionDirectory to display certain + information on each page load. Value is an OR combination of the + following byte values : + + - DEBUG_TRACE = 1 + - DEBUG_LDAP = 2 + - DEBUG_DB = 4 + - DEBUG_SHELL = 8 + - DEBUG_POST = 16 + - DEBUG_SESSION = 32 + - DEBUG_CONFIG = 64 + - DEBUG_ACL = 128 + - DEBUG_ARGONAUT = 256 + - DEBUG_MAIL = 512 + +LDAP options +------------ + +**ldapTLS** bool + The ldapTLS statement enables or disables TLS operating on LDAP + connections. + +**ldapFollowReferrals** bool + The ldapFollowReferrals statement tells FusionDirectory to follow + LDAP referrals. + +LDAP resource definition +------------------------ + +For every location you define inside your fusiondirectory.conf, you need +at least one entry of the type referral. These entries define the way +how to connect to some directory service. + +Example: + +.. code-block:: xml + + <referral uri="ldap://ldap.example.net" base="dc=example,dc=net" + admin="cn=fusiondirectory-admin,dc=example,dc=net" + password="secret" /> + +uri is a valid LDAP uri. base is the base this referral is responsible +for. admin is the DN which has the permission to write LDAP entries. And +password is the corresponding password for this DN. You can define a set +of referrals if you have several server to connect to. + diff --git a/source/fusiondirectory-conf/index.rst b/source/fusiondirectory-conf/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..12eeb4613a952f78e107dfbd31a3d66db6c5cda5 --- /dev/null +++ b/source/fusiondirectory-conf/index.rst @@ -0,0 +1,9 @@ +FusionDirectory Conf File +========================= + +The FusionDirectory conf file set the basic information for FusionDirectory configuration + +.. toctree:: + :maxdepth: 2 + + fusiondirectory-conf diff --git a/source/fusiondirectory-tools/fusiondirectory-insert-schema.rst b/source/fusiondirectory-tools/fusiondirectory-insert-schema.rst new file mode 100644 index 0000000000000000000000000000000000000000..e180548fe0f2baf4f5dc47afaa6162750acf75b4 --- /dev/null +++ b/source/fusiondirectory-tools/fusiondirectory-insert-schema.rst @@ -0,0 +1,92 @@ +fusiondirectory-insert-schema +============================= + +Description +----------- + +This tool will help you to manage the schemas needed by FusionDirectory into the +ldap server + +Options +------- + +-i + This option insert the given list of schemas instead of the default + list + +-m + This option insert the given list of schemas, replacing already + inserted versions of those schemas + +-e + This option empty the given list of schemas, removing attributes and + objectClasses from those. This is useful because you cannot delete a + schema without restarting slapd. + +-l + This option list inserted schemas + +-n + This option will make generated ldifs file to not be deleted after + execution. Might be useful to understand errors. + +-c + This option make the program continue even if an error occur + +-y + This option answer yes to all questions. The only question right now + is the confirmation one when you ask to empty a schema. + +-o + This option allow you to specify specifics options to give to ldap + commands such as ldapmodify, but beware that you will not be able to + see things like password prompts as the output of these commands is + piped. + +Examples +-------- + +Insert the core schemas in your LDAP directory + +.. code-block:: shell + + fusiondirectory-insert-schema + +Insert the schema /etc/ldap/otherschema/myschema.ldif + +.. code-block:: shell + + fusiondirectory-insert-schema -i /etc/ldap/otherschema/myschema.ldif + +Convert /etc/ldap/otherschema/myschema.schema to ldif and insert it + +.. code-block:: shell + + fusiondirectory-insert-schema -i /etc/ldap/otherschema/myschema.schema + + +Insert the schema myschema.ldif from working directory + +.. code-block:: shell + + fusiondirectory-insert-schema -i myschema + +Convert /etc/ldap/otherschema/myschema.schema to ldif and replace the existing schema by this one + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/otherschema/myschema.schema + +Empty the schema myschema + +.. code-block:: shell + + fusiondirectory-insert-schema -e myschema + +Connect to another ldap server to insert the schema + +.. code-block:: shell + + fusiondirectory-insert-schema -o "-H ldap://my.ldap.com -ZZ -D cn=admin,cn=config -w password -x" + + diff --git a/source/fusiondirectory-tools/fusiondirectory-setup.rst b/source/fusiondirectory-tools/fusiondirectory-setup.rst new file mode 100644 index 0000000000000000000000000000000000000000..11f195fccfd1798e387b9483cfc7805311a29d42 --- /dev/null +++ b/source/fusiondirectory-tools/fusiondirectory-setup.rst @@ -0,0 +1,157 @@ +fusiondirectory-setup +====================== + +Description +----------- + +This tool is designed to help you configure and perform multiple checks on your +FusionDirectory instance and fix usual misconfiguration. + +Extra features allow you to install FusionDirectory's plugins, and +change destinations directories. + +Options +------- + +--update-cache + This option update the /var/cache/fusiondirectory/class.cache file. + Which contain PHP classes used in FusionDirectory, and their + location. + +--update-locales + This option update internalization, by generating a new .mo locales + file for each language, with every .po files it found. Needs *msgcat* + and *msgfmt* to be installed. + +--check-directories + This option perform a check on all FusionDirectory's files or + directories. + +--check-config + This option perform a check on FusionDirectory's config file. + +--check-ldap + This option check your LDAP tree. Looking for admin account, and + groups or people branch. If one of those don't exists, the script + will ask you what to do. + +--check-ids + This option check your LDAP tree for duplicated uidNumber or + gidNumber among users and groups. + +--migrate-users + This option add FusionDirectory attributes to the people branch. + +--migrate-phones + This option removes device objectClass for phones as fdPhones is now + structural since FD 1.1. + +--migrate-systems + This option replace old systems objectClasses by new objectClasses + from FD 1.1. + +--migrate-winstations + This option replace old winstations objectClasses by new + objectClasses from FD 1.1. + +--migrate-dhcp + This option moves DHCP configurations from systems branch to DHCP + branch, which is necessary for FusionDirectory 1.0.17 and above. + +--migrate-supannentite + This option adds the {SUPANN} prefix that was missing in + supannTypeEntite values before FD 1.3. + +--delete-gosa-locks + This option will delete old GOsa style lock tokens from 1.0.15 or + older + +--install-plugins + This option will install the plugin from a tar.gz of the plugin. This + option is intended for people wanting to install from the sources. + +--encrypt-passwords + This option will encrypt the password inside your + fusiondirectory.conf file, it need the headers module to be activated + in your apache to work. + +--show-version + This option will parse the file variables_common.inc of + FusionDirectory to find out which version of FusionDirectory is + installed. + +--list_vars + This option will list the variables you can change to install + FusionDirectory on another set of directories. This option is + intended for people wanting to install from the sources. + +--write-vars + This option will write back the variables.inc file with the updated + variables and is only useful with --set-VAR=variable and for people + installing from sources. + +--set-VAR=variable + This option will change the variable for the FusionDirectory + installation. it is only useful with --install-directories and for + people installing from sources. + +--list-deprecated + This option will list the deprecated attributes and objectclasses + still in your schemas and no longer used by FusionDirectory. + +--check-deprecated + This option will list the dn of LDAP entries using deprecated + attributes or objectclasses and no longer used by FusionDirectory. + +--ldif-deprecated + This option will print an LDIF to allow you to remove deprecated + attributes from you ldap server. Be careful and check before + applying. + +--show-config + This option will print a dump of the FusionDirectory configuration + LDAP node. + +--set-config-VAR=value + This option sets the value of a configuration field in the LDAP. The + value needs to be in the correct LDAP format. You cannot set + multivalued field with this. The var name can be provided with or + without the fd prefix. + +--yes + This flag will answer yes to every yes/no question asked by the + script + +Examples +-------- + +Update FusionDirectory class cache and update localization + +.. code-block:: shell + + fusiondirectory-setup --update-cache --update-locales + +List possible vars to give to --set + +.. code-block:: shell + + fusiondirectory-setup --list-vars + locale_cache_dir [locale] + config_file [fusiondirectory.conf] + fd_cache [/var/cache/fusiondirectory] + fd_smarty_dir [/usr/share/php/smarty3] + fd_spool_dir [/var/spool/fusiondirectory] + fai_log_dir [fai] + tmp_dir [tmp] + secrets_file [fusiondirectory.secrets] + template_dir [template] + locale_dir [locale] + class_cache [class.cache] + fd_config_dir [/etc/fusiondirectory] + fd_home [/var/www/fusiondirectory] + +update the class.cache name and write back the variables.inc file + +.. code-block:: shell + + fusiondirectory-setup --set-class_cache=class.cache --write-vars diff --git a/source/fusiondirectory-tools/index.rst b/source/fusiondirectory-tools/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..0ab982a810b46a102123ce1ffce15ae0065195c7 --- /dev/null +++ b/source/fusiondirectory-tools/index.rst @@ -0,0 +1,10 @@ +FusionDirectory Tools +===================== + +The FusionDirectory tools are a suite of utilities to help you manage your fusiondirectory instance + +.. toctree:: + :maxdepth: 2 + + fusiondirectory-setup + fusiondirectory-insert-schema diff --git a/source/fusiondirectory/acls/.directory b/source/fusiondirectory/acls/.directory new file mode 100644 index 0000000000000000000000000000000000000000..a658e6be374cc7683d2670cbc5cda41a28ac7d99 --- /dev/null +++ b/source/fusiondirectory/acls/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,31,14,30,48 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/acls/create-acls.rst b/source/fusiondirectory/acls/create-acls.rst new file mode 100644 index 0000000000000000000000000000000000000000..963bc3c936b9dd38a8654c5d764e54169933d570 --- /dev/null +++ b/source/fusiondirectory/acls/create-acls.rst @@ -0,0 +1,90 @@ +.. include:: /globals.rst + +Create ACLs +=========== + + +* How to create an ACL role + +To give rights to users, the first step is to define an ACL role which will list the permissions you want to give. + +Now let’s get more into the details of which kind of permission an ACL role can give. + +Click on ACL roles icon on FusionDirectory main page + +.. image:: images/acl-acl-roles-icon.png + :alt: Picture of ACL roles icon in FusionDirectory + +Click on Actions --> Create --> ACL role + +.. image:: images/acl-action-create-acl-role.png + :alt: Picture of ACL role creation menu in FusionDirectory + +Fill name and description as you see fit.\\ + +.. image:: images/acl-creation-properties.png + :alt: Picture of ACL role properties in FusionDirectory + +Click **Add** button bottom left ACLs + +.. image:: images/acl-add-acls.png + :alt: Picture of Add button in FusionDirectory + +You will see a screen listing the ACL categories: + +.. image:: images/acls-categories.png + :alt: ACL categories + +Click on pencil icon next to User category + +.. image:: images/acl-pencil.png + :alt: Picture of pencil in FusionDirectory + +Then you have a part for each user tab depending on your installed plugins. The **Create** right on a tab allows to activate it while the **Remove** one allows to deactivate. + +The **Grant permission to owner** checkbox allows to give rights only on the user’s own node as in the editowninfos role we used earlier. + +In this case we want to create a role named student having the rights to read and write his phone number. + +.. image:: images/acl-edit-acl-for-user.png + :alt: Picture of User rights menu in FusionDirectory + +Check the box against Grant permission to owner + +.. image:: images/acl-grant-permission.png + :alt: Picture of Complete object options in FusionDirectory + +Go to object User and click on Show/hide advanced settings button + +.. image:: images/acl-show-hide-button.png + :alt: Picture of Show/hide advanced settings button in FusionDirectory + +Check read and write options in Business mobilenumber + +.. image:: images/acl-business-mobile-number.png + :alt: Picture of Complete object options in FusionDirectory + +Click on Apply button + +.. image:: images/acl-apply.png + :alt: Picture of Apply button in FusionDirectory + +Now, on the List of available ACL categories you can see that User category changed to ACL for these objects: user + +.. image:: images/acl-user-user.png + :alt: Picture of User category line in FusionDirectory + +Click on Apply button + +.. image:: images/acl-apply.png + :alt: Picture of Apply button in FusionDirectory + +Now you can see that ACL's settings are filled-in + +.. image:: images/acl-settings-filled.png + :alt: Picture of ACLs settings filled in FusionDirectory + +Click on Ok button bottom right + +.. image:: images/acl-ok.png + :alt: Picture of Ok button in FusionDirectory diff --git a/source/fusiondirectory/acls/delegation.rst b/source/fusiondirectory/acls/delegation.rst new file mode 100644 index 0000000000000000000000000000000000000000..87831b269bafc0fea40dfd1e02304004eeb53f35 --- /dev/null +++ b/source/fusiondirectory/acls/delegation.rst @@ -0,0 +1,87 @@ +.. include:: /globals.rst + +Use ACLs with department +======================== + + +delegate department management +------------------------------ + + +So, let’s say you want to give manager rights to user **Richard Hollandais** to the branch **ou=test42,dc=demo-fusiondirectory,dc=org** + +Start by clicking on Departments icon on FusionDirectory main page + +.. image:: images/acl-departments-icon.png + :alt: Picture of Departments icon in FusionDirectory + +Then click on edit icon (pencil) against test42 department line + +.. image:: images/acl-test42-department-line.png + :alt: Picture of test42 line in FusionDirectory + +Go to ACL Assignment tab. + +.. image:: images/acl-delegation-assignment-tab1.png + :alt: Picture of ACL assignmet tab in FusionDirectory + +Click on Add button bottom left + +.. image:: images/acl-add-button.png + :alt: Picture of Add button in FusionDirectory + +Fill-in ACL Assignment tab settings + +.. image:: images/acl-delegation-acl-assignment.png + :alt: Picture of ACL Assiogbnment settings tab in FusionDirectory + + +* **Mode** : subtree +* **Role** : manager +* **Members** : rhollandais + +In order to select members, click on add button against member + +.. image:: images/acl-add-button.png + :alt: Picture of Add button in FusionDirectory + +Select user Richard Hollandais from the users list + +.. image:: images/acl-delegation-user-richard-hollandais.png + :alt: Picture of user ine in FusionDirectory + +Click on Add button bottom right + +.. image:: images/acl-add-button.png + :alt: Picture of Add button in FusionDirectory + +Click again on Add button bottom right + +You can now see the ACL Assignment tab filled with role manager for user Richard Hollandais + +.. image:: images/acl-delegation-acl-assignment-rhollandais.png + :alt: Picture of ACL Assignment filled tab in FusionDirectory + +Click on Ok button bottom right + +.. image:: images/acl-ok.png + :alt: Picture of Ok button in FusionDirectory + + +Result +------ + +Now in order to see that Manager Richard Hollandais can manage student Paola Italienne, let's sign in FusionDirectory as rhollandais + +.. image:: images/acl-delegation-signin-rhollandais.png + :alt: Picture of FusionDirectory sign-in page + +As manager role, he can see Users icon on his interface + +.. image:: images/acl-delegation-rhollandais-main.png + :alt: Picture of FusionDirectory main page + +Click on Users icon and you will see the users Richard can manage + +.. image:: images/acl-delegation-rhollandais-users-list.png + :alt: Picture of users list inFusionDirectory diff --git a/source/fusiondirectory/acls/functionalities.rst b/source/fusiondirectory/acls/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..0d390a957bb2e0ae112369ab41f69d928b40827c --- /dev/null +++ b/source/fusiondirectory/acls/functionalities.rst @@ -0,0 +1,145 @@ +.. include:: /globals.rst + +Functionalities +=============== + + +ACL roles +--------- + +* What can a person do in FusionDirectory? + +Click on ACL roles icon on the main page of FusionDirectory + +.. image:: images/acl-acl-roles-icon.png + :alt: Picture of ACL Roles icon in FusionDirectory + +The ACL role groups all the rights you want to give to a group or a user + +You will see the list of created roles. + +Each role has two columns : + +* **Name** : this is the name of the role +* **Description** : a short description of what can be done by this role + +.. image:: images/acl-roles-name-and-description.png + :alt: Picture of ACL Roles list in FusionDirectory + +Click on a role, in this example manager; you will be on Role tab + +Properties settings + +.. image:: images/acl-role-properties.png + :alt: Picture of Role properties settings in FusionDirectory + + +* **Base** : object base + +If you put the cursor on the base field, you will see all the base objects and you will be able to choose the one that you need. + +* **Name** : a name for this role (required) +* **Description** : short description of this role + +ACLs settings + +This field is very important because it defines the settings of the rights that this role has and the objects that it can manage + +.. image:: images/acl-role-acls-settings.png + :alt: Picture Base object field in FusionDirectory + +In order to see the list of ACL categories assigned to this role, click on the little pencil on the right + +.. image:: images/acl-pencil.png + :alt: Picture of pencil icon in FusionDirectory + +This will bring you to the whole list of available ACL categories. Scroll down to see the categories assigned to this role. + +In this example, User is assigned to this role and it is marked as "ACL for these objects: posixAccount, user". + +.. image:: images/acl-available-acl-category.png + :alt: Picture of User ACL category in FusionDirectory + +Click on the little pencil next to User category on the right + +.. image:: images/acl-pencil.png + :alt: Picture of pencil icon in FusionDirectory + +This will give you a simplified view of Object User attributes, highlighted in purple + +.. image:: images/acl-user-atributes.png + :alt: Picture of user attributes in FusionDirectory + +The **beauty** and the **strength** of FusionDirectory is that you can also play on each single attribute of the object. + +To do this, click on "Show/hide advances settings" button on next to the object you are interested in + +.. image:: images/acl-show-hide-button.png + :alt: Picture of Show/hide advances settings button in FusionDirectory + +This wil open a dialog incliding all the object settings and you can check/uncheck the ones you need + +.. image:: images/acl-detailed-object-settings.png + :alt: Picture of advanced object settings in FusionDirectory + +Then you have a part for each user tab depending on your installed plugins. +The **Create** right on a tab allows to activate it while the **Remove** one allows to deactivate.\ +The **Grant permission** to owner checkbox allows to give rights only on the user’s own node as in the editowninfos role we used earlier. + + +Special cases about rights +__________________________ + +Template +........ + +The template part is available for objects which support templates and allow to give rights on templates, and control rights on the template_cn field. + +To be able to create a user using a template, the connected user needs: + +* Read right of user/template:template_cn on the template object (or any parent department) + +* Create right of user/user on the base the user is created in (or any parent department) + +* Write right of the fields required by the templates on the base the user is created in (or any parent department) + +Snapshot +........ + +There is a Snapshot part for objects which supports snapshots. + +* Create right means the user will be able to take new snapshots + +* Delete right means he will be able to delete existing snapshots + +* Write right on restore_over field means he will be able to restore snapshots of an existing object + +* Write right on restore_deleted field means he will be able to restore snapshots of deleted objects + + +ACL assignments +--------------- + +* How to assign ACLs + +After the creation of a role, we can say what a person has the right to do. + +Click on ACL Assignments icon in FusionDirectory + +.. image:: images/acl-assignments-icon.png + :alt: Picture of ACL Assignments icon in FusionDirectory + +You will see the list of ACL Assignments + +.. image:: images/acl-assignments-list.png + :alt: Picture of ACL Assignments list in FusionDirectory + +Click on an ACL Assignment, in thie example test42 and you will see three columns + +.. image:: images/acl-assignement-columns.png + :alt: Picture of ACL Assignments columns in FusionDirectory + + +* **first column** : on what mode of operation the LDAP will work +* **second column** : the dn of the role. It defines the rights assigned to the person in column 3 in relation to the ACLs assigned to him +* **third column** : person to which the ACL is assigned diff --git a/source/fusiondirectory/acls/images/acl-acl-roles-icon.png b/source/fusiondirectory/acls/images/acl-acl-roles-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..bdf1a8db3753ec77837967eacafb515c58491b9e Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-acl-roles-icon.png differ diff --git a/source/fusiondirectory/acls/images/acl-action-create-acl-role.png b/source/fusiondirectory/acls/images/acl-action-create-acl-role.png new file mode 100644 index 0000000000000000000000000000000000000000..e703027a8e47c08b36be63870b5ad97fe1e28148 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-action-create-acl-role.png differ diff --git a/source/fusiondirectory/acls/images/acl-add-acls.png b/source/fusiondirectory/acls/images/acl-add-acls.png new file mode 100644 index 0000000000000000000000000000000000000000..d9fa3bd961830ae4ce399707251bad19d6a8364d Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-add-acls.png differ diff --git a/source/fusiondirectory/acls/images/acl-add-button.png b/source/fusiondirectory/acls/images/acl-add-button.png new file mode 100644 index 0000000000000000000000000000000000000000..0f079f9a75759e2b635e6778edf87b03358dffcb Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-add-button.png differ diff --git a/source/fusiondirectory/acls/images/acl-admin-view.png b/source/fusiondirectory/acls/images/acl-admin-view.png new file mode 100644 index 0000000000000000000000000000000000000000..fafe885231f015f8f55936a58363825f73415639 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-admin-view.png differ diff --git a/source/fusiondirectory/acls/images/acl-apply.png b/source/fusiondirectory/acls/images/acl-apply.png new file mode 100644 index 0000000000000000000000000000000000000000..ad625ca8f42b71c58f15a54b4cf0e53dc675fc12 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-apply.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignement-columns.png b/source/fusiondirectory/acls/images/acl-assignement-columns.png new file mode 100644 index 0000000000000000000000000000000000000000..00b148f63993c517dff0e05dac450eab79495ea9 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignement-columns.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignement-create.png b/source/fusiondirectory/acls/images/acl-assignement-create.png new file mode 100644 index 0000000000000000000000000000000000000000..c0a6856bc17462ec3ea06474b746040a7d86a2f2 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignement-create.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignements-tab-list.png b/source/fusiondirectory/acls/images/acl-assignements-tab-list.png new file mode 100644 index 0000000000000000000000000000000000000000..a25bb48b3ae7e425d55c72a6f7cd6e28b42e7c7d Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignements-tab-list.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignements-tab-list0.png b/source/fusiondirectory/acls/images/acl-assignements-tab-list0.png new file mode 100644 index 0000000000000000000000000000000000000000..d367fd89d76dcd21982319e06cf8e6dd14fe2467 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignements-tab-list0.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignements-tab.png b/source/fusiondirectory/acls/images/acl-assignements-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..41212ac2e3858e2da603d478ba63bec529de5c5c Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignements-tab.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignment-properties-filled.png b/source/fusiondirectory/acls/images/acl-assignment-properties-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..e7a3c6b0bc27226a8c992ed86fa0d35d2585589b Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-properties-filled.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignment-properties-options.png b/source/fusiondirectory/acls/images/acl-assignment-properties-options.png new file mode 100644 index 0000000000000000000000000000000000000000..705c999b2eb71b8afcf920ed07dd71206caf5bf0 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-properties-options.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignment-properties-options2.png b/source/fusiondirectory/acls/images/acl-assignment-properties-options2.png new file mode 100644 index 0000000000000000000000000000000000000000..7556abecd90d1ad20afa957f41f25f14e21b3712 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-properties-options2.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignment-properties.png b/source/fusiondirectory/acls/images/acl-assignment-properties.png new file mode 100644 index 0000000000000000000000000000000000000000..41c5d0807be9a57057c51e6e75e057b4368bda63 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-properties.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignment-tab-correctly-filled.png b/source/fusiondirectory/acls/images/acl-assignment-tab-correctly-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..4663624beee28c5e643267bb8fc4552239c7bacc Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-tab-correctly-filled.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignments-icon.png b/source/fusiondirectory/acls/images/acl-assignments-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..f817381df086dba3df015a3aa5220f487bb1f0ce Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignments-icon.png differ diff --git a/source/fusiondirectory/acls/images/acl-assignments-list.png b/source/fusiondirectory/acls/images/acl-assignments-list.png new file mode 100644 index 0000000000000000000000000000000000000000..feb6e6a457caaf83c346bc0185e18d9aea6535e5 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignments-list.png differ diff --git a/source/fusiondirectory/acls/images/acl-available-acl-category.png b/source/fusiondirectory/acls/images/acl-available-acl-category.png new file mode 100644 index 0000000000000000000000000000000000000000..63e46e6f554b452a59d6e2d8e50216076332c6f4 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-available-acl-category.png differ diff --git a/source/fusiondirectory/acls/images/acl-base-object-field.png b/source/fusiondirectory/acls/images/acl-base-object-field.png new file mode 100644 index 0000000000000000000000000000000000000000..8c0339b1ebb96a42c87dbf8fc1c9482b1c635814 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-base-object-field.png differ diff --git a/source/fusiondirectory/acls/images/acl-business-mobile-number.png b/source/fusiondirectory/acls/images/acl-business-mobile-number.png new file mode 100644 index 0000000000000000000000000000000000000000..6a9728eca0eb412cf25c2730fa35ba1ab445c55b Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-business-mobile-number.png differ diff --git a/source/fusiondirectory/acls/images/acl-complete-object.png b/source/fusiondirectory/acls/images/acl-complete-object.png new file mode 100644 index 0000000000000000000000000000000000000000..6e0ff9dbeb71dcd6e89a847e03bfc537b797fd43 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-complete-object.png differ diff --git a/source/fusiondirectory/acls/images/acl-create-department.png b/source/fusiondirectory/acls/images/acl-create-department.png new file mode 100644 index 0000000000000000000000000000000000000000..53b624a5c760cf82d7c5f8cb92e6ba12055a0de9 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-create-department.png differ diff --git a/source/fusiondirectory/acls/images/acl-creation-properties.png b/source/fusiondirectory/acls/images/acl-creation-properties.png new file mode 100644 index 0000000000000000000000000000000000000000..b9f33201861224efd98e2846e516afb0b55a0cab Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-creation-properties.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-acl-assignment-pitalianne.png b/source/fusiondirectory/acls/images/acl-delegation-acl-assignment-pitalianne.png new file mode 100644 index 0000000000000000000000000000000000000000..ef93ac0d5bd9472cf1fc9dcd7bd4944c69857659 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-acl-assignment-pitalianne.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-acl-assignment-rhollandais.png b/source/fusiondirectory/acls/images/acl-delegation-acl-assignment-rhollandais.png new file mode 100644 index 0000000000000000000000000000000000000000..74bbfadbffd5acf589464aa9f9df2e4342d8fddc Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-acl-assignment-rhollandais.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-acl-assignment.png b/source/fusiondirectory/acls/images/acl-delegation-acl-assignment.png new file mode 100644 index 0000000000000000000000000000000000000000..0b8505869620fda924c5fb3778006acdffa1fdb4 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-acl-assignment.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-acl-assignments-view.png b/source/fusiondirectory/acls/images/acl-delegation-acl-assignments-view.png new file mode 100644 index 0000000000000000000000000000000000000000..ba5e5e846765db0d42c0cf2c0449a4382f2f4edb Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-acl-assignments-view.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-assignment-tab1.png b/source/fusiondirectory/acls/images/acl-delegation-assignment-tab1.png new file mode 100644 index 0000000000000000000000000000000000000000..49f600fbe923c4760d61b233df190384583e6c59 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-assignment-tab1.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-rhollandais-main.png b/source/fusiondirectory/acls/images/acl-delegation-rhollandais-main.png new file mode 100644 index 0000000000000000000000000000000000000000..34ad1aa3951b315c8c38e2045f7c0d8735d8a347 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-rhollandais-main.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-rhollandais-users-list.png b/source/fusiondirectory/acls/images/acl-delegation-rhollandais-users-list.png new file mode 100644 index 0000000000000000000000000000000000000000..fe1c0b86453a956e31d682a4dca2eb2834588e60 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-rhollandais-users-list.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-signin-rhollandais.png b/source/fusiondirectory/acls/images/acl-delegation-signin-rhollandais.png new file mode 100644 index 0000000000000000000000000000000000000000..c11ffd3e188a6e3959c9285f51f3505f26eb1a56 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-signin-rhollandais.png differ diff --git a/source/fusiondirectory/acls/images/acl-delegation-user-richard-hollandais.png b/source/fusiondirectory/acls/images/acl-delegation-user-richard-hollandais.png new file mode 100644 index 0000000000000000000000000000000000000000..9d03a73c2990e4c7b8572359befdb2728b314cf6 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-delegation-user-richard-hollandais.png differ diff --git a/source/fusiondirectory/acls/images/acl-department-history.png b/source/fusiondirectory/acls/images/acl-department-history.png new file mode 100644 index 0000000000000000000000000000000000000000..40050648c18317ad9530503fc441d36c22ac04c6 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-department-history.png differ diff --git a/source/fusiondirectory/acls/images/acl-department-tab-properties.png b/source/fusiondirectory/acls/images/acl-department-tab-properties.png new file mode 100644 index 0000000000000000000000000000000000000000..95994aa206ed4de3a6658f89684996b2b28771f0 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-department-tab-properties.png differ diff --git a/source/fusiondirectory/acls/images/acl-department-tab.png b/source/fusiondirectory/acls/images/acl-department-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..a6bfc9380be8d10a28b1dab7c1574d9404cfdd5d Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-department-tab.png differ diff --git a/source/fusiondirectory/acls/images/acl-departments-icon.png b/source/fusiondirectory/acls/images/acl-departments-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..6a22d7f2e1cd3dd93e3b6ad0f4757e1be014882d Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-departments-icon.png differ diff --git a/source/fusiondirectory/acls/images/acl-detailed-object-settings.png b/source/fusiondirectory/acls/images/acl-detailed-object-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..35cd555e111bdbb844548b2057db8031da15af83 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-detailed-object-settings.png differ diff --git a/source/fusiondirectory/acls/images/acl-edit-acl-for-user.png b/source/fusiondirectory/acls/images/acl-edit-acl-for-user.png new file mode 100644 index 0000000000000000000000000000000000000000..e5261031e317440fbcf053f00640d9be2c891ab5 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-edit-acl-for-user.png differ diff --git a/source/fusiondirectory/acls/images/acl-edit.png b/source/fusiondirectory/acls/images/acl-edit.png new file mode 100644 index 0000000000000000000000000000000000000000..45e6dd2312d10bbd3bcf85d5a300262766b6f2ac Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-edit.png differ diff --git a/source/fusiondirectory/acls/images/acl-fd-login-toto.png b/source/fusiondirectory/acls/images/acl-fd-login-toto.png new file mode 100644 index 0000000000000000000000000000000000000000..a060db365921456d2ddd8bf42bd138f3fe0c1bb1 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-fd-login-toto.png differ diff --git a/source/fusiondirectory/acls/images/acl-filled-assignments.png b/source/fusiondirectory/acls/images/acl-filled-assignments.png new file mode 100644 index 0000000000000000000000000000000000000000..7f73e7bb09b4e6570d8379e7d724d10c188a0feb Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-filled-assignments.png differ diff --git a/source/fusiondirectory/acls/images/acl-grant-permission.png b/source/fusiondirectory/acls/images/acl-grant-permission.png new file mode 100644 index 0000000000000000000000000000000000000000..1ac47ebe6584108ef22f687647cd72f7c7ab2252 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-grant-permission.png differ diff --git a/source/fusiondirectory/acls/images/acl-leheros-toto.png b/source/fusiondirectory/acls/images/acl-leheros-toto.png new file mode 100644 index 0000000000000000000000000000000000000000..3d5f8244eaffb0bc3be09d5fea689204f239a4bb Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-leheros-toto.png differ diff --git a/source/fusiondirectory/acls/images/acl-list.png b/source/fusiondirectory/acls/images/acl-list.png new file mode 100644 index 0000000000000000000000000000000000000000..070132006b79832eaabd9e9612a5a2a32863c302 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-list.png differ diff --git a/source/fusiondirectory/acls/images/acl-manager-role-tab.png b/source/fusiondirectory/acls/images/acl-manager-role-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..c603049e855d28638ed05ffc49148828ce66f98d Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-manager-role-tab.png differ diff --git a/source/fusiondirectory/acls/images/acl-manager-view.png b/source/fusiondirectory/acls/images/acl-manager-view.png new file mode 100644 index 0000000000000000000000000000000000000000..212f6ca6a515ec4ca98dede2b25644e719f89b3b Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-manager-view.png differ diff --git a/source/fusiondirectory/acls/images/acl-members-add.png b/source/fusiondirectory/acls/images/acl-members-add.png new file mode 100644 index 0000000000000000000000000000000000000000..be450abda45a09302873a03e48c103f5033ebe82 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-members-add.png differ diff --git a/source/fusiondirectory/acls/images/acl-members-toto.png b/source/fusiondirectory/acls/images/acl-members-toto.png new file mode 100644 index 0000000000000000000000000000000000000000..2a3a94b3632fb111c0de2b7d9ac06f26a9d1fb93 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-members-toto.png differ diff --git a/source/fusiondirectory/acls/images/acl-ok.png b/source/fusiondirectory/acls/images/acl-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..e41006b4b10ba4ebe30fb8f710c03cf550a37c0e Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-ok.png differ diff --git a/source/fusiondirectory/acls/images/acl-organizational-contact-info.png b/source/fusiondirectory/acls/images/acl-organizational-contact-info.png new file mode 100644 index 0000000000000000000000000000000000000000..92503937c1895fc2660b67ee58b80b8e3adf0b5b Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-organizational-contact-info.png differ diff --git a/source/fusiondirectory/acls/images/acl-pencil.png b/source/fusiondirectory/acls/images/acl-pencil.png new file mode 100644 index 0000000000000000000000000000000000000000..9344fe19aa6653c6edfa348e23dab7b104bfb55c Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-pencil.png differ diff --git a/source/fusiondirectory/acls/images/acl-role-acls-settings.png b/source/fusiondirectory/acls/images/acl-role-acls-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..f64037a768216d5cdb6639adfead16910d4688a9 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-role-acls-settings.png differ diff --git a/source/fusiondirectory/acls/images/acl-role-properties.png b/source/fusiondirectory/acls/images/acl-role-properties.png new file mode 100644 index 0000000000000000000000000000000000000000..9788d6a3aed22122e2955a2aacecf8e2bda9cf24 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-role-properties.png differ diff --git a/source/fusiondirectory/acls/images/acl-roles-name-and-description.png b/source/fusiondirectory/acls/images/acl-roles-name-and-description.png new file mode 100644 index 0000000000000000000000000000000000000000..e397b7dcaa9eb40829ec5f40b50c55ad5a2eca9e Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-roles-name-and-description.png differ diff --git a/source/fusiondirectory/acls/images/acl-settings-filled.png b/source/fusiondirectory/acls/images/acl-settings-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..a8e1b861ebfa35aa638d742e6095383fee803134 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-settings-filled.png differ diff --git a/source/fusiondirectory/acls/images/acl-show-hide-button.png b/source/fusiondirectory/acls/images/acl-show-hide-button.png new file mode 100644 index 0000000000000000000000000000000000000000..01bc9069e2289baba7fb36d22424cba491b737ec Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-show-hide-button.png differ diff --git a/source/fusiondirectory/acls/images/acl-test42-department-line.png b/source/fusiondirectory/acls/images/acl-test42-department-line.png new file mode 100644 index 0000000000000000000000000000000000000000..98d40b1d161966fea6df168906983087eb025396 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-test42-department-line.png differ diff --git a/source/fusiondirectory/acls/images/acl-user-antoine-peter.png b/source/fusiondirectory/acls/images/acl-user-antoine-peter.png new file mode 100644 index 0000000000000000000000000000000000000000..5652fc0eea6798c01a3b2838809c890db3fbb17e Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-user-antoine-peter.png differ diff --git a/source/fusiondirectory/acls/images/acl-user-atributes.png b/source/fusiondirectory/acls/images/acl-user-atributes.png new file mode 100644 index 0000000000000000000000000000000000000000..669396bedf99e0385e8c9f3fab7284e9550a7bf6 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-user-atributes.png differ diff --git a/source/fusiondirectory/acls/images/acl-user-icon.png b/source/fusiondirectory/acls/images/acl-user-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..2a5db8782709863d0e29d8b54b3893fa888bbbce Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-user-icon.png differ diff --git a/source/fusiondirectory/acls/images/acl-user-mailaccount.png b/source/fusiondirectory/acls/images/acl-user-mailaccount.png new file mode 100644 index 0000000000000000000000000000000000000000..deb50f1a569e9ab32fd985b5b0e831c695ff6d4d Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-user-mailaccount.png differ diff --git a/source/fusiondirectory/acls/images/acl-user-user.png b/source/fusiondirectory/acls/images/acl-user-user.png new file mode 100644 index 0000000000000000000000000000000000000000..7b2fa306844d809b0e67467b7912c3b5f0ecba18 Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-user-user.png differ diff --git a/source/fusiondirectory/acls/images/acls-assignments.png b/source/fusiondirectory/acls/images/acls-assignments.png new file mode 100644 index 0000000000000000000000000000000000000000..49a291f820f9d53248b10ec44ed4b60c09109e50 Binary files /dev/null and b/source/fusiondirectory/acls/images/acls-assignments.png differ diff --git a/source/fusiondirectory/acls/images/acls-categories.png b/source/fusiondirectory/acls/images/acls-categories.png new file mode 100644 index 0000000000000000000000000000000000000000..33aaa53957f692b19c1dea88c4d5f98b3908a037 Binary files /dev/null and b/source/fusiondirectory/acls/images/acls-categories.png differ diff --git a/source/fusiondirectory/acls/images/acls-department-assignment.png b/source/fusiondirectory/acls/images/acls-department-assignment.png new file mode 100644 index 0000000000000000000000000000000000000000..5da1fcd3ad01847bb2a4ed4dbafdb1aa088d5f06 Binary files /dev/null and b/source/fusiondirectory/acls/images/acls-department-assignment.png differ diff --git a/source/fusiondirectory/acls/images/acls-department-tab.png b/source/fusiondirectory/acls/images/acls-department-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..840b643c09a300c039005c0046a8f0146b6ef37a Binary files /dev/null and b/source/fusiondirectory/acls/images/acls-department-tab.png differ diff --git a/source/fusiondirectory/acls/images/acls-new-role.png b/source/fusiondirectory/acls/images/acls-new-role.png new file mode 100644 index 0000000000000000000000000000000000000000..f9ae27b0aef0b02d965bc8265fb7f22baa81f40c Binary files /dev/null and b/source/fusiondirectory/acls/images/acls-new-role.png differ diff --git a/source/fusiondirectory/acls/images/acls-object-user.png b/source/fusiondirectory/acls/images/acls-object-user.png new file mode 100644 index 0000000000000000000000000000000000000000..3aac3f17fa2079ad18174fd97e55fc4a150772ad Binary files /dev/null and b/source/fusiondirectory/acls/images/acls-object-user.png differ diff --git a/source/fusiondirectory/acls/index.rst b/source/fusiondirectory/acls/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..cdbef955ea1ba94c83cc93452ae0550b22c3a89e --- /dev/null +++ b/source/fusiondirectory/acls/index.rst @@ -0,0 +1,13 @@ +ACLs +==== + +FusionDirectory ACLs + +.. toctree:: + :maxdepth: 2 + + introduction + functionalities + create-acls + use-acls + delegation.rst diff --git a/source/fusiondirectory/acls/introduction.rst b/source/fusiondirectory/acls/introduction.rst new file mode 100644 index 0000000000000000000000000000000000000000..b5b6948ee4b77ec8a89d4fa4c25b5b665a70428a --- /dev/null +++ b/source/fusiondirectory/acls/introduction.rst @@ -0,0 +1,16 @@ +Introductions +------------- + +FusionDirectory ACLs can be used to give rights on FusionDirectory content to other users than the admin. +They can be used to allow users to edit their own information for instance, or to allow a project manager to edit the users from his team. + +For example, here is the Admin view of the interface. As you can see, the Admin has access to all the plugins + +.. image:: images/acl-admin-view.png + :alt: Image of Admin view in FusionDirectory + +And here is the Manager view. As you can see, the Manager can only access Users and groups, account and Unix + +.. image:: images/acl-manager-view.png + :alt: Image of Admin view in FusionDirectory + diff --git a/source/fusiondirectory/acls/use-acls.rst b/source/fusiondirectory/acls/use-acls.rst new file mode 100644 index 0000000000000000000000000000000000000000..66acf800b4b090eb6e052f2e469b36cc039857f9 --- /dev/null +++ b/source/fusiondirectory/acls/use-acls.rst @@ -0,0 +1,96 @@ +.. include:: /globals.rst + +Use ACLs +======== + +ACLs Assignment +--------------- + +Click on ACL assignments on FusionDirectory main page + +.. image:: images/acl-assignments-icon.png + :alt: Picture of ACL Assignments icon in FusionDirectory + +Click on the ACL assignment that you need + +.. image:: images/acl-list.png + :alt: Picture of ACL Assignments icon in FusionDirectory + +ACL Assignment tab you can see all the assignments + +.. image:: images/acl-assignements-tab-list0.png + :alt: Picture of ACL Assignment tab in FusionDirectory + +Click on Add button bottom left + +.. image:: images/acl-add-button.png + :alt: Picture of Add button in FusionDirectory + +Select ACL Assignment properties as follows + +* **Mode** : subtree +* **Role** : student + + +.. image:: images/acl-assignment-properties-options2.png + :alt: Picture of ACL Assignment properties filled in FusionDirectory + +Select a user by clicking on Add button under Members field + +Select the user to whom you wish to assign student role (in this example, leheros toto) + +.. image:: images/acl-leheros-toto.png + :alt: Picture of leheros toto user line in FusionDirectory + +Click on Add button bottom right + +.. image:: images/acl-add-button.png + :alt: Picture of Add button in FusionDirectory + +In ACL Assignment tab you can now see toto in Members field + +.. image:: images/acl-members-toto.png + :alt: Picture of ACL Member filled-in field in FusionDirectory + +Click on Add button bottom right + +.. image:: images/acl-add-button.png + :alt: Picture of Add button in FusionDirectory + +You can see that ACL Assignment tab is now correctly filled + +.. image:: images/acl-assignements-tab-list.png + :alt: Picture of ACL Assignment tab in FusionDirectory + +Click on Ok button bottom right to save + +.. image:: images/acl-ok.png + :alt: Picture of Ok button in FusionDirectory + + +Result +------ + +* User view + +Now let's see how the ACL has been applied to our User + +Login as toto + +.. image:: images/acl-fd-login-toto.png + :alt: Picture of FD Login page + +Click on User icon + +.. image:: images/acl-user-icon.png + :alt: Picture of user icon in FusionDirectory + +Click on Edit button bottom right + +.. image:: images/acl-edit.png + :alt: Picture of Edit button in FusionDirectory + +You will see that the only editable field is Mobile (this user can only modify his mobile number as per the ACL that we set earlier) + +.. image:: images/acl-organizational-contact-info.png + :alt: Picture of Organizational contact info fields in FusionDirectory diff --git a/source/fusiondirectory/configuration/configuration.rst b/source/fusiondirectory/configuration/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..7baf6b5642f64e7fde889984aa986071e07b8eab --- /dev/null +++ b/source/fusiondirectory/configuration/configuration.rst @@ -0,0 +1,170 @@ +Configuration +------------- + +All the configuration is stored inside the ldap, in FusionDirectory branch. + +If you need to modify something, you can access to FD configuration by clicking on "Configuration" icon of the main menu. + +.. image:: images/configuration-icon-main.png + :alt: Image of Configuration icon in FusionDirectory + +Then click on "Configuration" Tab + +.. image:: images/configuration-tab.png + :alt: Image of Configuration tab in FusionDirectory + +You need to click on "Edit" button bottom right first to access edition and then "Ok" once you’ve finished. + +.. image:: images/configuration-edit-button.png + :alt: Image of Edit button in FusionDirectory + +Look and feel +^^^^^^^^^^^^^ + +.. image:: images/configuration-look-and-feel.png + :alt: Image of Look and Feel menu in FusionDirectory + +* **Language**: Defines the default language used by FusionDirectory. Normally FusionDirectory autodetects the language from the browser settings. If this is not working or you want to force the language, just modify the language here. +* **Theme**: (required) Defines what theme is used to display FusionDirectory pages. You can install some corporate identity like theme and/or modify certain templates to fit your needs within themes. +* **Timezone**: (required) Defines the timezone used within FusionDirectory to handle date related tasks, such as password expiration, vacation messages, etc. The timezone value should be a unix conform timezone value like in /etc/timezone. + +Core settings +^^^^^^^^^^^^^ + +.. image:: images/configuration-core-settings.png + :alt: Image of Core settings menu in FusionDirectory + +* **LDAP size limit**: Tells FusionDirectory to retrieve the specified maximum number of results. The user will get a warning, that not all entries were shown. +* **Edit locking**: Enables FusionDirectory to check if a entry currently being edited has been modified from someone else outside FusionDirectory in the meantime. It will display an informative dialog then. It can be set to *entryCSN* for OpenLDAP based systems or *contextCSN* for Sun DS based systems. +* **Enable logging**: Enables event logging on FusionDirectory side. Setting it to true, FusionDirectory will log every action a user performs via syslog. If you use rsyslog and configure it to mysql logging, you can browse all events within FusionDirectory. +* **Schema validation**: Validate the installed schema before connecting to FusionDirectory +* **Enable snapshots**: This enables you to save certain states of entries and restore them later on. +* **Snapshot base**: Defines the base where snapshots should be stored inside of the LDAP. +* **Wildcard foreign keys**: Whether to activate foreign key handling in cases where a wildcard filter is needed. For instance when moving a department containing users, this will make sure any reference to a user in this department is updated. This maintain consistency but may be a bit slow on big trees. + +Password settings +^^^^^^^^^^^^^^^^^ + +.. image:: images/configuration-password-settings.png + :alt: Image of Password settings menu in FusionDirectory + +* **Allowed password hashes**: (required) Defines the default password hash to choose for new accounts. + + Valid values are : + + * crypt/standard-des + * crypt/enhanced-des + * crypt/md5 + * crypt/blowfish + * crypt/sha-256 + * crypt/sha-512 + * smd5 + * md5 + * sasl + * ssha + * sha + + These values will be overridden when using templates. +* **Force default hash**: Enable/Disable force the use of the default password hash. +* **Password minimum length**: Determines the minimum length of a new password entered to be considered valid. Note that this only affect passwords that are set by the user, not by the admins. +* **Password minimum differs**: Determines how many characters that must be different from the previous password. Note that this only affect passwords that are set by the user, not by the admins. +* **Use account expiration**: Enables shadow attribute tests during the login to FusionDirectory and forces password renewal or account locking. +* **SASL Realm**: Defines the way the kerberos realm is stored in the userPassword attribute. Set it to REALM.NET in order to get {sasl}user@REALM.NET. +* **SASL Exop**: Defines the attribute to be stored in the userPasword attribute. Set it to uid in order to get the {sasl}uid of the user. + +Login and session +^^^^^^^^^^^^^^^^^ + +.. image:: images/configuration-login-and-session.png + :alt: Image of Login and Session menu in FusionDirectory + +* **Login attribute**: (required) Defines which LDAP attribute is used in Fusiondirectory as the login name during login. It can be set to uid, mail or both. +* **Enforce encrypted connections**: Enables PHP security checks to force encrypted access (https) to the web interface. +* **Warn if session is not encrypted**: Enables PHP security checks to detect non encrypted access to the web interface. FusionDirectory will display a warning in this case. +* **Session lifetime**: (required) Defines when a session will expire in seconds. For Debian systems, this will not work because the sessions will be removed by a cron job instead. Please modify the value inside of your php.ini instead. +* **HTTP authentification**: Activate HTTP authentification (basic auth). +* **HTTP Header authentication**: Activate HTTP header authentification (default `LemonLDAP::NG`_ method) +* **Header name**: Define the name of the header you will use for HTTP Header Authentification + +SSL +^^^ + +.. image:: images/configuration-ssl.png + :alt: Image of SSL menu in FusionDirectory + +* **Key path**: Path of the private key for FusionDirectory on the server. +* **Certificate path**: Path of the certifiate for FusionDirectory on the server. +* **CA certificate path**: Path of the CA on the server. + +CAS +^^^ + +.. image:: images/configuration-cas.png + :alt: Image of CAS menu in FusionDirectory + +* **CA certificate path**: Path of the CA for the CAS server. +* **Host**: Host of the CAS Server. +* **Port**: Port of the CAS Server. +* **CAS context**: CAS context to be used + +.. _configuration_people_and_group_storage: + +People and group storage +^^^^^^^^^^^^^^^^^^^^^^^^ + +**Pay attention to the changes in this section of the configuration** + +.. image:: images/configuration-people-and-group-storage.png + :alt: Image of People and Group storage menu in FusionDirectory + +* **People DN attribute**: (required) Defines the attribute to use at the beginning of users dn. + + Possible values are *uid* and *cn* + + * *uid* style DN: ``uid=superuser,ou=staff,dc=example,dc=net`` + * *cn* style DN: ``cn=Foo Bar,ou=staff,dc=example,dc=net`` + +* **CN pattern**: The pattern to use to build the common name field. +* **Strict naming policy**: Enables strict checking of uids and group names. If you need characters like . or - inside of your accounts, don't enable this option. +* **Users RDN**: (required) Defines the location where new accounts will be created inside of defined departments. The default is ou=people. +* **ACL role RDN**: The branch where ACL roles are stored. +* **Restrict role members**: When enabled only users from the same branch or members of groups from the same branch can be added to a role. +* **Separate address fields**: When enabled, expose *street*, *postOfficeBox* and *postalCode* fields instead of *postalAddress*. +* **Postal address pattern**: When **Separate address fields** is enabled, filling this allows to fill *postalAddress* using values from the separate fields in a pattern. + +Debugging +^^^^^^^^^ + +.. image:: images/configuration-debugging.png + :alt: Image of Debugging menu in FusionDirectory + +* **Display errors**: Defines whether to enable the display of PHP errors in the upper part of the screen. This should be disabled in productive deployments, because there might be some passwords in it. +* **Maximum LDAP query time**: Tells FusionDirectory to stop LDAP actions if there is no answer within the specified number of seconds. +* **Log LDAP statistics**: Tells FusionDirectory to track LDAP timing statistics to the syslog. This may help to find indexing problems or bad search filters. +* **Debug level**: Display certains debug informations on each page load. Valid values are LDAP, Database, Shell, POST, SESSION, ACL, SI, Mail. The different values ​​can also be combined with each other. + +Miscellaneous +^^^^^^^^^^^^^ + +.. image:: images/configuration-miscellaneous.png + :alt: Image of Miscellaneous menu in FusionDirectory + +* **Display summary in listings**: Determines whether a status bar will be shown on the bottom of FusionDirectory generated lists, displaying a short summary of type and number of elements in the list. +* **Show ACL tab on all objects**: For very specific ACL rights setting where you might need to give rights on a single object. +* **Available department categories**: Available categories in the departments category dropdown. +* **Plugin menu blacklist**: A list of plugins to hide from FusionDirectory menu for a given group of users. + +Hooks +^^^^^ + +* **Hooks**: Defines hooks that are called when specific actions happens. + + Each hook is defined by: + + * Tab: The plugin tab triggering this hook + * Mode: When this hook is triggered + * Command: The executed command when this hook is triggered. Use the placeholder syntax to pass attribute values to the hook. + +* **Display hook output**: Activate to display the hook output. + +.. _LemonLDAP::NG : http://lemonldap-ng.org/ diff --git a/source/fusiondirectory/configuration/images/configuration-cas.png b/source/fusiondirectory/configuration/images/configuration-cas.png new file mode 100644 index 0000000000000000000000000000000000000000..d372538a7c7e2b6bfc533862aef19b5898188b64 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-cas.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-core-settings.png b/source/fusiondirectory/configuration/images/configuration-core-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..c9b8d3f5873d489f8447921dcffd46489b3fa341 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-core-settings.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-dashboard-expired-users.png b/source/fusiondirectory/configuration/images/configuration-dashboard-expired-users.png new file mode 100644 index 0000000000000000000000000000000000000000..f8167fd49f2531259817b553ccf175fa1fa5fb61 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-dashboard-expired-users.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-dashboard-name-schema.png b/source/fusiondirectory/configuration/images/configuration-dashboard-name-schema.png new file mode 100644 index 0000000000000000000000000000000000000000..dbd048bc0aa3245ddf6f5826b7817f46181f0666 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-dashboard-name-schema.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-debugging.png b/source/fusiondirectory/configuration/images/configuration-debugging.png new file mode 100644 index 0000000000000000000000000000000000000000..c76dc73eaf1605008a1116d40dc848e3b459c8a6 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-debugging.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-edit-button.png b/source/fusiondirectory/configuration/images/configuration-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..c1b4f6ef564e7667b094eacbe06bbca5747c5b55 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-edit-button.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-icon-main.png b/source/fusiondirectory/configuration/images/configuration-icon-main.png new file mode 100644 index 0000000000000000000000000000000000000000..7d071a0aeee3126244c3e74512780342c49de64b Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-icon-main.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-login-and-session.png b/source/fusiondirectory/configuration/images/configuration-login-and-session.png new file mode 100644 index 0000000000000000000000000000000000000000..ca7695011ef618c0c6f5e18a06b6307191fe14c9 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-login-and-session.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-look-and-feel.png b/source/fusiondirectory/configuration/images/configuration-look-and-feel.png new file mode 100644 index 0000000000000000000000000000000000000000..4f49bd124c5375c80964457b6b436e661df77a31 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-look-and-feel.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-miscellaneous.png b/source/fusiondirectory/configuration/images/configuration-miscellaneous.png new file mode 100644 index 0000000000000000000000000000000000000000..d2889401e7e65f6b3fbaba5da31e6f1ca51cf096 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-miscellaneous.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-object-groups.png b/source/fusiondirectory/configuration/images/configuration-object-groups.png new file mode 100644 index 0000000000000000000000000000000000000000..cd0334023e6f8b7c56230e1b6a9cda3726fdfa79 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-object-groups.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-password-settings.png b/source/fusiondirectory/configuration/images/configuration-password-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..97947500e6a3df5ec766b153e5cf399f936e85ad Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-password-settings.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-people-and-group-storage.png b/source/fusiondirectory/configuration/images/configuration-people-and-group-storage.png new file mode 100644 index 0000000000000000000000000000000000000000..4bfdd410cdafa1ccc6847fe1734af14578d5b93f Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-people-and-group-storage.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-plugins-tab.png b/source/fusiondirectory/configuration/images/configuration-plugins-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..c1771c2f08d01ac7eb291f66200af9272e96d692 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-plugins-tab.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-sasl.png b/source/fusiondirectory/configuration/images/configuration-sasl.png new file mode 100644 index 0000000000000000000000000000000000000000..0b9e3df31958032157373896975eaf7febb08dbd Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-sasl.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-ssl.png b/source/fusiondirectory/configuration/images/configuration-ssl.png new file mode 100644 index 0000000000000000000000000000000000000000..7fba5f29d25cbb6a7584031f3001706a48617f6d Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-ssl.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-tab.png b/source/fusiondirectory/configuration/images/configuration-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..2a0db378f251092377b280ce31b12e31bd8ea5ff Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-tab.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-triggers-menu.png b/source/fusiondirectory/configuration/images/configuration-triggers-menu.png new file mode 100644 index 0000000000000000000000000000000000000000..aa03a343ec0c1c751445c6c62ec30be3db0fa8e5 Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-triggers-menu.png differ diff --git a/source/fusiondirectory/configuration/images/configuration-triggers-tab.png b/source/fusiondirectory/configuration/images/configuration-triggers-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..0276a87eb8c69363c80a4258f685d6ec5ee6699d Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-triggers-tab.png differ diff --git a/source/fusiondirectory/configuration/images/configuration.png b/source/fusiondirectory/configuration/images/configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..fe7b8921dfd2983b90108aef47d119135cb5f0cd Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-activate.png b/source/fusiondirectory/configuration/images/passwordRecovery-activate.png new file mode 100644 index 0000000000000000000000000000000000000000..5f16e47d0928c29cf6b05e56cadd7dd2f3765672 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-activate.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-configuration.png b/source/fusiondirectory/configuration/images/passwordRecovery-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-configuration.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-edit.png b/source/fusiondirectory/configuration/images/passwordRecovery-edit.png new file mode 100644 index 0000000000000000000000000000000000000000..d3deee9521f8e191ce847cc25c12843766e9c7be Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-edit.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-first-mail.png b/source/fusiondirectory/configuration/images/passwordRecovery-first-mail.png new file mode 100644 index 0000000000000000000000000000000000000000..b36376580bef35bcf5e1b0f7f464610d8d34412a Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-first-mail.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-forgot-password.png b/source/fusiondirectory/configuration/images/passwordRecovery-forgot-password.png new file mode 100644 index 0000000000000000000000000000000000000000..f4dcc18f746e5a4d6b57d5ba9f58152289196609 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-forgot-password.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-lost-password-screen.png b/source/fusiondirectory/configuration/images/passwordRecovery-lost-password-screen.png new file mode 100644 index 0000000000000000000000000000000000000000..89c1b66f7fcf001620ae2629c533b5b7ef9b811e Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-lost-password-screen.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-lost-password.png b/source/fusiondirectory/configuration/images/passwordRecovery-lost-password.png new file mode 100644 index 0000000000000000000000000000000000000000..6dbbedd1fa5cb53347863bf38c9f38f5248952a9 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-lost-password.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-second-mail.png b/source/fusiondirectory/configuration/images/passwordRecovery-second-mail.png new file mode 100644 index 0000000000000000000000000000000000000000..e2f2d30b308a3261aec28eca13144eae9fc645e7 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-second-mail.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-settings.png b/source/fusiondirectory/configuration/images/passwordRecovery-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..a8307bec97ca31ba61d9e558aeefa543125922f3 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-settings.png differ diff --git a/source/fusiondirectory/configuration/images/passwordRecovery-tab.png b/source/fusiondirectory/configuration/images/passwordRecovery-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..380007586a7e5e6b14cbc5628718438eb35e78e5 Binary files /dev/null and b/source/fusiondirectory/configuration/images/passwordRecovery-tab.png differ diff --git a/source/fusiondirectory/configuration/index.rst b/source/fusiondirectory/configuration/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..0c121771b968e2554c6c8f9c0dfa210be3136858 --- /dev/null +++ b/source/fusiondirectory/configuration/index.rst @@ -0,0 +1,10 @@ +Configuration +============= + +FusionDirectory Configuration + +.. toctree:: + :maxdepth: 2 + + configuration + passwordRecovery diff --git a/source/fusiondirectory/configuration/passwordRecovery.rst b/source/fusiondirectory/configuration/passwordRecovery.rst new file mode 100644 index 0000000000000000000000000000000000000000..7279fca0b934946ece38a1b44798f8173adfb31a --- /dev/null +++ b/source/fusiondirectory/configuration/passwordRecovery.rst @@ -0,0 +1,113 @@ +.. include:: /globals.rst + +Configure Password recovery +=========================== + + FusionDirectory has a password recovery fonction. + + * If the Mail plugin is installed it can use the mail attribute + * If the Personal plugin is installed it can use the fdPrivateMail + * If the Supann plugin is installed it can use the supannMailPerso + +In the login window of the user's connection, you will find the option “I forgot my passwordâ€. + +.. image:: images/passwordRecovery-forgot-password.png + :alt: Picture of user's connection screen in FusionDirectory + +This option allows your users to generate a new password. + +If you click on “I forgot my password†now, the following window appears : + +.. image:: images/passwordRecovery-lost-password.png + :alt: Picture of lost password message in FusionDirectory + +To activate the recovery of the password, the administrator must set it up + +* Configuration + +Connect as administrator and click on Configuration button in FusionDirectory + +.. image:: images/passwordRecovery-configuration.png + :alt: Picture of Configuration icon in FusionDirectory + +Go to Password recovery tab + +.. image:: images/passwordRecovery-tab.png + :alt: Picture of Password recovery tab in FusionDirectory + +In the next windows click on “Edit†button bottom right + +.. image:: images/passwordRecovery-edit.png + :alt: Picture of Edit button in FusionDirectory + +.. image:: images/passwordRecovery-settings.png + :alt: Picture of Password recovery settings in FusionDirectory + +To activate password recovery you must check the box next to “Activate password recovery†+ +.. image:: images/passwordRecovery-activate.png + :alt: Picture of Activate password recovery entry in FusionDirectory + +* Sender email address : e-mail address from which e-mails will be sent (required) +* Link validity (minutes) : number of minutes before a recovery link expires (required) +* Salt for tokens : just a security measure, you can put anything in there, even random characters (required) +* Allow the use of alternate addresses : if checked, users will also be able to enter one of theirs alternate addresses to recover their password + +Fill-in First email settings + +.. image:: images/passwordRecovery-first-mail.png + :alt: Picture of First email settings in FusionDirectory + +* Subject : subject of the first e-mail (required) +* Body (first %s is login, second is link) : body of the first e-mail, sent when the users asks for a new password. Use % for the login and the recovery link (required) + +Fill-in Second email settings + +.. image:: images/passwordRecovery-second-mail.png + :alt: Picture of second email settings in FusionDirectory + +* Subject : subject of the second e-mail (required) +* Body (%s is login) : body of the first e-mail, sent to confirm that the password has been changed. Use % for the user login (required) + +* Use it + +Now your users can be able to use password recovery. When they will click on “I forgot my password†this windows will appear + +.. image:: images/passwordRecovery-lost-password-screen.png + :alt: Picture of Lost password screen in FusionDirectory + +They will enter their full e-mail address and after click on “Change†+ +A message will appear on the screen informing your user of sending an e-mail to his address, with a link to change his password. + +Your user will receive a mail like this : + + +.. code-block:: bash + + [FusionDirectory] Password recovery link + From: reset@fusiondirectory.org + To: myname@acme.org + Hello, + Here are your informations : + - Login : myname + - Link : http://fusiondirectory.org/fusiondirectory/recovery.php?uniq=KSDnZ31AYR7psZETCtHNGyNkzMKfZKOXP9xpTAF5nprwwMnwF3ZH28EL9&uid=tototot&address_mail=myname@acme.org + This link is only valid for 10 minutes. + +When user will browse to the link sending him by e-mail, a message like this will appear on the screen + +Now the user need to fill the required new password and then click on “Changeâ€. A confirmation email is sent to his mailbox : + + +.. code-block:: bash + + [FusionDirectory] Password Changed recovery successful + From: reset@fusiondirectory.org + To: myname@acme.org + + Hello, + Your password has been changed. + Your login is still myname. + + +He just needs to click on “Return to login screen†to connect with his new password diff --git a/source/fusiondirectory/contribute/bugreport.rst b/source/fusiondirectory/contribute/bugreport.rst new file mode 100644 index 0000000000000000000000000000000000000000..9e7361955c0a5d8b318f1c960a374406536fa70b --- /dev/null +++ b/source/fusiondirectory/contribute/bugreport.rst @@ -0,0 +1,160 @@ +Bug report +========== + +#. `Welcome <#Welcome>`__ +#. `Code of Conduct <#code-of-conduct>`__ +#. `I just have a question! <#i-just-have-a-question>`__ +#. `How Can report a bug / feature missing ? <#how-can-i-contribute>`__ + + - `Finding Wonderful Bugs <#finding-wonderful-bugs>`__ + - `Any Feedback To Enhance Our + Apps <#any-feedback-to-enhance-our-apps>`__ + +-------------- + +Welcome +------- + + «Here's a list of our guidelines, If you want to share a best + practice, or think one of these guidelines should be removed, feel + free to share it with us.» + +🎉 First off, thanks for taking the time to report bug and missing features ! + +Now, sit comfortably at the fireplace, grab your glasses and immerse +yourself in our documentation. + +Code Of Conduct +--------------- + +All projects and everyone participating in it is governed by +FusionDirectory :ref:`code_conduct` + +By participating, you are expected to uphold this code. Please read this +before. + +I just have a question! +----------------------- + +.. note:: + + Please don't file an issue to ask a question. You'll get + faster results by using the resource below. + +We have an various channel of communications + +- `#fusiondirectory, the irc channel of FusionDirectory on + Libera.chat <https://web.libera.chat/>`__, channel #fusiondirectory +- `FusionDirectory Users mailing + list <https://lists.fusiondirectory.org/wws/info/users>`__ +- `FusionDirectory dev mailing + list <https://lists.fusiondirectory.org/wws/info/developpers>`__ + +Reporting bug or missing features +--------------------------------- + + +Register for a FusionDirectory project account +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +To create a FusionDirectory project Account you must go to + +- `FusionDirectory Sign UP <https://register.fusiondirectory.org>`__ + +Put FusionDirectory in debug mode +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +- Go into FusionDirectory configuration +- Activate the displaying of PHP errors, and the TRACE debug level + +Finding Wonderful Bugs +~~~~~~~~~~~~~~~~~~~~~~ + +.. note:: + + This section guides you through submitting a bug report. Following + these guidelines helps maintainers and the community understand your + report, reproduce the behavior, and find related reports. + +When you are creating a bug report, please include as many details as +possible. Fill out the **Bugs** template to create issues, the +information it asks for helps us resolve issues faster. + +Explain the problem and include additional details to help maintainers +reproduce the problem: + +- **Use a clear and descriptive title** for the issue to identify the + problem. +- **Describe the exact steps which reproduce the problem** in as many + details as possible. For example, start by explaining wich brower and + it's version. When listing steps, don't just say what you did, but + explain how you did it. For example, if you moved the cursor to the + end of an input, explain if you used the mouse, or a keyboard. +- **Describe the behavior** you observed after following the steps and + point out what exactly is the problem with that behavior. +- **Explain which behavior** you expected to see instead and why. +- **Include screenshots and animated GIFs** which show you following + the described steps and clearly demonstrate the problem. You can use + `this tool <https://www.cockos.com/licecap/>`__ to record GIFs on + macOS and Windows, and `this tool <https://github.com/colinkeenan/silentcast>`__ on Linux. + +- **Include the PHP errors and trace** collected at the debug step + above +- **If the problem is linked to a specific LDAP entry** attach its LDAP + dump. + +Fill in a report on : + +- `FusionDirectory <https://gitlab.fusiondirectory.org/fusiondirectory/fd/issues>`__ + for the core program +- `FusionDirectory + Plugins <https://gitlab.fusiondirectory.org/fusiondirectory/fd-plugins/issues>`__ + for plugins. + +Any Feedback To Enhance FusionDirectory +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +.. note:: + + This section guides you through submitting an enhancement suggestion, + including completely new features and minor improvements to existing + functionality. Following these guidelines helps maintainers and the + community understand your suggestion and find related suggestions. + +When you are creating a enhancement report, please include as many +details as possible. Fill out the **Enhancement** template to create +thoses issues, the information it asks for helps us resolve issues +faster. + +- `FusionDirectory <https://gitlab.fusiondirectory.org/fusiondirectory/fd/issues>`__ + for the core program +- `FusionDirectory + Plugins <https://gitlab.fusiondirectory.org/fusiondirectory/fd-plugins/issues>`__ + for plugins. + +- **Use a clear and descriptive title** for the issue to identify the + suggestion. +- **Provide a step-by-step description of the suggested enhancement** + in as many details as possible. +- **Describe the current behavior** and **explain which behavior you + expected to see instead** and why. +- **Include screenshots and animated GIFs** which help you demonstrate + the steps which the suggestion is related to. You can use `this + tool <https://www.cockos.com/licecap/>`__ to record GIFs on macOS and + Windows, and `this + tool <https://github.com/colinkeenan/silentcast>`__ on Linux. +- **Explain why this enhancement would be useful** to most + FusionDirectory users. + + +-------------- + +This document is strongly inspired by the following resources: +`ovh-ux-guidelines <https://github.com/ovh-ux/ovh-ux-guidelines>`__, +`project-guidelines <https://github.com/wearehive/project-guidelines>`__, +`Atom +Guidelines <https://github.com/atom/atom/blob/master/CONTRIBUTING.md#reporting-bugs>`__, +`Angularjs +guidelines <https://github.com/angular/angular.js/blob/master/CONTRIBUTING.md>`__. + +With love â¤ï¸ diff --git a/source/fusiondirectory/core/.directory b/source/fusiondirectory/core/.directory new file mode 100644 index 0000000000000000000000000000000000000000..863f1ac593b9d2500e7c0ebbbd0cccce57128bc3 --- /dev/null +++ b/source/fusiondirectory/core/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,8,5,9,33,9 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/core/aclroles.rst b/source/fusiondirectory/core/aclroles.rst new file mode 100644 index 0000000000000000000000000000000000000000..3496cfe4657578c620a2f111ce66c63e1b3e3480 --- /dev/null +++ b/source/fusiondirectory/core/aclroles.rst @@ -0,0 +1,73 @@ +ACL Roles +--------- + +This page allows to manage ACL Roles + +Click on ACL roles icon on FusionDirectory main page + +.. image:: images/core-acl-roles-icon.png + :alt: Picture of ACL roles icon in FusionDirectory + +You will be directed to ACL roles management page, where you can see the list of all created ACL roles + +.. image:: images/core-acl-roles-management-page.png + :alt: Picture of ACL roles management page in FusionDirectory + + + +.. note:: + + ACL roles can be used to give rights to users through ACL assignment. + Setup offers to create a few default roles for you with common usecases. + + +If you click on one ACL role, you will see the rights of this role + +.. image:: images/core-acl-roles-details-manager.png + :alt: Picture of ACL roles details page in FusionDirectory + +The following actions are available: + +**Create ACL role**: Create a new ACL role + +.. image:: images/core-acl-role-create-role.png + :alt: Picture of create ACL role menu in FusionDirectory + +**Edit**: Edit an existing ACL role + +.. image:: images/core-action-edit.png + :alt: Picture of edit ACL user menu in FusionDirectory + +**Remove**: Delete an existing ACL role + +.. image:: images/core-action-remove.png + :alt: Picture of remove ACL role menu in FusionDirectory + +**Export list** + + - PDF: Export the current object list as a PDF document + - CSV: Export the current object list as a CSV file + +.. image:: images/core-action-export.png + :alt: Picture of export menu in FusionDirectory + +**Copy**: Copy ACL role + +.. image:: images/core-action-copy.png + :alt: Picture of copy menu in FusionDirectory + +**Cut**: Cut ACL roles to move them + +.. image:: images/core-action-cut.png + :alt: Picture of cut menu in FusionDirectory + +**Paste**: Paste copied or cut ACL roles to the current base + +.. image:: images/core-action-paste.png + :alt: Picture of paste menu in FusionDirectory + +**Restore snapshots**: Restore snapshots of ACL roles + +.. image:: images/core-action-restore-snapshots.png + :alt: Picture of restore snapshots menu in FusionDirectory + diff --git a/source/fusiondirectory/core/acls.rst b/source/fusiondirectory/core/acls.rst new file mode 100644 index 0000000000000000000000000000000000000000..7ed33a6cedb16887bee1d258bb82304daeb66d92 --- /dev/null +++ b/source/fusiondirectory/core/acls.rst @@ -0,0 +1,54 @@ +ACL Assignments +--------------- + +Click on ACL assignments icon on FusionDirectory main page + +.. image:: images/core-acl-assignments-icon.png + :alt: Picture of ACL assignments icon in FusionDirectory + +This page allows to assign ACL roles to user and manage existing assignments. + +.. image:: images/core-acl-roles-assignments-management-page.png + :alt: Picture of ACL assignments management page in FusionDirectory + + + +.. note:: + + Note that only existing assignments are shown here, if you want to add ACL assignment on a department which has none yet, you need to go in **Departments**, edit this object and go to the ACL tab. + + +Click on an ACL assignments to see its assignments + +.. image:: images/core-acl-assignements-list.png + :alt: Picture of ACL assignments details page in FusionDirectory + +The following actions are available: + +**Create ACL assignment**: Create a new ACL assignment + +.. image:: images/core-acl-assignments-action-create.png + :alt: Picture of create ACL assignment menu in FusionDirectory + +**Edit**: Edit an existing ACL assignment + +.. image:: images/core-action-edit.png + :alt: Picture of edit ACL assignment menu in FusionDirectory + +**Remove**: Delete an existing ACL assignment + +.. image:: images/core-action-remove.png + :alt: Picture of remove ACL assignment menu in FusionDirectory + +**Export list** + + - PDF: Export the current object list as a PDF document + - CSV: Export the current object list as a CSV file + +.. image:: images/core-action-export.png + :alt: Picture of export menu in FusionDirectory + +**Restore snapshots**: Restore snapshots of ACL assignments + +.. image:: images/core-action-restore-snapshots.png + :alt: Picture of restore snapshots menu in FusionDirectory diff --git a/source/fusiondirectory/core/dashboard.rst b/source/fusiondirectory/core/dashboard.rst new file mode 100644 index 0000000000000000000000000000000000000000..a56cdb7bad148bfc65c7cccae5a9ac24fde8d912 --- /dev/null +++ b/source/fusiondirectory/core/dashboard.rst @@ -0,0 +1,38 @@ +Dashboard +--------- + +Click on Dashboard icon on FusionDirectory main page + +.. image:: images/core-dashboard-icon.png + :alt: Picture of Dashboard icon in FusionDirectory + +The dashboard screen allows you to consult statistics about the content of your LDAP tree. + +The first tab shows the number of objects for each type known to your FusionDirectory installation. +Clicking them will lead you the management page for them, if any. + +.. image:: images/dashboard.png + :alt: Dashboard screen + +Users +^^^^^ + +User tab shows more detailed statistics about users. + +It is especially useful to track expired on soon-to-expire users, when using posix plugin. + +.. image:: images/dashboard-users.png + :alt: Dashboard users tab + +* **Users statistics** : it shows you the number of users and the e-mail account type of each user +* **Groups statistics** : it shows you how many groups there are +* **Expired accounts** : It shows you the expired accounts and the accounts that will expire soon + + +Passwords +^^^^^^^^^ + +Passwords tab shows statistics about passwords, and it is especially useful for tracking old accounts still using an obsolete password method in order to update them. + +.. image:: images/dashboard-passwords.png + :alt: Dashboard passwords tab diff --git a/source/fusiondirectory/core/departments.rst b/source/fusiondirectory/core/departments.rst new file mode 100644 index 0000000000000000000000000000000000000000..31eb7ad0143d0d6f9d2957db8063d084272d9174 --- /dev/null +++ b/source/fusiondirectory/core/departments.rst @@ -0,0 +1,64 @@ +Departments +----------- + +This page allows you to manage your LDAP tree structure, so that you may sort the other objects in branches later. + +Click on Departments icon on FusionDirectory main page + +.. image:: images/core-icon-departments.png + :alt: Picture of Departments icon in FusionDirectory + +Your will be directed to Departments management page + +.. image:: images/core-departments-management-page.png + :alt: Picture of Departments management screen in FusionDirectory + +The following actions are available: + + +* **Create Department**: Think of this as the LDAP equivalent of a folder, it’s the basic container for organizing objects in your LDAP. + +.. image:: images/core-action-create-department.png + :alt: Picture of create department menu in FusionDirectory + +* **Create Country**: You may use this if your activity is spread over several countries and you want to reflect that in your tree. + +.. image:: images/core-action-create-country.png + :alt: Picture of create country menu in FusionDirectory + +* **Domain Component**: You may use that to reflect your DNS in your tree + +.. image:: images/core-action-create-domain-component.png + :alt: Picture of create domain component menu in FusionDirectory + +* **Domain**: Same as above but if you want to put the whole domain as only one node (ie *d=example.com* instead of *dc=example,dc=com*) + +.. image:: images/core-action-create-domain.png + :alt: Picture of create domain menu in FusionDirectory + +* **Locality**: You may use this if your activity is spread over several locations and you want to reflect that in your tree. + +.. image:: images/core-action-create-locality.png + :alt: Picture of create locality menu in FusionDirectory + +* **Organization**: May represent a company or any other kind of organization. + +.. image:: images/core-action-create-organization.png + :alt: Picture of create organization menu in FusionDirectory + +* **Export list**: + + - PDF: Export the current object list as a PDF document + - CSV: Export the current object list as a CSV file + +.. image:: images/core-action-export-list.png + :alt: Picture of export list menu in FusionDirectory + +**Remove**: Delete an existing department + +.. image:: images/core-action-remove.png + :alt: Picture of remove department menu in FusionDirectory + + + + diff --git a/source/fusiondirectory/core/groups.rst b/source/fusiondirectory/core/groups.rst new file mode 100644 index 0000000000000000000000000000000000000000..4689e840f9b0739eb233b0d92a8147e4811a3fae --- /dev/null +++ b/source/fusiondirectory/core/groups.rst @@ -0,0 +1,94 @@ +Groups +------ + +This page is for groups and roles management. + +.. warning:: + + In big groups, you can encounter a PHP fatal error. When it happened you can adapt your PHP configuration with the next value "pcre.backtrack_limit=10000000" + +Click on Groups and roles icon on FusionDirectory main page + +.. image:: images/core-groups-and-roles-icon.png + :alt: Picture of Groups and roles icon in FusionDirectory + +You will be directed to Groups and roles management page + +.. image:: images/core-groups-management-page.png + :alt: Picture of Groups and roles management page in FusionDirectory + +Click on one group entry in order to access this group's information overview + +.. image:: images/core-group-overview.png + :alt: Picture of group information overview in FusionDirectory + +On the previous page, the following actions are available: + +**Create Template Group**: Create a group template + +.. image:: images/core-create-template-group.png + :alt: Picture of create group template menu in FusionDirectory + +**Create Template Role**: Create a role template + +.. image:: images/core-create-role-template.png + :alt: Picture of create role template menu in FusionDirectory + +**Create POSIX Group**: Create a POSIX group template + +.. image:: images/core-create-posix-group-template.png + :alt: Picture of create POSIX group template menu in FusionDirectory + +**Create From Template Role**: Create a role using a template + +.. image:: images/core-create-role-template.png + :alt: Picture of create role template menu in FusionDirectory + +**Create From Template POSIX Group**: Create a POSIX group using a template + +.. image:: images/core-create-posix-group-template.png + :alt: Picture of create POSIX group template menu in FusionDirectory + +Of course, you can also create groups, roles and POSIX groups from scratch, by clicking on Actions--> Create --> Group, Actions--> Create --> Roles, Actions--> Create --> POSIX Groups + +.. image:: images/core-create-from-scratch.png + :alt: Picture of create groups menu in FusionDirectory + +**Edit**: Edit an existing group + +.. image:: images/core-action-edit.png + :alt: Picture of edit user menu in FusionDirectory + +**Remove**: Delete an existing group + +.. image:: images/core-action-remove.png + :alt: Picture of remove user menu in FusionDirectory + +**Export list** + + - PDF: Export the current object list as a PDF document + - CSV: Export the current object list as a CSV file + +.. image:: images/core-action-export.png + :alt: Picture of export menu in FusionDirectory + +**Copy**: Copy groups + +.. image:: images/core-action-copy.png + :alt: Picture of copy menu in FusionDirectory + +**Cut**: Cut groups to move them + +.. image:: images/core-action-cut.png + :alt: Picture of cut menu in FusionDirectory + +**Paste**: Paste copied or cut groups to the current base + +.. image:: images/core-action-paste.png + :alt: Picture of paste menu in FusionDirectory + +**Restore snapshots**: Restore snapshots of groups + +.. image:: images/core-action-restore-snapshots.png + :alt: Picture of restore snapshots menu in FusionDirectory + diff --git a/source/fusiondirectory/core/images/.directory b/source/fusiondirectory/core/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..3c424f2fd5fe37b474550cfcc4a06e77b17764dc --- /dev/null +++ b/source/fusiondirectory/core/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,8,8,11,25,6 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/core/images/aclroles.png b/source/fusiondirectory/core/images/aclroles.png new file mode 100644 index 0000000000000000000000000000000000000000..5e3f8c74ab96b62701d7412bb94cdcc313eb368b Binary files /dev/null and b/source/fusiondirectory/core/images/aclroles.png differ diff --git a/source/fusiondirectory/core/images/acls.png b/source/fusiondirectory/core/images/acls.png new file mode 100644 index 0000000000000000000000000000000000000000..4e7adc749b73a7a88f2c4cb199244ba2c6f846f4 Binary files /dev/null and b/source/fusiondirectory/core/images/acls.png differ diff --git a/source/fusiondirectory/core/images/core-acl-assignements-list.png b/source/fusiondirectory/core/images/core-acl-assignements-list.png new file mode 100644 index 0000000000000000000000000000000000000000..ef4c48f49c7b29ab4bb88d8398c307924edd0cf1 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-assignements-list.png differ diff --git a/source/fusiondirectory/core/images/core-acl-assignments-action-create.png b/source/fusiondirectory/core/images/core-acl-assignments-action-create.png new file mode 100644 index 0000000000000000000000000000000000000000..298926cd0ad9a0d6bc30d1022a0ed1d82c5233fe Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-assignments-action-create.png differ diff --git a/source/fusiondirectory/core/images/core-acl-assignments-details.png b/source/fusiondirectory/core/images/core-acl-assignments-details.png new file mode 100644 index 0000000000000000000000000000000000000000..047b7e406653ec8c4a0cb342aaad24dd37ab69d8 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-assignments-details.png differ diff --git a/source/fusiondirectory/core/images/core-acl-assignments-icon.png b/source/fusiondirectory/core/images/core-acl-assignments-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..47f6560d8a8f18de822339c72497bb9427c1bd80 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-assignments-icon.png differ diff --git a/source/fusiondirectory/core/images/core-acl-role-create-role.png b/source/fusiondirectory/core/images/core-acl-role-create-role.png new file mode 100644 index 0000000000000000000000000000000000000000..1715b52f8c45a4f07be85ccb9b56a1a361113f17 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-role-create-role.png differ diff --git a/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png b/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png new file mode 100644 index 0000000000000000000000000000000000000000..fb89b1eeeb2607b9d96ecb73567df4cae72f751f Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png differ diff --git a/source/fusiondirectory/core/images/core-acl-roles-details-manager.png b/source/fusiondirectory/core/images/core-acl-roles-details-manager.png new file mode 100644 index 0000000000000000000000000000000000000000..7f1c42c85f3fe80920c62d5ced79d3b0367261c1 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-roles-details-manager.png differ diff --git a/source/fusiondirectory/core/images/core-acl-roles-details.png b/source/fusiondirectory/core/images/core-acl-roles-details.png new file mode 100644 index 0000000000000000000000000000000000000000..8eb6831bf37be6f4c3027fe5c0d94f876217de62 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-roles-details.png differ diff --git a/source/fusiondirectory/core/images/core-acl-roles-icon.png b/source/fusiondirectory/core/images/core-acl-roles-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..206adb787bafcbcd75a8ea0e9ebeea65b0ae41e8 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-roles-icon.png differ diff --git a/source/fusiondirectory/core/images/core-acl-roles-management-page.png b/source/fusiondirectory/core/images/core-acl-roles-management-page.png new file mode 100644 index 0000000000000000000000000000000000000000..001a36ef1429336185263dc1fe10dd177e753839 Binary files /dev/null and b/source/fusiondirectory/core/images/core-acl-roles-management-page.png differ diff --git a/source/fusiondirectory/core/images/core-action-apply-template.png b/source/fusiondirectory/core/images/core-action-apply-template.png new file mode 100644 index 0000000000000000000000000000000000000000..e412360d3b7014cc46b0fc3976dd86e38b45654a Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-apply-template.png differ diff --git a/source/fusiondirectory/core/images/core-action-copy.png b/source/fusiondirectory/core/images/core-action-copy.png new file mode 100644 index 0000000000000000000000000000000000000000..9fbc864f149e670fe77a439f51fffb2e4d70f293 Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-copy.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-country.png b/source/fusiondirectory/core/images/core-action-create-country.png new file mode 100644 index 0000000000000000000000000000000000000000..6b1017779621a5c15bfeedbd69d0367abed3a727 Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-country.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-department.png b/source/fusiondirectory/core/images/core-action-create-department.png new file mode 100644 index 0000000000000000000000000000000000000000..a8c2647c07a2eb63cec67bb77c2ef23760218bdc Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-department.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-domain-component.png b/source/fusiondirectory/core/images/core-action-create-domain-component.png new file mode 100644 index 0000000000000000000000000000000000000000..054cbe2a0062be95b80fe26deb366a9203d4b4ce Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-domain-component.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-domain.png b/source/fusiondirectory/core/images/core-action-create-domain.png new file mode 100644 index 0000000000000000000000000000000000000000..d1386e178b5c0355974bb695b57540b5f54deb27 Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-domain.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-locality.png b/source/fusiondirectory/core/images/core-action-create-locality.png new file mode 100644 index 0000000000000000000000000000000000000000..a3b8c96c755017c81e7261f40ba4672f801922fd Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-locality.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-organization.png b/source/fusiondirectory/core/images/core-action-create-organization.png new file mode 100644 index 0000000000000000000000000000000000000000..0c0e32009f2313a48e9f6e2c62fcd42531a1131e Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-organization.png differ diff --git a/source/fusiondirectory/core/images/core-action-create-user.png b/source/fusiondirectory/core/images/core-action-create-user.png new file mode 100644 index 0000000000000000000000000000000000000000..cd6d8efc275ffc689806d7b0e784fe4b8cbba33e Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-create-user.png differ diff --git a/source/fusiondirectory/core/images/core-action-cut.png b/source/fusiondirectory/core/images/core-action-cut.png new file mode 100644 index 0000000000000000000000000000000000000000..5bcd0e82b80dd36a46a495f310bc7f7426d1c46e Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-cut.png differ diff --git a/source/fusiondirectory/core/images/core-action-edit.png b/source/fusiondirectory/core/images/core-action-edit.png new file mode 100644 index 0000000000000000000000000000000000000000..b86c9e8b2efb9a01353485cf4a9fba89a9e35953 Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-edit.png differ diff --git a/source/fusiondirectory/core/images/core-action-export-list.png b/source/fusiondirectory/core/images/core-action-export-list.png new file mode 100644 index 0000000000000000000000000000000000000000..5c67550a43762ef1ec3396ee5c9a647956ed11ad Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-export-list.png differ diff --git a/source/fusiondirectory/core/images/core-action-export.png b/source/fusiondirectory/core/images/core-action-export.png new file mode 100644 index 0000000000000000000000000000000000000000..98b02513e8cc147d01bd86c100143da7542d00d1 Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-export.png differ diff --git a/source/fusiondirectory/core/images/core-action-lock-users.png b/source/fusiondirectory/core/images/core-action-lock-users.png new file mode 100644 index 0000000000000000000000000000000000000000..2b562758336511d8e682b40e4cee57b9aec1b50b Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-lock-users.png differ diff --git a/source/fusiondirectory/core/images/core-action-paste.png b/source/fusiondirectory/core/images/core-action-paste.png new file mode 100644 index 0000000000000000000000000000000000000000..760a5fbb45b59a82ba28e70f25f3bf1466e59add Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-paste.png differ diff --git a/source/fusiondirectory/core/images/core-action-remove.png b/source/fusiondirectory/core/images/core-action-remove.png new file mode 100644 index 0000000000000000000000000000000000000000..148d35257f8652d4aff29c2f1328f3cb40410430 Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-remove.png differ diff --git a/source/fusiondirectory/core/images/core-action-restore-snapshots.png b/source/fusiondirectory/core/images/core-action-restore-snapshots.png new file mode 100644 index 0000000000000000000000000000000000000000..a50973898b00a26681ca61370a61deaadbbd76bc Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-restore-snapshots.png differ diff --git a/source/fusiondirectory/core/images/core-action-unlock-users.png b/source/fusiondirectory/core/images/core-action-unlock-users.png new file mode 100644 index 0000000000000000000000000000000000000000..ecc5e6652d2c828e5cf970326fc7ae9c6ca1c2de Binary files /dev/null and b/source/fusiondirectory/core/images/core-action-unlock-users.png differ diff --git a/source/fusiondirectory/core/images/core-actions.png b/source/fusiondirectory/core/images/core-actions.png new file mode 100644 index 0000000000000000000000000000000000000000..663878b15a4a2a7dd38ae180b826ba4688c6ab71 Binary files /dev/null and b/source/fusiondirectory/core/images/core-actions.png differ diff --git a/source/fusiondirectory/core/images/core-column-headers.png b/source/fusiondirectory/core/images/core-column-headers.png new file mode 100644 index 0000000000000000000000000000000000000000..883b4679919d46767f459b1287213f3da0284e9d Binary files /dev/null and b/source/fusiondirectory/core/images/core-column-headers.png differ diff --git a/source/fusiondirectory/core/images/core-configuration-details.png b/source/fusiondirectory/core/images/core-configuration-details.png new file mode 100644 index 0000000000000000000000000000000000000000..06cab31f67625ee9d1a3f256fdd8a38a2f23a201 Binary files /dev/null and b/source/fusiondirectory/core/images/core-configuration-details.png differ diff --git a/source/fusiondirectory/core/images/core-configuration-icon.png b/source/fusiondirectory/core/images/core-configuration-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..776b99a8e79025646282b0a5600c111628a59431 Binary files /dev/null and b/source/fusiondirectory/core/images/core-configuration-icon.png differ diff --git a/source/fusiondirectory/core/images/core-create-from-scratch.png b/source/fusiondirectory/core/images/core-create-from-scratch.png new file mode 100644 index 0000000000000000000000000000000000000000..6a0410acc51079e49b30c824ba8f9bf4b4a9ebdb Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-from-scratch.png differ diff --git a/source/fusiondirectory/core/images/core-create-from-template.png b/source/fusiondirectory/core/images/core-create-from-template.png new file mode 100644 index 0000000000000000000000000000000000000000..cb79fd9c00ffc32e601e32f67f2b3160b5bb91a4 Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-from-template.png differ diff --git a/source/fusiondirectory/core/images/core-create-group-from-template.png b/source/fusiondirectory/core/images/core-create-group-from-template.png new file mode 100644 index 0000000000000000000000000000000000000000..d8af8c0348a649d7eeff572a0eb83e0c6dfa51aa Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-group-from-template.png differ diff --git a/source/fusiondirectory/core/images/core-create-posix-group-template.png b/source/fusiondirectory/core/images/core-create-posix-group-template.png new file mode 100644 index 0000000000000000000000000000000000000000..cb00f8dd22bef57a25d260edbafe95c07db65314 Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-posix-group-template.png differ diff --git a/source/fusiondirectory/core/images/core-create-role-template.png b/source/fusiondirectory/core/images/core-create-role-template.png new file mode 100644 index 0000000000000000000000000000000000000000..bbac36588f270f57e9d7d5eec0ba53dab8a0742b Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-role-template.png differ diff --git a/source/fusiondirectory/core/images/core-create-template-group.png b/source/fusiondirectory/core/images/core-create-template-group.png new file mode 100644 index 0000000000000000000000000000000000000000..ebeae916ae1c1195fb875a6f1f66f6e567ebed18 Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-template-group.png differ diff --git a/source/fusiondirectory/core/images/core-create-template.png b/source/fusiondirectory/core/images/core-create-template.png new file mode 100644 index 0000000000000000000000000000000000000000..8b4bdf3e3e02a0354fb8531b4e61bc4f36121bfe Binary files /dev/null and b/source/fusiondirectory/core/images/core-create-template.png differ diff --git a/source/fusiondirectory/core/images/core-dashboard-icon.png b/source/fusiondirectory/core/images/core-dashboard-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..7d63e47772c896aa02db2628a44042167be0c5c5 Binary files /dev/null and b/source/fusiondirectory/core/images/core-dashboard-icon.png differ diff --git a/source/fusiondirectory/core/images/core-departments-details.png b/source/fusiondirectory/core/images/core-departments-details.png new file mode 100644 index 0000000000000000000000000000000000000000..c4157e171c658c3c5d3bf906ea6bb26fa5efc82d Binary files /dev/null and b/source/fusiondirectory/core/images/core-departments-details.png differ diff --git a/source/fusiondirectory/core/images/core-departments-icon.png b/source/fusiondirectory/core/images/core-departments-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..b69a5a4f85a32369a233297b58c1d9b83ca492a4 Binary files /dev/null and b/source/fusiondirectory/core/images/core-departments-icon.png differ diff --git a/source/fusiondirectory/core/images/core-departments-management-page.png b/source/fusiondirectory/core/images/core-departments-management-page.png new file mode 100644 index 0000000000000000000000000000000000000000..c7c60a8c403fc97b04de1ec18649307ffab63e39 Binary files /dev/null and b/source/fusiondirectory/core/images/core-departments-management-page.png differ diff --git a/source/fusiondirectory/core/images/core-filters.png b/source/fusiondirectory/core/images/core-filters.png new file mode 100644 index 0000000000000000000000000000000000000000..291a916380cdb3bcd94881468085b3139be2034a Binary files /dev/null and b/source/fusiondirectory/core/images/core-filters.png differ diff --git a/source/fusiondirectory/core/images/core-floppy-disk-description.png b/source/fusiondirectory/core/images/core-floppy-disk-description.png new file mode 100644 index 0000000000000000000000000000000000000000..7fa9559f5dfac80c29c11dbf0faefcf3501eeb08 Binary files /dev/null and b/source/fusiondirectory/core/images/core-floppy-disk-description.png differ diff --git a/source/fusiondirectory/core/images/core-group-overview.png b/source/fusiondirectory/core/images/core-group-overview.png new file mode 100644 index 0000000000000000000000000000000000000000..c707a504586c5754b8ad2533e0de7de29adc6f70 Binary files /dev/null and b/source/fusiondirectory/core/images/core-group-overview.png differ diff --git a/source/fusiondirectory/core/images/core-groups-and-roles-icon.png b/source/fusiondirectory/core/images/core-groups-and-roles-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..9d1025715ed3f4d66db354ee47fbedffe541f890 Binary files /dev/null and b/source/fusiondirectory/core/images/core-groups-and-roles-icon.png differ diff --git a/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png b/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png new file mode 100644 index 0000000000000000000000000000000000000000..f623a37d0f674ef6212d7629656d741261d8fd08 Binary files /dev/null and b/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png differ diff --git a/source/fusiondirectory/core/images/core-groups-management-page.png b/source/fusiondirectory/core/images/core-groups-management-page.png new file mode 100644 index 0000000000000000000000000000000000000000..a7ebd8b7d8281a7808b6cb4217051c8ff399b62f Binary files /dev/null and b/source/fusiondirectory/core/images/core-groups-management-page.png differ diff --git a/source/fusiondirectory/core/images/core-icon-departments.png b/source/fusiondirectory/core/images/core-icon-departments.png new file mode 100644 index 0000000000000000000000000000000000000000..934d9ea27b3e768e243484e879f46181f3d82dc3 Binary files /dev/null and b/source/fusiondirectory/core/images/core-icon-departments.png differ diff --git a/source/fusiondirectory/core/images/core-myaccount-user-icon.png b/source/fusiondirectory/core/images/core-myaccount-user-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..e34fb52200f41d60d7f311f9355538e967d00595 Binary files /dev/null and b/source/fusiondirectory/core/images/core-myaccount-user-icon.png differ diff --git a/source/fusiondirectory/core/images/core-reporting-dashbord-icon.png b/source/fusiondirectory/core/images/core-reporting-dashbord-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..c17036e58b6a03b17c3a97c943500ad783174016 Binary files /dev/null and b/source/fusiondirectory/core/images/core-reporting-dashbord-icon.png differ diff --git a/source/fusiondirectory/core/images/core-search-in-subtrees.png b/source/fusiondirectory/core/images/core-search-in-subtrees.png new file mode 100644 index 0000000000000000000000000000000000000000..e3c4757cba96dbada3ccbccedec887a562c12899 Binary files /dev/null and b/source/fusiondirectory/core/images/core-search-in-subtrees.png differ diff --git a/source/fusiondirectory/core/images/core-show-templates.png b/source/fusiondirectory/core/images/core-show-templates.png new file mode 100644 index 0000000000000000000000000000000000000000..1f70b749e4abf0a8e9a50d6fcf772d2efca0bb17 Binary files /dev/null and b/source/fusiondirectory/core/images/core-show-templates.png differ diff --git a/source/fusiondirectory/core/images/core-tabs.png b/source/fusiondirectory/core/images/core-tabs.png new file mode 100644 index 0000000000000000000000000000000000000000..c3a9e772d7fbc39c445106a5de425452fba10f12 Binary files /dev/null and b/source/fusiondirectory/core/images/core-tabs.png differ diff --git a/source/fusiondirectory/core/images/core-three-filters.png b/source/fusiondirectory/core/images/core-three-filters.png new file mode 100644 index 0000000000000000000000000000000000000000..00c2ecd0057048e06315fe0fb8cc2c87a07012ee Binary files /dev/null and b/source/fusiondirectory/core/images/core-three-filters.png differ diff --git a/source/fusiondirectory/core/images/core-type-of-objects.png b/source/fusiondirectory/core/images/core-type-of-objects.png new file mode 100644 index 0000000000000000000000000000000000000000..4ce14794c485f84666dd34c73d6f0961e8a4e086 Binary files /dev/null and b/source/fusiondirectory/core/images/core-type-of-objects.png differ diff --git a/source/fusiondirectory/core/images/core-user-information-overview.png b/source/fusiondirectory/core/images/core-user-information-overview.png new file mode 100644 index 0000000000000000000000000000000000000000..9a2ee3c70c46dda3a50f62d1be4546594af531b8 Binary files /dev/null and b/source/fusiondirectory/core/images/core-user-information-overview.png differ diff --git a/source/fusiondirectory/core/images/core-user-session-details.png b/source/fusiondirectory/core/images/core-user-session-details.png new file mode 100644 index 0000000000000000000000000000000000000000..02e9e535b23e78931fdca663cb957677cf8fcbd6 Binary files /dev/null and b/source/fusiondirectory/core/images/core-user-session-details.png differ diff --git a/source/fusiondirectory/core/images/core-users-and-groups-menu.png b/source/fusiondirectory/core/images/core-users-and-groups-menu.png new file mode 100644 index 0000000000000000000000000000000000000000..c8c9a457a694cbf2d2bf448d22278c13f67e7942 Binary files /dev/null and b/source/fusiondirectory/core/images/core-users-and-groups-menu.png differ diff --git a/source/fusiondirectory/core/images/core-users-details-section.png b/source/fusiondirectory/core/images/core-users-details-section.png new file mode 100644 index 0000000000000000000000000000000000000000..166b5599baf385685e16ef4c5c1bed13230c4bbf Binary files /dev/null and b/source/fusiondirectory/core/images/core-users-details-section.png differ diff --git a/source/fusiondirectory/core/images/core-users-groups.png b/source/fusiondirectory/core/images/core-users-groups.png new file mode 100644 index 0000000000000000000000000000000000000000..50a070561926a897c7ca3cd45d9c2d2fca5b5096 Binary files /dev/null and b/source/fusiondirectory/core/images/core-users-groups.png differ diff --git a/source/fusiondirectory/core/images/core-users-icon.png b/source/fusiondirectory/core/images/core-users-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..9c591851bd3bdb6d9fd6e3ca6e1ec296ffa2f909 Binary files /dev/null and b/source/fusiondirectory/core/images/core-users-icon.png differ diff --git a/source/fusiondirectory/core/images/core-users-management-page.png b/source/fusiondirectory/core/images/core-users-management-page.png new file mode 100644 index 0000000000000000000000000000000000000000..1e70a5fd7f37bb17b949890608a795691217bc97 Binary files /dev/null and b/source/fusiondirectory/core/images/core-users-management-page.png differ diff --git a/source/fusiondirectory/core/images/dashboard-passwords.png b/source/fusiondirectory/core/images/dashboard-passwords.png new file mode 100644 index 0000000000000000000000000000000000000000..93b6c8a113f634bbeaf1ea4d20ae714430094c6c Binary files /dev/null and b/source/fusiondirectory/core/images/dashboard-passwords.png differ diff --git a/source/fusiondirectory/core/images/dashboard-users.png b/source/fusiondirectory/core/images/dashboard-users.png new file mode 100644 index 0000000000000000000000000000000000000000..a4c5d419e6a27d49c03b76bfbb87cc75e839a029 Binary files /dev/null and b/source/fusiondirectory/core/images/dashboard-users.png differ diff --git a/source/fusiondirectory/core/images/dashboard.png b/source/fusiondirectory/core/images/dashboard.png new file mode 100644 index 0000000000000000000000000000000000000000..ea868aa5f6e3cbb14f0aca24d843f35c333b1a47 Binary files /dev/null and b/source/fusiondirectory/core/images/dashboard.png differ diff --git a/source/fusiondirectory/core/images/departments.png b/source/fusiondirectory/core/images/departments.png new file mode 100644 index 0000000000000000000000000000000000000000..de1d4421c904fe39b4b95e3a647c99c0f1cdd2fd Binary files /dev/null and b/source/fusiondirectory/core/images/departments.png differ diff --git a/source/fusiondirectory/core/images/groups.png b/source/fusiondirectory/core/images/groups.png new file mode 100644 index 0000000000000000000000000000000000000000..471bef1b518c02d2080ce6ec06a9fb3d91eef739 Binary files /dev/null and b/source/fusiondirectory/core/images/groups.png differ diff --git a/source/fusiondirectory/core/images/menu.png b/source/fusiondirectory/core/images/menu.png new file mode 100644 index 0000000000000000000000000000000000000000..9c16f48631ae429ab0e91f2e5b386a367305c96c Binary files /dev/null and b/source/fusiondirectory/core/images/menu.png differ diff --git a/source/fusiondirectory/core/images/myaccount.png b/source/fusiondirectory/core/images/myaccount.png new file mode 100644 index 0000000000000000000000000000000000000000..1b5871c645eba3bc4cda1e28e9a88e28ed54a32c Binary files /dev/null and b/source/fusiondirectory/core/images/myaccount.png differ diff --git a/source/fusiondirectory/core/images/users.png b/source/fusiondirectory/core/images/users.png new file mode 100644 index 0000000000000000000000000000000000000000..eeda35e95e156b6b01eeb185cf7f82df9217210c Binary files /dev/null and b/source/fusiondirectory/core/images/users.png differ diff --git a/source/fusiondirectory/core/index.rst b/source/fusiondirectory/core/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..658d4ed96df050e686da9d4f82eb0c640553a5e6 --- /dev/null +++ b/source/fusiondirectory/core/index.rst @@ -0,0 +1,15 @@ +Core +==== + +FusionDirectory Core + +.. toctree:: + :maxdepth: 3 + + menu + departments + users + groups + aclroles + acls + dashboard diff --git a/source/fusiondirectory/core/menu.rst b/source/fusiondirectory/core/menu.rst new file mode 100644 index 0000000000000000000000000000000000000000..51cd7ecab007ddc6bb3f55a90297677adb4d6b66 --- /dev/null +++ b/source/fusiondirectory/core/menu.rst @@ -0,0 +1,88 @@ +Main menu +--------- + +Once logged in into FusionDirectory, you get to the main menu. Here is what it looks like with core view: + +.. image:: images/menu.png + :alt: Main menu + +Users and groups +^^^^^^^^^^^^^^^^ + +This section contains most plugins allowing to manage objects in your LDAP, by default mainly users and groups as the name suggest, but as you install plugin you may end up handling other types of objects. + +In our example, this user can access the following Users and groups sections: + +.. image:: images/core-users-groups.png + :alt: Picture of Users and Groups section in FusionDirectory + +* **Departments** : manage Departments, countries, domain components, domains, localities and organization nodes + +Here is an overview of Departments section details + +.. image:: images/core-departments-details.png + :alt: Picture of Departments section details in FusionDirectory + +* **Users** : manage user accounts and their properties + +Here is an overview of Users section details + +.. image:: images/core-users-details-section.png + :alt: Picture of Users section details in FusionDirectory + +* **Groups and roles** : allows you to manage objects groups, POSIX groups and roles + +Here is an overview of Groups and roles section details + +.. image:: images/core-groups-and-roles-section-details.png + :alt: Picture of Groups and roles section details in FusionDirectory + +* **ACL roles** : manage ACL roles + +Here is an overview of ACL roles section details + +.. image:: images/core-acl-roles-details.png + :alt: Picture of ACL roles section details in FusionDirectory + +* **ACL assignments** : manage ACL roles assignments to users + +Here is an overview of ACL asignments section details + +.. image:: images/core-acl-assignments-details.png + :alt: Picture of ACL assignments section details in FusionDirectory + +Configuration +^^^^^^^^^^^^^ + +This section contains the configuration page of your FusionDirectory installation, and it may contain configuration screen for other plugins as you install them. + +.. image:: images/core-configuration-icon.png + :alt: Picture of Configuration section in FusionDirectory + +Here is an overview of configuration section details + +.. image:: images/core-configuration-details.png + :alt: Picture of configuration section details in FusionDirectory + + +Reporting +^^^^^^^^^ + +This section contains the dashboard and any reporting plugin you may install. + +.. image:: images/core-reporting-dashbord-icon.png + :alt: Picture of Reporting section in FusionDirectory + +My account +^^^^^^^^^^ + +This special category shows you the user tabs for the user account you signed in as. It’s in this section that your users will be able to edit their own informations if you give them ACL rights to do so. + +.. image:: images/core-myaccount-user-icon.png + :alt: Picture of My account section in FusionDirectory + +Here is an overview of user section details + +.. image:: images/core-user-session-details.png + :alt: Picture of user section in FusionDirectory + diff --git a/source/fusiondirectory/core/users.rst b/source/fusiondirectory/core/users.rst new file mode 100644 index 0000000000000000000000000000000000000000..372239f5aee1e192b6c1787af1498c6b3619a726 --- /dev/null +++ b/source/fusiondirectory/core/users.rst @@ -0,0 +1,183 @@ +Users +----- + +This page is for user management. + +You can access Users management in two ways : either by clicking Users icon on FusionDirectory main page + +.. image:: images/core-users-icon.png + :alt: Picture of Users icon in FusionDirectory + +or by clicking Users entry in Users and Groups Menu on the left + +.. image:: images/core-users-and-groups-menu.png + :alt: Picture of Users and Groups menu in FusionDirectory + +You will be directed on users management page + +.. image:: images/core-users-management-page.png + :alt: Picture of Users management page in FusionDirectory + + +.. note:: + + All management pages you will see in FusionDirectory look like this. + This one allows to manage users. + + + + +Click on one user entry in order to access this user's information overview + +.. image:: images/core-user-information-overview.png + :alt: Picture of User information overview in FusionDirectory + +FusionDirectory is based on tabs. You will find the same tab-system in plugins, configuration etc. + +Activated tabs are always in black and non-activated tab are gray. + +.. image:: images/core-tabs.png + :alt: Picture of User tabs in FusionDirectory + +Navigation +^^^^^^^^^^ + +The navigation bar allows you to navigate your tree. The first icon will take you to your LDAP root, the second one will move one branch up, the third one goes to the LDAP base the user you are signed in as is stored. +Then there is a refresh button, and then the Base dropdown allows you to quickly jump anywhere in your tree. + +Actions +^^^^^^^ + +The following actions are available: + +**Create User**: Create a new user + +.. image:: images/core-action-create-user.png + :alt: Picture of create user menu in FusionDirectory + +**Create From template**: Create a new user from a template + +.. image:: images/core-create-from-template.png + :alt: Picture of create user from template menu in FusionDirectory + +**Create Template**: Create a user template + +.. image:: images/core-create-template.png + :alt: Picture of create template menu in FusionDirectory + +**Edit**: Edit an existing user + +.. image:: images/core-action-edit.png + :alt: Picture of edit user menu in FusionDirectory + +**Remove**: Delete an existing user + +.. image:: images/core-action-remove.png + :alt: Picture of remove user menu in FusionDirectory + +**Lock users**: Lock existing users + +.. image:: images/core-action-lock-users.png + :alt: Picture of lock users menu in FusionDirectory + +**Unlock users**: Unlock existing users + +.. image:: images/core-action-unlock-users.png + :alt: Picture of unlock users menu in FusionDirectory + +**Apply template**: Apply a template to an existing user + +.. image:: images/core-action-apply-template.png + :alt: Picture of apply template menu in FusionDirectory + +**Export list** + + - PDF: Export the current object list as a PDF document + - CSV: Export the current object list as a CSV file + +.. image:: images/core-action-export.png + :alt: Picture of export menu in FusionDirectory + +**Copy**: Copy users + +.. image:: images/core-action-copy.png + :alt: Picture of copy menu in FusionDirectory + +**Cut**: Cut users to move them + +.. image:: images/core-action-cut.png + :alt: Picture of cut menu in FusionDirectory + +**Paste**: Paste copied or cut users to the current base + +.. image:: images/core-action-paste.png + :alt: Picture of paste menu in FusionDirectory + +**Restore snapshots**: Restore snapshots of users + +.. image:: images/core-action-restore-snapshots.png + :alt: Picture of restore snapshots menu in FusionDirectory + +Filter +^^^^^^ + +On the right, you have a very practical Filter menu. The filter box let you filter what you are listing. + +You can select which object types you want to list or hide, if you want to show templates or hide them. + +You can also filter objects depending on which tabs are activated on them. + +You can also use the text box to do a text search. + +.. image:: images/core-filters.png + :alt: Picture of filters overview in FusionDirectory + +Click on the filter you are interested in in order to show all the users that apply to that filter. + +For example, if you select "Show Templates" filter, you will see the list of user's template + +.. image:: images/core-show-templates.png + :alt: Picture of show templates filter in FusionDirectory + +Checking the "Search in subtrees" checkbox allows to search in the whole subtree under the current base. + +.. image:: images/core-search-in-subtrees.png + :alt: Picture of search in subtrees filter in FusionDirectory + +List +^^^^ + +In the list you see objects matching current filter options under the currently selected base. + +In this example, we selected the three following filters : SHow functional users, SHow Mail users and Show Samba users + +.. image:: images/core-three-filters.png + :alt: Picture of three filters in FusionDirectory + +You can click on column headers to sort the list + +.. image:: images/core-column-headers.png + :alt: Picture of column headers in FusionDirectory + +and you can quickly access actions on an object using the icons in the last column + +.. image:: images/core-actions.png + :alt: Picture of actions in FusionDirectory + +You may also check several objects in the first column and apply an action to all of them using the actions menu. + +Under the list is a summary of how many objects of each type are shown (in this example there is 1 Department and 3 Users + +.. image:: images/core-type-of-objects.png + :alt: Picture of type of objects in FusionDirectory + + +.. note:: + + In FusionDirectory you can show **each icon description** by simply putting the cursor on the concerned icon + + +For example, the "floppy disk" icon means "Create a new snapshot from this object" + +.. image:: images/core-floppy-disk-description.png + :alt: Picture of floppy disk icon in FusionDirectory diff --git a/source/fusiondirectory/distribution/certified-distribution.rst b/source/fusiondirectory/distribution/certified-distribution.rst new file mode 100644 index 0000000000000000000000000000000000000000..41f181fbe54e7ecfe65415f892a2cd74fff9e254 --- /dev/null +++ b/source/fusiondirectory/distribution/certified-distribution.rst @@ -0,0 +1,22 @@ + +Certified distributions +======================= + +We certify FusionDirectory with all the most common distributions, here is a table which summarizes the level of support by distribution and version. + + * FusionDirectory 1.3.1 need = PHP 7.3 + +================= ======================== +DISTRIBUTION FusionDirectory 1.3.1 +================= ======================== +Debian Buster supported +Debian Bullseye not supported +----------------- ------------------------ +Ubuntu 18.04 LTS supported ² +Ubuntu 20.04 LTS not supported +----------------- ------------------------ +Centos 7 supported +Centos 8 not supported +================= ======================== + +² Need the ppa repository from the official maintainer of Debian/Ubuntu packages diff --git a/source/fusiondirectory/faq/acls.rst b/source/fusiondirectory/faq/acls.rst new file mode 100644 index 0000000000000000000000000000000000000000..c5e63668b26d5d7b4661f79e8fd84653aa328b29 --- /dev/null +++ b/source/fusiondirectory/faq/acls.rst @@ -0,0 +1,30 @@ +Acls Issues +=========== + +* How can I let a person do administrative tasks under a specific department? + +FusionDirectory implements a flexible but complex ACL management, please have a look at the following wiki page: FusionDirectory Acls + + +* How can I permit users to change some of their own attributes? + +FusionDirectory implements a flexible but complex ACL management system, please have a look at the following wiki page: FusionDirectory Acls + +Additionally you have to check the option 'Apply this acl only for users own entries'. + + +* How can I disable ACLs in case of misconfiguration? + + The **ignoreAcl** value tells FusionDirectory to ignore complete ACL sets for the given DN. + Add your DN and you'll be able to restore accidently dropped ACLs. + + You need to add **ignoreAcl** in the main section of your **fusiondirectory.conf** like in this exemple : + +.. code-block:: xml + + <main default="default"> + <!-- ... --> + ignoreAcl="put_the_desired_dn" + <!-- ... --> + </main> + diff --git a/source/fusiondirectory/faq/administrators.rst b/source/fusiondirectory/faq/administrators.rst new file mode 100644 index 0000000000000000000000000000000000000000..666edd1e7e9faf1f6ca1116771dd65431e7bca4b --- /dev/null +++ b/source/fusiondirectory/faq/administrators.rst @@ -0,0 +1,12 @@ +Administrators issues +===================== + +* I can't logon as Administrator, what is wrong ? + + It looks like you are missing an fusiondirectory administrative account. + +.. code-block:: shell + + fusiondirectory-setup --check-ldap + + diff --git a/source/fusiondirectory/faq/index.rst b/source/fusiondirectory/faq/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..bf5e10f6b746445d793d49c9a736ae84469cba25 --- /dev/null +++ b/source/fusiondirectory/faq/index.rst @@ -0,0 +1,12 @@ +Faq +=== + +FusionDirectory Frequent asked Questions + +.. toctree:: + :maxdepth: 2 + + + acls + migration + administrators diff --git a/source/fusiondirectory/faq/migration.rst b/source/fusiondirectory/faq/migration.rst new file mode 100644 index 0000000000000000000000000000000000000000..70d2c75b8a23b1924e3e1e38901d6db0c9488c19 --- /dev/null +++ b/source/fusiondirectory/faq/migration.rst @@ -0,0 +1,15 @@ +Migrations issues +================= + + +* After installing FusionDirectory using an existing LDAP tree, my user accounts are not listed. + +You need to add the following objectClasses to your accounts: + +.. code-block:: shell + + objectClass: person + objectClass: organizationalPerson + +if you follow the fusiondirectory web setup those accounts will be migrated automatically + diff --git a/source/fusiondirectory/index.rst b/source/fusiondirectory/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..389b07edaceab089a4f200e7768fc93a4e59eca3 --- /dev/null +++ b/source/fusiondirectory/index.rst @@ -0,0 +1,29 @@ +FusionDirectory +=============== + +.. image:: /_static/images/fd_logo.png + :alt: FusionDirectory + :align: center + +Contents: + +.. toctree:: + :maxdepth: 2 + + whatis/fusiondirectory.rst + prerequisite/prerequisite.rst + distribution/certified-distribution.rst + ../subscription/buy-a-subscription.rst + ../subscription/activate-a-subscription.rst + install/index + update/index + core/index + configuration/index + acls/index + plugins/index + templates/index + triggers/index + faq/index.rst + contribute/bugreport.rst + release/index + license/index.rst diff --git a/source/install/centos/centos-fd-install.rst b/source/fusiondirectory/install/centos/centos-fd-install.rst similarity index 63% rename from source/install/centos/centos-fd-install.rst rename to source/fusiondirectory/install/centos/centos-fd-install.rst index 66fde55ae37b0e9937145e29d6fbc5bf759d2fe0..6c067adbcfa9454bff4721cac922064c707d11f1 100644 --- a/source/install/centos/centos-fd-install.rst +++ b/source/fusiondirectory/install/centos/centos-fd-install.rst @@ -2,44 +2,29 @@ Installing Dependencies ''''''''''''''''''''''' FusionDirectory requires both the `EPEL`_ repository and -the Software Collection `SCL`_ for php 5.6 or higher. +the `REMI`_ repository for PHP 7.3 - To install epel .. code-block:: shell - yum install epel-release + yum install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm -- To install php 5.6 Software Collection +- To install remi repository .. code-block:: shell - yum install centos-release-scl + yum install http://rpms.remirepo.net/enterprise/remi-release-7.rpm - yum install rh-php56 + yum install yum-utils -- To enable php 5.6 +- To enable Remi repo an PHP 7.3 .. code-block:: shell - scl enable rh-php56 bash - -Install the FusionDirectory Repos -''''''''''''''''''''''''''''''''' - -To easily install the latest version, you can install the fusion -directory repos - -Chose the repositories that goes with your centos version - -:ref:`rpm-repository-centos6-label` - -:ref:`rpm-repository-centos7-label` - -Create 2 new repo file your favorite text editor. - -- One for fusiondirectory -- One for fusiondirectory-extra + yum-config-manager --enable remi-php73 + yum-config-manager --enable remi + yum update Install FusionDirectory ''''''''''''''''''''''' @@ -81,7 +66,6 @@ You should see the FusionDirectory setup page come up by going to: http://SERVER-IP/fusiondirectory .. _EPEL : https://fedoraproject.org/wiki/EPEL -.. _SCL : https://www.softwarecollections.org -.. _rh-php56 : https://www.softwarecollections.org/en/scls/rhscl/rh-php56 +.. _REMI : https://rpms.remirepo.net/ diff --git a/source/install/centos/index.rst b/source/fusiondirectory/install/centos/index.rst similarity index 100% rename from source/install/centos/index.rst rename to source/fusiondirectory/install/centos/index.rst diff --git a/source/install/debian/debian-fd-install.rst b/source/fusiondirectory/install/debian/debian-fd-install.rst similarity index 61% rename from source/install/debian/debian-fd-install.rst rename to source/fusiondirectory/install/debian/debian-fd-install.rst index ea542d13943d9fd14053ee25a8df8aa9d2627b82..a196eae563f76f2f1746067a89dd70b87511a27f 100644 --- a/source/install/debian/debian-fd-install.rst +++ b/source/fusiondirectory/install/debian/debian-fd-install.rst @@ -3,22 +3,10 @@ Installing Dependencies All The needed dependancies are resolved by the debian packages -Install the FusionDirectory Repos -''''''''''''''''''''''''''''''''' +.. note:: -To easily install the latest version, you can install the fusion -directory repos - -Chose the repositories that goes with your Debian version - -:ref:`debian-repository-stretch-label` - -:ref:`debian-repository-jessie-label` - -Create 2 new *.list* file your favorite text editor in */etc/apt/source.list.d* - -- One for fusiondirectory -- One for fusiondirectory-extra + The repositories are in https for Debian + so you will need to install **apt-transport-https** Install FusionDirectory ''''''''''''''''''''''' diff --git a/source/install/debian/index.rst b/source/fusiondirectory/install/debian/index.rst similarity index 100% rename from source/install/debian/index.rst rename to source/fusiondirectory/install/debian/index.rst diff --git a/source/fusiondirectory/install/images/web-setup-01-welcome.png b/source/fusiondirectory/install/images/web-setup-01-welcome.png new file mode 100644 index 0000000000000000000000000000000000000000..9e9c935d77365224d800d86f954eda341f916c2d Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-01-welcome.png differ diff --git a/source/fusiondirectory/install/images/web-setup-02-language.png b/source/fusiondirectory/install/images/web-setup-02-language.png new file mode 100644 index 0000000000000000000000000000000000000000..b8c969f9f984730069f0a550bd51d1e49e7fdf5e Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-02-language.png differ diff --git a/source/fusiondirectory/install/images/web-setup-03-check.png b/source/fusiondirectory/install/images/web-setup-03-check.png new file mode 100644 index 0000000000000000000000000000000000000000..3097e89d0a3021cd0514c24fba41748192594231 Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-03-check.png differ diff --git a/source/fusiondirectory/install/images/web-setup-04-ldap.png b/source/fusiondirectory/install/images/web-setup-04-ldap.png new file mode 100644 index 0000000000000000000000000000000000000000..8c27b14c9254e3920c62c43bf982000443d8bf5b Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-04-ldap.png differ diff --git a/source/fusiondirectory/install/images/web-setup-05-config.png b/source/fusiondirectory/install/images/web-setup-05-config.png new file mode 100644 index 0000000000000000000000000000000000000000..4d371fca5d26d34ef14a3814c368a46e87473c0d Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-05-config.png differ diff --git a/source/fusiondirectory/install/images/web-setup-06-inspection.png b/source/fusiondirectory/install/images/web-setup-06-inspection.png new file mode 100644 index 0000000000000000000000000000000000000000..31e0b08455051d4d27cf24ac0de2961da73783ac Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-06-inspection.png differ diff --git a/source/fusiondirectory/install/images/web-setup-07-finish.png b/source/fusiondirectory/install/images/web-setup-07-finish.png new file mode 100644 index 0000000000000000000000000000000000000000..1fe263c4fcb4718085e0bfc32dd569891b9ea014 Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-07-finish.png differ diff --git a/source/fusiondirectory/install/images/web-setup-08-finish2.png b/source/fusiondirectory/install/images/web-setup-08-finish2.png new file mode 100644 index 0000000000000000000000000000000000000000..f7ee6f0d582a6540a4191f99f09c681f37d63647 Binary files /dev/null and b/source/fusiondirectory/install/images/web-setup-08-finish2.png differ diff --git a/source/install/index.rst b/source/fusiondirectory/install/index.rst similarity index 55% rename from source/install/index.rst rename to source/fusiondirectory/install/index.rst index 7633266a4a1763d62e9608930ffe6740cca41e0f..41739dd0877cca71f79fa6438172a9adf84462de 100644 --- a/source/install/index.rst +++ b/source/fusiondirectory/install/index.rst @@ -1,12 +1,13 @@ Install FusionDirectory -====================== +======================= Install FusionDirectory .. toctree:: :maxdepth: 2 - gpg-keys.rst - download.rst + ../../gpg/index.rst + ../../repositories/index.rst debian/index.rst centos/index.rst + web-setup.rst diff --git a/source/fusiondirectory/install/web-setup.rst b/source/fusiondirectory/install/web-setup.rst new file mode 100644 index 0000000000000000000000000000000000000000..79f5fbc70734cdd10dd1b32b1b481cb7d42ea6ac --- /dev/null +++ b/source/fusiondirectory/install/web-setup.rst @@ -0,0 +1,77 @@ + +Setup FusionDirectory +''''''''''''''''''''' + +Once FusionDirectory is installed you can load it in your browser and go through the web setup. + +Welcome +^^^^^^^ + +.. image:: images/web-setup-01-welcome.png + :alt: Welcome step of web setup + +The first step requires you to put a token in a file on the server, to make sure you have access to the server. + +Note that you may need to replace the ">" by "| sudo tee" if you need to use sudo to access the location. + +Language +^^^^^^^^ + +.. image:: images/web-setup-02-language.png + :alt: Language step of web setup + +The second step simply lets you select the language in which FusionDirectory and the web setup should be displayed at. +If your browser is correctly set it’s better to select "Automatic" and let you browser ask FusionDirectory for your preferred language. + +Checks +^^^^^^ + +.. image:: images/web-setup-03-check.png + :alt: Check step of web setup + +The third step runs some checks on you PHP installation to make sure everything is installed and setup as needed by FusionDirectory. + +LDAP +^^^^ + +.. image:: images/web-setup-04-ldap.png + :alt: LDAP step of web setup + +The fourth step is where you indicate how to connect to you LDAP server. +You can use the refresh button to retry connection once you corrected the information. + +Configuration +^^^^^^^^^^^^^ + +.. image:: images/web-setup-05-config.png + :alt: Configuration step of web setup + +The fifth step is the configuration of FusionDirectory. You will be able to edit these settings later but be particularly careful about "people and group storage" section and of course the login settings so that you can connect to your FusionDirectory instance without trouble. + +LDAP inspection +^^^^^^^^^^^^^^^ + +.. image:: images/web-setup-06-inspection.png + :alt: LDAP inspection step of web setup + +Then some more checks are run, this time about the content of your LDAP directory. If you have some content in there which is not organized as FusionDirectory would expect (or not located in the branches you indicated in the configuration step), you will be able to migrate them. + +You can see the changes made to the LDAP before applying them. + +Usually this is where you create an admin account for FusionDirectory, and inserting default ACL roles and groups is also a good idea, especially if you never used FusionDirectory before. + +Finish +^^^^^^ + +.. image:: images/web-setup-07-finish.png + :alt: LDAP inspection step of web setup + +You got to the end of the web setup. You now need to download the config file using the button, and store it in /etc/fusiondirectory on the server. + +.. image:: images/web-setup-08-finish2.png + :alt: LDAP inspection step of web setup + +You may get this additionnal message if the permissions are wrong in which case you can run "fusiondirectory-setup --check-config" as root to fix those. + +Once everything is fine, clicking next will redirect you to the login screen of your FusionDirectory installation. + diff --git a/source/license/index.rst b/source/fusiondirectory/license/index.rst similarity index 100% rename from source/license/index.rst rename to source/fusiondirectory/license/index.rst diff --git a/source/license/license.rst b/source/fusiondirectory/license/license.rst similarity index 66% rename from source/license/license.rst rename to source/fusiondirectory/license/license.rst index a1a98488d922a0472152f34efb51577b0c98f854..0deeb8ae1995d87d06205e6728ed867ba8399ff1 100644 --- a/source/license/license.rst +++ b/source/fusiondirectory/license/license.rst @@ -3,4 +3,4 @@ License FusionDirectory is available under the `GNU General Public License 2.0 <https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>`_ -FusionDirectory documentation is under the `Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) <http://creativecommons.org/licenses/by-sa/4.0/>`_ +FusionDirectory documentation is under the `Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) <https://creativecommons.org/licenses/by-sa/4.0/>`_ diff --git a/source/fusiondirectory/plugins/.directory b/source/fusiondirectory/plugins/.directory new file mode 100644 index 0000000000000000000000000000000000000000..13fb36737fbec65f913358755ec4cf5a822350c1 --- /dev/null +++ b/source/fusiondirectory/plugins/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,3,15,18,10 +Version=3 +ViewMode=2 diff --git a/source/plugins/supann/configuration.rst b/source/fusiondirectory/plugins/alias/configuration.rst similarity index 100% rename from source/plugins/supann/configuration.rst rename to source/fusiondirectory/plugins/alias/configuration.rst diff --git a/source/fusiondirectory/plugins/alias/description.rst b/source/fusiondirectory/plugins/alias/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..64fdebf133c31d2889d83d37e2fc3111286d001c --- /dev/null +++ b/source/fusiondirectory/plugins/alias/description.rst @@ -0,0 +1,18 @@ +Description +=========== + + +This plugin is used in the management of two types of aliases: + +* Mailbox redirection (e.g. when a person leaves the company) + from alias FORWARD TO another/s mail address + +* Mailbox distribution + when receive a message for alias SEND TO mailbox in mail-server + + + + + + + diff --git a/source/fusiondirectory/plugins/alias/functionalities.rst b/source/fusiondirectory/plugins/alias/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..45fd1fff8cf92f23fa8fe02a0a65f00e422754f2 --- /dev/null +++ b/source/fusiondirectory/plugins/alias/functionalities.rst @@ -0,0 +1,85 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Alias create temporary mail + + For example, we need that all mails send to: + +* myboss.sharedbox@acme.com (mail attribute) +* myboss@acme.com (gosaMailAlternateAddress) + +are delivered to: + +* bigboss@acme.com (mail Attribute) mailbox on mailbox.server.com (gosaMailServer) + + Click on the 'Aliases' entry or icon, in administration section, to join the 'Alias management' page. + Now you can add a new Mailbox distribution via 'Actions –> Create –> Temporary Mail distribution' (or modify the existing ones) + +.. image:: images/alias-create-temporary-mail.png + :alt: Picture of alias emporary mail creation in FusionDirectory + +A new dialog is open: + +* Alias create temporary mail wiew + +.. image:: images/alias-create-temporary-mail-view.png + :alt: Picture of alias temporary mail view in FusionDirectory + + +* Base: Object base +* Name: Name to identify this alias (required) +* Description: Description of this alias +* Email address: Email address (required) +* Email aliases: Aliases of this email address (required) +* Mail server: Mail server for this alias (required) +* Expiration date: Date after which the distribution should be deleted. Leave empty for no deletion. + +.. image:: images/alias-create-mail-distribution.png + :alt: Picture of alias temporary mail distribution filled view in FusionDirectory + +* Alias create temporary mail redirection + + For example we need to forward (duplicate and send) all mails send to : + +* it.support@acme.com +* it.team@acme.com +* it.help@acme.com + +towards: + +* technician1@acme.com +* technician2@acme.com +* technician3@acme.com + + Click on the entry or on the icon in administration section to join the 'Alias management' page. + Now you can add a new Mailbox redirection via 'Actions –> Create –> Temporary Mail redirection' (or modify the existing ones): + +.. image:: images/alias-create-temporary-mail-redirection.png + :alt: Picture of Alias temporary mail redirection in FusionDirectory + +* Alias create temporary mail redirection view + +.. image:: images/alias-create-temporary-mail-redirection-view.png + :alt: Picture of Alias temporary mail redirection view in FusionDirectory + +* Base: Object base +* Name: (required) Name to identify this redirection. +* Description: Description of this redirection. +* Redirect from: (required) Mail address from which you want to redirect. This means the mail alias. +* Redirect to: (required) Destination of this redirection. +* Expiration date: Date after which the redirection should be deleted. Leave empty for no deletion. + +Fill the required information, for the above example : + +* Alias create temporary mail redirection filled + +.. image:: images/alias-redirection-filled.png + :alt: Picture of alias temporary mail distribution filled view in FusionDirectory + + +.. image:: images/alias-mail-redirection-end.png + :alt: Picture of alias temporary mail distribution final view in FusionDirectory + + diff --git a/source/fusiondirectory/plugins/alias/images/.directory b/source/fusiondirectory/plugins/alias/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..80ba8168823687c7459e7a6c4869b8bf3d4d7c34 --- /dev/null +++ b/source/fusiondirectory/plugins/alias/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,4,16,16,47,38 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/alias/images/alias-create-mail-distribution.png b/source/fusiondirectory/plugins/alias/images/alias-create-mail-distribution.png new file mode 100644 index 0000000000000000000000000000000000000000..7b402ccc1fb46be0007e14b29c0a13fd3ccc2c90 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-create-mail-distribution.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-create-mail-redirection-filled.png b/source/fusiondirectory/plugins/alias/images/alias-create-mail-redirection-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..22c83e15bbc0e0beaab058ca8b9634a927f52391 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-create-mail-redirection-filled.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-redirection-view.png b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-redirection-view.png new file mode 100644 index 0000000000000000000000000000000000000000..bd9640de8d72ede618679a550a85431efc289dfb Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-redirection-view.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-redirection.png b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-redirection.png new file mode 100644 index 0000000000000000000000000000000000000000..f375341af77b1297045a7518b15084a9909a520f Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-redirection.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-view.png b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-view.png new file mode 100644 index 0000000000000000000000000000000000000000..9f867c2665f83850584c22e7fda1468aa3be21a0 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail-view.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail.png b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail.png new file mode 100644 index 0000000000000000000000000000000000000000..de5844d869f1f3868beb3f39457ad8c14bc153a4 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-create-temporary-mail.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-mail-redirection-end.png b/source/fusiondirectory/plugins/alias/images/alias-mail-redirection-end.png new file mode 100644 index 0000000000000000000000000000000000000000..1f128d939c4a8e24a7679ed5b3f4d918353da82f Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-mail-redirection-end.png differ diff --git a/source/fusiondirectory/plugins/alias/images/alias-redirection-filled.png b/source/fusiondirectory/plugins/alias/images/alias-redirection-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..66953a446060f02b3c0e384a45f36b7899d009c9 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/alias-redirection-filled.png differ diff --git a/source/fusiondirectory/plugins/alias/images/audit-author-icon.png b/source/fusiondirectory/plugins/alias/images/audit-author-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..c74d0a022371d66097a49be9b0d60bf7c0cf558f Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/audit-author-icon.png differ diff --git a/source/fusiondirectory/plugins/alias/images/audit-author.png b/source/fusiondirectory/plugins/alias/images/audit-author.png new file mode 100644 index 0000000000000000000000000000000000000000..81b66dfe88483265631f910e910cd94ca8410c6f Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/audit-author.png differ diff --git a/source/fusiondirectory/plugins/alias/images/audit-event.png b/source/fusiondirectory/plugins/alias/images/audit-event.png new file mode 100644 index 0000000000000000000000000000000000000000..892b2104c3db4bb56f51e3135bff10134dfabcfe Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/audit-event.png differ diff --git a/source/fusiondirectory/plugins/alias/images/audit-filter-result.png b/source/fusiondirectory/plugins/alias/images/audit-filter-result.png new file mode 100644 index 0000000000000000000000000000000000000000..5f3095af90ce812609f5a3afe2fbb64dd8057324 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/audit-filter-result.png differ diff --git a/source/fusiondirectory/plugins/alias/images/audit-filter.png b/source/fusiondirectory/plugins/alias/images/audit-filter.png new file mode 100644 index 0000000000000000000000000000000000000000..738f3ef6c57f42e2259af65cb22fc47825b44a11 Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/audit-filter.png differ diff --git a/source/fusiondirectory/plugins/alias/images/audit-view.png b/source/fusiondirectory/plugins/alias/images/audit-view.png new file mode 100644 index 0000000000000000000000000000000000000000..c5dba68fa28f6417bf9e687ea0b1694248060ecc Binary files /dev/null and b/source/fusiondirectory/plugins/alias/images/audit-view.png differ diff --git a/source/fusiondirectory/plugins/alias/index.rst b/source/fusiondirectory/plugins/alias/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..c2e8ff650210ca3d3ab3cd7ea0403c7f54809363 --- /dev/null +++ b/source/fusiondirectory/plugins/alias/index.rst @@ -0,0 +1,12 @@ +Alias +===== + +FusionDirectory Plugins Alias + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/alias/installation.rst b/source/fusiondirectory/plugins/alias/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..5fee2e7040873c2a1e4a7b824726890f7acd21c2 --- /dev/null +++ b/source/fusiondirectory/plugins/alias/installation.rst @@ -0,0 +1,41 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-alias + apt-get install fusiondirectory-plugin-alias-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-alias + yum install fusiondirectory-plugin-alias-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/alias-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/alias-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/alias-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/alias-fd.schema + diff --git a/source/fusiondirectory/plugins/applications/configuration.rst b/source/fusiondirectory/plugins/applications/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/applications/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/applications/description.rst b/source/fusiondirectory/plugins/applications/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..3075a37b1ab58f4b88cf8253265c0963e5d0aace --- /dev/null +++ b/source/fusiondirectory/plugins/applications/description.rst @@ -0,0 +1,6 @@ +Description +=========== + +The application plugin is used to add the definition of web and desktop applications. +The web applications can be used on a roles or used to make a portal where users can click on icons. +The Desktop applications can be used with deployment systems to create desktop entries diff --git a/source/fusiondirectory/plugins/applications/functionalities.rst b/source/fusiondirectory/plugins/applications/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..5b7edfca6fecd7152322b966364ce2dd5d70defd --- /dev/null +++ b/source/fusiondirectory/plugins/applications/functionalities.rst @@ -0,0 +1,89 @@ +.. include:: /globals.rst + +Functionalities +=============== + +Add a web application +^^^^^^^^^^^^^^^^^^^^^ + +.. image:: images/applications-create-webapp.png + :alt: Picture of Applications create web application in FusionDirectory + +A new dialog box will open, fill the forms and save your application : + + +* Base: where is the application entry in the LDAP +* Name: applications name +* Description: description of the application +* URL: URL of the application +* Display Name: the name that we display (FusionDirectory portal) +* Set your icon for you application (FusionDirectory portal) + + +.. image:: images/applications-webapp-filled.png + :alt: Picture of Applications web application filled page in FusionDirectory + +Click "ok", and you will see the wordpress line created in the application + +.. image:: images/applications-webapp-created.png + :alt: Picture of Applications webapp created line in FusionDirectory + + +Now, if you click on the menu entry "Groups and roles" on the left, you will find a "role-test" group + + +.. image:: images/applications-role-test.png + :alt: Picture of User and roles role-test line in FusionDirectory + +If you click on the role-test group, you will see the Applications tab + +.. image:: images/applications-list.png + :alt: Picture of Applications tab of role-test in FusionDirectory + + +Click on the entry that you created before and click "add", and you will see your webapplication added + + +Now go to LDAP tab and click on the entry you see + +.. image:: images/applications-ldap-tab.png + :alt: Picture of Applications LDAP tab in FusionDirectory + + +This will give you an overview of attributes **fdApplicationAllowed** that you will be able to use in a filter to restrict who can login + + + +Use FusionDirectory as portal +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + + +* Activate portal mode + + +Go in configuration + +.. image:: images/applications-configuration-menu.png + :alt: Picture of Configuration tab in FusionDirectory + + +Click on plugins section and then click edit in the bottom right corner + +.. image:: images/applications-plugins-tab.png + :alt: Picture of Plugins tab in FusionDirectory + + +.. image:: images/applications-edit-button.png + :alt: Picture of Edit button in FusionDirectory + +Select your portal mode in the "Show web applications in menu" drop-down menu + + +.. image:: images/applications-select-portal.png + :alt: Picture of Edit button in FusionDirectory + + +* None: no use portal mode +* Only allowed: only allow user that are in a role that have your application +* All: the icons are displayed for everyone + diff --git a/source/fusiondirectory/plugins/applications/images/application-groups-and-roles.png b/source/fusiondirectory/plugins/applications/images/application-groups-and-roles.png new file mode 100644 index 0000000000000000000000000000000000000000..2aec312c7d8a12c3b36b0797da91ad04f24b1b3b Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/application-groups-and-roles.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-add-settings.png b/source/fusiondirectory/plugins/applications/images/applications-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..30442676434d570735f5b17d3b90169ca356f92a Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-add-settings.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-configuration-menu.png b/source/fusiondirectory/plugins/applications/images/applications-configuration-menu.png new file mode 100644 index 0000000000000000000000000000000000000000..40459feddc7f17aa8f1eb0a18df494b630156c81 Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-configuration-menu.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-create-role.png b/source/fusiondirectory/plugins/applications/images/applications-create-role.png new file mode 100644 index 0000000000000000000000000000000000000000..3f145be0daade2871b146f535da52adb239817c5 Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-create-role.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-create-webapp.png b/source/fusiondirectory/plugins/applications/images/applications-create-webapp.png new file mode 100644 index 0000000000000000000000000000000000000000..b25baf0dc04cd1bf4985ef7a899b06dbca43ab7d Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-create-webapp.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-edit-button.png b/source/fusiondirectory/plugins/applications/images/applications-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..151ab2f35c6f8865001b833478c034019ebe4506 Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-edit-button.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-ldap-tab.png b/source/fusiondirectory/plugins/applications/images/applications-ldap-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..f9e03602a73c5a06d2fd399e6feda3ba9663a04e Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-ldap-tab.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-list.png b/source/fusiondirectory/plugins/applications/images/applications-list.png new file mode 100644 index 0000000000000000000000000000000000000000..c0bbf3cb354f6aa675f2fdce33c4266d63f5e32a Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-list.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-plugins-tab.png b/source/fusiondirectory/plugins/applications/images/applications-plugins-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..b7835bdce704a49d142a23a7d216ac572aff7a1e Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-plugins-tab.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-role-test.png b/source/fusiondirectory/plugins/applications/images/applications-role-test.png new file mode 100644 index 0000000000000000000000000000000000000000..89ccb4a48968122cc3eb6c4cf001dabc0033c30c Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-role-test.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-select-portal.png b/source/fusiondirectory/plugins/applications/images/applications-select-portal.png new file mode 100644 index 0000000000000000000000000000000000000000..2b055bbfca4f25d5bcb24ea57d0d5dcd89f967fd Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-select-portal.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-webapp-created.png b/source/fusiondirectory/plugins/applications/images/applications-webapp-created.png new file mode 100644 index 0000000000000000000000000000000000000000..f3576ba19dab01070f9b751e5c1e336218a81f70 Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-webapp-created.png differ diff --git a/source/fusiondirectory/plugins/applications/images/applications-webapp-filled.png b/source/fusiondirectory/plugins/applications/images/applications-webapp-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..13875546597d3ca3dbfd3729c89a0a862c48dd5c Binary files /dev/null and b/source/fusiondirectory/plugins/applications/images/applications-webapp-filled.png differ diff --git a/source/fusiondirectory/plugins/applications/index.rst b/source/fusiondirectory/plugins/applications/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..4a106faff5b68f78abc2064e6357aaed3bdd90da --- /dev/null +++ b/source/fusiondirectory/plugins/applications/index.rst @@ -0,0 +1,12 @@ +Applications +============ + +FusionDirectory Plugins Applications + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/applications/installation.rst b/source/fusiondirectory/plugins/applications/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..5704f33914123fcdb7d86a27ca6ee57701380b92 --- /dev/null +++ b/source/fusiondirectory/plugins/applications/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-applications + apt-get install fusiondirectory-plugin-applications-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-applications + yum install fusiondirectory-plugin-applications-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/applications-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/applications-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/applications-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/applications-fd-conf.schema diff --git a/source/fusiondirectory/plugins/argonaut/client.rst b/source/fusiondirectory/plugins/argonaut/client.rst new file mode 100644 index 0000000000000000000000000000000000000000..87589563eee489d6f5e1328a283d70d92fe05d21 --- /dev/null +++ b/source/fusiondirectory/plugins/argonaut/client.rst @@ -0,0 +1,48 @@ +.. include:: /globals.rst + +Argonaut Client +=============== + +* Edit the system and click on the Argonaut Client tab + + .. image:: images/argonaut-systems-argonaut-client-tab.png + :alt: Picture of the Argonaut Client tab + +* Activate Argonaut Client + + .. image:: images/argonaut-systems-argonaut-client-activate-button.png + :alt: Activate Argonaut Client + +Configuration +------------- + +Argonaut client settings +^^^^^^^^^^^^^^^^^^^^^^^^ + + .. image:: images/argonaut-client-filled.png + :alt: Informations related to Argonaut Client + + * Client port: the port used for Argonaut Client + * Protocol: use http or https to connect to Argonaut Client + * WakeOnLan interface: on which interface listend for wake on lan + * Taskid file: file used for writing the taskid + * Log directory: directory for Argonaut Server logs + +SSL paths +^^^^^^^^^ + + .. image:: images/argonaut-client-ssl-filled.png + :alt: SSL informations related to Argonaut Client + + * Key: key used for https connection + * Certificate: certificate used for https connection + * CA certificate: ca used for https connections + * CN of the certificate: custom CN if the hostname doesn't match by the certificate + +Service names +^^^^^^^^^^^^^ + + .. image:: images/argonaut-client-services-filled.png + :alt: Services files in /etc/init.d + + * folder: directory where the start scripts for the services are stored diff --git a/source/fusiondirectory/plugins/argonaut/description.rst b/source/fusiondirectory/plugins/argonaut/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..0e665fcb7b4cce80555579af8eb4a8855c738928 --- /dev/null +++ b/source/fusiondirectory/plugins/argonaut/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used to store all the configuration for the Argonaut deployment system. diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-client-filled.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-client-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..b9d6dda084af5285ed5cf6c06ba78530b405c43f Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-client-filled.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-client-services-filled.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-client-services-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..0ca4f8952c1cd34d6e9694a1ea0b691a3d43525d Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-client-services-filled.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-client-ssl-filled.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-client-ssl-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..4976f52a70e28164f6c52fded1c3ddd38afa2ed3 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-client-ssl-filled.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-server-filled.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-server-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..2ea8ba2089c867d91fe9297286000af73ab0407d Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-server-filled.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-server-ssl-filled.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-server-ssl-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..a067df739e35ade00d3bcc3f4a7bce3d40f3042b Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-server-ssl-filled.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-server-wol-filled.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-server-wol-filled.png new file mode 100644 index 0000000000000000000000000000000000000000..89d29c1ce62469abb11ae05221c40a8c0e9cb2bc Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-server-wol-filled.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-service-dns.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-service-dns.png new file mode 100644 index 0000000000000000000000000000000000000000..a024ccf51ef2925256f07375f972a5a61b99d7b3 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-service-dns.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-argonaut-client-activate-button.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-argonaut-client-activate-button.png new file mode 100644 index 0000000000000000000000000000000000000000..6049951e839bcec416d7ad4859f1e6713e05d890 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-argonaut-client-activate-button.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-argonaut-client-tab.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-argonaut-client-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..9e8cfcba4b4f32aa6c93720e9f83a7f1aad274b2 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-argonaut-client-tab.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-list-end.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-list-end.png new file mode 100644 index 0000000000000000000000000000000000000000..a5696adcd276f50fb5c76d859ebf7944124939c6 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-list-end.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-list.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-list.png new file mode 100644 index 0000000000000000000000000000000000000000..ff2d50df17369e0169b988571755a24b56fc5240 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-list.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-service-button.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-service-button.png new file mode 100644 index 0000000000000000000000000000000000000000..27a3fea8f6ef39d5f1ef207557bbccf8c1da6c21 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-service-button.png differ diff --git a/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-services.png b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-services.png new file mode 100644 index 0000000000000000000000000000000000000000..734b0390fecce98f3a6a9073db75cd4c757934d3 Binary files /dev/null and b/source/fusiondirectory/plugins/argonaut/images/argonaut-systems-services.png differ diff --git a/source/fusiondirectory/plugins/argonaut/index.rst b/source/fusiondirectory/plugins/argonaut/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..be39579d520aa38bd6b9566b0699090a02f247f1 --- /dev/null +++ b/source/fusiondirectory/plugins/argonaut/index.rst @@ -0,0 +1,13 @@ +Argonaut +======== + +FusionDirectory Plugins Argonaut + +.. toctree:: + :maxdepth: 2 + + description + installation + server + client + service-dns diff --git a/source/fusiondirectory/plugins/argonaut/installation.rst b/source/fusiondirectory/plugins/argonaut/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..25c369015b0f83ef0782ac64818c647edbf8ed32 --- /dev/null +++ b/source/fusiondirectory/plugins/argonaut/installation.rst @@ -0,0 +1,42 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-argonaut + apt-get install fusiondirectory-plugin-argonaut-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-argonaut + yum install fusiondirectory-plugin-argonaut-schema + +Install schemas +--------------- + +.. note:: + + The argonaut plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/argonaut-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/argonaut-fd.schema diff --git a/source/fusiondirectory/plugins/argonaut/server.rst b/source/fusiondirectory/plugins/argonaut/server.rst new file mode 100644 index 0000000000000000000000000000000000000000..1d83602e57cd29b42ce3a41e64949805d921cba6 --- /dev/null +++ b/source/fusiondirectory/plugins/argonaut/server.rst @@ -0,0 +1,60 @@ +.. include:: /globals.rst + +Argonaut Server +=============== + +* Create a server configuration that contain IP and MAC address + + .. image:: images/argonaut-systems-list.png + :alt: Picture of server in FusionDirectory with IP and MAC + +* Edit the server and go to the service tab by clicking on the button + + .. image:: images/argonaut-systems-service-button.png + :alt: Picture of service button in a server + +* Add the Argonaut Server service + + .. image:: images/argonaut-systems-services.png + :alt: Picture of all the services + +Configuration +------------- + +Argonaut server +^^^^^^^^^^^^^^^ + + .. image:: images/argonaut-server-filled.png + :alt: Informations related to Argonaut Server + + * Delete finished tasks: remove tasks that are finished + * Get packages informations: let consult packages informations from FusionDirectory + * Protocol: use http or https to connect to Argonaut Server + * Port: the port used for Argonaut Server + * Timeout: connection timeout for Argonaut Server + * Log directory: directory for Argonaut Server logs + +SSL paths +^^^^^^^^^ + + .. image:: images/argonaut-server-ssl-filled.png + :alt: SSL informations related to Argonaut Server + + * Key: key used for https connection + * Certificate: certificate used for https connection + * CA certificate: ca used for https connections + * CN of the certificate: custom CN if the hostname doesn't match by the certificate + +Wake on lan +^^^^^^^^^^^ + + .. image:: images/argonaut-server-wol-filled.png + :alt: WOL informations related to Argonaut Server + + * Interface: on which interface listend for wake on lan + * IP tool: path of the ip tool used + +After saving you will see the Argonaut Server service icon in the system list + + .. image:: images/argonaut-systems-list-end.png + :alt: Picture of server in FusionDirectory with Argonaut Server service diff --git a/source/fusiondirectory/plugins/argonaut/service-dns.rst b/source/fusiondirectory/plugins/argonaut/service-dns.rst new file mode 100644 index 0000000000000000000000000000000000000000..b8085ec0a38cd35a6c356ad6ae7572bb84f09535 --- /dev/null +++ b/source/fusiondirectory/plugins/argonaut/service-dns.rst @@ -0,0 +1,46 @@ +.. include:: /globals.rst + +Argonaut DNS settings +===================== + +* Edit the server and go to the service tab by clicking on the button + + .. image:: images/argonaut-systems-service-button.png + :alt: Picture of service button in a server + +* Add the Argonaut DNS settings service + + .. image:: images/argonaut-systems-services.png + :alt: Picture of all the services + +Configuration +------------- + + .. image:: images/argonaut-service-dns.png + :alt: Argonaut DNS Service configuration + +Ldap2zone global settings +^^^^^^^^^^^^^^^^^^^^^^^^^ + * Bind directory: The directory in which the configuration file for bind will be saved + * Bind cache directory: The directory in which the zone files will be saved + * TTL: The time to live saved in the SOA record + * rndc path: Path to the rndc binary. + * Search base: LDAP base in which ldap2zone should search. Only useful if you got several nodes for the same zone. + +Ldap2zone master settings +^^^^^^^^^^^^^^^^^^^^^^^^^ + * Ignore reverse zone: Do not write reverse zone + * Notify: notify + * Allow update: allow-update (semicolon separated and ended) + * Allow transfer: allow-transfer (semicolon separated and ended) + * Check names: Cause any host name for the zone to be checked for compliance with RFC 952 and RFC 1123 and take the defined action + +Ldap2zone slave settings +^^^^^^^^^^^^^^^^^^^^^^^^ + + * DNS slaves + + * zone: DNS zone this server should be declared as slave of + * master: Master IP(s) for this zone + * reverses: Whether this server should be slave of reverses zones as well + diff --git a/source/fusiondirectory/plugins/audit/configuration.rst b/source/fusiondirectory/plugins/audit/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..b63a2effa5fca7cd56be6a7a6b56a204a11a18c9 --- /dev/null +++ b/source/fusiondirectory/plugins/audit/configuration.rst @@ -0,0 +1,33 @@ +Configuration +============= + +Click on Configuration icon on FusionDirectory main page + +.. image:: images/audit-configuration-main.png + :alt: Picture of Configuration icon in FusionDirectory + +Click on Plugins tab + +.. image:: images/audit-plugins-tab.png + :alt: Picture of plugins tab in FusionDirectory + +Click on Edit button otom right + +.. image:: images/audit-edit-button.png + :alt: Picture of Edit button in FusionDirectory + +Go to Audit section to configure + +.. image:: images/audit-configuration-menu.png + :alt: Picture of Audit configuration menu in FusionDirectory + +Fill the following fields : + +* **Audit RDN** : branch in which audit events will be stored (required) +* **Actions to audit** : choose which actions should be stored in LDAP audit log (required) +* **Days to keep** : number of days of audit to keep in the LDAP when cleaning (required) + +When you are done, click on OK button bottom right to save your settings + +.. image:: images/audit-ok-button.png + :alt: Picture of OK button in FusionDirectory diff --git a/source/fusiondirectory/plugins/audit/description.rst b/source/fusiondirectory/plugins/audit/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..79ee8219c6f06dba1846bda9e3bb804eaeaeb4d5 --- /dev/null +++ b/source/fusiondirectory/plugins/audit/description.rst @@ -0,0 +1,6 @@ +Description +=========== + +This plugin is used to audit all the operation done from FusionDirectory. + + diff --git a/source/fusiondirectory/plugins/audit/functionalities.rst b/source/fusiondirectory/plugins/audit/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..490c3fb622bd155c013959b0921870302e334d02 --- /dev/null +++ b/source/fusiondirectory/plugins/audit/functionalities.rst @@ -0,0 +1,35 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Audit list + +.. image:: images/audit-view.png + :alt: Picture of audit list in FusionDirectory + +* Create a filter + +.. image:: images/audit-filter.png + :alt: Picture of Audit create a filter in FusionDirectory + +* Audit filter result + +.. image:: images/audit-filter-result.png + :alt: Picture of Audit filter result in FusionDirectory + +* Audit event + +.. image:: images/audit-event.png + :alt: Picture of Audit event in FusionDirectory + +If you click on the author icon, you will get the author information + + +* Audit author + +.. image:: images/audit-author.png + :alt: Picture of Audit author in FusionDirectory + + + diff --git a/source/fusiondirectory/plugins/audit/images/audit-author-icon.png b/source/fusiondirectory/plugins/audit/images/audit-author-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..c74d0a022371d66097a49be9b0d60bf7c0cf558f Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-author-icon.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-author.png b/source/fusiondirectory/plugins/audit/images/audit-author.png new file mode 100644 index 0000000000000000000000000000000000000000..81b66dfe88483265631f910e910cd94ca8410c6f Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-author.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-configuration-main.png b/source/fusiondirectory/plugins/audit/images/audit-configuration-main.png new file mode 100644 index 0000000000000000000000000000000000000000..7d071a0aeee3126244c3e74512780342c49de64b Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-configuration-main.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-configuration-menu.png b/source/fusiondirectory/plugins/audit/images/audit-configuration-menu.png new file mode 100644 index 0000000000000000000000000000000000000000..a3b5ad5a6b2731be1b93c089a7e47b3e4361c9d6 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-configuration-menu.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-edit-button.png b/source/fusiondirectory/plugins/audit/images/audit-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..c1b4f6ef564e7667b094eacbe06bbca5747c5b55 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-edit-button.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-event.png b/source/fusiondirectory/plugins/audit/images/audit-event.png new file mode 100644 index 0000000000000000000000000000000000000000..892b2104c3db4bb56f51e3135bff10134dfabcfe Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-event.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-filter-result.png b/source/fusiondirectory/plugins/audit/images/audit-filter-result.png new file mode 100644 index 0000000000000000000000000000000000000000..5f3095af90ce812609f5a3afe2fbb64dd8057324 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-filter-result.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-filter.png b/source/fusiondirectory/plugins/audit/images/audit-filter.png new file mode 100644 index 0000000000000000000000000000000000000000..738f3ef6c57f42e2259af65cb22fc47825b44a11 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-filter.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-ok-button.png b/source/fusiondirectory/plugins/audit/images/audit-ok-button.png new file mode 100644 index 0000000000000000000000000000000000000000..f58211b8549b1e1163f418c6e93d4e62b1234864 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-ok-button.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-plugins-tab.png b/source/fusiondirectory/plugins/audit/images/audit-plugins-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..7ae52a061504a72bc99183cd5b209df6928e1991 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-plugins-tab.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-security-audit-data.png b/source/fusiondirectory/plugins/audit/images/audit-security-audit-data.png new file mode 100644 index 0000000000000000000000000000000000000000..b840cd9d06644a93e86ecf50c2cb399cbbba76e5 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-security-audit-data.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-security-tab.png b/source/fusiondirectory/plugins/audit/images/audit-security-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..77ebb6ce276c30ce32f62e991c6594b1bab9a487 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-security-tab.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-user-line.png b/source/fusiondirectory/plugins/audit/images/audit-user-line.png new file mode 100644 index 0000000000000000000000000000000000000000..df8fbc44371163287b3e9b885c32ab383938354a Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-user-line.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-users-icon.png b/source/fusiondirectory/plugins/audit/images/audit-users-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..bae355fd8716fd98a1f1c8d6f32ed0dfc1dd4ea1 Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-users-icon.png differ diff --git a/source/fusiondirectory/plugins/audit/images/audit-view.png b/source/fusiondirectory/plugins/audit/images/audit-view.png new file mode 100644 index 0000000000000000000000000000000000000000..c5dba68fa28f6417bf9e687ea0b1694248060ecc Binary files /dev/null and b/source/fusiondirectory/plugins/audit/images/audit-view.png differ diff --git a/source/fusiondirectory/plugins/audit/index.rst b/source/fusiondirectory/plugins/audit/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..ec002183c1cf2ca3e9eb5b8866f0101348dc670f --- /dev/null +++ b/source/fusiondirectory/plugins/audit/index.rst @@ -0,0 +1,12 @@ +Audit +===== + +FusionDirectory Plugins Audit + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/audit/installation.rst b/source/fusiondirectory/plugins/audit/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..406ae6d7bc3b3e534b7a3c9ec5c7a85d63eefec0 --- /dev/null +++ b/source/fusiondirectory/plugins/audit/installation.rst @@ -0,0 +1,41 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-audit + apt-get install fusiondirectory-plugin-audit-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-audit + yum install fusiondirectory-plugin-audit-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/audit-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/audit-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/audit-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/audit-fd-conf.schema + diff --git a/source/fusiondirectory/plugins/autofs/configuration.rst b/source/fusiondirectory/plugins/autofs/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..879b692cf05fb347f025d7ef1d0ff20403fb38ce --- /dev/null +++ b/source/fusiondirectory/plugins/autofs/configuration.rst @@ -0,0 +1,22 @@ +Configuration +============= + + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + +.. image:: images/autofs-configuration.png + :alt: Picture of Autofs configuration in FusionDirectory + + +Access to configuration is read-only. If you need to make changes, then you must press the 'Edit' button at the bottom right of the window. + +.. image:: images/autofs-plugin.png + :alt: Picture of Autofs plugin page in FusionDirectory + + + + + + diff --git a/source/fusiondirectory/plugins/autofs/description.rst b/source/fusiondirectory/plugins/autofs/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..c860240adcb6bd9a28f9b94d710473032ce37785 --- /dev/null +++ b/source/fusiondirectory/plugins/autofs/description.rst @@ -0,0 +1,10 @@ +Description +=========== + +The Autofs plugin is used to manage autofs through an LDAP directory. + +Autofs is a program for automatically mounting directories on an as-needed basis. + +Auto-mounts are mounted only as they are accessed, and are unmounted after a period of inactivity. + +Because of this, automounting NFS/Samba shares conserves bandwidth and offers better overall performance compared to static mounts via fstab. diff --git a/source/fusiondirectory/plugins/autofs/functionalities.rst b/source/fusiondirectory/plugins/autofs/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..1d2de35ca8d3019dfdfdea1d69c717e119e7819f --- /dev/null +++ b/source/fusiondirectory/plugins/autofs/functionalities.rst @@ -0,0 +1,50 @@ +Functionalities +=============== + + + +In your FusionDirectory web interface you have now, in the “Administration†section, a new tab and a new icon called “Autofs†that you can use +to manage auto-mounts in your infrastructure : + + + +.. image:: images/autofs-create-mount-point.png + :alt: Picture of Autofs mount point creation in FusionDirectory + + +* Create Mount Point + + + +.. image:: images/autofs-create-mount-point-2.png + :alt: Picture of Autofs mount point page in FusionDirectory + + +Fill the different informations and click on ok to save it. + + + +* Create a directory + + + +.. image:: images/autofs-create-directory.png + :alt: Picture of Autofs directory creation entry in FusionDirectory + + + +.. image:: images/autofs-create-directory-page.png + :alt: Picture of Autofs directory page creation in FusionDirectory + + +Fill the different informations and click on ok to save it. + + +.. image:: images/autofs-created.png + :alt: Picture of Autofs line created in FusionDirectory + + + + + + diff --git a/source/fusiondirectory/plugins/autofs/images/.directory b/source/fusiondirectory/plugins/autofs/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..52db24a85daec6c4579e93c4ea7fd7f0f62feeaa --- /dev/null +++ b/source/fusiondirectory/plugins/autofs/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,4,18,16,16,59 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-configuration.png b/source/fusiondirectory/plugins/autofs/images/autofs-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-configuration.png differ diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-create-directory-page.png b/source/fusiondirectory/plugins/autofs/images/autofs-create-directory-page.png new file mode 100644 index 0000000000000000000000000000000000000000..a87c852e4d51520752f67912472d12793de95618 Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-create-directory-page.png differ diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-create-directory.png b/source/fusiondirectory/plugins/autofs/images/autofs-create-directory.png new file mode 100644 index 0000000000000000000000000000000000000000..87e5c90200808eee8fd4fa9123a5b0e56f8a8676 Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-create-directory.png differ diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-create-mount-point-2.png b/source/fusiondirectory/plugins/autofs/images/autofs-create-mount-point-2.png new file mode 100644 index 0000000000000000000000000000000000000000..7ffe0a48dff86b83a28cfd4de8ae8c8dc73275b7 Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-create-mount-point-2.png differ diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-create-mount-point.png b/source/fusiondirectory/plugins/autofs/images/autofs-create-mount-point.png new file mode 100644 index 0000000000000000000000000000000000000000..375872ff25f8314dc196d3e16ecba277ecc9e06f Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-create-mount-point.png differ diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-created.png b/source/fusiondirectory/plugins/autofs/images/autofs-created.png new file mode 100644 index 0000000000000000000000000000000000000000..4fd95e5cee64c631df000c0ea70689041be8ca36 Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-created.png differ diff --git a/source/fusiondirectory/plugins/autofs/images/autofs-plugin.png b/source/fusiondirectory/plugins/autofs/images/autofs-plugin.png new file mode 100644 index 0000000000000000000000000000000000000000..2facf9b122437cecd11180427f21f6337e530e97 Binary files /dev/null and b/source/fusiondirectory/plugins/autofs/images/autofs-plugin.png differ diff --git a/source/plugins/supann/index.rst b/source/fusiondirectory/plugins/autofs/index.rst similarity index 87% rename from source/plugins/supann/index.rst rename to source/fusiondirectory/plugins/autofs/index.rst index dbfcd8a78da5159802219d04bdc9e051500690f7..7e548f08fe56927cc236be115f188bafd8562e3b 100644 --- a/source/plugins/supann/index.rst +++ b/source/fusiondirectory/plugins/autofs/index.rst @@ -1,6 +1,4 @@ -.. _SupAnn: - -Supann +Autofs ====== FusionDirectory Plugins Supann diff --git a/source/fusiondirectory/plugins/autofs/installation.rst b/source/fusiondirectory/plugins/autofs/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..148736543063e3b80f7f8ca1b88875e9bd8629b1 --- /dev/null +++ b/source/fusiondirectory/plugins/autofs/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-autofs + apt-get install fusiondirectory-plugin-autofs-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-autofs + yum install fusiondirectory-plugin-autofs-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/autofs-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/autofs-fd-conf.schema diff --git a/source/fusiondirectory/plugins/certificates/.directory b/source/fusiondirectory/plugins/certificates/.directory new file mode 100644 index 0000000000000000000000000000000000000000..870bd28fb45425d68ed42e92c4c25d20a171b3b3 --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,4,18,16,17,9 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/certificates/configuration.rst b/source/fusiondirectory/plugins/certificates/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..f3c539a365c97508581b3a681031aaf90e5c247f --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/configuration.rst @@ -0,0 +1,13 @@ +Configuration +============= + + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/certificates-configuration.png + :alt: Picture of Certificates configuration in FusionDirectory + + diff --git a/source/fusiondirectory/plugins/certificates/description.rst b/source/fusiondirectory/plugins/certificates/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..8c2445330f6986f1d64b3225884da47e8cff13e5 --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/description.rst @@ -0,0 +1,5 @@ +Description +=========== + +The Certificates plugin is used to to store private certificates in pem format. + diff --git a/source/fusiondirectory/plugins/certificates/functionalities.rst b/source/fusiondirectory/plugins/certificates/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..3a9eafe6638b6e74786c1b22121d86e529691638 --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/functionalities.rst @@ -0,0 +1,25 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Add a certificate + +Select an user an click on certificate tab + +.. image:: images/certificates-tab.png + :alt: Picture of Certificates tab in a user in FusionDirectory + +* Activate certificate tab + +.. image:: images/certificates-activate-tab.png + :alt: Picture of Certificates activate tab in FusionDirectory + +* Add a browsable crt or pem certificate + +.. image:: images/certificates-add-pem.png + :alt: Picture of Certificate add pem certificate in FusionDirectory (first part) + + + + diff --git a/source/fusiondirectory/plugins/certificates/images/.directory b/source/fusiondirectory/plugins/certificates/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..50eaf231cd463ab976af0d85942967c30724995b --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,4,18,16,17,20 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/certificates/images/certificates-activate-tab.png b/source/fusiondirectory/plugins/certificates/images/certificates-activate-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..74162449e1648bb2f4467b1f061d6af6ea609120 Binary files /dev/null and b/source/fusiondirectory/plugins/certificates/images/certificates-activate-tab.png differ diff --git a/source/fusiondirectory/plugins/certificates/images/certificates-add-pem.png b/source/fusiondirectory/plugins/certificates/images/certificates-add-pem.png new file mode 100644 index 0000000000000000000000000000000000000000..642ff856c848aaab571faf61b7925d35e8ae5832 Binary files /dev/null and b/source/fusiondirectory/plugins/certificates/images/certificates-add-pem.png differ diff --git a/source/fusiondirectory/plugins/certificates/images/certificates-configuration.png b/source/fusiondirectory/plugins/certificates/images/certificates-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/certificates/images/certificates-configuration.png differ diff --git a/source/fusiondirectory/plugins/certificates/images/certificates-tab.png b/source/fusiondirectory/plugins/certificates/images/certificates-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..a3a4cf168d07fb657e2dbe3f38b90e21ff67abad Binary files /dev/null and b/source/fusiondirectory/plugins/certificates/images/certificates-tab.png differ diff --git a/source/fusiondirectory/plugins/certificates/index.rst b/source/fusiondirectory/plugins/certificates/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..066f22857dc174862802c111755233dc4badd265 --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/index.rst @@ -0,0 +1,12 @@ +Certificates +============ + +FusionDirectory Plugins Supann + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/certificates/installation.rst b/source/fusiondirectory/plugins/certificates/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..6fa5dc1eba256fd653330c4b1aa2158a087d4795 --- /dev/null +++ b/source/fusiondirectory/plugins/certificates/installation.rst @@ -0,0 +1,21 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-certificates + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-certificates + + diff --git a/source/fusiondirectory/plugins/community/.directory b/source/fusiondirectory/plugins/community/.directory new file mode 100644 index 0000000000000000000000000000000000000000..26c5cea9f3a4b953bb97dee7cdabc5074ad975d5 --- /dev/null +++ b/source/fusiondirectory/plugins/community/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,14,15,20,10 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/community/configuration.rst b/source/fusiondirectory/plugins/community/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..f82b35afc0fd6cd5d6698acf3f5c58cb6cac2999 --- /dev/null +++ b/source/fusiondirectory/plugins/community/configuration.rst @@ -0,0 +1,30 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/community-configuration.png + :alt: Picture of Community configuration in FusionDirectory + +Go to Plugins tab + +.. image:: images/community-plugins-tab.png + :alt: Picture of Plugins tab in FusionDirectory + +Click on Edit button bottom right + +.. image:: images/community-edit.png + :alt: Picture of Edit button in FusionDirectory + +Fill-in Community options + +.. image:: images/community-options.png + :alt: Picture of Community options in FusionDirectory + +Click on OK button bottom righ to save your options + +.. image:: images/community-ok.png + :alt: Picture of Community options in FusionDirectory diff --git a/source/fusiondirectory/plugins/community/description.rst b/source/fusiondirectory/plugins/community/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..cc071314658ce160ea00b8295f8eaeff29ac2c10 --- /dev/null +++ b/source/fusiondirectory/plugins/community/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Community plugin is used to manage user communities in FusionDirectory. diff --git a/source/fusiondirectory/plugins/community/functionalities.rst b/source/fusiondirectory/plugins/community/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..83963f7d06156f2b9820f53bab1c43b1e5690d3b --- /dev/null +++ b/source/fusiondirectory/plugins/community/functionalities.rst @@ -0,0 +1,68 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create a department + +Click on Departments icon in FusionDirectory + +.. image:: images/community-departments.png + :alt: Picture of Departments icon in FusionDirectory + +Click on Actions --> Create --> Department + +.. image:: images/community-create-department.png + :alt: Picture of create department menu in FusionDirectory + +Go to Community Project tab + +.. image:: images/community-projects-tab.png + :alt: Picture of Community Projects tab in FusionDirectory + +Click on Add Community projects settings + +.. image:: images/community-add-settings.png + :alt: Picture of Add Community Projects settings button in FusionDirectory + +Fill-in all required fields + +.. image:: images/community-fields.png + :alt: Picture of Community fields in FusionDirectory + +Click on OK button bottom right to save settings + +.. image:: images/community-ok.png + :alt: Picture of Community ok button in FusionDirectory + +* Create an organization + +Click on Departments icon in FusionDirectory + +.. image:: images/community-departments.png + :alt: Picture of Departments icon in FusionDirectory + +Click on Actions --> Create --> Organization + +.. image:: images/community-create-organization.png + :alt: Picture of create organization menu in FusionDirectory + +Click on Community organization tab + +.. image:: images/community-organization-tab.png + :alt: Picture of community organization tab in FusionDirectory + +Click on Add Community organization settings + +.. image:: images/community-add-organization-settings.png + :alt: Picture of Add Community organization settings button in FusionDirectory + +Fill-in all required fields + +.. image:: images/community-organization-settings.png + :alt: Picture of Community organization fields in FusionDirectory + +Click on OK button bottom right to save settings + +.. image:: images/community-ok.png + :alt: Picture of Community ok button in FusionDirectory diff --git a/source/fusiondirectory/plugins/community/images/.directory b/source/fusiondirectory/plugins/community/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..e9327f451f073aca11a42aa09dad51dcae90aa7f --- /dev/null +++ b/source/fusiondirectory/plugins/community/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,14,15,20,13 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/community/images/community-add-organization-settings.png b/source/fusiondirectory/plugins/community/images/community-add-organization-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..4782a02b82ff3829ed73bcd77dcb5df1dc26f619 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-add-organization-settings.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-add-settings.png b/source/fusiondirectory/plugins/community/images/community-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..f5ebcd1f3f18146b4a13f560cd1d76b69afbed5c Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-add-settings.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-configuration.png b/source/fusiondirectory/plugins/community/images/community-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-configuration.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-create-department.png b/source/fusiondirectory/plugins/community/images/community-create-department.png new file mode 100644 index 0000000000000000000000000000000000000000..765616a18a8c1b5e8d63a34e85286a1d3271063e Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-create-department.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-create-organization.png b/source/fusiondirectory/plugins/community/images/community-create-organization.png new file mode 100644 index 0000000000000000000000000000000000000000..167a46b843f09b08c1bc43f94dbbaf1b60f4c7e3 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-create-organization.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-departments.png b/source/fusiondirectory/plugins/community/images/community-departments.png new file mode 100644 index 0000000000000000000000000000000000000000..3f623e6f767ce9929321585652918abe215fa761 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-departments.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-edit.png b/source/fusiondirectory/plugins/community/images/community-edit.png new file mode 100644 index 0000000000000000000000000000000000000000..d48599a4646482a8fbae3048010e7e6d07322bf5 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-edit.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-fields.png b/source/fusiondirectory/plugins/community/images/community-fields.png new file mode 100644 index 0000000000000000000000000000000000000000..27915df93c6c43e96b71ae44692e23cd98744df6 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-fields.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-ok.png b/source/fusiondirectory/plugins/community/images/community-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..33b2a41a64a7ab228708297f32f7d6038c0a9382 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-ok.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-options.png b/source/fusiondirectory/plugins/community/images/community-options.png new file mode 100644 index 0000000000000000000000000000000000000000..987932376f6b1b270220f3b9b414d1b9c4a07e27 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-options.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-organization-settings.png b/source/fusiondirectory/plugins/community/images/community-organization-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..e98fc693427a6c1c5b229ef0eb34736c628100eb Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-organization-settings.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-organization-tab.png b/source/fusiondirectory/plugins/community/images/community-organization-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..e05aec546e9cc147d2e1370b06bf4155e2b4c835 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-organization-tab.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-plugins-tab.png b/source/fusiondirectory/plugins/community/images/community-plugins-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..2c591b1a6b8b4293bd8011c525cef95dff0ea738 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-plugins-tab.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-projects-tab.png b/source/fusiondirectory/plugins/community/images/community-projects-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..4bbb972445a3a162ea8f0dc3958750fb85e74c31 Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-projects-tab.png differ diff --git a/source/fusiondirectory/plugins/community/images/community-users.png b/source/fusiondirectory/plugins/community/images/community-users.png new file mode 100644 index 0000000000000000000000000000000000000000..96ae10252735d3da5e2ab1c7f88c1b7b9a665e8c Binary files /dev/null and b/source/fusiondirectory/plugins/community/images/community-users.png differ diff --git a/source/fusiondirectory/plugins/community/index.rst b/source/fusiondirectory/plugins/community/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..65c2dc1f5560812b3ba23130a280ed6609d4704d --- /dev/null +++ b/source/fusiondirectory/plugins/community/index.rst @@ -0,0 +1,12 @@ +Community +========= + +FusionDirectory Plugins Community + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/community/installation.rst b/source/fusiondirectory/plugins/community/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..88072be8ed8e8832655447579b5a031e0703d0a5 --- /dev/null +++ b/source/fusiondirectory/plugins/community/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-community + apt-get install fusiondirectory-plugin-community-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-community + yum install fusiondirectory-plugin-community-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/community-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/community-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/community-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/community-fd-conf.schema diff --git a/source/fusiondirectory/plugins/cyrus/configuration.rst b/source/fusiondirectory/plugins/cyrus/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..01647117582c92eba4a6b1aab7e2350a786e9692 --- /dev/null +++ b/source/fusiondirectory/plugins/cyrus/configuration.rst @@ -0,0 +1,113 @@ +Configuration +============= + + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/cyrus-configuration.png + :alt: Picture of Cyrus configuration in FusionDirectory + + +* Cyrus mail configuration + + +Access to configuration is read-only. If you need to make changes, then you must press the 'Edit' button at the bottom right of the window. + +In Mail tab you will find the configuration of the cyrus plugin. + + +.. image:: images/cyrus-mail-configuration.png + :alt: Picture of Cyrus configuration in FusionDirectory + + +Mail settings + + * Account identification attribute: (required) Determines which attribute FusionDirectory will use to create accounts. Valid values are mail and uid. + * Mail user template: Allows to override the user account creation syntax. See the 'Mail folder template' description for more details. + + Examples: + +.. code-block:: bash + + %prefix%%uid% => user.foobar + + +.. code-block:: bash + + my-prefix.%uid%%domain% => my-prefix.foobar@example.com + + +* Mail folder template: Allows to override the methods default account creation syntax. + + Examples: + + +.. code-block:: bash + + %prefix%%cn% => shared.development + + +.. code-block:: bash + + my-prefix.%cn%%domain% => my-prefix.development@example.com + + +* Placeholders for the Mail folder template usage: + + + +.. code-block:: bash + + %prefix% The methods default prefix. (Depends on 'Use cyrus UNIX style') + +.. code-block:: bash + + %cn% The groups/users cn. + +.. code-block:: bash + + %uid% The users uid. + +.. code-block:: bash + + %mail% The objects mail attribute. + +.. code-block:: bash + + %domain% The domain part of the objects mail attribute. + +.. code-block:: bash + + %mailpart% The user address part of the mail address. + +.. code-block:: bash + + %uattrib% Depends on mailAttribute (uid/mail). + + +* Use cyrus UNIX style: Determines if FusionDirectory should use “foo/bar†instead of “foo.bar†namespaces in IMAP. Unix style is with slashes. + + +To use this option, you must set 'unixhierarchysep' parameter to 'yes' in your imap.conf configuration file. + + +.. code-block:: bash + + unixhierarchysep: yes + +* Delete mailbox on account deletion: Determines if FusionDirectory should remove the mailbox from your IMAP server or keep it after the account is deleted in LDAP. +* Cyrus autocreate folders: Contains a comma separated list of personal IMAP folders that should be created along initial account creation. +* IMAP timeout: Sets the connection timeout for imap actions. Default value is 10 seconds. +* Shared prefix: Defines the prefix to add for mail shared folders. + + + + + + + + + diff --git a/source/fusiondirectory/plugins/cyrus/description.rst b/source/fusiondirectory/plugins/cyrus/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..d76af81526bb6213f2a24d3fa3a29d4643e16f7a --- /dev/null +++ b/source/fusiondirectory/plugins/cyrus/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +This plugin is used to manage Cyrus mailboxes with FusionDirectory. diff --git a/source/fusiondirectory/plugins/cyrus/functionalities.rst b/source/fusiondirectory/plugins/cyrus/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..fc5cc9f050354d293f27e22273591b56ca18e3d5 --- /dev/null +++ b/source/fusiondirectory/plugins/cyrus/functionalities.rst @@ -0,0 +1,68 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Add Cyrus service + + +Click on the System button located in the System section of FusionDirectory main page + +.. image:: images/cyrus-services-button.png + :alt: Picture of Services button in FusionDirectory + + +Click on the server you wish to configure cyrus service, in this exemple we assume that the server name is 'demo-fixes' + + +.. image:: images/cyrus-demo-fixes-server.png + :alt: Picture of demo-fixes server line in FusionDirectory + + +Click on 'Services' tab and click on 'action - create - cyrus IMAP/POP3: + + +.. image:: images/cyrus-create-cyrus.png + :alt: Picture of Cyrus create Cyrus IMAP/POP3 in FusionDirectory + + +Fill in required fields then click 'Save': + + +.. image:: images/cyrus-settings.png + :alt: Picture of Cyrus settings in FusionDirectory + + +Cyrus settings + + * Hostname: Hostname of the Cyrus server. + * Port: Port number on which Cyrus server should be contacted. + * Option: (required) Options for contacting Cyrus server. Valid values are notls, tls and ssl. + * Valide certificats: Whether or not to validate server certificate on connexion. Valid values are validate and no-validate. + * Admin user: (required) Imap server admin user. + * Password: (required) Admin user password. + + +Sieve settings + + * Hostname: Hostname of the Cyrus Sieve server. + * Port: Port number on which Cyrus Sieve server should be contacted. + * Option: (required) Options for contacting Cyrus Sieve server. Valid values are notls, tls and ssl. + + +Click on 'save' + + + +Now, in services column, you can see the cyrus icon: + + +.. image:: images/cyrus-icon.png + :alt: Picture of Cyrus icon in FusionDirectory + + +From now you can create User Mailbox + + + + diff --git a/source/fusiondirectory/plugins/cyrus/images/.directory b/source/fusiondirectory/plugins/cyrus/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..4c05213ecebb28339093dbb92a36258c0c666ca3 --- /dev/null +++ b/source/fusiondirectory/plugins/cyrus/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,5,7,15,31,10 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-configuration.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-configuration.png differ diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-create-cyrus.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-create-cyrus.png new file mode 100644 index 0000000000000000000000000000000000000000..0964a75c2b7707e51318329790c1a7824174b32b Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-create-cyrus.png differ diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-demo-fixes-server.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-demo-fixes-server.png new file mode 100644 index 0000000000000000000000000000000000000000..564cb293e31144d363b734503d2f6e9d9883752d Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-demo-fixes-server.png differ diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-icon.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..0b0db8caf8bc82da03d70f0782e2ea0c4567d125 Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-icon.png differ diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-mail-configuration.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-mail-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..88e236da3e7339fd3ce7eda9fef0bfac5f16e3ea Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-mail-configuration.png differ diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-services-button.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-services-button.png new file mode 100644 index 0000000000000000000000000000000000000000..2c91679b7d6309953c095aab93806bafab315acf Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-services-button.png differ diff --git a/source/fusiondirectory/plugins/cyrus/images/cyrus-settings.png b/source/fusiondirectory/plugins/cyrus/images/cyrus-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..c1816787d1927b5c00462b32c780aa0e3ca48246 Binary files /dev/null and b/source/fusiondirectory/plugins/cyrus/images/cyrus-settings.png differ diff --git a/source/fusiondirectory/plugins/cyrus/index.rst b/source/fusiondirectory/plugins/cyrus/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..c1a14cae4b82ff8b8a7da1d2fce4988f3aecd25b --- /dev/null +++ b/source/fusiondirectory/plugins/cyrus/index.rst @@ -0,0 +1,14 @@ +.. _plugins-cyrus: + +Cyrus +===== + +FusionDirectory Plugins Cyrus + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/cyrus/installation.rst b/source/fusiondirectory/plugins/cyrus/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..0b51b4605ac8f48e7abf2b71071e156c3204edd3 --- /dev/null +++ b/source/fusiondirectory/plugins/cyrus/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-cyrus + apt-get install fusiondirectory-plugin-cyrus-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-cyrus + yum install fusiondirectory-plugin-cyrus-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/cyrus-fd.schema + + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/cyrus-fd.schema + diff --git a/source/fusiondirectory/plugins/debconf/description.rst b/source/fusiondirectory/plugins/debconf/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..92d8ea2fef6a3b3801f64d626a53cfdedb51e678 --- /dev/null +++ b/source/fusiondirectory/plugins/debconf/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is a simple debconf plugin for FusionDirectory diff --git a/source/fusiondirectory/plugins/debconf/index.rst b/source/fusiondirectory/plugins/debconf/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..4d95d7daf3b6ca958d46dbceabeba89f93b463ca --- /dev/null +++ b/source/fusiondirectory/plugins/debconf/index.rst @@ -0,0 +1,10 @@ +Debconf +======= + +FusionDirectory Plugins Debconf + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/debconf/installation.rst b/source/fusiondirectory/plugins/debconf/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..b8ce3676214978cc9f57f131ed775fea9ba4cfa3 --- /dev/null +++ b/source/fusiondirectory/plugins/debconf/installation.rst @@ -0,0 +1,45 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-debconf + apt-get install fusiondirectory-plugin-debconf-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-debconf + yum install fusiondirectory-plugin-debconf-schema + +Install schemas +--------------- + +.. note:: + + The debconf plugin depends on the systems and argonaut plugins so the schema for those plugins should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/debconf-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/debconf.schema + + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/debconf-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/debconf.schema diff --git a/source/fusiondirectory/plugins/developers/.directory b/source/fusiondirectory/plugins/developers/.directory new file mode 100644 index 0000000000000000000000000000000000000000..7d5fd4d55812655562ad587f361b2317c2c26d3f --- /dev/null +++ b/source/fusiondirectory/plugins/developers/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,4,10,50,19 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/developers/configuration.rst b/source/fusiondirectory/plugins/developers/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/developers/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/developers/description.rst b/source/fusiondirectory/plugins/developers/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..1edae2dd405c86267963adcc475594ca3ad9c430 --- /dev/null +++ b/source/fusiondirectory/plugins/developers/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Developers plugin gives information for developers in FusionDirectory. diff --git a/source/fusiondirectory/plugins/developers/functionalities.rst b/source/fusiondirectory/plugins/developers/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..530fe99aa060f5d6d4b1d5298f72bf04330a221e --- /dev/null +++ b/source/fusiondirectory/plugins/developers/functionalities.rst @@ -0,0 +1,37 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Debug help + +In the Reporting section in FusionDIrectory, click on Debug help icon + +.. image:: images/developers-debug-help-icon.png + :alt: Picture of Debug help icon in FusionDirectory + +You can download a diagram and see the content of all object types + +.. image:: images/developers-diagrams.png + :alt: Picture of Diagrams list in FusionDirectory + +.. image:: images/developers-object-types-1.png + :alt: Picture of Object TYpes list in FusionDirectory (part 1) + +.. image:: images/developers-object-types-2.png + :alt: Picture of Diagrams list in FusionDirectory (part 2) + +.. image:: images/developers-object-types-3.png + :alt: Picture of Diagrams list in FusionDirectory (part 3) + +When you click on an object type, in this example FusionDirectory configuration, you can see the content of this object + +.. image:: images/developers-object-content.png + :alt: Picture of object content in FusionDirectory + + + + + + + diff --git a/source/fusiondirectory/plugins/developers/images/.directory b/source/fusiondirectory/plugins/developers/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..ba5bd79c776c07435c81f59b754af6db0a27c6fe --- /dev/null +++ b/source/fusiondirectory/plugins/developers/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,4,10,50,28 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/developers/images/developers-debug-help-icon.png b/source/fusiondirectory/plugins/developers/images/developers-debug-help-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..e346a2fecf68329ec8dd13a809f76e38272da1ee Binary files /dev/null and b/source/fusiondirectory/plugins/developers/images/developers-debug-help-icon.png differ diff --git a/source/fusiondirectory/plugins/developers/images/developers-diagrams.png b/source/fusiondirectory/plugins/developers/images/developers-diagrams.png new file mode 100644 index 0000000000000000000000000000000000000000..7ade73e63b47507de91fd4e6010a8d957e1ef71e Binary files /dev/null and b/source/fusiondirectory/plugins/developers/images/developers-diagrams.png differ diff --git a/source/fusiondirectory/plugins/developers/images/developers-object-content.png b/source/fusiondirectory/plugins/developers/images/developers-object-content.png new file mode 100644 index 0000000000000000000000000000000000000000..5f2a9dab5523a231a3e245c47d8d472d1c326719 Binary files /dev/null and b/source/fusiondirectory/plugins/developers/images/developers-object-content.png differ diff --git a/source/fusiondirectory/plugins/developers/images/developers-object-types-1.png b/source/fusiondirectory/plugins/developers/images/developers-object-types-1.png new file mode 100644 index 0000000000000000000000000000000000000000..ecf254fcfb59e32560782f4f14c08e9337776260 Binary files /dev/null and b/source/fusiondirectory/plugins/developers/images/developers-object-types-1.png differ diff --git a/source/fusiondirectory/plugins/developers/images/developers-object-types-2.png b/source/fusiondirectory/plugins/developers/images/developers-object-types-2.png new file mode 100644 index 0000000000000000000000000000000000000000..52d950cba06a6b74c8385f6a3d330cf20ce7e79c Binary files /dev/null and b/source/fusiondirectory/plugins/developers/images/developers-object-types-2.png differ diff --git a/source/fusiondirectory/plugins/developers/images/developers-object-types-3.png b/source/fusiondirectory/plugins/developers/images/developers-object-types-3.png new file mode 100644 index 0000000000000000000000000000000000000000..1496ca1af982018b60bcbe87b809e7c7bbdc7891 Binary files /dev/null and b/source/fusiondirectory/plugins/developers/images/developers-object-types-3.png differ diff --git a/source/fusiondirectory/plugins/developers/index.rst b/source/fusiondirectory/plugins/developers/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..fd3f08d0cc02d2ad326fffc5925176eb0dfa3d09 --- /dev/null +++ b/source/fusiondirectory/plugins/developers/index.rst @@ -0,0 +1,12 @@ +Developers +========== + +FusionDirectory Plugins Developers + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/developers/installation.rst b/source/fusiondirectory/plugins/developers/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..eea9d5426efa9f9fde05a3b231a7312b418ae239 --- /dev/null +++ b/source/fusiondirectory/plugins/developers/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-developers + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-developers diff --git a/source/fusiondirectory/plugins/dhcp/description.rst b/source/fusiondirectory/plugins/dhcp/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..e26be64d517b039ff66a6b334b6e001c0d7c95a9 --- /dev/null +++ b/source/fusiondirectory/plugins/dhcp/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used as DHCP service management plugin diff --git a/source/fusiondirectory/plugins/dhcp/index.rst b/source/fusiondirectory/plugins/dhcp/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..64b651e787eb9384393f8f2871a6e0f835fc90f2 --- /dev/null +++ b/source/fusiondirectory/plugins/dhcp/index.rst @@ -0,0 +1,10 @@ +DHCP +==== + +FusionDirectory Plugins DHCP + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/dhcp/installation.rst b/source/fusiondirectory/plugins/dhcp/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..7a5fe10416c26d9ae191a7725d2391f0aabb5ace --- /dev/null +++ b/source/fusiondirectory/plugins/dhcp/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-dhcp + apt-get install fusiondirectory-plugin-dhcp-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-dhcp + yum install fusiondirectory-plugin-dhcp-schema + +Install schemas +--------------- + +.. note:: + + The dhcp plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dhcp-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dhcp-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dhcp-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dhcp-fd.schema diff --git a/source/fusiondirectory/plugins/dns/acl.rst b/source/fusiondirectory/plugins/dns/acl.rst new file mode 100644 index 0000000000000000000000000000000000000000..c0e58d9c473d2c811e0073da86932a219534f485 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/acl.rst @@ -0,0 +1,14 @@ +.. include:: /globals.rst + +ACL +--- + + .. image:: images/dns-acl.png + :alt: Edition of a DNS ACL object + +Acl +^^^ + +* Base: Object base +* ACL name: Name of this acl +* Address match list: The IP address match list for this acl diff --git a/source/fusiondirectory/plugins/dns/configuration.rst b/source/fusiondirectory/plugins/dns/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..483ada4da6df2a977a3ddee9d01b064ba01f0680 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/configuration.rst @@ -0,0 +1,12 @@ +Configuration +============= + +DNS +^^^ + +.. image:: images/configuration-pluginsconfiginldap-dns.png + :alt: Screenshot of section DNS of tab Configuration of type FusionDirectory configuration + +* DNS RDN: Branch in which DNS zones will be stored +* Store final dot in domains: Whether to store a final dot at the end of domains + diff --git a/source/fusiondirectory/plugins/dns/description.rst b/source/fusiondirectory/plugins/dns/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..0a5a2ba5a59cb9ceb4a9889398ed0eebc8487939 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/description.rst @@ -0,0 +1,9 @@ +Description +=========== + +This plugin is used as DNS service management plugin. +It allows declaring DNS zones, ACL and views in FusionDirectory and save them in the LDAP. + +If the systems plugin is installed, you can link systems to zones. + +You can then use argonaut-ldap2zone to create and update zone files for your DNS server. \ No newline at end of file diff --git a/source/fusiondirectory/plugins/dns/functionalities.rst b/source/fusiondirectory/plugins/dns/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..0a3b7de1fd85a7162312e6511adaef7324187fce --- /dev/null +++ b/source/fusiondirectory/plugins/dns/functionalities.rst @@ -0,0 +1,41 @@ +.. include:: /globals.rst + +Functionalities +=============== + +DNS Management +-------------- + +Clicking the DNS entry from the main menu, you will get to the DNS management page. + +On this page you can create and manage three types of objects: + +DNS Zones +^^^^^^^^^ + +A DNS zone with all the records it contains. + + .. image:: images/dns-zone.png + :alt: Edition of a DNS Zone object + +DNS Views +^^^^^^^^^ + + .. image:: images/dns-view.png + :alt: Edition of a DNS View object + +DNS ACLs +^^^^^^^^ + + .. image:: images/dns-acl.png + :alt: Edition of a DNS ACL object + +Systems DNS tab +--------------- + +On systems, you will find a DNS tab that allows you to link a zone to this system. + + .. image:: images/dns-system-tab.png + :alt: Main section of DNS system tab + +If you add zones to this tab, you will be able to add records related to this system in the zone and FusionDirectory will keep them updated if you rename the system or change its IP. If the system matches the SOA field and has a correctly configured Argonaut client and Argonaut DNS settings service, you will also be able to trigger the zone refresh through ldap2zone from this tab. You can also trigger it from DNS management page, using the "Refresh Zone" action. diff --git a/source/fusiondirectory/plugins/dns/images/configuration-pluginsconfiginldap-dns.png b/source/fusiondirectory/plugins/dns/images/configuration-pluginsconfiginldap-dns.png new file mode 100644 index 0000000000000000000000000000000000000000..c7e4d27b84b590e6db918b52e2582734f3936f46 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/configuration-pluginsconfiginldap-dns.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dns-acl.png b/source/fusiondirectory/plugins/dns/images/dns-acl.png new file mode 100644 index 0000000000000000000000000000000000000000..c77b7b041b7cf1b6c0949dd5ef8534381e10bf8e Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dns-acl.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dns-system-tab.png b/source/fusiondirectory/plugins/dns/images/dns-system-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..8d43d5058121147261dbf992624f79a1e7c37e0b Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dns-system-tab.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dns-view.png b/source/fusiondirectory/plugins/dns/images/dns-view.png new file mode 100644 index 0000000000000000000000000000000000000000..f5fc8998297571cbc0d00a892e8db517891bedeb Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dns-view.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dns-zone.png b/source/fusiondirectory/plugins/dns/images/dns-zone.png new file mode 100644 index 0000000000000000000000000000000000000000..b0745f91ec2bbef6054eedbcd4171bce7a66f751 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dns-zone.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsmanagement.png b/source/fusiondirectory/plugins/dns/images/dnsmanagement.png new file mode 100644 index 0000000000000000000000000000000000000000..1514d9761ad8f699dd2d840c526a1e04c0c339fe Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsmanagement.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-A.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-A.png new file mode 100644 index 0000000000000000000000000000000000000000..c0468f66e51f78b65033a87bf4981febb974c822 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-A.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-AAAA.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-AAAA.png new file mode 100644 index 0000000000000000000000000000000000000000..f6727c7da0cd36d65386a1298f41e24c3fb4b152 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-AAAA.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-AFSDB.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-AFSDB.png new file mode 100644 index 0000000000000000000000000000000000000000..f8f1e179355b7d5190be0d03e369a7fe22e47d36 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-AFSDB.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-CAA.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-CAA.png new file mode 100644 index 0000000000000000000000000000000000000000..b4cf63467a77a0bd95365fe60a52602fa0918648 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-CAA.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-CERT.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-CERT.png new file mode 100644 index 0000000000000000000000000000000000000000..46537e773723d3934518126c0deed83d6432dbc5 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-CERT.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-CNAME.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-CNAME.png new file mode 100644 index 0000000000000000000000000000000000000000..33176336683828b6db80db9ee8181b54cfd6e280 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-CNAME.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-DKIM.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-DKIM.png new file mode 100644 index 0000000000000000000000000000000000000000..e9acd5ae3e6706145dd5b1b66cbe7631baeccc74 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-DKIM.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-DMARC.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-DMARC.png new file mode 100644 index 0000000000000000000000000000000000000000..740ac6baf634dd79ca1dd09b83201feff755f598 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-DMARC.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-DS.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-DS.png new file mode 100644 index 0000000000000000000000000000000000000000..868819f70e4363594dbbfc70109c78e3a17d2d93 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-DS.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-KEY.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-KEY.png new file mode 100644 index 0000000000000000000000000000000000000000..05e10515aee9ce0c7635a422ad00796745d1a608 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-KEY.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-KX.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-KX.png new file mode 100644 index 0000000000000000000000000000000000000000..c7523312851f548854fe95cce53b36cf422d3d28 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-KX.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-LOC.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-LOC.png new file mode 100644 index 0000000000000000000000000000000000000000..1095e5e655796fdb954eddbfa3239d990bb3a77d Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-LOC.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-MX.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-MX.png new file mode 100644 index 0000000000000000000000000000000000000000..78186b78e3c9827eaa3eeb6a07e6051c2c7845c7 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-MX.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-NAPTR.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-NAPTR.png new file mode 100644 index 0000000000000000000000000000000000000000..e5919f1a7d59a36bf66d31b17017a89ffccba17f Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-NAPTR.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-NS.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-NS.png new file mode 100644 index 0000000000000000000000000000000000000000..a07975b4716ff5702cb9149b374272c4ecef1498 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-NS.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-NSEC.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-NSEC.png new file mode 100644 index 0000000000000000000000000000000000000000..5a592146a8732e00b35efc3f662681af86f0d738 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-NSEC.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-PTR.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-PTR.png new file mode 100644 index 0000000000000000000000000000000000000000..f38395e0cce26c87f61b5dc1a33e5ff0488ebc6a Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-PTR.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-RRSIG.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-RRSIG.png new file mode 100644 index 0000000000000000000000000000000000000000..84af8d50b1bfff834a798a632fd2e8afadd3452b Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-RRSIG.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-SIG.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-SIG.png new file mode 100644 index 0000000000000000000000000000000000000000..2be724bf6609f0deed52ff5da701ada28dc1f166 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-SIG.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-SPF.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-SPF.png new file mode 100644 index 0000000000000000000000000000000000000000..2dda8567a7c5114f02d251d329df118973907f05 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-SPF.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-SRV.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-SRV.png new file mode 100644 index 0000000000000000000000000000000000000000..45cd496fb450d2f6d4fa1dc73f712062620fa2d9 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-SRV.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-SSHFP.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-SSHFP.png new file mode 100644 index 0000000000000000000000000000000000000000..b26ab03b9ea2c54e1e336f0bada6a71410f2cc5d Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-SSHFP.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnsrecord-TXT.png b/source/fusiondirectory/plugins/dns/images/dnsrecord-TXT.png new file mode 100644 index 0000000000000000000000000000000000000000..face7a01627c24ad9b89d7875b4ee93f1a5758a5 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnsrecord-TXT.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-main.png b/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-main.png new file mode 100644 index 0000000000000000000000000000000000000000..39a85c4e126e3d158a296aab2536d5fd05bf70e4 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-main.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-records.png b/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-records.png new file mode 100644 index 0000000000000000000000000000000000000000..5d279a4c6c2f3de37958a456f9b7f3ba4296ded0 Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-records.png differ diff --git a/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-soa.png b/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-soa.png new file mode 100644 index 0000000000000000000000000000000000000000..9a9d4fedd9f401390bf49f6a39e4b8e242ad9dea Binary files /dev/null and b/source/fusiondirectory/plugins/dns/images/dnszone-dnszone-soa.png differ diff --git a/source/fusiondirectory/plugins/dns/index.rst b/source/fusiondirectory/plugins/dns/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..b7db3e44bf76135c445fdf92d25750b29d695593 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/index.rst @@ -0,0 +1,16 @@ +DNS +=== + +FusionDirectory Plugins DNS + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + management + zone + acl + view + system-tab diff --git a/source/fusiondirectory/plugins/dns/installation.rst b/source/fusiondirectory/plugins/dns/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..fba87fb43ddb5b081c86b2f4eebaf1f8fa485928 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/installation.rst @@ -0,0 +1,42 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-dns + apt-get install fusiondirectory-plugin-dns-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-dns + yum install fusiondirectory-plugin-dns-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dns-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dns-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dnszone.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dns-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dns-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dnszone.schema diff --git a/source/fusiondirectory/plugins/dns/management.rst b/source/fusiondirectory/plugins/dns/management.rst new file mode 100644 index 0000000000000000000000000000000000000000..01f5a03b5617ac69b0f309037a791b419ac74212 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/management.rst @@ -0,0 +1,15 @@ +.. include:: /globals.rst + +Management +---------- + +.. image:: images/dnsmanagement.png + :alt: Screenshot of DNS management + +Clicking the DNS entry from the main menu, you will get to the DNS management page. + +On this page you can create and manage three types of objects: + +* Zones +* ACLs +* Views diff --git a/source/fusiondirectory/plugins/dns/system-tab.rst b/source/fusiondirectory/plugins/dns/system-tab.rst new file mode 100644 index 0000000000000000000000000000000000000000..c60f281d274088c6855e18fce190f0554c575782 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/system-tab.rst @@ -0,0 +1,11 @@ +.. include:: /globals.rst + +Systems DNS tab +--------------- + +On systems, you will find a DNS tab that allows you to link a zone to this system. + + .. image:: images/dns-system-tab.png + :alt: Main section of DNS system tab + +If you add zones to this tab, you will be able to add records related to this system in the zone and FusionDirectory will keep them updated if you rename the system or change its IP. If the system matches the SOA field and has a correctly configured Argonaut client and Argonaut DNS settings service, you will also be able to trigger the zone refresh through ldap2zone from this tab. You can also trigger it from DNS management page, using the "Refresh Zone" action. diff --git a/source/fusiondirectory/plugins/dns/view.rst b/source/fusiondirectory/plugins/dns/view.rst new file mode 100644 index 0000000000000000000000000000000000000000..7cca1ac3d3fde70b8624240bf280677e3feeb426 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/view.rst @@ -0,0 +1,17 @@ +.. include:: /globals.rst + +View +---- + + .. image:: images/dns-view.png + :alt: Edition of a DNS View object + +View +^^^^ + +* Base: Object base +* View name: Name of this view +* Match clients ACL: Name of the DNS ACL to use for the source IP address of the incoming requests +* Match destinations ACL: Name of the DNS ACL to use for the destination IP address of the incoming requests +* Match recursive only: Match only recursive queries in this view +* DNS zones: DNS zones in this view diff --git a/source/fusiondirectory/plugins/dns/zone.rst b/source/fusiondirectory/plugins/dns/zone.rst new file mode 100644 index 0000000000000000000000000000000000000000..0732a40bc55bfef93484a2c8191362e8564f3e35 --- /dev/null +++ b/source/fusiondirectory/plugins/dns/zone.rst @@ -0,0 +1,195 @@ +.. include:: /globals.rst + +Zone +---- + +A DNS zone with all the records it contains. + + .. image:: images/dns-zone.png + :alt: Edition of a DNS Zone object + +Zone +^^^^ + +.. image:: images/dnszone-dnszone-main.png + :alt: Screenshot of section Zone of tab DNS zone of type DNS zone + +* Base: Object base +* Zone name: Zone name +* Reverse zones: Reverse zones for this zone in the form xx.xx.in-addr.arpa. or x.x.ip6.arpa. + +SOA record +^^^^^^^^^^ + +.. image:: images/dnszone-dnszone-soa.png + :alt: Screenshot of section SOA record of tab DNS zone of type DNS zone + +* Primary DNS server: Domain name of the name server that was the original or primary source of data for this zone +* Mail address: Domain name which specifies the mailbox of the person responsible for this zone +* Serial number: Version number of the original copy of the zone +* Refresh: Time interval before the zone should be refreshed +* Retry: Time interval that should elapse before a failed refresh should be retried +* Expire: Time value that specifies the upper limit on the time interval that can elapse before the zone is no longer authoritative +* TTL: Minimum TTL field that should be exported with any RR from this zone + +Records +^^^^^^^ + +.. image:: images/dnszone-dnszone-records.png + :alt: Screenshot of section Records of tab DNS zone of type DNS zone + +The DNS records for this zone + +Supported record types: + +A ++ + +IPv4 address record. + +.. image:: images/dnsrecord-A.png + :alt: Screenshot of record type A + +AAAA +++++ + +IPv6 address record. + +.. image:: images/dnsrecord-AAAA.png + :alt: Screenshot of record type AAAA + +AFSDB ++++++ + +Location of database servers of an AFS cell. + +.. image:: images/dnsrecord-AFSDB.png + :alt: Screenshot of record type AFSDB + +CERT +++++ + +Certificate record. + +.. image:: images/dnsrecord-CERT.png + :alt: Screenshot of record type CERT + +CNAME ++++++ + +Alias of one name to another: the DNS lookup will continue by retrying the lookup with the new name. + +.. image:: images/dnsrecord-CNAME.png + :alt: Screenshot of record type CNAME + +DS +++ + +The record used to identify the DNSSEC signing key of a delegated zone. + +.. image:: images/dnsrecord-DS.png + :alt: Screenshot of record type DS + +KEY ++++ + +Key record. + +.. image:: images/dnsrecord-KEY.png + :alt: Screenshot of record type KEY + +KX +++ + +Key exchanger record. + +.. image:: images/dnsrecord-KX.png + :alt: Screenshot of record type KX + +LOC ++++ + +Location record, specifies a geographical location associated with a domain name. + +.. image:: images/dnsrecord-LOC.png + :alt: Screenshot of record type LOC + +MX +++ + +Mail exchange record, maps a domain name to a list of message transfer agents for that domain. + +.. image:: images/dnsrecord-MX.png + :alt: Screenshot of record type MX + +NAPTR ++++++ + +Naming authority pointer, allows regular-expression-based rewriting of domain names. + +.. image:: images/dnsrecord-NAPTR.png + :alt: Screenshot of record type NAPTR + +NS +++ + +Name server record, delegates a DNS zone to use the given authoritative name servers. + +.. image:: images/dnsrecord-NS.png + :alt: Screenshot of record type NS + +NSEC +++++ + +Next secure record, part of DNSSEC, used to prove a name does not exist. + +.. image:: images/dnsrecord-NSEC.png + :alt: Screenshot of record type NSEC + +PTR ++++ + +Pointer to a canonical name. The most common use is for implementing reverse DNS lookups. + +.. image:: images/dnsrecord-PTR.png + :alt: Screenshot of record type PTR + +RRSIG ++++++ + +Signature for a DNSSEC-secured record set. + +.. image:: images/dnsrecord-RRSIG.png + :alt: Screenshot of record type RRSIG + +SIG ++++ + +Signature record (replaced by RRSIG for DNSSEC). + +.. image:: images/dnsrecord-SIG.png + :alt: Screenshot of record type SIG + +SRV ++++ + +Generalized service location record, used for newer protocols instead of creating protocol-specific records such as MX. + +.. image:: images/dnsrecord-SRV.png + :alt: Screenshot of record type SRV + +SSHFP ++++++ + +Resource record for publishing SSH public host key fingerprints in the DNS System, in order to aid in verifying the authenticity of the host. + +.. image:: images/dnsrecord-SSHFP.png + :alt: Screenshot of record type SSHFP + +TXT ++++ + +Text record, originally for arbitrary human-readable text in a DNS record. Since the early 1990s, however, this record more often carries machine-readable data. + +.. image:: images/dnsrecord-TXT.png + :alt: Screenshot of record type TXT diff --git a/source/fusiondirectory/plugins/dovecot/.directory b/source/fusiondirectory/plugins/dovecot/.directory new file mode 100644 index 0000000000000000000000000000000000000000..591956fdd87fafe9cbda5fbaea9c82ae907d716d --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,4,14,35,3 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/dovecot/configuration.rst b/source/fusiondirectory/plugins/dovecot/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..d09e5822b16c52fc039bed7a0dedb63a82ca11c3 --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/configuration.rst @@ -0,0 +1,10 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/dovecot-configuration.png + :alt: Picture of Dovecot configuration in FusionDirectory diff --git a/source/fusiondirectory/plugins/dovecot/description.rst b/source/fusiondirectory/plugins/dovecot/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..88076db4b66acead09580f810575fbdd131a3b04 --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/description.rst @@ -0,0 +1,5 @@ +Description +=========== + +The Dovecot plugin allows to manage Dovecot mailbox in FusionDirectory. + diff --git a/source/fusiondirectory/plugins/dovecot/functionalities.rst b/source/fusiondirectory/plugins/dovecot/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..c107a4b93fb0ca10b2eb55837e9543864449bc96 --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/functionalities.rst @@ -0,0 +1,62 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Add Dovecot service + + +Go to Systems + +.. image:: images/dovecot-systems.png + :alt: Picture of Systems button in FusionDirectory + +* Create your server or edit an server + +.. image:: images/dovecot-server.png + :alt: Picture of Server image in FusionDirectory + + +Click on services tab + +.. image:: images/dovecot-services.png + :alt: Picture of Dovecot services in FusionDirectory + + +Add Dovecot service + +.. image:: images/dovecot-add-service.png + :alt: Picture of Dovecot add service in FusionDirectory + + + +Fill the fields for the Dovecot plugin and save it: + + * Hostname: the hostname of the server + * Port: port for the connexion + * Option: tls or not + * Validate certificate: if we validate the certificate or not + + +Fill in Dovecot connections + + +.. image:: images/dovecot-connections.png + :alt: Picture of Dovecot connections in FusionDirectory + + +Fill in Dovecot master credentials + + +.. image:: images/dovecot-master-credentials.png + :alt: Picture of Dovecot master credentials in FusionDirectory + +Click on ok to save your server + +.. image:: images/dovecot-save-button.png + :alt: Picture of Dovecot save button in FusionDirectory + + + + + diff --git a/source/fusiondirectory/plugins/dovecot/images/.directory b/source/fusiondirectory/plugins/dovecot/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..7a67c403c6c79d059c15b0a195fe6904e06f9fdc --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,5,9,10,45,46 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-add-service.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-add-service.png new file mode 100644 index 0000000000000000000000000000000000000000..2880da09f503e514a3f5343d1062fd91fef39549 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-add-service.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-configuration.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-configuration.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-connections.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-connections.png new file mode 100644 index 0000000000000000000000000000000000000000..2ca9d7481fc41886601a82014c29122962af95c9 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-connections.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-fields.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-fields.png new file mode 100644 index 0000000000000000000000000000000000000000..98d4d1582316a02ccc8e2d6e7e4296758c6ed641 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-fields.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-master-credentials.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-master-credentials.png new file mode 100644 index 0000000000000000000000000000000000000000..29ee1864fe828e93bf756b8f25d98f58ca9e6a69 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-master-credentials.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-save-button.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-save-button.png new file mode 100644 index 0000000000000000000000000000000000000000..670ab3c8598c41e667d7d92d7c0f38f238e46e37 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-save-button.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-server.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-server.png new file mode 100644 index 0000000000000000000000000000000000000000..0677ddd6a3c1da83a70a3748f7fd4a5639177ddc Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-server.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-services.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-services.png new file mode 100644 index 0000000000000000000000000000000000000000..85cfe58c05e1d494f77d72fb99a20e39cc745963 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-services.png differ diff --git a/source/fusiondirectory/plugins/dovecot/images/dovecot-systems.png b/source/fusiondirectory/plugins/dovecot/images/dovecot-systems.png new file mode 100644 index 0000000000000000000000000000000000000000..8403461b85aa962113c9a07b11ead8ee68247080 Binary files /dev/null and b/source/fusiondirectory/plugins/dovecot/images/dovecot-systems.png differ diff --git a/source/fusiondirectory/plugins/dovecot/index.rst b/source/fusiondirectory/plugins/dovecot/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..db960bf4aaf535c28411df7f1dd2d80d81896c3d --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/index.rst @@ -0,0 +1,14 @@ +.. _plugins-dovecot: + +Dovecot +======= + +FusionDirectory Plugin Dovecot + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/dovecot/installation.rst b/source/fusiondirectory/plugins/dovecot/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..1d1e2cdb4fa136303576e006c77e1f439e59b0dd --- /dev/null +++ b/source/fusiondirectory/plugins/dovecot/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-dovecot + apt-get install fusiondirectory-plugin-dovecot-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-dovecot + yum install fusiondirectory-plugin-dovecot-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dovecot-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dovecot-fd.schema diff --git a/source/fusiondirectory/plugins/dsa/.directory b/source/fusiondirectory/plugins/dsa/.directory new file mode 100644 index 0000000000000000000000000000000000000000..c9b225dab922c884df7c06cf86335b461cfa634b --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,4,14,35,16 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/dsa/configuration.rst b/source/fusiondirectory/plugins/dsa/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..41835cb6fa5b81c3ec672b5c77997bc52482dd40 --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/configuration.rst @@ -0,0 +1,23 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/dsa-configuration.png + :alt: Picture of DSA configuration in FusionDirectory + + +Access to configuration is read-only. If you need to make changes, then you must press the 'Edit' button at the bottom right of the window. + +In Plugins tab you will find the block DSA, which is related to the configuration of the Dsa plugin + + + * DSA RDN: (required) Branch in which Directory Service Account (dsa) will be stored + + + +.. image:: images/dsa-configuration-page.png + :alt: Picture of DSA configuration page in FusionDirectory diff --git a/source/fusiondirectory/plugins/dsa/description.rst b/source/fusiondirectory/plugins/dsa/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..4723dc1b1c28ebd7da3cb2b06f6d16d3a1433bec --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/description.rst @@ -0,0 +1,5 @@ +Description +=========== + +The dsa plugin is used to to create Directory Service Accounts for administrative purpose (like pam_ldap, dns, nssldap, smbldap-tools, argonaut etc.) inside the LDAP directory. + diff --git a/source/fusiondirectory/plugins/dsa/functionalities.rst b/source/fusiondirectory/plugins/dsa/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..460c30db05bd25e28f8953ced00b5071c49208fe --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/functionalities.rst @@ -0,0 +1,61 @@ +.. include:: /globals.rst + +Functionalities +=============== + +How use custom the DSA plugin +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +In your FusionDirectory Web interface, in the "Users and Groups" section, you will find an icon called “DSA†that you can use to manage service accounts in your ldap directory : + +.. image:: images/dsa-icon.png + :alt: Picture of DSA icon in FusionDirectory + +* Create a DSA account + + +Click on the 'DSA' entry or icon, in users and groups section, to join the 'DSA management' page. + + + +.. image:: images/dsa-management-page.png + :alt: Picture of DSA management page in FusionDirectory + + +Now you can add a new account (simple security object) via 'Actions –> Create' (or modify the existing ones): + + + +.. image:: images/dsa-create.png + :alt: Picture of DSA create icon in FusionDirectory + + +A new dialog is open, fill at least in required fields: + + + * Base : object base + * Entry Name : (required) Service Account name + + + +.. image:: images/dsa-dialog-page.png + :alt: Picture of DSA dialog page in FusionDirectory + + +* Change password + +Fill in the required fields : + + + * Password method: (required) Password hash method to use + * Password: (required) Service Account password + * Password again: (required) Same password as above, to avoid errors + + + +.. image:: images/dsa-change-password.png + :alt: Picture of DSA change password page in FusionDirectory + + + + diff --git a/source/fusiondirectory/plugins/dsa/images/.directory b/source/fusiondirectory/plugins/dsa/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..7ba592fa03390f172998657b741a2688c8b0a797 --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,4,14,35,18 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-change-password.png b/source/fusiondirectory/plugins/dsa/images/dsa-change-password.png new file mode 100644 index 0000000000000000000000000000000000000000..c2cd5ed9555cd2ab6b2f856b3f79c9ef3c3f928c Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-change-password.png differ diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-configuration-page.png b/source/fusiondirectory/plugins/dsa/images/dsa-configuration-page.png new file mode 100644 index 0000000000000000000000000000000000000000..edb6bf9872e1227482cf4f04a66ac1c3e2df03d1 Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-configuration-page.png differ diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-configuration.png b/source/fusiondirectory/plugins/dsa/images/dsa-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-configuration.png differ diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-create.png b/source/fusiondirectory/plugins/dsa/images/dsa-create.png new file mode 100644 index 0000000000000000000000000000000000000000..9b6c90b91157e2ab72449b5dc4d3ece0319c7676 Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-create.png differ diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-dialog-page.png b/source/fusiondirectory/plugins/dsa/images/dsa-dialog-page.png new file mode 100644 index 0000000000000000000000000000000000000000..82c136827e6d239c554617d42a94e165d534afb0 Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-dialog-page.png differ diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-icon.png b/source/fusiondirectory/plugins/dsa/images/dsa-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..0d4b22c7da6dcbf6ad09b0ca4645c2b3d085609f Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-icon.png differ diff --git a/source/fusiondirectory/plugins/dsa/images/dsa-management-page.png b/source/fusiondirectory/plugins/dsa/images/dsa-management-page.png new file mode 100644 index 0000000000000000000000000000000000000000..6f01e5207a3d27c2e2e95a09821b72c7946f860a Binary files /dev/null and b/source/fusiondirectory/plugins/dsa/images/dsa-management-page.png differ diff --git a/source/fusiondirectory/plugins/dsa/index.rst b/source/fusiondirectory/plugins/dsa/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..1536dc8a9d8edc941e3abb8699260d42901cb774 --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/index.rst @@ -0,0 +1,12 @@ +Dsa +==== + +FusionDirectory Plugins Dsa + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/dsa/installation.rst b/source/fusiondirectory/plugins/dsa/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..e1f5e0ea8e25c721b5b591a54a3200c442989b43 --- /dev/null +++ b/source/fusiondirectory/plugins/dsa/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-dsa + apt-get install fusiondirectory-plugin-dsa-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-dsa + yum install fusiondirectory-plugin-dsa-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dsa-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dsa-fd-conf.schema diff --git a/source/fusiondirectory/plugins/ejbca/.directory b/source/fusiondirectory/plugins/ejbca/.directory new file mode 100644 index 0000000000000000000000000000000000000000..aeefe5ff15ee99e2de15cf1235f47c2c5ef892b1 --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,24,15,21,29 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ejbca/configuration.rst b/source/fusiondirectory/plugins/ejbca/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..81f3f24f45d879ccef978ba123638fbafed11c12 --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/configuration.rst @@ -0,0 +1,33 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/ejbca-configuration.png + :alt: Picture of EJBCA configuration in FusionDirectory + +Go to Plugins tab + +.. image:: images/ejbca-plugins.png + :alt: Picture of EJBCA Plugins tab in FusionDirectory + +Click on Edit button bottom right + +.. image:: images/ejbca-edit-button.png + :alt: Picture of edit button in FusionDirectory + +Fill-in EJBCA RDN + +.. image:: images/ejbca-plugin-configuration.png + :alt: Picture of EJBCA RDN field in FusionDirectory + +Click on OK button bottom right to save + +.. image:: images/ejbca-ok.png + :alt: Picture of ok button in FusionDirectory + + + diff --git a/source/fusiondirectory/plugins/ejbca/description.rst b/source/fusiondirectory/plugins/ejbca/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..c7f0d815fce999c3223f347b30dc41915c19dc73 --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The EJBCA plugin is used to read ssl certificates published by EJBCA into LDAP with FusionDirectory. diff --git a/source/fusiondirectory/plugins/ejbca/functionalities.rst b/source/fusiondirectory/plugins/ejbca/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..8c281aedeb150f51bd250603048a6a6a00e68833 --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/functionalities.rst @@ -0,0 +1,92 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Assign a certificate at a user + +Click on Users icon in FusionDirectory + +.. image:: images/ejbca-users.png + :alt: Picture of Users icon in FusionDirectory + +Click on Actions --> Edit + +.. image:: images/ejbca-edit-user-menu.png + :alt: Picture of Edit user menu in FusionDirectory + +Activate EJBCA tab + +.. image:: images/ejbca-tab.png + :alt: Picture of EJBCA tab in FusionDirectory + +Click on EJBCA settings button + +.. image:: images/ejbca-settings-activation.png + :alt: Picture of EJBCA settings activation button in FusionDirectory + +Select a certificate from the list + +.. image:: images/ejbca-certs.png + :alt: Picture of EJBCA certs window in FusionDirectory + +Click on Apply button bottom right to save + +.. image:: images/ejbca-apply.png + :alt: Picture of Apply button in FusionDirectory + +* Assign a certificate at a system + +Click on Systems icon in FusionDirectory + +.. image:: images/ejbca-systems.png + :alt: Picture of Systems icon in FusionDirectory + +Click on Actions --> Create --> Server + +.. image:: images/ejbca-create-server.png + :alt: Picture of create server menu in FusionDirectory + + +Activate EJBCA tab + +.. image:: images/ejbca-tab.png + :alt: Picture of EJBCA tab in FusionDirectory + + +Click on EJBCA settings button + +.. image:: images/ejbca-settings-activation.png + :alt: Picture of EJBCA settings activation button in FusionDirectory + + +Select a certificate from the list + +.. image:: images/ejbca-certs.png + :alt: Picture of EJBCA certs window in FusionDirectory + +Click on Apply button bottom right to save + +.. image:: images/ejbca-apply.png + :alt: Picture of Apply button in FusionDirectory + + +Click on OK button bottom right to save + +.. image:: images/ejbca-ok.png + :alt: Picture of OK button in FusionDirectory + +* Add a certificate + +Click on EJBCA icon in FusionDirectory + +.. image:: images/ejbca-icon.png + :alt: Picture of EJBCA icon in FusionDirectory + +EJBCA part in FusionDirectory + + +.. image:: images/ejbca-part.png + :alt: Picture of EJBCA part in FusionDirectory + +You can download your certificate here, but you may click on his name and see more info diff --git a/source/fusiondirectory/plugins/ejbca/images/.directory b/source/fusiondirectory/plugins/ejbca/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..9db8462478914eddd7b33f75b0b75fa642f4e598 --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,24,15,21,31 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-apply.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-apply.png new file mode 100644 index 0000000000000000000000000000000000000000..ef264e8e01a8ecdeb2916c3dd2d341c9a5b2fb1c Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-apply.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-certs.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-certs.png new file mode 100644 index 0000000000000000000000000000000000000000..4db47bbf6c939c333cf21dda517574ec1a6897ec Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-certs.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-configuration.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-configuration.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-create-server.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-create-server.png new file mode 100644 index 0000000000000000000000000000000000000000..48ef0857f10b142d59d5b128a515ab09d2637aea Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-create-server.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-edit-button.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..3a5d375c0eba506941fa712cd65af54076fc6f77 Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-edit-button.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-edit-user-menu.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-edit-user-menu.png new file mode 100644 index 0000000000000000000000000000000000000000..0abb040d51dc84638e0d0ba48a9c29b6897623bc Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-edit-user-menu.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-icon.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..d720f6fd4bc439c36b9021bee0d2028a6558094c Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-icon.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-ok.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..012b42248bc72af1cd9c5abf2f7054d0e45bd8f5 Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-ok.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-part.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-part.png new file mode 100644 index 0000000000000000000000000000000000000000..f4bf469c2191b58a7eda4b9a0c2bd7855d6ea080 Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-part.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-plugin-configuration.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-plugin-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..78806bcb891fd867998103b5938dc819222eb16c Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-plugin-configuration.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-plugins.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-plugins.png new file mode 100644 index 0000000000000000000000000000000000000000..a11586ceddd749dc9504e926e4d2ee47c1bb36b4 Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-plugins.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-settings-activation.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-settings-activation.png new file mode 100644 index 0000000000000000000000000000000000000000..b21e5b4cfb55c3c881821f07459f586091485ce8 Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-settings-activation.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-systems.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-systems.png new file mode 100644 index 0000000000000000000000000000000000000000..4347d5853cb4cc19b90a5530755bc6305ce4cc2a Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-systems.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-tab.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..c6e38699499b6d63589cccd623500cad442775fb Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-tab.png differ diff --git a/source/fusiondirectory/plugins/ejbca/images/ejbca-users.png b/source/fusiondirectory/plugins/ejbca/images/ejbca-users.png new file mode 100644 index 0000000000000000000000000000000000000000..7f538d4654d35aa75e7acb6e8ab6b4fb49b1853c Binary files /dev/null and b/source/fusiondirectory/plugins/ejbca/images/ejbca-users.png differ diff --git a/source/fusiondirectory/plugins/ejbca/index.rst b/source/fusiondirectory/plugins/ejbca/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..397336e6181eca9611b65eed66310797be978941 --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/index.rst @@ -0,0 +1,12 @@ +EJBCA +===== + +FusionDirectory Plugins EJBCA + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/ejbca/installation.rst b/source/fusiondirectory/plugins/ejbca/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..088b6b97e245fa61f38ff650954ae7e73497684b --- /dev/null +++ b/source/fusiondirectory/plugins/ejbca/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-ejbca + apt-get install fusiondirectory-plugin-ejbca-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-ejbca + yum install fusiondirectory-plugin-ejbca-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/ejbca-fd* + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/ejbca-fd* diff --git a/source/fusiondirectory/plugins/fai/description.rst b/source/fusiondirectory/plugins/fai/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..bc5fe2f72ba5c837a72c780aaba51af8d8f699a7 --- /dev/null +++ b/source/fusiondirectory/plugins/fai/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is for managing Linux system deployment. diff --git a/source/fusiondirectory/plugins/fai/index.rst b/source/fusiondirectory/plugins/fai/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..53dbe4720fdfd542e3273f881bb99888d50ea86d --- /dev/null +++ b/source/fusiondirectory/plugins/fai/index.rst @@ -0,0 +1,10 @@ +FAI +=== + +FusionDirectory Plugins FAI + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/fai/installation.rst b/source/fusiondirectory/plugins/fai/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..f832eaf8d81a73d1fdb4baef64b3a7e0e1836f72 --- /dev/null +++ b/source/fusiondirectory/plugins/fai/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-fai + apt-get install fusiondirectory-plugin-fai-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-fai + yum install fusiondirectory-plugin-fai-schema + +Install schemas +--------------- + +.. note:: + + The fai plugin depends on the systems and argonaut plugins so the schema for those plugins should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fai-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fai.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fai-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fai.schema diff --git a/source/fusiondirectory/plugins/freeradius/description.rst b/source/fusiondirectory/plugins/freeradius/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..5a60f8631bc8a5a59fc62239ee08a43482094729 --- /dev/null +++ b/source/fusiondirectory/plugins/freeradius/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin adds FreeRADIUS management to FusionDirectory. diff --git a/source/fusiondirectory/plugins/freeradius/index.rst b/source/fusiondirectory/plugins/freeradius/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..6f8c03ee92cbf140c32c692b22802ea1a7d16043 --- /dev/null +++ b/source/fusiondirectory/plugins/freeradius/index.rst @@ -0,0 +1,10 @@ +Freeradius +========== + +FusionDirectory Plugins Freeradius + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/freeradius/installation.rst b/source/fusiondirectory/plugins/freeradius/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..5a4b81bbc612eb680881a1861a6cdb3db81f32d0 --- /dev/null +++ b/source/fusiondirectory/plugins/freeradius/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-freeradius + apt-get install fusiondirectory-plugin-freeradius-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-freeradius + yum install fusiondirectory-plugin-freeradius-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/freeradius.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/freeradius.schema diff --git a/source/fusiondirectory/plugins/fusioninventory/description.rst b/source/fusiondirectory/plugins/fusioninventory/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..60e37a1716f2cd1c1f08873bbbcbf2728b55ec6e --- /dev/null +++ b/source/fusiondirectory/plugins/fusioninventory/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin allow you to manage your inventories with the fusioninventory agent. diff --git a/source/fusiondirectory/plugins/fusioninventory/index.rst b/source/fusiondirectory/plugins/fusioninventory/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..c3a05f4dd3651d294c99db17b4c98bd763694bad --- /dev/null +++ b/source/fusiondirectory/plugins/fusioninventory/index.rst @@ -0,0 +1,10 @@ +Fusioninventory +=============== + +FusionDirectory Plugins Fusioninventory + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/fusioninventory/installation.rst b/source/fusiondirectory/plugins/fusioninventory/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..19f7978d6920d0d68020dcb0f617cd5ca0e428f4 --- /dev/null +++ b/source/fusiondirectory/plugins/fusioninventory/installation.rst @@ -0,0 +1,46 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-fusioninventory + apt-get install fusiondirectory-plugin-fusioninventory-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-fusioninventory + yum install fusiondirectory-plugin-fusioninventory-schema + +Install schemas +--------------- + +.. note:: + + The fusioninventory plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fusioninventory-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fusioninventory-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/inventory-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fusioninventory-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fusioninventory-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/inventory-fd.schema diff --git a/source/fusiondirectory/plugins/gpg/configuration.rst b/source/fusiondirectory/plugins/gpg/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..c4fb015f69be6e596b508439e5b9214cc74d8b41 --- /dev/null +++ b/source/fusiondirectory/plugins/gpg/configuration.rst @@ -0,0 +1,10 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/gpg-configuration.png + :alt: Picture of GPG configuration in FusionDirectory diff --git a/source/fusiondirectory/plugins/gpg/description.rst b/source/fusiondirectory/plugins/gpg/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..6572ce50f609457dff845276e8f4d5981012313f --- /dev/null +++ b/source/fusiondirectory/plugins/gpg/description.rst @@ -0,0 +1,6 @@ +Description +=========== + +The GPG plugin is used to store GPG keys in your directory through FusionDirectory. + + diff --git a/source/fusiondirectory/plugins/gpg/functionalities.rst b/source/fusiondirectory/plugins/gpg/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..4ae35ca5d0f94bfad33d4253fb18c15aa0107c49 --- /dev/null +++ b/source/fusiondirectory/plugins/gpg/functionalities.rst @@ -0,0 +1,43 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create a user + + +Click on "users" icon in FusionDirectory + +.. image:: images/gpg-user.png + :alt: Picture of GPG user icon in FusionDirectory + + +Click on Actions --> create --> user + + +.. image:: images/gpg-create-user.png + :alt: Picture of GPG create user menu in FusionDirectory + + +Activate GPG tab + + +.. image:: images/gpg-tab.png + :alt: Picture of GPG tab in FusionDirectory + + +Click on Add GPG settings + + +.. image:: images/gpg-add-settings.png + :alt: Picture of GPG Add GPG settings button in FusionDirectory + + +Add a key that is in your LDAP + + +.. image:: images/gpg-add-button.png + :alt: Picture of GPG Add button in FusionDirectory + + +Thick the key and save it diff --git a/source/fusiondirectory/plugins/gpg/images/.directory b/source/fusiondirectory/plugins/gpg/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..02fda29a85b81f160b542e662d027e4c732a049d --- /dev/null +++ b/source/fusiondirectory/plugins/gpg/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,4,16,57,27 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/gpg/images/gpg-add-button.png b/source/fusiondirectory/plugins/gpg/images/gpg-add-button.png new file mode 100644 index 0000000000000000000000000000000000000000..9686a037f994e41ff3c68115b7469646ab86a4cc Binary files /dev/null and b/source/fusiondirectory/plugins/gpg/images/gpg-add-button.png differ diff --git a/source/fusiondirectory/plugins/gpg/images/gpg-add-settings.png b/source/fusiondirectory/plugins/gpg/images/gpg-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..5f605fb60caa78802d4befa5312fc52e45b5edca Binary files /dev/null and b/source/fusiondirectory/plugins/gpg/images/gpg-add-settings.png differ diff --git a/source/fusiondirectory/plugins/gpg/images/gpg-configuration.png b/source/fusiondirectory/plugins/gpg/images/gpg-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/gpg/images/gpg-configuration.png differ diff --git a/source/fusiondirectory/plugins/gpg/images/gpg-create-user.png b/source/fusiondirectory/plugins/gpg/images/gpg-create-user.png new file mode 100644 index 0000000000000000000000000000000000000000..24c2c0448f7861d5e8f1eab4c6fc4368f3247c96 Binary files /dev/null and b/source/fusiondirectory/plugins/gpg/images/gpg-create-user.png differ diff --git a/source/fusiondirectory/plugins/gpg/images/gpg-tab.png b/source/fusiondirectory/plugins/gpg/images/gpg-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..3f5b9c44771caaabce91dd6e15b7cb5fddb394d2 Binary files /dev/null and b/source/fusiondirectory/plugins/gpg/images/gpg-tab.png differ diff --git a/source/fusiondirectory/plugins/gpg/images/gpg-user.png b/source/fusiondirectory/plugins/gpg/images/gpg-user.png new file mode 100644 index 0000000000000000000000000000000000000000..1ee0c854fa8583868bced6245f11b8093dcfc8f6 Binary files /dev/null and b/source/fusiondirectory/plugins/gpg/images/gpg-user.png differ diff --git a/source/fusiondirectory/plugins/gpg/index.rst b/source/fusiondirectory/plugins/gpg/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..ecdf91ac70bc3bc1c79dcfbf34fdad355ea31e87 --- /dev/null +++ b/source/fusiondirectory/plugins/gpg/index.rst @@ -0,0 +1,12 @@ +GPG +=== + +FusionDirectory Plugins GPG + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/gpg/installation.rst b/source/fusiondirectory/plugins/gpg/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..9ae6d67a1d3d3889456c075a5f047dcb87e5f09a --- /dev/null +++ b/source/fusiondirectory/plugins/gpg/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-gpg + apt-get install fusiondirectory-plugin-gpg-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-gpg + yum install fusiondirectory-plugin-gpg-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/gpg-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/pgp* + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/gpg-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/pgp* diff --git a/source/fusiondirectory/plugins/index.rst b/source/fusiondirectory/plugins/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..09533e3f13e35e51c8bd210e528d12d546b37f5a --- /dev/null +++ b/source/fusiondirectory/plugins/index.rst @@ -0,0 +1,57 @@ +Plugins +======= + +FusionDirectory Plugins + +.. toctree:: + :maxdepth: 2 + + alias/index + applications/index + argonaut/index + audit/index + autofs/index + certificates/index + community/index + cyrus/index + debconf/index + developers/index + dhcp/index + dns/index + dovecot/index + dsa/index + ejbca/index + fai/index + freeradius/index + fusioninventory/index + gpg/index + ipmi/index + ldapdump/index + ldapmanager/index + mail/index + mixedgroups/index + netgroups/index + newsletter/index + opsi/index + personal/index + posix/index + postfix/index + ppolicy/index + pureftpd/index + quota/index + renaterpartage/index + repository/index + samba/index + sinaps/index + sogo/index + spamassassin/index + squid/index + ssh/index + subcontracting/index + sudo/index + supann/index + sympa/index + systems/index + user-reminder/index + weblink/index + webservice/index diff --git a/source/fusiondirectory/plugins/ipmi/.directory b/source/fusiondirectory/plugins/ipmi/.directory new file mode 100644 index 0000000000000000000000000000000000000000..5e22607024e718118324393bb7456dadac08c345 --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,5,10,56,6 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ipmi/configuration.rst b/source/fusiondirectory/plugins/ipmi/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..0bb6355b750eaf946cee2b1bb76adc78f5e45d37 --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/configuration.rst @@ -0,0 +1,10 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/ipmi-configuration.png + :alt: Picture of Ipmi configuration in FusionDirectory diff --git a/source/fusiondirectory/plugins/ipmi/description.rst b/source/fusiondirectory/plugins/ipmi/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..a94eff60f22511c0bc679da470628ae90abad5ee --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +This impi plugin is used to store the impi credentials to connect to the impi component inside your systems. diff --git a/source/fusiondirectory/plugins/ipmi/functionalities.rst b/source/fusiondirectory/plugins/ipmi/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..3a65cfa3e9434ca309457bfa1f1852f92d90571d --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/functionalities.rst @@ -0,0 +1,46 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* How to add an Ipmi client + +Go to Systems + +.. image:: images/ipmi-systems.png + :alt: Picture of Systems icon in FusionDirectory + +* Edit a server + +.. image:: images/ipmi-server.png + :alt: Picture of server line in FusionDirectory + +Click on Ipmi client tab + +.. image:: images/ipmi-tab.png + :alt: Picture of Ipmi tab in FusionDirectory + + +Click on Add Ipmi client settings button + +.. image:: images/ipmi-client-setting-button.png + :alt: Picture of Ipmi client setting in FusionDirectory + + +Fill IP, user login and user password Click on ok to save it + +.. image:: images/ipmi-client-settings.png + :alt: Picture of Ipmi client settings screen in FusionDirectory + +.. image:: images/ipmi-ok-button.png + :alt: Picture of Ipmi ok button in FusionDirectory + + + + + + + + + + diff --git a/source/fusiondirectory/plugins/ipmi/images/.directory b/source/fusiondirectory/plugins/ipmi/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..a298556da9abedcec5cac92b470a51329949d16e --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,5,10,56,8 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-client-setting-button.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-client-setting-button.png new file mode 100644 index 0000000000000000000000000000000000000000..1e0ca03de263ebed90eaef1f578dd93f6de55a51 Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-client-setting-button.png differ diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-client-settings.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-client-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..a8b79bf00d27c2e2ad27b459ea02288358a2ba0d Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-client-settings.png differ diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-configuration.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-configuration.png differ diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-ok-button.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-ok-button.png new file mode 100644 index 0000000000000000000000000000000000000000..f405a783c8397df3ea31a8a1ebfb596675e096fa Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-ok-button.png differ diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-server.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-server.png new file mode 100644 index 0000000000000000000000000000000000000000..e9cf5b1bcd534d08db125c0774765852fff61bf7 Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-server.png differ diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-systems.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-systems.png new file mode 100644 index 0000000000000000000000000000000000000000..e13e3bcf7d334b1737524088f9107532ed42124d Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-systems.png differ diff --git a/source/fusiondirectory/plugins/ipmi/images/ipmi-tab.png b/source/fusiondirectory/plugins/ipmi/images/ipmi-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..f0b13888aa0e70ed589e3b309d509f0466512fe5 Binary files /dev/null and b/source/fusiondirectory/plugins/ipmi/images/ipmi-tab.png differ diff --git a/source/fusiondirectory/plugins/ipmi/index.rst b/source/fusiondirectory/plugins/ipmi/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..d652a4f4b4b5612dc2d149b70809bab7e0aaf6f4 --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/index.rst @@ -0,0 +1,12 @@ +Ipmi +==== + +FusionDirectory Plugins Ipmi + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/ipmi/installation.rst b/source/fusiondirectory/plugins/ipmi/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..650749487a1491af276523138acf3eaae2ee27bc --- /dev/null +++ b/source/fusiondirectory/plugins/ipmi/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-ipmi + apt-get install fusiondirectory-plugin-ipmi-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-ipmi + yum install fusiondirectory-plugin-ipmi-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/ipmi-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/ipmi-fd.schema diff --git a/source/fusiondirectory/plugins/ldapdump/.directory b/source/fusiondirectory/plugins/ldapdump/.directory new file mode 100644 index 0000000000000000000000000000000000000000..02c024cad95cd49cad28437d839db7664f5b4c9d --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,5,15,27,19 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ldapdump/configuration.rst b/source/fusiondirectory/plugins/ldapdump/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..f561977f78a2d0b8d02a4304444f4dbdee1abd2e --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/configuration.rst @@ -0,0 +1,10 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/ldapdump-configuration.png + :alt: Picture of LDAP Dump configuration in FusionDirectory diff --git a/source/fusiondirectory/plugins/ldapdump/description.rst b/source/fusiondirectory/plugins/ldapdump/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..983a2ddea700c5c6c57a970748c2428564918ca8 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Ldapdump plugin gives all the information from an object that is stored in the LDAP. diff --git a/source/fusiondirectory/plugins/ldapdump/functionalities.rst b/source/fusiondirectory/plugins/ldapdump/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..b5ae684535d06747443e78c5cbb0cb4a1a4f16f1 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/functionalities.rst @@ -0,0 +1,39 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* How to use the LDAP Dump plugin + +For example to see the ldapdump of a user object + +Click on Users icon in FusionDirectory + +.. image:: images/ldapdump-users.png + :alt: Picture of Users icon in FusionDirectory + +Select a user by thicking the little box + +.. image:: images/ldapdump-user.png + :alt: Picture of LDAP Dump user line in FusionDirectory + +Click on Actions --> Edit + +.. image:: images/ldapdump-edit-user.png + :alt: Picture of Edit user in FusionDirectory + +Go to LDAP tab at the bottom + +.. image:: images/ldapdump-ldap-tab.png + :alt: Picture of LDAP tab in FusionDirectory + +In the LDAP tab, you can see the DN of your element + +.. image:: images/ldapdump-dn.png + :alt: Picture of DN in FusionDirectory + +If you click on your element, you will see all the informations that the LDAP contains + +.. image:: images/ldapdump-ldap-information.png + :alt: Picture of LDAP information page in FusionDirectory + diff --git a/source/fusiondirectory/plugins/ldapdump/images/.directory b/source/fusiondirectory/plugins/ldapdump/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..87e6b82de48821afc46782d03de542c28899db41 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,5,15,27,21 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-configuration.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-configuration.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-dn.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-dn.png new file mode 100644 index 0000000000000000000000000000000000000000..e630040319c505704cf215c6cceae6ddeeba6b80 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-dn.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-edit-user.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-edit-user.png new file mode 100644 index 0000000000000000000000000000000000000000..9fd7417566e91ef0079ba09fffd263af1a09029c Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-edit-user.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-ldap-information.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-ldap-information.png new file mode 100644 index 0000000000000000000000000000000000000000..9ec3c57ac2136417c47f5c39ad599fcb81c19950 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-ldap-information.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-ldap-tab.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-ldap-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..bcada1dccb9b8c9bba6e835f69c5cfcf1b65bf8a Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-ldap-tab.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-user.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-user.png new file mode 100644 index 0000000000000000000000000000000000000000..528ec880396ce61e6d83fe0a87401358326dfc37 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-user.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/images/ldapdump-users.png b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-users.png new file mode 100644 index 0000000000000000000000000000000000000000..a70d3b03982db2d9db45c9390c2c12954b4cf850 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapdump/images/ldapdump-users.png differ diff --git a/source/fusiondirectory/plugins/ldapdump/index.rst b/source/fusiondirectory/plugins/ldapdump/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..d45d1b2aa79e74f00412383939b92b18899753db --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/index.rst @@ -0,0 +1,12 @@ +Ldapdump +======== + +FusionDirectory Plugins Ldapdump + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/ldapdump/installation.rst b/source/fusiondirectory/plugins/ldapdump/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..ee0a512b4d8c29b1a56307ab674a630353666dce --- /dev/null +++ b/source/fusiondirectory/plugins/ldapdump/installation.rst @@ -0,0 +1,20 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-ldapdump + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-ldapdump + diff --git a/source/fusiondirectory/plugins/ldapmanager/.directory b/source/fusiondirectory/plugins/ldapmanager/.directory new file mode 100644 index 0000000000000000000000000000000000000000..74ea5059ef4a4182b77f7fddadb8ee2f8d646f90 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,6,14,14,39 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ldapmanager/configuration.rst b/source/fusiondirectory/plugins/ldapmanager/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..de9f19468c1f370e7955d67b161b4030cd4c946e --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +There is no configuration for ldap manager diff --git a/source/fusiondirectory/plugins/ldapmanager/description.rst b/source/fusiondirectory/plugins/ldapmanager/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..5aeadd87e6aa73e6671d23c5aadc77b4d19fe6d6 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/description.rst @@ -0,0 +1,5 @@ +Description +=========== + +The LDAP Manager plugin is used to export/import ldif and csv with/without templates in FusionDirectory. + diff --git a/source/fusiondirectory/plugins/ldapmanager/functionalities.rst b/source/fusiondirectory/plugins/ldapmanager/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..fdb8e02067a621a02f8ffecd0b860ecd4863c2a5 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/functionalities.rst @@ -0,0 +1,86 @@ +.. include:: /globals.rst + +Functionalities +=============== + +In your FusionDirectory web interface, you now have, in the Configuration section, a new item called “LDAP import/export†that you can use to manage ldif in your infrastructure : + +.. image:: images/ldapmanager-ldap-import-export.png + :alt: Picture of LDAP import/export icon in FusionDirectory + +When you click on this item, then you can: + + * Export ldif + * Import ldif + * Import CSV + +Export LDIF +----------- + +The LDIF export plugin provides methods to download a complete snapshot of the running LDAP directory as ldif. You may save these files for backup purpose or when initializing a new server. + +.. image:: images/ldapmanager-export-ldif.png + :alt: Picture of ldif export tab in FusionDirectory + +"Export single entry" allows you to export a single ldap record. For example, in my ldap directory, if I ask to export the sales group: + + +.. code-block:: bash + + cn=sales,ou=groups,dc=fusiondirectory,dc=org + +the result is an ldif file with this content: + + + +.. code-block:: bash + + dn: cn=sales,ou=groups,dc=fusiondirectory,dc=org + cn: sales + gidNumber: 1105 + memberUid: Homer.Sympson + memberUid: gmarquez + objectClass: top + objectClass: posixGroup + +"Export complete LDIF for" allows you to export all records of your ldap directory. + +Import LDIF +----------- + +The LDIF import plugin provides methods to upload a set of entries to your running LDAP directory as LDIF. You may use this to add new or modify existing entries. Remember that FusionDirectory will not check your ldifs for FusionDirectory conformance. + +.. image:: images/ldapmanager-import-ldif.png + :alt: Picture of ldif import tab in FusionDirectory + +Import LDIF File (Modify existing objects, keep untouched attributes) +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +For example, in FusionDirectory, I have this posixgroup-test group: + +.. image:: images/ldapmanager-posix-group-test.png + :alt: Picture of posix-group test tab in FusionDirectory + +which corresponds to this entry in my ldap directory: + + +.. code-block:: bash + + dn: cn=posix-group,ou=groups,dc=fusiondirectory,dc=org + cn: posix-group + gidNumber: 1105 + memberUid: durieux.Bcarole + objectClass: top + objectClass: posixGroup + +CSV import +---------- + +The CSV import plugin provides methods to generate objects (for instance user accounts) from a file containing Colon Seperated Values. You can decide which columns should be transfered to which attribute and select a template to apply. + +You can also add fixed values for fields which are missing from the CSV file for instance + +.. image:: images/ldapmanager-csv-import.png + :alt: Picture of CSV import tab in FusionDirectory + +Note that the file must not contain a header line, all lines are treated as data to import, except if they start with a #. diff --git a/source/fusiondirectory/plugins/ldapmanager/images/.directory b/source/fusiondirectory/plugins/ldapmanager/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..4dad8bb17f811364f91634b58c3a894e2154e51a --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,6,14,14,43 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-configuration.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-configuration.png differ diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-csv-import.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-csv-import.png new file mode 100644 index 0000000000000000000000000000000000000000..52f35419dc83851f02833ab005441c7a61c93d38 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-csv-import.png differ diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-export-ldif.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-export-ldif.png new file mode 100644 index 0000000000000000000000000000000000000000..cb721340c3de1ab5508bcfafd2ea35d0f413e5a0 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-export-ldif.png differ diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-import-ldif.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-import-ldif.png new file mode 100644 index 0000000000000000000000000000000000000000..da60d00efce628343ce21fb618d824e54e877e92 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-import-ldif.png differ diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-ldap-import-export.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-ldap-import-export.png new file mode 100644 index 0000000000000000000000000000000000000000..a2e40a6ce4e72f7ab8023e56df78e5ee912c7ec8 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-ldap-import-export.png differ diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-posix-group-test.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-posix-group-test.png new file mode 100644 index 0000000000000000000000000000000000000000..536f6d969a0592dfcc34800ef59da6f361f66607 Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-posix-group-test.png differ diff --git a/source/fusiondirectory/plugins/ldapmanager/index.rst b/source/fusiondirectory/plugins/ldapmanager/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..ecd5d9a3258a2421d00bbfeb706fe5d98c97fb04 --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/index.rst @@ -0,0 +1,12 @@ +Ldap manager +============ + +FusionDirectory Plugins Ldap manager + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/ldapmanager/installation.rst b/source/fusiondirectory/plugins/ldapmanager/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..ad5cb3a727d02e6f4bdc1a0c2b49986b569ba84f --- /dev/null +++ b/source/fusiondirectory/plugins/ldapmanager/installation.rst @@ -0,0 +1,20 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-ldapmanager + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-ldapmanager + diff --git a/source/fusiondirectory/plugins/mail/.directory b/source/fusiondirectory/plugins/mail/.directory new file mode 100644 index 0000000000000000000000000000000000000000..d373b8dba731fb97de5ff2fc1da8c130c4087ce3 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,4,11,56,27 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/mail/concept.rst b/source/fusiondirectory/plugins/mail/concept.rst new file mode 100644 index 0000000000000000000000000000000000000000..71a3ab06aebbf1cfce7dac447c92011ba8c0c840 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/concept.rst @@ -0,0 +1,18 @@ +FusionDirectory mail concept +^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +* Mail methods + + FusionDirectory supports different ways to manage your mail accounts, each type of mail account is represented by a so called mail method. + + Every method implements a specific storage of mail accounts. The mail methods can also add functionalities specific for each kin of server we manage. + +For now we support : + + * The base method explained in the mail plugin you are reading + * :ref:`The Cyrus mail method <plugins-cyrus>` + * :ref:`Dovecot <plugins-dovecot>` + * :ref:`RENATER Partage <plugins-renater-partage>` + +The basic method just store the data that can be used by other service like postfix for example. The other method like cyrus, dovecot, renater-partage need the corresponding server + diff --git a/source/fusiondirectory/plugins/mail/configuration.rst b/source/fusiondirectory/plugins/mail/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..494fb8b0ea1e8bd7052c3798b5bded7bc3554826 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/configuration.rst @@ -0,0 +1,91 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + +.. image:: images/mail-configuration.png + :alt: Picture of Configuration icon in FusionDirectory + +Access to configuration is read-only. If you need to make changes, then you must press the 'Edit' button at the bottom right of the window. + +In Mail tab you will find the configuration of the plugin + +.. image:: images/mail-tab.png + :alt: Picture of Mail tab in FusionDirectory + +.. image:: images/mail-settings.png + :alt: Picture of Mail Settings screen in FusionDirectory + +Mail settings + +* Account attribute Identification : (required) Determines which attribute FusionDirectory will use to create accounts. Valid values are mail and uid + +* Mail user template : Allows to override the user account creation syntax. See the 'Mail folder template' description for more details + + Examples: + +.. code-block:: bash + + %prefix%%uid% => user.foobar + +.. code-block:: bash + + my-prefix.%uid%%domain% => my-prefix.foobar@example.com + + + +* Mail folder template : Allows to override the methods default account creation syntax + + Examples: + +.. code-block:: bash + + %prefix%%cn% => shared.development + +.. code-block:: bash + + my-prefix.%cn%%domain% => my-prefix.development@example.com + +Placeholders + +.. code-block:: bash + + %prefix% The methods default prefix. (Depends on 'Use cyrus UNIX style') + +.. code-block:: bash + + %cn% The groups/users cn. + +.. code-block:: bash + + %uid% The users uid. + +.. code-block:: bash + + %mail% The objects mail attribute. + +.. code-block:: bash + + %domain% The domain part of the objects mail attribute. + +.. code-block:: bash + + %mailpart% The user address part of the mail address. + +.. code-block:: bash + + %uattrib% Depends on mailAttribute (uid/mail). + + +* Use cyrus UNIX style : Determines if FusionDirectory should use “foo/bar†instead of “foo.bar†namespaces in IMAP. Unix style is with slashes. + To use this option, you must set 'unixhierarchysep' parameter to 'yes' in your imapd.conf configuration file. + +* Delete mailbox on account deletion : Determines if FusionDirectory should remove the mailbox from your IMAP server or keep it after the account is deleted in LDAP + +* Cyrus autocreate folders : Contains a comma separated list of personal IMAP folders that should be created along initial account creation + +* IMAP timeout : Sets the connection timeout for imap actions. Default value is 10 seconds + +* Shared prefix: Defines the prefix to add for mail shared folders + diff --git a/source/fusiondirectory/plugins/mail/description.rst b/source/fusiondirectory/plugins/mail/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..4ca455b21fb53b9136485c6a0354efb693f84c07 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Mail plugin is used to manage basic mail attributes in FusionDirectory. diff --git a/source/fusiondirectory/plugins/mail/functionalities.rst b/source/fusiondirectory/plugins/mail/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..d9aef4427ba0f746ec31c296426c332dde4d3b27 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/functionalities.rst @@ -0,0 +1,61 @@ +.. include:: /globals.rst + +Functionalities +=============== + +Basic service provided +^^^^^^^^^^^^^^^^^^^^^^ + +* Services installed + +From now, you have this new services available for every system server: + +IMAP/POP3 generic service. + +Click on Systems icon in FusionDirectory + +.. image:: images/mail-systems.png + :alt: Picture of Systems icon in FusionDirectory + +Select a server (in this example demo-dev) + +.. image:: images/mail-server.png + :alt: Picture of server line in FusionDirectory + +Go to Services tab + +.. image:: images/mail-services.png + :alt: Picture of Services tab in FusionDirectory + +In the drop-down menu click on Actions --> Create --> IMAP/POP3 generic service + +.. image:: images/mail-actions-create-menu.png + :alt: Picture of Actions create menu in FusionDirectory + +If you choose this service, a new dialog is opened + +.. image:: images/mail-imap-pop3-server.png + :alt: Picture of IMAP or POP3 server in FusionDirectory + +You just need to click on "Save" button bottom right + +.. image:: images/mail-save.png + :alt: Picture of Save button in FusionDirectory + +Click on Apply button + +.. image:: images/mail-apply.png + :alt: Picture of IMAP/POP3 line in FusionDirectory + +Now, in services column, you can see the imap/pop3 icon + +.. image:: images/mail-icon.png + :alt: Picture of IMAP/POP3 icon in FusionDirectory + + + + + + + + diff --git a/source/fusiondirectory/plugins/mail/images/.directory b/source/fusiondirectory/plugins/mail/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..b1c33c316e5d14fa0d1a174d027f58cf73a0b3c7 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,4,11,56,29 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/mail/images/mail-actions-create-menu.png b/source/fusiondirectory/plugins/mail/images/mail-actions-create-menu.png new file mode 100644 index 0000000000000000000000000000000000000000..ab991b4e84c3fa850ef9bc85a77e2dcd84502a8f Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-actions-create-menu.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-apply.png b/source/fusiondirectory/plugins/mail/images/mail-apply.png new file mode 100644 index 0000000000000000000000000000000000000000..2883e0a568b0d03a416dc4a915ad1fb162f820e2 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-apply.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-configuration.png b/source/fusiondirectory/plugins/mail/images/mail-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-configuration.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-icon.png b/source/fusiondirectory/plugins/mail/images/mail-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..ccdc39b9e961a288863cc66d0c33bce5b8f09b33 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-icon.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-imap-pop3-server.png b/source/fusiondirectory/plugins/mail/images/mail-imap-pop3-server.png new file mode 100644 index 0000000000000000000000000000000000000000..543eec1185e89d7f3e46e8f38a845bfbe7ecc9e1 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-imap-pop3-server.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-imap-pop3-service.png b/source/fusiondirectory/plugins/mail/images/mail-imap-pop3-service.png new file mode 100644 index 0000000000000000000000000000000000000000..b69e961e3a6c47ced76573afa583cc11a624b755 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-imap-pop3-service.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-save.png b/source/fusiondirectory/plugins/mail/images/mail-save.png new file mode 100644 index 0000000000000000000000000000000000000000..80a78e68cb51f73b3a8b992b5a362808e48ec56d Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-save.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-server.png b/source/fusiondirectory/plugins/mail/images/mail-server.png new file mode 100644 index 0000000000000000000000000000000000000000..445135dc4f9792a9efe91b6050cd003cf9ddcd08 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-server.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-services.png b/source/fusiondirectory/plugins/mail/images/mail-services.png new file mode 100644 index 0000000000000000000000000000000000000000..a4f28c81067cc52272859fea009feff46f9894a6 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-services.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-settings.png b/source/fusiondirectory/plugins/mail/images/mail-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..269e0e50cccf2d0686110df7f5148dad1e3801ca Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-settings.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-systems.png b/source/fusiondirectory/plugins/mail/images/mail-systems.png new file mode 100644 index 0000000000000000000000000000000000000000..2d17fe592c4a73e817b92d45e1d3ae7f458ce447 Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-systems.png differ diff --git a/source/fusiondirectory/plugins/mail/images/mail-tab.png b/source/fusiondirectory/plugins/mail/images/mail-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..7045f705871ae920f4f078606e7230bff621922d Binary files /dev/null and b/source/fusiondirectory/plugins/mail/images/mail-tab.png differ diff --git a/source/fusiondirectory/plugins/mail/index.rst b/source/fusiondirectory/plugins/mail/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..61742a041c913eaba506e55575b373185fdc1350 --- /dev/null +++ b/source/fusiondirectory/plugins/mail/index.rst @@ -0,0 +1,13 @@ +Mail +==== + +FusionDirectory Plugins Mail + +.. toctree:: + :maxdepth: 2 + + concept + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/mail/installation.rst b/source/fusiondirectory/plugins/mail/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..a44c8d135db80abfbfb2837b77254ec46a102cdc --- /dev/null +++ b/source/fusiondirectory/plugins/mail/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-mail + apt-get install fusiondirectory-plugin-mail-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-mail + yum install fusiondirectory-plugin-mail-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/mail-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/mail-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/mail-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/mail-fd-conf.schema diff --git a/source/fusiondirectory/plugins/mixedgroups/description.rst b/source/fusiondirectory/plugins/mixedgroups/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..733bd80c296e3465df94c528bd9d2e085edd1e08 --- /dev/null +++ b/source/fusiondirectory/plugins/mixedgroups/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used to manage groups mixing memberuid and member mixed in the same groups, this need specific modified core ldap schema diff --git a/source/fusiondirectory/plugins/mixedgroups/index.rst b/source/fusiondirectory/plugins/mixedgroups/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..2031eba8dfe9d24dd737e6b90d42a583562c592a --- /dev/null +++ b/source/fusiondirectory/plugins/mixedgroups/index.rst @@ -0,0 +1,10 @@ +Mixedgroups +=========== + +FusionDirectory Plugins Mixedgroups + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/mixedgroups/installation.rst b/source/fusiondirectory/plugins/mixedgroups/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..61879dceea9aaf07055ed53b61b4092d942c7a15 --- /dev/null +++ b/source/fusiondirectory/plugins/mixedgroups/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-mixedgroups + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-mixedgroups diff --git a/source/fusiondirectory/plugins/netgroups/description.rst b/source/fusiondirectory/plugins/netgroups/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..7c8eb39a3d0490c8114e54259ce1bef9e119e370 --- /dev/null +++ b/source/fusiondirectory/plugins/netgroups/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for Nis Netgroups account management plugin diff --git a/source/fusiondirectory/plugins/netgroups/index.rst b/source/fusiondirectory/plugins/netgroups/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..2bedecb917a43ab6c672ea5a41910152cefab313 --- /dev/null +++ b/source/fusiondirectory/plugins/netgroups/index.rst @@ -0,0 +1,10 @@ +Netgroups +========= + +FusionDirectory Plugins Netgroups + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/netgroups/installation.rst b/source/fusiondirectory/plugins/netgroups/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..a553f46f534074faba1006e7bd19735baf293b61 --- /dev/null +++ b/source/fusiondirectory/plugins/netgroups/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-netgroups + apt-get install fusiondirectory-plugin-netgroups-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-netgroups + yum install fusiondirectory-plugin-netgroups-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/netgroups-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/netgroups-fd-conf.schema diff --git a/source/fusiondirectory/plugins/newsletter/.directory b/source/fusiondirectory/plugins/newsletter/.directory new file mode 100644 index 0000000000000000000000000000000000000000..b5297d580c4223768ab5e676588ad95cb2b3e615 --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,25,10,32,12 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/newsletter/configuration.rst b/source/fusiondirectory/plugins/newsletter/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..41d265c665fb8a9abe75f6ebb737d740b9088a76 --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/configuration.rst @@ -0,0 +1,35 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + + + +.. image:: images/newsletter-configuration.png + :alt: Picture of Newsletter configuration in FusionDirectory + +Go to Plugins tab + +.. image:: images/newsletter-plugins.png + :alt: Picture of Plugins tab in FusionDirectory + + +Click on Edit button bottom right + +.. image:: images/newsletter-edit-button.png + :alt: Picture of Edit button in FusionDirectory + +Go to Newsletter choices and fill-il as required + +.. image:: images/newsletter-choices.png + :alt: Picture of Newsletter choices in FusionDirectory + +Click OK to save your settings + +.. image:: images/newsletter-ok.png + :alt: Picture of Ok button in FusionDirectory + + + + diff --git a/source/fusiondirectory/plugins/newsletter/description.rst b/source/fusiondirectory/plugins/newsletter/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..711aaf0d534460e8728f5740ba203e161fa1fb6e --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Newsletter plugin is used to tell to which newsletter a user has subcribed to in FusionDirectory. diff --git a/source/fusiondirectory/plugins/newsletter/functionalities.rst b/source/fusiondirectory/plugins/newsletter/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..43f4342b3eb613f2fd16f177ecdfeecc95a2dd89 --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/functionalities.rst @@ -0,0 +1,36 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create Newsletter for a user + +Click on Users icon in FusionDirectory + +.. image:: images/newsletter-users.png + :alt: Picture of Users icon in FusionDirectory + +Select a user + +.. image:: images/newsletter-user.png + :alt: Picture of User line in FusionDirectory + +Go to Newsletter tab + +.. image:: images/newsletter-tab.png + :alt: Picture of Newsletter tab in FusionDirectory + +Click on Add Newsletter settings button + +.. image:: images/newsletter-add-settings.png + :alt: Picture of Add Newsletter settings button in FusionDirectory + +Fill-in Personal info + +.. image:: images/newsletter-personal-info.png + :alt: Picture of Newsletter Personal info in FusionDirectory + +Click on Apply button bottom right to save your settings + +.. image:: images/newsletter-apply.png + :alt: Picture of Newsletter Personal info in FusionDirectory diff --git a/source/fusiondirectory/plugins/newsletter/images/.directory b/source/fusiondirectory/plugins/newsletter/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..95ab325015f570ec60e7b373d3cd5edff27bad4f --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,25,10,32,14 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-add-settings.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..6c1860ca61638b9e0af079d2e66b11874e98fa4c Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-add-settings.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-apply.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-apply.png new file mode 100644 index 0000000000000000000000000000000000000000..b2f66104d5c3437baf89fafbb02bd582234f8c92 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-apply.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-choices.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-choices.png new file mode 100644 index 0000000000000000000000000000000000000000..1e4aa4cf33777f67c8590e31f05946f0ffab72fd Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-choices.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-configuration.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-configuration.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-edit-button.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..fae1c7b245786a19ae703e08332458d77e731452 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-edit-button.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-ok.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..91cf408b9ff14d9396195d192ad8371deefc1a4e Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-ok.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-personal-info.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-personal-info.png new file mode 100644 index 0000000000000000000000000000000000000000..70b1201f5d17b89123ebca9cf14f9749645ff00d Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-personal-info.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-plugins.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-plugins.png new file mode 100644 index 0000000000000000000000000000000000000000..a7dd0368ee17a543dad722308eb1996daa1536d7 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-plugins.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-tab.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..8476d54885de9472c3b693b938167747f6292e87 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-tab.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-user.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-user.png new file mode 100644 index 0000000000000000000000000000000000000000..f1c7acb26746b64a8c94d37db86089ab217f4f76 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-user.png differ diff --git a/source/fusiondirectory/plugins/newsletter/images/newsletter-users.png b/source/fusiondirectory/plugins/newsletter/images/newsletter-users.png new file mode 100644 index 0000000000000000000000000000000000000000..2a0bf4dde901b8ba333b7eabd35a296be2bb2050 Binary files /dev/null and b/source/fusiondirectory/plugins/newsletter/images/newsletter-users.png differ diff --git a/source/fusiondirectory/plugins/newsletter/index.rst b/source/fusiondirectory/plugins/newsletter/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..6573282312122c9d927481226550d019eb2a0b90 --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/index.rst @@ -0,0 +1,12 @@ +Newsletter +========== + +FusionDirectory Plugins Newsletter + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/newsletter/installation.rst b/source/fusiondirectory/plugins/newsletter/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..e80e5435d617a9564bea193b921f7a8350ca273b --- /dev/null +++ b/source/fusiondirectory/plugins/newsletter/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-newsletter + apt-get install fusiondirectory-plugin-newsletter-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-newsletter + yum install fusiondirectory-plugin-newsletter-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/newsletter-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/newsletter-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/newsletter-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/newsletter-fd-conf.schema diff --git a/source/fusiondirectory/plugins/opsi/description.rst b/source/fusiondirectory/plugins/opsi/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..e68bf86ba2cf5c3efaefd0dfcbecf1167fe9009a --- /dev/null +++ b/source/fusiondirectory/plugins/opsi/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for Opsi management. diff --git a/source/fusiondirectory/plugins/opsi/index.rst b/source/fusiondirectory/plugins/opsi/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..2c40dae996dba6731d05b343f520224854dc3b3e --- /dev/null +++ b/source/fusiondirectory/plugins/opsi/index.rst @@ -0,0 +1,10 @@ +Opsi +==== + +FusionDirectory Plugins Opsi + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/opsi/installation.rst b/source/fusiondirectory/plugins/opsi/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..ae7c9ae3399a910a6ff6fd0e5c989eead2196c74 --- /dev/null +++ b/source/fusiondirectory/plugins/opsi/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-opsi + apt-get install fusiondirectory-plugin-opsi-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-opsi + yum install fusiondirectory-plugin-opsi-schema + +Install schemas +--------------- + +.. note:: + + The opsi plugin depends on the systems, argonaut, dns and samba plugins so the schema for those plugins should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/opsi-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/opsi-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/opsi-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/opsi-fd.schema diff --git a/source/fusiondirectory/plugins/personal/.directory b/source/fusiondirectory/plugins/personal/.directory new file mode 100644 index 0000000000000000000000000000000000000000..c6d3c0868f30f4b0d1a1a41180fd3c2e711a7b3e --- /dev/null +++ b/source/fusiondirectory/plugins/personal/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,6,17,3,1 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/personal/configuration.rst b/source/fusiondirectory/plugins/personal/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..532cc831699b849fed12b8fdde3c85bc5c881a79 --- /dev/null +++ b/source/fusiondirectory/plugins/personal/configuration.rst @@ -0,0 +1,21 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + +.. image:: images/personal-configuration.png + :alt: Picture of Personal configuration in FusionDirectory + +You can thick the "Allow use of private email for password recovery" option, so that the personal address can be used for password recovery: configuration -> plugins -> personal in FusionDirectory + +.. image:: images/personal-allow-private-email.png + :alt: Picture of Personal private email option in FusionDirectory + + + + + + + + diff --git a/source/fusiondirectory/plugins/personal/description.rst b/source/fusiondirectory/plugins/personal/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..0e70cdbc97b9617939a32b018fed6a1d90137575 --- /dev/null +++ b/source/fusiondirectory/plugins/personal/description.rst @@ -0,0 +1,6 @@ +Description +=========== + +The personal plugin is used to store all kind of personal information that are not standardized in the core LDAP schemas. + +It stores social accounts, nicknames, private email, start and end date of contract, if the photo should be visible in a white page applications etc… diff --git a/source/fusiondirectory/plugins/personal/functionalities.rst b/source/fusiondirectory/plugins/personal/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..ecddcd17101e911806821632b17233c6276b54a7 --- /dev/null +++ b/source/fusiondirectory/plugins/personal/functionalities.rst @@ -0,0 +1,51 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Edit a user + +In FusionDirectory, click on users icon + +.. image:: images/personal-user.png + :alt: Picture of users icon in FusionDirectory + +This will bring you to the users overview + +.. image:: images/personal-users-tab.png + :alt: Picture of users overview in FusionDirectory + + +Click on a user and go to Personal tab + + +.. image:: images/personal-tab.png + :alt: Picture of Personal tab in FusionDirectory + +In this example, I selected peter antoine's profile + +.. image:: images/personal-peter-antoine.png + :alt: Picture of peter antoine user in FusionDirectory + + +Activate the personal tab, fill it like you want and save it + + +.. image:: images/personal-add-settings.png + :alt: Picture of Add Personal settings button in FusionDirectory + + +.. image:: images/personal-info.png + :alt: Picture of Personal info page in FusionDirectory + + +Click on "Apply" button bottom right + +.. image:: images/personal-apply-button.png + :alt: Picture of Apply button in FusionDirectory + + +Now, if you go back to user list, you will see a new icon that defines that personal plugin is activated for your user + +.. image:: images/personal-icon.png + :alt: Picture of Personal icon in FusionDirectory diff --git a/source/fusiondirectory/plugins/personal/images/.directory b/source/fusiondirectory/plugins/personal/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..762ccc3f4c9347da1a88a1fc70636bcddf04d213 --- /dev/null +++ b/source/fusiondirectory/plugins/personal/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,6,17,3,3 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/personal/images/personal-add-settings.png b/source/fusiondirectory/plugins/personal/images/personal-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..87e472d6213b7e9dfee7037852fe2c4108103f91 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-add-settings.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-allow-private-email.png b/source/fusiondirectory/plugins/personal/images/personal-allow-private-email.png new file mode 100644 index 0000000000000000000000000000000000000000..7e6aede901f70ce4b6d2d62fbded759f9a2e2697 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-allow-private-email.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-apply-button.png b/source/fusiondirectory/plugins/personal/images/personal-apply-button.png new file mode 100644 index 0000000000000000000000000000000000000000..1583d66014ac2b98b1dd41ff91743723aced5d10 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-apply-button.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-configuration.png b/source/fusiondirectory/plugins/personal/images/personal-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-configuration.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-icon.png b/source/fusiondirectory/plugins/personal/images/personal-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..034d13af960d0b1d4e23f8ba7db7b64ccd32d6f5 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-icon.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-info.png b/source/fusiondirectory/plugins/personal/images/personal-info.png new file mode 100644 index 0000000000000000000000000000000000000000..6958ce4590c77d7644c146e9d96cdb90e2b4ac80 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-info.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-ok.png b/source/fusiondirectory/plugins/personal/images/personal-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..6bb5d9ab9cb4d6702a7c02a55aed184f0d048859 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-ok.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-peter-antoine.png b/source/fusiondirectory/plugins/personal/images/personal-peter-antoine.png new file mode 100644 index 0000000000000000000000000000000000000000..621b656da1e34632b6977971541ff45d0889606a Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-peter-antoine.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-tab.png b/source/fusiondirectory/plugins/personal/images/personal-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..154047e9738b5790b18a5d0fd95fdf450de58b45 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-tab.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-user.png b/source/fusiondirectory/plugins/personal/images/personal-user.png new file mode 100644 index 0000000000000000000000000000000000000000..3be459d76f3d1a36a3f7b8619e8bf64c2fe9858d Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-user.png differ diff --git a/source/fusiondirectory/plugins/personal/images/personal-users-tab.png b/source/fusiondirectory/plugins/personal/images/personal-users-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..7d0a08d742f792aca7d2664d66177c5c751531b9 Binary files /dev/null and b/source/fusiondirectory/plugins/personal/images/personal-users-tab.png differ diff --git a/source/fusiondirectory/plugins/personal/index.rst b/source/fusiondirectory/plugins/personal/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..f3351896d2e928d085af27c8c3707554f74494b4 --- /dev/null +++ b/source/fusiondirectory/plugins/personal/index.rst @@ -0,0 +1,12 @@ +Personal +======== + +FusionDirectory Plugins Personal + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/personal/installation.rst b/source/fusiondirectory/plugins/personal/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..9e5802fc71a1a6cdc8d916a8f82a07002f46d27b --- /dev/null +++ b/source/fusiondirectory/plugins/personal/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-personal + apt-get install fusiondirectory-plugin-personal-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-personal + yum install fusiondirectory-plugin-personal-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/personal-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/personal-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/personal-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/personal-fd-conf.schema diff --git a/source/fusiondirectory/plugins/posix/description.rst b/source/fusiondirectory/plugins/posix/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..73342dcded4bf91019ee8c5f5173752c4296c7a1 --- /dev/null +++ b/source/fusiondirectory/plugins/posix/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for managing the posix account and groups via FusionDirectory diff --git a/source/fusiondirectory/plugins/posix/functionalities.rst b/source/fusiondirectory/plugins/posix/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..280511a89bdfdf86c4660ca2aba7e68d24c1f51a --- /dev/null +++ b/source/fusiondirectory/plugins/posix/functionalities.rst @@ -0,0 +1,9 @@ +.. include:: /globals.rst + +Functionalities +=============== + +.. warning:: + + In big groups, you can encounter a PHP fatal error. When it happened you can adapt your PHP configuration with the next value "pcre.backtrack_limit=10000000" + diff --git a/source/fusiondirectory/plugins/posix/index.rst b/source/fusiondirectory/plugins/posix/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..274bdd6bf91201112d35b60c024e7f2ef81b553b --- /dev/null +++ b/source/fusiondirectory/plugins/posix/index.rst @@ -0,0 +1,12 @@ +Posix +===== + +FusionDirectory Plugins Posix + +.. toctree:: + :maxdepth: 2 + + description + installation + functionalities + diff --git a/source/fusiondirectory/plugins/posix/installation.rst b/source/fusiondirectory/plugins/posix/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..04d7f18cb39f36cef1983249155de0123d82f203 --- /dev/null +++ b/source/fusiondirectory/plugins/posix/installation.rst @@ -0,0 +1,19 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-posix + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-posix diff --git a/source/fusiondirectory/plugins/postfix/description.rst b/source/fusiondirectory/plugins/postfix/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..fec6802eecbc2aab6d5480f4b04e472385db4692 --- /dev/null +++ b/source/fusiondirectory/plugins/postfix/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is the Postfix service plugin diff --git a/source/fusiondirectory/plugins/postfix/index.rst b/source/fusiondirectory/plugins/postfix/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..a28e23cbd06bc17f8471556fc79adfaa88ad4d57 --- /dev/null +++ b/source/fusiondirectory/plugins/postfix/index.rst @@ -0,0 +1,10 @@ +Postfix +======= + +FusionDirectory Plugins Postfix + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/postfix/installation.rst b/source/fusiondirectory/plugins/postfix/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..f2774dcdc97ce24b8f060f1c2d6f8d5a8bd6b657 --- /dev/null +++ b/source/fusiondirectory/plugins/postfix/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-postfix + apt-get install fusiondirectory-plugin-postfix-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-postfix + yum install fusiondirectory-plugin-postfix-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/postfix-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/postfix-fd.schema diff --git a/source/fusiondirectory/plugins/ppolicy/description.rst b/source/fusiondirectory/plugins/ppolicy/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..427bb172563c8027ae926bb68d9b116a73bcb2a8 --- /dev/null +++ b/source/fusiondirectory/plugins/ppolicy/description.rst @@ -0,0 +1,7 @@ +Description +=========== + + +This plugin is used for managing LDAP password policies via FusionDirectory. It requires the ppolicy overlay and module to be installed. + +.. note:: See OpenLdap documentation on how to set it up: https://www.openldap.org/doc/admin24/overlays.html#Password%20Policies diff --git a/source/fusiondirectory/plugins/ppolicy/index.rst b/source/fusiondirectory/plugins/ppolicy/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..f00860a7ef23e6bff8fa07b034dd6fb58474bf23 --- /dev/null +++ b/source/fusiondirectory/plugins/ppolicy/index.rst @@ -0,0 +1,10 @@ +Ppolicy +======= + +FusionDirectory Plugins Ppolicy + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/ppolicy/installation.rst b/source/fusiondirectory/plugins/ppolicy/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..3d294efafafb46994ffe5382cad063f13558a276 --- /dev/null +++ b/source/fusiondirectory/plugins/ppolicy/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-ppolicy + apt-get install fusiondirectory-plugin-ppolicy-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-ppolicy + yum install fusiondirectory-plugin-ppolicy-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/ppolicy-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/ppolicy-fd-conf.schema diff --git a/source/fusiondirectory/plugins/pureftpd/.directory b/source/fusiondirectory/plugins/pureftpd/.directory new file mode 100644 index 0000000000000000000000000000000000000000..6b54f513d530336e21ecfdbf8a831f3ad2ab219e --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,27,14,10,20 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/pureftpd/configuration.rst b/source/fusiondirectory/plugins/pureftpd/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/pureftpd/description.rst b/source/fusiondirectory/plugins/pureftpd/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..d7e06778367bd580ebf5a77a4f9910842d938935 --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Pureftpd plugin is used to manage pureftpd account inside the LDAP directory. diff --git a/source/fusiondirectory/plugins/pureftpd/functionalities.rst b/source/fusiondirectory/plugins/pureftpd/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..ba67f6e19c6cf50f898a102a58d3c5fcb40c3c23 --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/functionalities.rst @@ -0,0 +1,73 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create Pureftpd User + +In order to create a pureftpd user, you need to have a valid pureftpd server in your structure environnement. + +.. image:: images/pureftpd-users.png + :alt: Picture of Users icon in FusionDirectory + +Click on existing user or create a new one + +.. image:: images/pureftpd-user.png + :alt: Picture of User line in FusionDirectory + +Click on “Ftp†tab + +.. image:: images/pureftpd-tab.png + :alt: Picture of Ftp tab in FusionDirectory + +Click on "Add Ftp settings" button + +.. image:: images/pureftpd-add-settings.png + :alt: Picture of Add Ftp settings button in FusionDirectory + +Fill the desired fields + +.. image:: images/pureftpd-bandwidth.png + :alt: Picture of bandwidth settings in FusionDirectory + +Bandwidth : + + * Upload bandwidth (kb/sec) : Maximum upload bandwidth in Kb/sec + * Download bandwidth (kb/sec) : Maximum download bandwidth in Kb/sec + +.. image:: images/pureftpd-ratio.png + :alt: Picture of ratio settings in FusionDirectory + +Ratio : + + * Uploaded files : Defines upload ratio + * Downloaded files: Defines download ratio + +.. image:: images/pureftpd-quota.png + :alt: Picture of quota settings in FusionDirectory + +Quota : + + * Files : restrict the maximum number of files of a user directory + * Size (MB) : restrict the maximum size, in MB, of a user directory + +.. image:: images/pureftpd-miscellaneous.png + :alt: Picture of miscellaneous settings in FusionDirectory + +Miscellaneous : + + * Enable FTP access : thick the box if needed + + +Click on "Apply" button bottom right to save your settings + +.. image:: images/pureftpd-apply.png + :alt: Picture of Apply button in FusionDirectory + + + + + + + + diff --git a/source/fusiondirectory/plugins/pureftpd/images/.directory b/source/fusiondirectory/plugins/pureftpd/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..23e4f0f97253ed7e308055c00ebf54cb7db917ea --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,27,14,10,21 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-add-settings.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..6733dde6c38273302f25e61b1cae05f3f0bde52b Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-add-settings.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-apply.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-apply.png new file mode 100644 index 0000000000000000000000000000000000000000..2ac5bf3262eecce8ce5ca3e9d01399d4dc91b5fc Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-apply.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-bandwidth.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-bandwidth.png new file mode 100644 index 0000000000000000000000000000000000000000..db461d8578f0f7b5f09cbefb4bae6a11d0e3926e Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-bandwidth.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-miscellaneous.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-miscellaneous.png new file mode 100644 index 0000000000000000000000000000000000000000..fe8c703b4e7e1d01bc865985978fcabddc531ecb Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-miscellaneous.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-quota.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-quota.png new file mode 100644 index 0000000000000000000000000000000000000000..c2e081a5d272060fb82611ed15082d3084223ee7 Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-quota.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-ratio.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-ratio.png new file mode 100644 index 0000000000000000000000000000000000000000..2a52e6e0c64b9526e9e6750976435b485363907b Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-ratio.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-tab.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..414c5054b19da39da1c25b6dc6b57c7ed42c9cf7 Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-tab.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-user.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-user.png new file mode 100644 index 0000000000000000000000000000000000000000..cd905fedcc07ec0d6969eec0b02fbc6a84e445b6 Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-user.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/images/pureftpd-users.png b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-users.png new file mode 100644 index 0000000000000000000000000000000000000000..3fcc893fa6c25f10b99e4d817adbddb0e3673ce7 Binary files /dev/null and b/source/fusiondirectory/plugins/pureftpd/images/pureftpd-users.png differ diff --git a/source/fusiondirectory/plugins/pureftpd/index.rst b/source/fusiondirectory/plugins/pureftpd/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..21d40c4c09d434f8575651a823305cf7c3525255 --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/index.rst @@ -0,0 +1,12 @@ +Pureftpd +======== + +FusionDirectory Plugins Pureftpd + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/pureftpd/installation.rst b/source/fusiondirectory/plugins/pureftpd/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..5376e003c4e14853172f48d61eaa35c3c02b9afb --- /dev/null +++ b/source/fusiondirectory/plugins/pureftpd/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-pureftpd + apt-get install fusiondirectory-plugin-pureftpd-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-pureftpd + yum install fusiondirectory-plugin-pureftpd-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/pureftpd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/pureftpd.schema diff --git a/source/fusiondirectory/plugins/quota/description.rst b/source/fusiondirectory/plugins/quota/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..65859922f22121fc04fef65d600d3fafa4ab8d73 --- /dev/null +++ b/source/fusiondirectory/plugins/quota/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for the Linux Quota plugin. diff --git a/source/fusiondirectory/plugins/quota/index.rst b/source/fusiondirectory/plugins/quota/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..e77d5813db201056f2b49f33998dbeaf624f4755 --- /dev/null +++ b/source/fusiondirectory/plugins/quota/index.rst @@ -0,0 +1,10 @@ +Quota +===== + +FusionDirectory Plugins Quota + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/quota/installation.rst b/source/fusiondirectory/plugins/quota/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..375cba79d053d9a3259bb0491c75f58fbaf0f1ee --- /dev/null +++ b/source/fusiondirectory/plugins/quota/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-quota + apt-get install fusiondirectory-plugin-quota-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-quota + yum install fusiondirectory-plugin-quota-schema + +Install schemas +--------------- + +.. note:: + + The quota plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/quota-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/quota.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/quota-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/quota.schema diff --git a/source/fusiondirectory/plugins/renaterpartage/.directory b/source/fusiondirectory/plugins/renaterpartage/.directory new file mode 100644 index 0000000000000000000000000000000000000000..88860acb415cde28615bf8bbbb34f4c9d22ee609 --- /dev/null +++ b/source/fusiondirectory/plugins/renaterpartage/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,7,9,50,25 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/renaterpartage/attributes.rst b/source/fusiondirectory/plugins/renaterpartage/attributes.rst new file mode 100644 index 0000000000000000000000000000000000000000..83f122041eb919f5e8a6c7cabf0b97b4688161a3 --- /dev/null +++ b/source/fusiondirectory/plugins/renaterpartage/attributes.rst @@ -0,0 +1,61 @@ +.. include:: /globals.rst + +Attributes +========== + +Attributes synchronised by renater-partage plugin +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Here are the fields which are synchronized for users: + +=================================== ========================= ====== +PARTAGE LDAP Notes +=================================== ========================= ====== +zimbraCOSId COS id from Renater Partage service +zimbraMailQuota gosaMailQuota Converted to Mio +zimbraPrefMailLocalDeliveryDisabled gosaMailDeliveryMode Checkbox "No delivery to own mailbox" +zimbraPrefMailForwardingAddress gosaMailForwardingAddress Only one value +Aliases gosaMailAlternateAddress +----------------------------------- ------------------------- ------ +description description +displayName displayName +facsimileTelephoneNumber facsimileTelephoneNumber +givenName givenName +homePhone homePhone +l l +mobile mobile +ou ou +pager pager +sn sn +st st +telephoneNumber telephoneNumber +title title +----------------------------------- ------------------------- ------ +street street Activate "Separate address fields" configuration to see this field +postalCode postalCode Activate "Separate address fields" configuration to see this field +postOfficeBox postOfficeBox Activate "Separate address fields" configuration to see this field +----------------------------------- ------------------------- ------ +company o +physicalDeliveryOfficeName roomNumber +----------------------------------- ------------------------- ------ +zimbraAccountStatus Computed from FD lock status +initials Computed from givenName and sn +----------------------------------- ------------------------- ------ +carLicense eduPersonPrincipalName From SupAnn tab +zimbraHideInGal supannListeRouge From SupAnn tab +----------------------------------- ------------------------- ------ +co co From personal tab +=================================== ========================= ====== + +Here are the fields which are synchronized for groups: + +=================================================== ================================================= +PARTAGE LDAP +=================================================== ================================================= +description description +displayName displayName +zimbraMailStatus fdRenaterPartageGroupMailStatus +zimbraNotes fdRenaterPartageGroupNotes +zimbraHideInGal fdRenaterPartageGroupHideInGal +zimbraDistributionListSendShareMessageToNewMembers fdRenaterPartageGroupSendShareMessageToNewMembers +=================================================== ================================================= diff --git a/source/fusiondirectory/plugins/renaterpartage/description.rst b/source/fusiondirectory/plugins/renaterpartage/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..2d03206121c3fdb508c3224c75b0441ef6bc6f07 --- /dev/null +++ b/source/fusiondirectory/plugins/renaterpartage/description.rst @@ -0,0 +1,8 @@ +Description +=========== + +The RENATER Partage plugin manages the email component of the `Partage de RENATER`_ system, used by the research and education community in France. + +To use it you need to be a Renater Partage partner and have a valid contract with a domain name and API key. + +.. _`Partage de RENATER`: https://partage.renater.fr/ diff --git a/source/fusiondirectory/plugins/renaterpartage/functionalities.rst b/source/fusiondirectory/plugins/renaterpartage/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..1fea168a656c55792e1186d3775b0da8e1ad53a5 --- /dev/null +++ b/source/fusiondirectory/plugins/renaterpartage/functionalities.rst @@ -0,0 +1,142 @@ +.. include:: /globals.rst + +Functionalities +=============== + +Add Renater Partage service +^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Go to Systems + +.. image:: images/renaterpartage-systems.png + :alt: Picture of Systems icon in FusionDirectory + +Create your server or edit an existing server + +.. image:: images/renaterpartage-server-line.png + :alt: Picture of server line in FusionDirectory + +Click on services tab + +.. image:: images/renaterpartage-services.png + :alt: Picture of Services tab in FusionDirectory + +Add the Renater Partage service + +.. image:: images/renaterpartage-add-service.png + :alt: Picture of Add Renaterpartage in FusionDirectory + +Fill the fields for the Renater plugin and save it + +.. image:: images/renaterpartage-settings.png + :alt: Picture of Renaterpartage settings page in FusionDirectory + +* Global settings : + + * URI: url of the webservice + * User Agent: name of the user agent + * Mailbox deletion: should i delete the mailbox after removing the account + +* Per domains settings : + + * Domain: mail domain ex: acme.com + * Key: API key received from Renater + * Class of service: Service class name | cos id (zimbra cos id) + +Click on "save" button bottom right to save your server + +.. image:: images/renaterpartage-save.png + :alt: Picture of Renaterpartage save button in FusionDirectory + +Add Renater Partage to a user +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Click on "users" button in FusionDirectory main page + +.. image:: images/renaterpartage-users.png + :alt: Picture of Users icon in FusionDirectory + +Select a user + +.. image:: images/renaterpartage-user.png + :alt: Picture of User line in FusionDirectory + +Go to Mail tab and click on "Add mail settings" + +.. image:: images/renaterpartage-add-mail-settings.png + :alt: Picture of Add mail settings button in FusionDirectory + +Fill in all the required information : mail account and other addresses and redirections + +.. image:: images/renaterpartage-mail-account-info.png + :alt: Picture of mail account entries in FusionDirectory + +.. image:: images/renaterpartage-other-addresses.png + :alt: Picture of other addresses entries in FusionDirectory + +Click on "Apply" button bottom right to save your settings + +.. image:: images/renaterpartage-apply-button.png + :alt: Picture of other addresses entries in FusionDirectory + +Add Renater Partage to a group +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +In the same way you can use the mail tab of a user group to synchronize it with PARTAGE. +In this case you can activate and use the PARTAGE tab of the group to fill additional information. + +Fields synchronised by renater-partage plugin +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Here are the fields which are synchronized for users: + +=================================== ========================= ====== +PARTAGE LDAP Notes +=================================== ========================= ====== +zimbraCOSId COS id from Renater Partage service +zimbraMailQuota gosaMailQuota Converted to Mio +zimbraPrefMailLocalDeliveryDisabled Checkbox "No delivery to own mailbox" +zimbraPrefMailForwardingAddress gosaMailForwardingAddress Only one value +----------------------------------- ------------------------- ------ +description description +displayName displayName +facsimileTelephoneNumber facsimileTelephoneNumber +givenName givenName +homePhone homePhone +l l +mobile mobile +ou ou +pager pager +sn sn +st st +telephoneNumber telephoneNumber +title title +----------------------------------- ------------------------- ------ +street street Activate "Separate address fields" configuration to see this field +postalCode postalCode Activate "Separate address fields" configuration to see this field +postOfficeBox postOfficeBox Activate "Separate address fields" configuration to see this field +----------------------------------- ------------------------- ------ +company o +physicalDeliveryOfficeName roomNumber +----------------------------------- ------------------------- ------ +zimbraAccountStatus Computed from FD lock status +initials Computed from givenName and sn +----------------------------------- ------------------------- ------ +carLicense eduPersonPrincipalName From SupAnn tab +zimbraHideInGal supannListeRouge From SupAnn tab +----------------------------------- ------------------------- ------ +co co From personal tab +=================================== ========================= ====== + +Here are the fields which are synchronized for groups: + +=================================================== ================================================= +PARTAGE LDAP +=================================================== ================================================= +description description +displayName displayName +zimbraMailStatus fdRenaterPartageGroupMailStatus +zimbraNotes fdRenaterPartageGroupNotes +zimbraHideInGal fdRenaterPartageGroupHideInGal +zimbraDistributionListSendShareMessageToNewMembers fdRenaterPartageGroupSendShareMessageToNewMembers +=================================================== ================================================= diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-mail-settings.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-mail-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..fd18b29b3a5c13519ac59cdb3afdab882aeffc7f Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-mail-settings.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-service.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-service.png new file mode 100644 index 0000000000000000000000000000000000000000..6df25779fd65be719943033a36b114d6329c0e43 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-service.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-apply-button.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-apply-button.png new file mode 100644 index 0000000000000000000000000000000000000000..e124ad5d16f85723b478bd1902f8e521a7d8ebea Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-apply-button.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-configuration.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-configuration.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-info.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-info.png new file mode 100644 index 0000000000000000000000000000000000000000..e79e79571752cb1265d22a2dbb60cd4b35f341b9 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-info.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-settings.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..8b365b2c732a9a8bb44a7e617f0623c7559b5734 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-settings.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-other-addresses.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-other-addresses.png new file mode 100644 index 0000000000000000000000000000000000000000..fa984206765f310625af3c58ad67a368cb3017b2 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-other-addresses.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-save.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-save.png new file mode 100644 index 0000000000000000000000000000000000000000..98f32d1b3660593027258eab54f06ecccbe5810c Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-save.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-server-line.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-server-line.png new file mode 100644 index 0000000000000000000000000000000000000000..806a67bc2934c24996aef7b66a14351c8c8e952e Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-server-line.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-services.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-services.png new file mode 100644 index 0000000000000000000000000000000000000000..b68af0171f91ff5b1ed562a061c1f29ae7c23e8d Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-services.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-settings.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..b1709230ed342242175e1ffd29d693d7b21e5af2 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-settings.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-systems.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-systems.png new file mode 100644 index 0000000000000000000000000000000000000000..99d6aafaeee089af2b17369f46db68945c5d5c88 Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-systems.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-user.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-user.png new file mode 100644 index 0000000000000000000000000000000000000000..5f0ef681b18c6756b10c7457925b5bf50c073f9a Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-user.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-users.png b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-users.png new file mode 100644 index 0000000000000000000000000000000000000000..3870a82c9f1a2054b2f1b6d8781eee3a44d9f0ad Binary files /dev/null and b/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-users.png differ diff --git a/source/fusiondirectory/plugins/renaterpartage/index.rst b/source/fusiondirectory/plugins/renaterpartage/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..1bf1f02c257b8000bb568e5da4d760ed0e32596e --- /dev/null +++ b/source/fusiondirectory/plugins/renaterpartage/index.rst @@ -0,0 +1,14 @@ +.. _plugins-renater-partage: + +Renater Partage +=============== + +FusionDirectory Plugins Renater Partage + +.. toctree:: + :maxdepth: 2 + + description + installation + functionalities + attributes diff --git a/source/fusiondirectory/plugins/renaterpartage/installation.rst b/source/fusiondirectory/plugins/renaterpartage/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..6c2f2e68f09d507bb69619a564807274e4032ca2 --- /dev/null +++ b/source/fusiondirectory/plugins/renaterpartage/installation.rst @@ -0,0 +1,40 @@ +Installation +============ + +In order to install renater-partage plugin, you need to have installed and configured mail plugin. + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-renater-partage + apt-get install fusiondirectory-plugin-renater-partage-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-renater-partage + yum install fusiondirectory-plugin-renater-partage-schema + +Insert schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/renater-partage-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/renater-partage-fd.schema diff --git a/source/fusiondirectory/plugins/repository/description.rst b/source/fusiondirectory/plugins/repository/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..9b70d979420e875d5343602017b15da548192b2d --- /dev/null +++ b/source/fusiondirectory/plugins/repository/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for the Repositories. diff --git a/source/fusiondirectory/plugins/repository/index.rst b/source/fusiondirectory/plugins/repository/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..201ff45dcc5390e35184c5e2ec16b407e87b9a16 --- /dev/null +++ b/source/fusiondirectory/plugins/repository/index.rst @@ -0,0 +1,10 @@ +Repository +========== + +FusionDirectory Plugins Repository + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/repository/installation.rst b/source/fusiondirectory/plugins/repository/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..ff8b279bbe368830eec0a97c4f552ffd68ac5e23 --- /dev/null +++ b/source/fusiondirectory/plugins/repository/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-repository + apt-get install fusiondirectory-plugin-repository-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-repository + yum install fusiondirectory-plugin-repository-schema + +Install schemas +--------------- + +.. note:: + + The repository plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/repository-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/repository-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/repository-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/repository-fd.schema diff --git a/source/fusiondirectory/plugins/samba/description.rst b/source/fusiondirectory/plugins/samba/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..7c1e2e0a728bf608801390cc5f82bc1220645053 --- /dev/null +++ b/source/fusiondirectory/plugins/samba/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for Samba 3 management diff --git a/source/fusiondirectory/plugins/samba/index.rst b/source/fusiondirectory/plugins/samba/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..2e62529c46a7b2e3f58e9662ab49f3220ffd20d7 --- /dev/null +++ b/source/fusiondirectory/plugins/samba/index.rst @@ -0,0 +1,10 @@ +Samba +===== + +FusionDirectory Plugins Samba + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/samba/installation.rst b/source/fusiondirectory/plugins/samba/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..d9689e590ac38a51b3e5f55e8ace875957155254 --- /dev/null +++ b/source/fusiondirectory/plugins/samba/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-samba + apt-get install fusiondirectory-plugin-samba-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-samba + yum install fusiondirectory-plugin-samba-schema + +Install schemas +--------------- + +.. note:: + + The samba plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/samba-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/samba.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/samba-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/samba.schema diff --git a/source/plugins/sinaps/configuration.rst b/source/fusiondirectory/plugins/sinaps/configuration.rst similarity index 98% rename from source/plugins/sinaps/configuration.rst rename to source/fusiondirectory/plugins/sinaps/configuration.rst index aae0245bd7d785eae69e500f03c80fa1a459cba9..e8e9bc73bdee381d14af80dcd003c374de30b5dd 100644 --- a/source/plugins/sinaps/configuration.rst +++ b/source/fusiondirectory/plugins/sinaps/configuration.rst @@ -1,4 +1,4 @@ -.. _configuration: +.. _sinaps-configuration: Configuration ============= diff --git a/source/plugins/sinaps/description.rst b/source/fusiondirectory/plugins/sinaps/description.rst similarity index 100% rename from source/plugins/sinaps/description.rst rename to source/fusiondirectory/plugins/sinaps/description.rst diff --git a/source/plugins/sinaps/functionalities.rst b/source/fusiondirectory/plugins/sinaps/functionalities.rst similarity index 97% rename from source/plugins/sinaps/functionalities.rst rename to source/fusiondirectory/plugins/sinaps/functionalities.rst index 7f5734825ae80177c3d999b0ccc5e79344ce1221..90228a3194a55bb67886cc88b70593a15ba2ce25 100644 --- a/source/plugins/sinaps/functionalities.rst +++ b/source/fusiondirectory/plugins/sinaps/functionalities.rst @@ -2,7 +2,7 @@ Functionalities =============== -Once your FusionDirectory instance is correctly set to be receiving user and structures diffusion events in Sinaps and Sinaps plugin is up and running (see :ref:`configuration` ), creation and modification on Sinaps objects will be applied in FusionDirectory with the following rules. +Once your FusionDirectory instance is correctly set to be receiving user and structures diffusion events in Sinaps and Sinaps plugin is up and running (see :ref:`sinaps-configuration` ), creation and modification on Sinaps objects will be applied in FusionDirectory with the following rules. Diffusion --------- diff --git a/source/plugins/sinaps/images/config.png b/source/fusiondirectory/plugins/sinaps/images/config.png similarity index 100% rename from source/plugins/sinaps/images/config.png rename to source/fusiondirectory/plugins/sinaps/images/config.png diff --git a/source/plugins/sinaps/index.rst b/source/fusiondirectory/plugins/sinaps/index.rst similarity index 100% rename from source/plugins/sinaps/index.rst rename to source/fusiondirectory/plugins/sinaps/index.rst diff --git a/source/plugins/sinaps/installation.rst b/source/fusiondirectory/plugins/sinaps/installation.rst similarity index 69% rename from source/plugins/sinaps/installation.rst rename to source/fusiondirectory/plugins/sinaps/installation.rst index da4f2ad1d960dfb60ae4471d20a33e4179781f55..67bd83038109a2e034909fda97d7ee8d64f30493 100644 --- a/source/plugins/sinaps/installation.rst +++ b/source/fusiondirectory/plugins/sinaps/installation.rst @@ -4,14 +4,6 @@ Installation Install packages ---------------- -Archlinux -^^^^^^^^^ - -.. code-block:: bash - - yaourt -S fusiondirectory-plugin-sinaps - yaourt -S fusiondirectory-plugin-sinaps-schema - Debian ^^^^^^ @@ -31,13 +23,6 @@ RHEL Install schemas --------------- -Archlinux -^^^^^^^^^ - -.. code-block:: bash - - fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sinaps-fd-conf.schema - Debian ^^^^^^ diff --git a/source/fusiondirectory/plugins/sogo/.directory b/source/fusiondirectory/plugins/sogo/.directory new file mode 100644 index 0000000000000000000000000000000000000000..fe0d840d159f81d3bb604bbb8d3a42b8fd5ce5d6 --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,27,17,19,46 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/sogo/configuration.rst b/source/fusiondirectory/plugins/sogo/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..4edf41ef9827f27a6dded347e5fe51d4dae890b8 --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/configuration.rst @@ -0,0 +1,37 @@ +Configuration +============= + +If you need to modify something, you can access to FD configuration of the plugin by the 'Configuration' icon or entry in the +'Addons' section of the main page of FusionDirectory Configutation Interface: + +.. image:: images/sogo-configuration.png + :alt: Picture of Dovecot configuration in FusionDirectory + +Click on Plugins tab + +.. image:: images/sogo-plugins.png + :alt: Picture of Plugins tab in FusionDirectory + +Click on Edit button bottom right and fill in SOGo settings + +.. image:: images/sogo-edit-button.png + :alt: Picture of Edit button in FusionDirectory + + +SOGo RDN : (required) Branch in which SOGo resources will be stored + +.. image:: images/sogo-settings.png + :alt: Picture of SOGo settings in FusionDirectory + +Click on Ok button bottom right to save settings + +.. image:: images/sogo-ok.png + :alt: Picture of Ok button in FusionDirectory + + + + + + + + diff --git a/source/fusiondirectory/plugins/sogo/description.rst b/source/fusiondirectory/plugins/sogo/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..7942e5da07253f9a7e607939dde1e69200334832 --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The SOGo plugin is used to manage location (thing and group) in FusionDirectory. diff --git a/source/fusiondirectory/plugins/sogo/functionalities.rst b/source/fusiondirectory/plugins/sogo/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..78910d216029519e211badd7962313ed05bbee20 --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/functionalities.rst @@ -0,0 +1,26 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* How to use SOGo plugin + +In your FusionDirectory web interface you have now, in the “Systems†section, click on SOGo icon + +.. image:: images/sogo-icon.png + :alt: Picture of SOGo icon in FusionDirectory + +Click on Actions --> Create --> SOGo resource + +.. image:: images/sogo-resource.png + :alt: Picture of SOGo create menu in FusionDirectory + +Fill-in the required information + +.. image:: images/sogo-resource-settings.png + :alt: Picture of SOGo resource settings in FusionDirectory + +Click on Ok button bottom right to save your settings + +.. image:: images/sogo-ok.png + :alt: Picture of Ok button in FusionDirectory diff --git a/source/fusiondirectory/plugins/sogo/images/.directory b/source/fusiondirectory/plugins/sogo/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..b9a126dee81f8b64233b80fdfd22223daac06a36 --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,27,17,19,48 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-configuration.png b/source/fusiondirectory/plugins/sogo/images/sogo-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-configuration.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-edit-button.png b/source/fusiondirectory/plugins/sogo/images/sogo-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..fae1c7b245786a19ae703e08332458d77e731452 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-edit-button.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-icon.png b/source/fusiondirectory/plugins/sogo/images/sogo-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..cbbe88e61119afcbeb16e39e79881f769d479ff3 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-icon.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-ok.png b/source/fusiondirectory/plugins/sogo/images/sogo-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..91cf408b9ff14d9396195d192ad8371deefc1a4e Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-ok.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-plugins.png b/source/fusiondirectory/plugins/sogo/images/sogo-plugins.png new file mode 100644 index 0000000000000000000000000000000000000000..a11586ceddd749dc9504e926e4d2ee47c1bb36b4 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-plugins.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-resource-settings.png b/source/fusiondirectory/plugins/sogo/images/sogo-resource-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..d24602132dd80ce66117c554f456c4865eaf7a95 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-resource-settings.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-resource.png b/source/fusiondirectory/plugins/sogo/images/sogo-resource.png new file mode 100644 index 0000000000000000000000000000000000000000..4a67a121a8734594f6d9dbe0d4de0411955bfa85 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-resource.png differ diff --git a/source/fusiondirectory/plugins/sogo/images/sogo-settings.png b/source/fusiondirectory/plugins/sogo/images/sogo-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..e60e0bbc1101982f94f7666cd158c96f126638f1 Binary files /dev/null and b/source/fusiondirectory/plugins/sogo/images/sogo-settings.png differ diff --git a/source/fusiondirectory/plugins/sogo/index.rst b/source/fusiondirectory/plugins/sogo/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..03dbcdb9ec97b8567f7aa7025a343f45d18d023b --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/index.rst @@ -0,0 +1,12 @@ +Sogo +==== + +FusionDirectory Plugins Sogo + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/sogo/installation.rst b/source/fusiondirectory/plugins/sogo/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..a3388ecc839df89c6e4cbe8d2a6b613781d27488 --- /dev/null +++ b/source/fusiondirectory/plugins/sogo/installation.rst @@ -0,0 +1,42 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-sogo + apt-get install fusiondirectory-plugin-sogo-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-sogo + yum install fusiondirectory-plugin-sogo-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sogo-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/calEntry.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/calRessources.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sogo-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/calEntry.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/calRessources.schema diff --git a/source/fusiondirectory/plugins/spamassassin/description.rst b/source/fusiondirectory/plugins/spamassassin/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..7c68f3ac62651759e198cb1118335aa595d8b8fc --- /dev/null +++ b/source/fusiondirectory/plugins/spamassassin/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for spamassassin. diff --git a/source/fusiondirectory/plugins/spamassassin/index.rst b/source/fusiondirectory/plugins/spamassassin/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..f214f3c3c2d9aa469c87cd9a171d59023df28f12 --- /dev/null +++ b/source/fusiondirectory/plugins/spamassassin/index.rst @@ -0,0 +1,10 @@ +Spamassassin +============ + +FusionDirectory Plugins Spamassassin + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/spamassassin/installation.rst b/source/fusiondirectory/plugins/spamassassin/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..bbef4f9595c1aa444f058a948d0a09de4a13fd10 --- /dev/null +++ b/source/fusiondirectory/plugins/spamassassin/installation.rst @@ -0,0 +1,42 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-spamassassin + apt-get install fusiondirectory-plugin-spamassassin-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-spamassassin + yum install fusiondirectory-plugin-spamassassin-schema + +Install schemas +--------------- + +.. note:: + + The spamassassin plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/spamassassin-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/spamassassin-fd.schema diff --git a/source/fusiondirectory/plugins/squid/.directory b/source/fusiondirectory/plugins/squid/.directory new file mode 100644 index 0000000000000000000000000000000000000000..483b9f99412dbcdd803034914ed4fe22c0ed9f50 --- /dev/null +++ b/source/fusiondirectory/plugins/squid/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,28,15,6,3 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/squid/configuration.rst b/source/fusiondirectory/plugins/squid/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/squid/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/squid/description.rst b/source/fusiondirectory/plugins/squid/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..42b959052637920d8a922d6470886bd4a2cad6a5 --- /dev/null +++ b/source/fusiondirectory/plugins/squid/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Squid plugin provides management for squid proxy users in FusionDirectory. diff --git a/source/fusiondirectory/plugins/squid/functionalities.rst b/source/fusiondirectory/plugins/squid/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..beea21bf08719e08fe6043ea7b246e3e78d359d5 --- /dev/null +++ b/source/fusiondirectory/plugins/squid/functionalities.rst @@ -0,0 +1,47 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create Squid User + +Click on Users icon in FusionDirectory + +.. image:: images/squid-users.png + :alt: Picture of Users icon in FusionDirectory + +Click on an existing user + +.. image:: images/squid-user.png + :alt: Picture of user line in FusionDirectory + +Click on “Proxy†tab + +.. image:: images/squid-proxy.png + :alt: Picture of Proxy tab in FusionDirectory + +Click on “Add Proxy Settings†button + +.. image:: images/squid-proxy-settings.png + :alt: Picture of Proxy Settings button in FusionDirectory + +Fill the desired fields then click “Ok†to save + +.. image:: images/squid-proxy-account-settings.png + :alt: Picture of Proxy Account Settings page in FusionDirectory + +Proxy account + + * Filter unwanted content (i.e. pornographic or violence related) : Check if you want enable filtering unwanted content (i.e. pornographic or violence related) for this user. + + * Limit proxy access to working time : Check if you want enable limit proxy access to working time. Choose the start and the end of working time beside, once enabled. + + * Restrict proxy usage by quota : Check if you want enable restrict proxy usage by quota. Choose the quota amount beside, once enabled. + +Now, in Properties tab, you can see the squid icon + +.. image:: images/squid-user-squid-icon.png + :alt: Picture of Squid icon in FusionDirectory + + + diff --git a/source/fusiondirectory/plugins/squid/images/.directory b/source/fusiondirectory/plugins/squid/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..1dce980673c8231735c276cbecec341bf39fe0ca --- /dev/null +++ b/source/fusiondirectory/plugins/squid/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,28,15,6,5 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/squid/images/squid-proxy-account-settings.png b/source/fusiondirectory/plugins/squid/images/squid-proxy-account-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..27de5a92f9b693591866bc4e354541804e3690b1 Binary files /dev/null and b/source/fusiondirectory/plugins/squid/images/squid-proxy-account-settings.png differ diff --git a/source/fusiondirectory/plugins/squid/images/squid-proxy-settings.png b/source/fusiondirectory/plugins/squid/images/squid-proxy-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..124b4aef5bf64a440ea5ab186a126a5643fb08bd Binary files /dev/null and b/source/fusiondirectory/plugins/squid/images/squid-proxy-settings.png differ diff --git a/source/fusiondirectory/plugins/squid/images/squid-proxy.png b/source/fusiondirectory/plugins/squid/images/squid-proxy.png new file mode 100644 index 0000000000000000000000000000000000000000..2724667255e6c19514def7420afadea78d054805 Binary files /dev/null and b/source/fusiondirectory/plugins/squid/images/squid-proxy.png differ diff --git a/source/fusiondirectory/plugins/squid/images/squid-user-squid-icon.png b/source/fusiondirectory/plugins/squid/images/squid-user-squid-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..e7360acd848795129bda8c4ac2b17be3c4f727af Binary files /dev/null and b/source/fusiondirectory/plugins/squid/images/squid-user-squid-icon.png differ diff --git a/source/fusiondirectory/plugins/squid/images/squid-user.png b/source/fusiondirectory/plugins/squid/images/squid-user.png new file mode 100644 index 0000000000000000000000000000000000000000..c408d64e44ecf1fbaafd69b5fa1e804a1ce98909 Binary files /dev/null and b/source/fusiondirectory/plugins/squid/images/squid-user.png differ diff --git a/source/fusiondirectory/plugins/squid/images/squid-users.png b/source/fusiondirectory/plugins/squid/images/squid-users.png new file mode 100644 index 0000000000000000000000000000000000000000..2a0bf4dde901b8ba333b7eabd35a296be2bb2050 Binary files /dev/null and b/source/fusiondirectory/plugins/squid/images/squid-users.png differ diff --git a/source/fusiondirectory/plugins/squid/index.rst b/source/fusiondirectory/plugins/squid/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..be63af86bfd222779fff6e9e2df965acc7ee5f64 --- /dev/null +++ b/source/fusiondirectory/plugins/squid/index.rst @@ -0,0 +1,12 @@ +Squid +===== + +FusionDirectory Plugins Squid + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/squid/installation.rst b/source/fusiondirectory/plugins/squid/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..4ea4a37c8686854cb6b6714c2a2e50870b0b37f3 --- /dev/null +++ b/source/fusiondirectory/plugins/squid/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-squid + apt-get install fusiondirectory-plugin-squid-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-squid + yum install fusiondirectory-plugin-squid-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/proxy-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/proxy-fd.schema diff --git a/source/fusiondirectory/plugins/ssh/.directory b/source/fusiondirectory/plugins/ssh/.directory new file mode 100644 index 0000000000000000000000000000000000000000..059d2beb62084e2e8d7e7421f07333db631ddd28 --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,3,17,2,11 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ssh/configuration.rst b/source/fusiondirectory/plugins/ssh/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/ssh/description.rst b/source/fusiondirectory/plugins/ssh/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..45ecb15e20ed4241ceb1e2f01bab6e0dd0f6e8de --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The SSH plugin provides management for ssh public key in FusionDirectory. diff --git a/source/fusiondirectory/plugins/ssh/functionalities.rst b/source/fusiondirectory/plugins/ssh/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..648e12ae93c3b2d1b78a7d65b94f2bafeb077da7 --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/functionalities.rst @@ -0,0 +1,41 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create SSH user + +Click on Users icon in FusionDirectory + +.. image:: images/ssh-users.png + :alt: Picture of Users icon in FusionDirectory + +Click on a user + +.. image:: images/ssh-user.png + :alt: Picture of Supann establishement in FusionDirectory + +Click on SSH Tab + +.. image:: images/ssh-tab.png + :alt: Picture of Supann user in FusionDirectory + +Click on "Add SSH settings" button + +.. image:: images/ssh-settings.png + :alt: Picture of Add SSH settings button in FusionDirectory + +Load the user's ssh public key and click “Add†to upload the key + +.. image:: images/ssh-keys.png + :alt: Picture of SSH Keys tab in FusionDirectory + +Click on "Ok" button bottom right to save your settings + +.. image:: images/ssh-ok.png + :alt: Picture of Ok button in FusionDirectory + +Now, in Properties tab, you can see the ssh icon + +.. image:: images/ssh.png + :alt: Picture of SSH icon in FusionDirectory diff --git a/source/fusiondirectory/plugins/ssh/images/.directory b/source/fusiondirectory/plugins/ssh/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..b2b50d1770df96be30e4ea105bb1ba419ad79efe --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,3,17,2,13 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/ssh/images/ssh-keys.png b/source/fusiondirectory/plugins/ssh/images/ssh-keys.png new file mode 100644 index 0000000000000000000000000000000000000000..8fd3a07dc39eede5b66bba5e259948db13be338a Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh-keys.png differ diff --git a/source/fusiondirectory/plugins/ssh/images/ssh-ok.png b/source/fusiondirectory/plugins/ssh/images/ssh-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..c28745cc53fe7916a66571424ac70ddd08a9bfae Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh-ok.png differ diff --git a/source/fusiondirectory/plugins/ssh/images/ssh-settings.png b/source/fusiondirectory/plugins/ssh/images/ssh-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..a0cc0b27fde7a163de809699d2e92f742774fd9b Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh-settings.png differ diff --git a/source/fusiondirectory/plugins/ssh/images/ssh-tab.png b/source/fusiondirectory/plugins/ssh/images/ssh-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..aa500da9605b9d0e909ca72c39ce04875fa9d628 Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh-tab.png differ diff --git a/source/fusiondirectory/plugins/ssh/images/ssh-user.png b/source/fusiondirectory/plugins/ssh/images/ssh-user.png new file mode 100644 index 0000000000000000000000000000000000000000..f1c7acb26746b64a8c94d37db86089ab217f4f76 Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh-user.png differ diff --git a/source/fusiondirectory/plugins/ssh/images/ssh-users.png b/source/fusiondirectory/plugins/ssh/images/ssh-users.png new file mode 100644 index 0000000000000000000000000000000000000000..2a0bf4dde901b8ba333b7eabd35a296be2bb2050 Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh-users.png differ diff --git a/source/fusiondirectory/plugins/ssh/images/ssh.png b/source/fusiondirectory/plugins/ssh/images/ssh.png new file mode 100644 index 0000000000000000000000000000000000000000..79e01732fd6b73d311c60fccbf5aa3d9fe53f205 Binary files /dev/null and b/source/fusiondirectory/plugins/ssh/images/ssh.png differ diff --git a/source/fusiondirectory/plugins/ssh/index.rst b/source/fusiondirectory/plugins/ssh/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..fd60adbcf81562e724995d490d41cc50103b29fc --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/index.rst @@ -0,0 +1,12 @@ +SSH +=== + +FusionDirectory Plugins SSH + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/ssh/installation.rst b/source/fusiondirectory/plugins/ssh/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..2f97c85a5d37dc500d5acd1635164f062fbe3d9f --- /dev/null +++ b/source/fusiondirectory/plugins/ssh/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-ssh + apt-get install fusiondirectory-plugin-ssh-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-ssh + yum install fusiondirectory-plugin-ssh-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/openssh-lpk.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/openssh-lpk.schema diff --git a/source/fusiondirectory/plugins/subcontracting/.directory b/source/fusiondirectory/plugins/subcontracting/.directory new file mode 100644 index 0000000000000000000000000000000000000000..f8d38ce6c0333d030d3d9d65727f20249bc257f6 --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,3,15,18,26 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/subcontracting/configuration.rst b/source/fusiondirectory/plugins/subcontracting/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/subcontracting/description.rst b/source/fusiondirectory/plugins/subcontracting/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..e432c76379f658aafc3c0887951fa77f4df54665 --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Subcontracting plugin is used to manage user from your company but who works in other companies for long periods of time in FusionDirectory. diff --git a/source/fusiondirectory/plugins/subcontracting/functionalities.rst b/source/fusiondirectory/plugins/subcontracting/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..c4ee88f24a36fcd3da36a84e38a1638b0e4bcdff --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/functionalities.rst @@ -0,0 +1,50 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* Create a subcontracting user + +In FusionDirectory, click on Users icon + +.. image:: images/subcontracting-users.png + :alt: Picture of Users icon in FusionDirectory + +Select a user + +.. image:: images/subcontracting-user.png + :alt: Picture of User line in FusionDirectory + +Go to Subcontracting tab + +.. image:: images/subcontracting-tab.png + :alt: Picture of Subcontracting tab in FusionDirectory + +Click on "Add Subcontracting settings" button + +.. image:: images/subcontracting-settings.png + :alt: Picture of Add Subcontracting settings in FusionDirectory + +Fill-in SubContracting Information + + + * Intermediate : Contact to the Final Customer + * Final Customer : Final Customer for this mission + * Mail Address : mail address assigned for this mission + * Phone : phone number assigned for this mission + * Street Address : address where this mission is executed + + +.. image:: images/subcontracting-information.png + :alt: Picture of Subcontracting information in FusionDirectory + +Click on Apply button bottom right to save your settings + +.. image:: images/subcontracting-apply.png + :alt: Picture of Apply button in FusionDirectory + + +Now, on your user profile line you can see the Subcontracting icon + +.. image:: images/subcontracting-icon.png + :alt: Picture of Subcontracting icon in FusionDirectory diff --git a/source/fusiondirectory/plugins/subcontracting/images/.directory b/source/fusiondirectory/plugins/subcontracting/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..68a3b58334481d777ad9bd0e0f8dc8e6a5ab58ec --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,3,15,18,28 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-apply.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-apply.png new file mode 100644 index 0000000000000000000000000000000000000000..16ee34c57df264089a7a09fc2e1a599aad220f2b Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-apply.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-icon.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..4180866f03b4250241f8313963711eb47e78c882 Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-icon.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-information.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-information.png new file mode 100644 index 0000000000000000000000000000000000000000..490524ff16b2ec83602b7c706af94e7b05c6ab58 Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-information.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-settings.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..10035d94deb732af54abc9f4c891e590c5302fe0 Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-settings.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-tab.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..ffd424737c97066119f7cd5c2abab71e4732a4f5 Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-tab.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-user.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-user.png new file mode 100644 index 0000000000000000000000000000000000000000..f1c7acb26746b64a8c94d37db86089ab217f4f76 Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-user.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/images/subcontracting-users.png b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-users.png new file mode 100644 index 0000000000000000000000000000000000000000..2a0bf4dde901b8ba333b7eabd35a296be2bb2050 Binary files /dev/null and b/source/fusiondirectory/plugins/subcontracting/images/subcontracting-users.png differ diff --git a/source/fusiondirectory/plugins/subcontracting/index.rst b/source/fusiondirectory/plugins/subcontracting/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..a5c66ee096c7c0148bdaba95cbd463eb23a61241 --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/index.rst @@ -0,0 +1,12 @@ +Subcontracting +============== + +FusionDirectory Plugins Subcontracting + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/subcontracting/installation.rst b/source/fusiondirectory/plugins/subcontracting/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..f23ebc345e7341355a1b6eb9a92888ab6d25d4a4 --- /dev/null +++ b/source/fusiondirectory/plugins/subcontracting/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-subcontracting + apt-get install fusiondirectory-plugin-subcontracting-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-subcontracting + yum install fusiondirectory-plugin-subcontracting-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/subcontracting-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/subcontracting-fd.schema diff --git a/source/fusiondirectory/plugins/sudo/description.rst b/source/fusiondirectory/plugins/sudo/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..cbba20c0c23fa3b4c63864e5edf550020ba4b16d --- /dev/null +++ b/source/fusiondirectory/plugins/sudo/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is used for Sudo management. diff --git a/source/fusiondirectory/plugins/sudo/index.rst b/source/fusiondirectory/plugins/sudo/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..152fac1e87f7854392ae0697a3fd557866f2ae27 --- /dev/null +++ b/source/fusiondirectory/plugins/sudo/index.rst @@ -0,0 +1,10 @@ +Sudo +==== + +FusionDirectory Plugins Sudo + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/sudo/installation.rst b/source/fusiondirectory/plugins/sudo/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..82cdd2dd443e70ddde816776cf5202ce6db9ffc5 --- /dev/null +++ b/source/fusiondirectory/plugins/sudo/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-sudo + apt-get install fusiondirectory-plugin-sudo-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-sudo + yum install fusiondirectory-plugin-sudo-schema + +Install schemas +--------------- + +.. note:: + + The sudo plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sudo-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sudo.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sudo-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sudo.schema diff --git a/source/fusiondirectory/plugins/supann/configuration.rst b/source/fusiondirectory/plugins/supann/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..fff7a8c56b4712fa724f9bd6406bdf01e7344eb4 --- /dev/null +++ b/source/fusiondirectory/plugins/supann/configuration.rst @@ -0,0 +1,9 @@ +Configuration +============= + +The SupAnn standard specifies how to fill cn attribute: https://services.renater.fr/documentation/supann/supann2018/recommandations2018/attributs/cn + +You can change how FusionDirectory fill cn attribute by modifying CN Pattern by **%t[fr_FR]|sn% %t[fr_FR]|givenName%** in the configuration backend :ref:`configuration_people_and_group_storage` + + + diff --git a/source/plugins/supann/description.rst b/source/fusiondirectory/plugins/supann/description.rst similarity index 100% rename from source/plugins/supann/description.rst rename to source/fusiondirectory/plugins/supann/description.rst diff --git a/source/plugins/supann/functionalities.rst b/source/fusiondirectory/plugins/supann/functionalities.rst similarity index 97% rename from source/plugins/supann/functionalities.rst rename to source/fusiondirectory/plugins/supann/functionalities.rst index a6bcd520c3d28d2924abbf9654a5ece3433c57fe..fe87bbb58281cc0a3feb4e36bc88e83671484bfa 100644 --- a/source/plugins/supann/functionalities.rst +++ b/source/fusiondirectory/plugins/supann/functionalities.rst @@ -1,4 +1,4 @@ -.. include:: /globals.rst +.. include:: ../../../globals.rst Functionalities =============== diff --git a/source/plugins/supann/images/entity.png b/source/fusiondirectory/plugins/supann/images/entity.png similarity index 100% rename from source/plugins/supann/images/entity.png rename to source/fusiondirectory/plugins/supann/images/entity.png diff --git a/source/plugins/supann/images/establishement.png b/source/fusiondirectory/plugins/supann/images/establishement.png similarity index 100% rename from source/plugins/supann/images/establishement.png rename to source/fusiondirectory/plugins/supann/images/establishement.png diff --git a/source/fusiondirectory/plugins/supann/images/supann-actions-create-supann-entity.png b/source/fusiondirectory/plugins/supann/images/supann-actions-create-supann-entity.png new file mode 100644 index 0000000000000000000000000000000000000000..d91c95a33b5f3a7da2d519e49d867ad1c7cb9312 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-actions-create-supann-entity.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-actions-create-supann-establishment.png b/source/fusiondirectory/plugins/supann/images/supann-actions-create-supann-establishment.png new file mode 100644 index 0000000000000000000000000000000000000000..0ccef68b4c983fccabbd8916c32c27c47ee512c5 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-actions-create-supann-establishment.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-administrative-information.png b/source/fusiondirectory/plugins/supann/images/supann-administrative-information.png new file mode 100644 index 0000000000000000000000000000000000000000..5db4227a7de2f13b6634dc597aecbff50819ae6e Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-administrative-information.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-configuration-icon-main.png b/source/fusiondirectory/plugins/supann/images/supann-configuration-icon-main.png new file mode 100644 index 0000000000000000000000000000000000000000..409246b49a825f172bc433c5a75cf21c1bea07fd Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-configuration-icon-main.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-configuration-menu_1.png b/source/fusiondirectory/plugins/supann/images/supann-configuration-menu_1.png new file mode 100644 index 0000000000000000000000000000000000000000..b0a8785aa8254c40b9dbd97978ecd6afa70cb34a Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-configuration-menu_1.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-configuration-menu_2.png b/source/fusiondirectory/plugins/supann/images/supann-configuration-menu_2.png new file mode 100644 index 0000000000000000000000000000000000000000..1099aec993adcfdf3120a9b0ad9ed87dae96b85a Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-configuration-menu_2.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-edit-button.png b/source/fusiondirectory/plugins/supann/images/supann-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..10fa0b5716a58f8a49324e0802210ab4855858a8 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-edit-button.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-entity-information.png b/source/fusiondirectory/plugins/supann/images/supann-entity-information.png new file mode 100644 index 0000000000000000000000000000000000000000..bc79bc755207f10325dbeee5dde46b64021f3ac0 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-entity-information.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-entity-tab.png b/source/fusiondirectory/plugins/supann/images/supann-entity-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..84f94c635509e27a2742186089e0d856e0b2d241 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-entity-tab.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-establishment-SupAnn-properties.png b/source/fusiondirectory/plugins/supann/images/supann-establishment-SupAnn-properties.png new file mode 100644 index 0000000000000000000000000000000000000000..f360920f234811286b3e834b501e58b85408cc7a Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-establishment-SupAnn-properties.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-establishment-location.png b/source/fusiondirectory/plugins/supann/images/supann-establishment-location.png new file mode 100644 index 0000000000000000000000000000000000000000..a24ffcc60adb88e668a68d542c8f97f2f19fc6e0 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-establishment-location.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-establishment-properties.png b/source/fusiondirectory/plugins/supann/images/supann-establishment-properties.png new file mode 100644 index 0000000000000000000000000000000000000000..420a44f33c5715fe9526783594b6f02b8e282e59 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-establishment-properties.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-establishment-tab.png b/source/fusiondirectory/plugins/supann/images/supann-establishment-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..b771cfc37fff15e28ada3a5dd238c5462c816162 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-establishment-tab.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-example-library.png b/source/fusiondirectory/plugins/supann/images/supann-example-library.png new file mode 100644 index 0000000000000000000000000000000000000000..6d29c6d79941848761e50f17a29fdd2ac131da21 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-example-library.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-example-substatus.png b/source/fusiondirectory/plugins/supann/images/supann-example-substatus.png new file mode 100644 index 0000000000000000000000000000000000000000..3fbb814ec898a419307ed49b88f187c78f5ec3d1 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-example-substatus.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-example-user-supann-status.png b/source/fusiondirectory/plugins/supann/images/supann-example-user-supann-status.png new file mode 100644 index 0000000000000000000000000000000000000000..b33d9cf5f31e91113d434623e6de1424c15c3eba Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-example-user-supann-status.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-multiservice-card-settings_1.png b/source/fusiondirectory/plugins/supann/images/supann-multiservice-card-settings_1.png new file mode 100644 index 0000000000000000000000000000000000000000..d6025c46fd564f1c4353231389be7662b522886c Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-multiservice-card-settings_1.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-multiservice-card-settings_2.png b/source/fusiondirectory/plugins/supann/images/supann-multiservice-card-settings_2.png new file mode 100644 index 0000000000000000000000000000000000000000..a43e623b52eb75b0711552ada4212920d1a03af6 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-multiservice-card-settings_2.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-ok-button.png b/source/fusiondirectory/plugins/supann/images/supann-ok-button.png new file mode 100644 index 0000000000000000000000000000000000000000..a162a83a2ee03b21d215d5ab7bae204d71c6a604 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-ok-button.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-supann-information.png b/source/fusiondirectory/plugins/supann/images/supann-supann-information.png new file mode 100644 index 0000000000000000000000000000000000000000..a34330e5be01c2f84728a944103f9b6999005517 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-supann-information.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-supann-structures-icon-main.png b/source/fusiondirectory/plugins/supann/images/supann-supann-structures-icon-main.png new file mode 100644 index 0000000000000000000000000000000000000000..1419278ae21920373975f816106d2564f5be430f Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-supann-structures-icon-main.png differ diff --git a/source/fusiondirectory/plugins/supann/images/supann-tab.png b/source/fusiondirectory/plugins/supann/images/supann-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..f08e0d01c27ea69f5fb915f3917179196745a125 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/images/supann-tab.png differ diff --git a/source/plugins/supann/images/user1.png b/source/fusiondirectory/plugins/supann/images/user1.png similarity index 100% rename from source/plugins/supann/images/user1.png rename to source/fusiondirectory/plugins/supann/images/user1.png diff --git a/source/plugins/supann/images/user2.png b/source/fusiondirectory/plugins/supann/images/user2.png similarity index 100% rename from source/plugins/supann/images/user2.png rename to source/fusiondirectory/plugins/supann/images/user2.png diff --git a/source/plugins/supann/images/user3.png b/source/fusiondirectory/plugins/supann/images/user3.png similarity index 100% rename from source/plugins/supann/images/user3.png rename to source/fusiondirectory/plugins/supann/images/user3.png diff --git a/source/fusiondirectory/plugins/supann/index.rst b/source/fusiondirectory/plugins/supann/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..49ee20d2d946e9f9855ac201b6ac25afb568d062 --- /dev/null +++ b/source/fusiondirectory/plugins/supann/index.rst @@ -0,0 +1,16 @@ +.. _SupAnn: + +Supann +====== + +FusionDirectory Plugins Supann + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + structures + users/index + diff --git a/source/plugins/supann/installation.rst b/source/fusiondirectory/plugins/supann/installation.rst similarity index 68% rename from source/plugins/supann/installation.rst rename to source/fusiondirectory/plugins/supann/installation.rst index 36a9ef08c9012d7b24ce2383b7fe47e7aa69ce50..9b71da7395ce5e6a7e9810a4f252e429c76973c7 100644 --- a/source/plugins/supann/installation.rst +++ b/source/fusiondirectory/plugins/supann/installation.rst @@ -4,14 +4,6 @@ Installation Install packages ---------------- -Archlinux -^^^^^^^^^ - -.. code-block:: bash - - yaourt -S fusiondirectory-plugin-supann - yaourt -S fusiondirectory-plugin-supann-schema - Debian ^^^^^^ @@ -31,15 +23,6 @@ RHEL Install schemas --------------- -Archlinux -^^^^^^^^^ - -.. code-block:: bash - - fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/internet2.schema - fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/supann_2009.schema - fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/supann-fd-conf.schema - Debian ^^^^^^ diff --git a/source/fusiondirectory/plugins/supann/structures.rst b/source/fusiondirectory/plugins/supann/structures.rst new file mode 100644 index 0000000000000000000000000000000000000000..17e6e90331610e6e071f8b83c99d709f9327b41f --- /dev/null +++ b/source/fusiondirectory/plugins/supann/structures.rst @@ -0,0 +1,102 @@ +.. include:: ../../../globals.rst + +Structures +========== + +Create an establishement +^^^^^^^^^^^^^^^^^^^^^^^^ + +Back on SupAnn structures page, click on Actions --> Create > Supann Establishment + +.. image:: images/supann-actions-create-supann-establishment.png + :alt: Picture of Actions Create Supann Establishment drop-down menu in FusionDirectory + +Go to Establishment tab + +.. image:: images/supann-establishment-tab.png + :alt: Picture of Establishment tab in FusionDirectory + +.. image:: images/supann-establishment-properties.png + :alt: Picture of Establishment Properties menu in FusionDirectory + +Fill-in the following fields : + +* **Root establishment** : see this establishment as the root one +* **Name** : the name to write in the o attribute for this establishment (required) +* **Description** : a short description of this establishment + +.. image:: images/supann-establishment-location.png + :alt: Picture of Establishment location menu in FusionDirectory + +Fill-in the following fields : + +* **Telephone** : phone number of this establishment +* **Fax** : fax number of this establishment +* **Location** : usually the city where this establishment is situated +* **Address** : the postal address of this establishment + +.. image:: images/supann-establishment-SupAnn-properties.png + :alt: Picture of Establishment SupAnn properties menu in FusionDirectory + +Fill-in the following fields : + +* **Establishment code** : the code of this establishment (must have a prefix between {}) (required) +* **Establishment type** : the SupAnn type that best fits this Establishment +* **SupAnn code** : the SupAnn code for this establishment (required) +* **Parent entities** : the parent entities of this entity +* **Reference IDs** : supannRefId - IDs/links for this entity on other systems +* **Legal name** : the legal name of this establishment (required) +* **Home page URI** : the URI of this establishment website home page +* **Institution URI** : the URI of this establishment institution website +* **White pages URI** : the URI of this establishment white pages + +Create an entity +^^^^^^^^^^^^^^^^ + +Click on SupAnn Structures icon in FusionDirectory main page + +.. image:: images/supann-supann-structures-icon-main.png + :alt: Picture of Supann Structures icon in FusionDirectory + +Click on Actions --> Create > Supann Entity + +.. image:: images/supann-actions-create-supann-entity.png + :alt: Picture of Actions Create Supann Entity drop-down menu in FusionDirectory + +Go to Entity tab + +.. image:: images/supann-entity-tab.png + :alt: Picture of entity tab in FusionDirectory + +.. image:: images/supann-entity-information.png + :alt: Picture of entity information menu in FusionDirectory + +Fill-in the following fields : + +* **Name** : the name to write in the ou attribute for this entity (required) +* **Description** : short description of this entity + +.. image:: images/supann-administrative-information.png + :alt: Picture of administrative information menu in FusionDirectory + +Fill-in the following fields : + +* **Telephone** : phone number of this entity +* **Fax** : fax number of this entity +* **Postal address** : postal address of this entity + +.. image:: images/supann-supann-information.png + :alt: Picture of supann information menu in FusionDirectory + +Fill-in the following fields : + +* **Entity type** : the SupAnn type that best fits this entity +* **Entity code** : the SupAnn code of this entity (required) +* **Parent entities** : the parent entries of this entity +* **Reference IDs** : supannRefId - IDs/links for this entity on other systems + +Click on OK button bottom right to save your settings + +.. image:: images/supann-ok-button.png + :alt: Picture of OK button in FusionDirectory + diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-applications-settings.png b/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-applications-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..35a2beca4560113e50cbd1a951f7d8cba729d84a Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-applications-settings.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-cards-settings.png b/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-cards-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..0c62a51a934bf21b28d89bbfdf9efb90c01f7149 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-cards-settings.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-tab.png b/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..b1fcab192b932e99875c25d2b31b3b7e36934e2f Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-multiservice-card-tab.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-actions-create-user.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-actions-create-user.png new file mode 100644 index 0000000000000000000000000000000000000000..274d24ae34002b1e5670a3e3242bbd9dcec6c6d7 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-actions-create-user.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-add-supann-settings.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-add-supann-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..f184128c040b489484a719b6319ee857e9522ae7 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-add-supann-settings.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-add-supann-status-settings.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-add-supann-status-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..db4c3dc8ffdf7cec3403752d488176cd85ba9151 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-add-supann-status-settings.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-affiliation-settings.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-affiliation-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..15efad98b853813a40164365e74286af42faf121 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-affiliation-settings.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-assignement.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-assignement.png new file mode 100644 index 0000000000000000000000000000000000000000..e6b304a10b2022377e00a569f05c253559b810a3 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-assignement.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-contact-settings_1.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-contact-settings_1.png new file mode 100644 index 0000000000000000000000000000000000000000..f48aa30e196b0dfa49fba08b11a5dbb8e14f9e67 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-contact-settings_1.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-contact-settings_2.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-contact-settings_2.png new file mode 100644 index 0000000000000000000000000000000000000000..03f0d5f8ce3bf94c0e3ab5a0193f45cc346481ed Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-contact-settings_2.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-identity.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-identity.png new file mode 100644 index 0000000000000000000000000000000000000000..c310c44c43f7f1b135c1014be79fdd0af371b18d Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-identity.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-ok-button.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-ok-button.png new file mode 100644 index 0000000000000000000000000000000000000000..aadc84dd879b80ea1b9f32e0b7db64163fe35454 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-ok-button.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-personal-profile.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-personal-profile.png new file mode 100644 index 0000000000000000000000000000000000000000..2851546d1be834a2c8e9e7c6edae6856c9f97709 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-personal-profile.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-roles.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-roles.png new file mode 100644 index 0000000000000000000000000000000000000000..91e91934e766d5750821d546e40395f2a274d1d2 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-roles.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-student-profile.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-student-profile.png new file mode 100644 index 0000000000000000000000000000000000000000..fb102d5d4c3c5dad087417fdecb9e5851215dc99 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-student-profile.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-student-registrations.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-student-registrations.png new file mode 100644 index 0000000000000000000000000000000000000000..6d1adf0c1e1642c1a6e02ea3a6c6af6ca6646810 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-student-registrations.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-supann-status-settings.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-supann-status-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..21bc0a9c0ba20cae6242d7b7b0507806dd6a7690 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-supann-status-settings.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-user-users-icon-main.png b/source/fusiondirectory/plugins/supann/users/images/supann-user-users-icon-main.png new file mode 100644 index 0000000000000000000000000000000000000000..7f6cbb845bfc0dbf22741e669740d959b8c04655 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-user-users-icon-main.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/user-status.png b/source/fusiondirectory/plugins/supann/users/images/user-status.png new file mode 100644 index 0000000000000000000000000000000000000000..a85a773c09a5a3004fa8d54ab86f31989c96ab15 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/user-status.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/user1.png b/source/fusiondirectory/plugins/supann/users/images/user1.png new file mode 100644 index 0000000000000000000000000000000000000000..d390abfdb7f01b06418ca24e0a3fe31e0e29449d Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/user1.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/user2.png b/source/fusiondirectory/plugins/supann/users/images/user2.png new file mode 100644 index 0000000000000000000000000000000000000000..9025cc0b38bf5aae23c3b01ee430ef35c34fa717 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/user2.png differ diff --git a/source/fusiondirectory/plugins/supann/users/images/user3.png b/source/fusiondirectory/plugins/supann/users/images/user3.png new file mode 100644 index 0000000000000000000000000000000000000000..0c9d7a1b0e07cccb8122150860688600741fa8a4 Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/user3.png differ diff --git a/source/fusiondirectory/plugins/supann/users/index.rst b/source/fusiondirectory/plugins/supann/users/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..21082a98778b289701d34c085aa52b9b173ed5d3 --- /dev/null +++ b/source/fusiondirectory/plugins/supann/users/index.rst @@ -0,0 +1,13 @@ +.. _SupAnn-users: + +Users +====== + +Supann users management + +.. toctree:: + :maxdepth: 2 + + supann-users + supann-custom-lists + diff --git a/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst b/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst new file mode 100644 index 0000000000000000000000000000000000000000..a8ae8b750ac933a72cb8c9827d3c2834f3f6a55c --- /dev/null +++ b/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst @@ -0,0 +1,24 @@ +.. include:: ../../../../globals.rst + +SupAnn custom lists +=================== + +* How use custom lists + +For some attributes like diplome you can extend them with a custom file in /etc/fusiondirectory/supann/ + +This process works for the following attributes: + +* supannTypeEntiteAffectation (entite) only from FD 1.3 +* supannEtuDiplome_diplome (diplome) +* supannEtuEtape (etuetape is default empty) +* supannEtuElementPedagogique (etuelementpedagogique is default empty) +* supannActivite (activite) +* supannRoleGenerique (role) + +You need to do the following to make it work. + +* Add a file like |file| diplome_CUSTOM in |folder| /etc/fusiondirectory/supann/ +* Fill your file with your customs entries + +In FusionDirectory you will need to select your "CUSTOM" part before selecting your entry that are in your file diff --git a/source/fusiondirectory/plugins/supann/users/supann-users.rst b/source/fusiondirectory/plugins/supann/users/supann-users.rst new file mode 100644 index 0000000000000000000000000000000000000000..70e327839e772408bd965e0edfbd3e84055dc2b8 --- /dev/null +++ b/source/fusiondirectory/plugins/supann/users/supann-users.rst @@ -0,0 +1,125 @@ +.. include:: ../../../../globals.rst + +SupAnn Users +============ + +* Create an user with supann informations + +Click on Users icon on FusionDirectory main page + +.. image:: images/supann-user-users-icon-main.png + :alt: Picture of Users icon in FusionDirectory + +Click on Actions --> Create --> User + +.. image:: images/supann-user-actions-create-user.png + :alt: Picture of create user drop-down menu in FusionDirectory + +Go to SupAnn tab anc click on "Add SupAnn settings" button + +.. image:: images/supann-user-add-supann-settings.png + :alt: Picture of "Add SupAnn settings" button in FusionDirectory + +Identity + +.. image:: images/supann-user-identity.png + :alt: Picture of Identity settings in FusionDirectory + +Fill-in the following fields : + +* **Civilite** : supannCivilite - Civility of this person +* **Alias login** : supannAliasLogin : AN alias for the login of this user +* **eduPersonPrincipalName** : eduPersonPrincipalName - A name that looks like <id>@<domain> which is unique for this domain, and has not been assigned to anyone else recently +* **Nickname** : eduPersonNickname - Can contain a nickname for this user +* **Ref ids** : supannRefId - IDs/links for this user on the other systems + +Contact + +.. image:: images/supann-user-contact-settings_1 .png + :alt: Picture of SupAnn contact settings in FusionDirectory + +.. image:: images/supann-user-contact-settings_2 .png + :alt: Picture of SupAnn contact settings in FusionDirectory + +Fill-in the following fields : + +* **Other phone numbers** : supannAutreTelephone - Other phone numbers for this user +* **Private phone numbers** : supannTelephonePrive - Private phone numbers for this user +* **Other email addresses** : supannAutreMail - Other e-mail addresses for this users . Each must be unique +* **Personal email addresses** : supannMailPerso - Personal e-mail addresses for this user +* **Private email addresses** : supannMailPrive - Private e-mail addresses for this user +* **Private addresses** : supannAdressePostalePrivee - Private addresses for this user +* **Red list** : supannListeRouge - Should this person be on the red list (required) + +Assignment + +.. image:: images/supann-user-assignement.png + :alt: Picture of Assignment settings in FusionDirectory + +Fill-in the following fields : + +* **Primary assignment** : supannEntiteAffectationPrincipale - Main assignment of the person +* **Assignments** : supannEntiteAffectation - Reprents assignments of the person in an institution, a component, service, etc. +* **Entity types** : supannTypeEntiteAffectation - TYpes of the entities this person is assigned to + +Student profile + +.. image:: images/supann-user-student-profile.png + :alt: Picture of student profile settings in FusionDirectory + +Fill-in the following fields : + +* **INE code** : supannCodeINE - INE code of this student +* **Student ID** : supannEduId - Scolarity id + +Affiliation + +.. image:: images/supann-user-affiliation-settings.png + :alt: Picture of affiliation settings in FusionDirectory + +Fill-in the following fields : + +* **Primary affiliation** : eduPersonPrimaryAffiliation - Main status of the person +* **Affiliations** : eduPersonAffiliation - Status of the person : student, BIATOSS, teacher, contract, retired, hosted staff, (CNRS, INSERM, etc.), a former student, etc. +* **Establishment** supannEtablissement - INstitution or unit of administrative attachment of the person +* **Parrain** : supannParrainDN - Person or structure respnsible for this user + +Student registrations + +.. image:: images/supann-user-student-registrations.png + :alt: Picture of student registratons settings in FusionDirectory + +Fill-in the following fields : + +* **Establishment** : supannEtablissement - Establishment in which this registration was done (required) +* **Registration type** : supannEtuRegimeInscription - The type of this registration (required) +* **Diploma type** : supannEtuTypeDiplome - TYpe of diploma (required) +* **Entity assignment** : supannEntiteAffectation - To which entities does this user belong to +* **Step** : supannEtuEtape - Step can be considered a split (semester, year, etc.) in time of education leading to a diploma +* **Year** : supannEtuAnneeInscription - The year this registration will begin (reqired) +* **Disciplinary Sector** : supannEtuSecteurDisciplinaire - Disciplinary sector education diploma (required) +* **Curriculum year** : supanEtuCursusAnnee - TYpe of curriculum (L, M, D or X etc.)and the year in the diploma (required) +* **Diploma** : supannEtuDiplome - Diploma prepared by the student +* **educational element** : supannEtuElementPedagogique - Generic description of the content of education with a high level of granularity + +Personal profile + +.. image:: images/supann-user-personal-profile.png + :alt: Picture of personal profile settings in FusionDirectory + +Fill-in the following fields : + +* **Personal ID** : supannEmpId - Employee identifier +* **Personal corps** : supannEmpCorps - If you select NCORPS, then you will have a drop-down menu showing all the employee functions available +* **Activity** : supannActivité - category of profession + +Roles + +.. image:: images/supann-user-roles.png + :alt: Picture of Roles in FusionDirectory + +* **Generic role** : select SUPANN and you will see a drop-down menu including all the different roles : + +.. image:: images/supann-user-roles.png + :alt: Picture of Roles in FusionDirectory + diff --git a/source/fusiondirectory/plugins/sympa/description.rst b/source/fusiondirectory/plugins/sympa/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..b0c37b5b7ff620f37d298e95756786150beb4c88 --- /dev/null +++ b/source/fusiondirectory/plugins/sympa/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is designed to configure basic sympa lists. diff --git a/source/fusiondirectory/plugins/sympa/index.rst b/source/fusiondirectory/plugins/sympa/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..c912edac99c9771c38da38b4aa716496dec2f810 --- /dev/null +++ b/source/fusiondirectory/plugins/sympa/index.rst @@ -0,0 +1,10 @@ +Sympa +===== + +FusionDirectory Plugins Sympa + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/sympa/installation.rst b/source/fusiondirectory/plugins/sympa/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..124761da41724713f8bd7722f06bfcfb9130cc3b --- /dev/null +++ b/source/fusiondirectory/plugins/sympa/installation.rst @@ -0,0 +1,44 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-sympa + apt-get install fusiondirectory-plugin-sympa-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-sympa + yum install fusiondirectory-plugin-sympa-schema + +Install schemas +--------------- + +.. note:: + + The sympa plugin depends on the systems plugins so the systems plugins schema should be installed correctly + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sympa-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sympa-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sympa-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sympa-fd.schema diff --git a/source/fusiondirectory/plugins/systems/description.rst b/source/fusiondirectory/plugins/systems/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..5a2834d622ced5f2a7088c9f4a082d52ae174aae --- /dev/null +++ b/source/fusiondirectory/plugins/systems/description.rst @@ -0,0 +1,5 @@ +Description +=========== + + +This plugin is designed to manage Systems diff --git a/source/fusiondirectory/plugins/systems/index.rst b/source/fusiondirectory/plugins/systems/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..2c9f3262ea75388cc8c9b8f0a0367160e8cbdf32 --- /dev/null +++ b/source/fusiondirectory/plugins/systems/index.rst @@ -0,0 +1,10 @@ +Systems +======= + +FusionDirectory Plugins Systems + +.. toctree:: + :maxdepth: 2 + + description + installation diff --git a/source/fusiondirectory/plugins/systems/installation.rst b/source/fusiondirectory/plugins/systems/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..6e51efdbdbf584642c69bcf8ba6d16b3120cf7f1 --- /dev/null +++ b/source/fusiondirectory/plugins/systems/installation.rst @@ -0,0 +1,42 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-systems + apt-get install fusiondirectory-plugin-systems-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-systems + yum install fusiondirectory-plugin-systems-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/service-fd.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/systems-fd-conf.schema + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/systems-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/service-fd.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/systems-fd-conf.schema + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/systems-fd.schema diff --git a/source/fusiondirectory/plugins/user-reminder/.directory b/source/fusiondirectory/plugins/user-reminder/.directory new file mode 100644 index 0000000000000000000000000000000000000000..44a4e101ce431df324157d956ac7e191f4965bc7 --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,7,14,41,9 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/user-reminder/configuration.rst b/source/fusiondirectory/plugins/user-reminder/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..fb6687cd822e3187840b14a19fb98a74b96cca2b --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/configuration.rst @@ -0,0 +1,65 @@ +Configuration +============= + +* How to configure User-Reminder plugin + +Click on COnfiguration icon in FusionDirectory + +.. image:: images/user-reminder-configuration.png + :alt: Picture of Configuration icon in FusionDirectory + +Go to User reminder tab + +.. image:: images/user-reminder-tab.png + :alt: Picture of User reminder tab in FusionDirectory + +Click on the edit button at the bottom right + +.. image:: images/user-reminder-edit-button.png + :alt: Picture of User reminder edit button in FusionDirectory + +Fill-in user-reminder settings: + + * Delay before expiration: days before expiration when we send the email + * Delay before sending again: days before sending a second email + * Extension of the validity: number of days for the postpone + * Sender email address: sender e-mail address + * Allow use of alternate addresses: thick this box if needed + +.. image:: images/user-reminder-settings.png + :alt: Picture of User reminder settings page in FusionDirectory + +Fill-in Ppolicy email settings: + + * Forward alerts to the manager : thick to send alert to manager + * Subject : subject of the e-mail + * Body (%s are cn and login) : content of the e-mail + +.. image:: images/user-reminder-ppolicy-settings.png + :alt: Picture of Ppolicy settings page in FusionDirectory + + +Fill-in Alert email settings: + + * Forward alerts to the manager : thick to send alert to manager + * Subject : subject of the e-mail + * Body (%s are cn and login) : content of the e-mail + +.. image:: images/user-reminder-alert-email-settings.png + :alt: Picture of Alert email settings page in FusionDirectory + +Fill-in Confirmation email settings: + + * Forward alerts to the manager : thick to send alert to manager + * Subject : subject of the e-mail + * Body (%s are cn and login) : content of the e-mail + +.. image:: images/user-reminder-confirmation-email-settings.png + :alt: Picture of Confirmation email settings page in FusionDirectory + +Click on "ok" to save your configuration + +.. image:: images/user-reminder-ok.png + :alt: Picture of ok button in FusionDirectory + +/!\ Don't forget to add password expiration date in Unix tab. /!\ diff --git a/source/fusiondirectory/plugins/user-reminder/description.rst b/source/fusiondirectory/plugins/user-reminder/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..fb617ffd4bf88c8efcdc18b1810d1183c1a59d55 --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The user-reminder plugin is a plugin that reminds the users that their account will expire. diff --git a/source/fusiondirectory/plugins/user-reminder/functionalities.rst b/source/fusiondirectory/plugins/user-reminder/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..cc3723013c21b99ca4646f580f424f77f76624a0 --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/functionalities.rst @@ -0,0 +1,6 @@ +Functionalities +=============== + +The user reminder plugin is used in conjunction with the `argonaut-user-reminder program <https://argonaut-user-manual.readthedocs.io/en/1.3/applications/user-reminder/index.html>`_ + + diff --git a/source/fusiondirectory/plugins/user-reminder/images/.directory b/source/fusiondirectory/plugins/user-reminder/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..4708388827119f3fd54596a0a493ac56baecf1d1 --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,7,14,41,11 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-alert-email-settings.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-alert-email-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..c724d4557398f24f0f5daf968a53dfc4f5c5613a Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-alert-email-settings.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-configuration.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-configuration.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-confirmation-email-settings.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-confirmation-email-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..5a327005c12b0c1aa22388cfc19756b58f1831b4 Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-confirmation-email-settings.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-edit-button.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..fd88453d14a7f6e2cfbc9fa19a758318c46df79a Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-edit-button.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-ok.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..e3bbbb6f5905b9e68fc1321941829288277e9f19 Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-ok.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-ppolicy-settings.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-ppolicy-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..b4bf29d54563d08ba7ac64ac2276cf81412d25d9 Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-ppolicy-settings.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-settings.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..9668bd181eeb24fb00bde1abb798df8fced6c559 Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-settings.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/images/user-reminder-tab.png b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..c41b9b07003b76e65af89a02aa4ad921961bda2d Binary files /dev/null and b/source/fusiondirectory/plugins/user-reminder/images/user-reminder-tab.png differ diff --git a/source/fusiondirectory/plugins/user-reminder/index.rst b/source/fusiondirectory/plugins/user-reminder/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..1a15e131fa25c40687030188ff97bbe4265a54a2 --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/index.rst @@ -0,0 +1,12 @@ +User-reminder +============= + +FusionDirectory Plugins user-reminder + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/user-reminder/installation.rst b/source/fusiondirectory/plugins/user-reminder/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..e719344cd068caa865a8967c1592ae52cb0aebd8 --- /dev/null +++ b/source/fusiondirectory/plugins/user-reminder/installation.rst @@ -0,0 +1,39 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-user-reminder + apt-get install fusiondirectory-plugin-user-reminder-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-user-reminder + yum install fusiondirectory-plugin-user-reminder-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/user-reminder-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/user-reminder-fd-conf.schema + diff --git a/source/fusiondirectory/plugins/weblink/.directory b/source/fusiondirectory/plugins/weblink/.directory new file mode 100644 index 0000000000000000000000000000000000000000..2ecfd5d0fd2959d41cd9f1267987cb4709d69bc8 --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,11,10,37,0 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/weblink/configuration.rst b/source/fusiondirectory/plugins/weblink/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..da4251753141dcb6649318fc2ff369066a470c05 --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/configuration.rst @@ -0,0 +1,4 @@ +Configuration +============= + +No configuration needed for this plugin. diff --git a/source/fusiondirectory/plugins/weblink/description.rst b/source/fusiondirectory/plugins/weblink/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..86489ce2089c21c9b64bf22a100e8928d45c4893 --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The weblink plugin gives a link to simply access your configuration interface of your device, system, etc. diff --git a/source/fusiondirectory/plugins/weblink/functionalities.rst b/source/fusiondirectory/plugins/weblink/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..83089da1ebc5836cab20826ae9786c97b7362bfe --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/functionalities.rst @@ -0,0 +1,39 @@ +.. include:: /globals.rst + +Functionalities +=============== + +* How to use the weblink plugin + +Click on Systems icon in FusionDirectory + +.. image:: images/weblink-systems-icon.png + :alt: Picture of Sustems icon in FusionDirectory + + +* Create a workstation + +Click on Action --> Create --> Workstation + +.. image:: images/weblink-create-workstation.png + :alt: Picture of create workstation menu in FusionDirectory + +Click on the web link tab + +.. image:: images/weblink-tab.png + :alt: Picture of Web link tab in FusionDirectory + +Click on Add Web link settings + +.. image:: images/weblink-add-settings.png + :alt: Picture of Add Web link settings button in FusionDirectory + +Choose the protocol for your link + +.. image:: images/weblink-protocol-settings.png + :alt: Picture of Web link protocol settings tab in FusionDirectory + +Click on OK button bottom right to save + +.. image:: images/weblink-ok-button.png + :alt: Picture of Web link OK button in FusionDirectory diff --git a/source/fusiondirectory/plugins/weblink/images/.directory b/source/fusiondirectory/plugins/weblink/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..dd9d62f095b19745f70c02143abe4eaf02cf8faa --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,11,10,37,2 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/weblink/images/weblink-add-settings.png b/source/fusiondirectory/plugins/weblink/images/weblink-add-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..36a9a7e2692dbeb50f60118a21b1911442a63439 Binary files /dev/null and b/source/fusiondirectory/plugins/weblink/images/weblink-add-settings.png differ diff --git a/source/fusiondirectory/plugins/weblink/images/weblink-create-workstation.png b/source/fusiondirectory/plugins/weblink/images/weblink-create-workstation.png new file mode 100644 index 0000000000000000000000000000000000000000..80f1e2dde540a9e5471d07a86c5837d78580f42e Binary files /dev/null and b/source/fusiondirectory/plugins/weblink/images/weblink-create-workstation.png differ diff --git a/source/fusiondirectory/plugins/weblink/images/weblink-ok-button.png b/source/fusiondirectory/plugins/weblink/images/weblink-ok-button.png new file mode 100644 index 0000000000000000000000000000000000000000..7253ca37f90662fc92c9f3d3bd5b9ecb898fc2c3 Binary files /dev/null and b/source/fusiondirectory/plugins/weblink/images/weblink-ok-button.png differ diff --git a/source/fusiondirectory/plugins/weblink/images/weblink-protocol-settings.png b/source/fusiondirectory/plugins/weblink/images/weblink-protocol-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..d7884c1cbd33375965972ada88ab6e275aee0ae7 Binary files /dev/null and b/source/fusiondirectory/plugins/weblink/images/weblink-protocol-settings.png differ diff --git a/source/fusiondirectory/plugins/weblink/images/weblink-systems-icon.png b/source/fusiondirectory/plugins/weblink/images/weblink-systems-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..a7f3bf9f202918d18c30aa96e366b1cd7450747a Binary files /dev/null and b/source/fusiondirectory/plugins/weblink/images/weblink-systems-icon.png differ diff --git a/source/fusiondirectory/plugins/weblink/images/weblink-tab.png b/source/fusiondirectory/plugins/weblink/images/weblink-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..962b5b2a13fa8e6495e02950e042efd7916dc023 Binary files /dev/null and b/source/fusiondirectory/plugins/weblink/images/weblink-tab.png differ diff --git a/source/fusiondirectory/plugins/weblink/index.rst b/source/fusiondirectory/plugins/weblink/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..9f07d623a690fe46a439d512f252808f5e6b79e5 --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/index.rst @@ -0,0 +1,12 @@ +Weblink +======= + +FusionDirectory Plugins Weblink + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/weblink/installation.rst b/source/fusiondirectory/plugins/weblink/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..8a58bfdf068957d50d72883ce9d1b8ecfc25d8d2 --- /dev/null +++ b/source/fusiondirectory/plugins/weblink/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-weblink + apt-get install fusiondirectory-plugin-weblink-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-weblink + yum install fusiondirectory-plugin-weblink-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/weblink-fd.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/weblink-fd.schema diff --git a/source/fusiondirectory/plugins/webservice/.directory b/source/fusiondirectory/plugins/webservice/.directory new file mode 100644 index 0000000000000000000000000000000000000000..f40c59643875c4664d46cd88df1097b181d9e718 --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,11,13,58,42 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/webservice/configuration.rst b/source/fusiondirectory/plugins/webservice/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..4c36dbf2036faf0a0481fb81538eb24f03b6d702 --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/configuration.rst @@ -0,0 +1,29 @@ +Configuration +============= + +* Webservice configuration + +Go to Configuration + +.. image:: images/webservice-configuration.png + :alt: Picture of Configuration icon in FusionDirectory + +Open Plugins tab + +.. image:: images/webservice-plugins-tab.png + :alt: Picture of Plugins tab in FusionDirectory + +Click on Edit button bottom right + +.. image:: images/webservice-edit-button.png + :alt: Picture of Edit button in FusionDirectory + +«Force SSL» option is on by default, you can untick it if you want to call the webservice over HTTP + +.. image:: images/webservice-force-ssl.png + :alt: Picture of Websecrice configuration tab in FusionDirectory + +Click on OK button bottom right to save it + +.. image:: images/webservice-ok-button.png + :alt: Picture of OK button in FusionDirectory diff --git a/source/fusiondirectory/plugins/webservice/description.rst b/source/fusiondirectory/plugins/webservice/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..d24df2de7ea9f1c1347432983282681aa82cd4d1 --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +The Webservice plugin is used to configure webservice of FusionDirectory. diff --git a/source/fusiondirectory/plugins/webservice/functionalities.rst b/source/fusiondirectory/plugins/webservice/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..f7f5c9e33204031178ff3d95d8e4d5d26c6133a9 --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/functionalities.rst @@ -0,0 +1,11 @@ +.. include:: /globals.rst + +Functionalities +=============== + +FusionDirectory WebService plugin exposes a JSONRPC webservice that you can use if you want to access LDAP content through FusionDirectory system. +This way, you ensure that your ldap objects are kept consistent, your are able to use the system templates and have restrictions applied by acls. + +On top of that you have a nicer API than the low-level LDAP one. + +The JSONRPC API is documented `here <https://stable-api.fusiondirectory.org/classfdRPCService.html#details>`_. diff --git a/source/fusiondirectory/plugins/webservice/images/.directory b/source/fusiondirectory/plugins/webservice/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..6477521343a6ee5c9819f25346f88e1340422112 --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,6,11,13,58,44 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/plugins/webservice/images/webservice-configuration.png b/source/fusiondirectory/plugins/webservice/images/webservice-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/plugins/webservice/images/webservice-configuration.png differ diff --git a/source/fusiondirectory/plugins/webservice/images/webservice-edit-button.png b/source/fusiondirectory/plugins/webservice/images/webservice-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..99e75bc24db6b0e11c88a605b62b73628d56d554 Binary files /dev/null and b/source/fusiondirectory/plugins/webservice/images/webservice-edit-button.png differ diff --git a/source/fusiondirectory/plugins/webservice/images/webservice-force-ssl.png b/source/fusiondirectory/plugins/webservice/images/webservice-force-ssl.png new file mode 100644 index 0000000000000000000000000000000000000000..8762cb9f94f82ad2acaec4fdb92af6561938a0b2 Binary files /dev/null and b/source/fusiondirectory/plugins/webservice/images/webservice-force-ssl.png differ diff --git a/source/fusiondirectory/plugins/webservice/images/webservice-ok-button.png b/source/fusiondirectory/plugins/webservice/images/webservice-ok-button.png new file mode 100644 index 0000000000000000000000000000000000000000..83804d22eb4a24203066e716a6f5021992973bb0 Binary files /dev/null and b/source/fusiondirectory/plugins/webservice/images/webservice-ok-button.png differ diff --git a/source/fusiondirectory/plugins/webservice/images/webservice-plugins-tab.png b/source/fusiondirectory/plugins/webservice/images/webservice-plugins-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..f8098eb889e82033509cea9c499cc018963df0db Binary files /dev/null and b/source/fusiondirectory/plugins/webservice/images/webservice-plugins-tab.png differ diff --git a/source/fusiondirectory/plugins/webservice/index.rst b/source/fusiondirectory/plugins/webservice/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..c60c5d3ce69e834e3ce9ce059454e03fd68f991f --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/index.rst @@ -0,0 +1,12 @@ +Webservice +========== + +FusionDirectory Plugins Webservice + +.. toctree:: + :maxdepth: 2 + + description + installation + configuration + functionalities diff --git a/source/fusiondirectory/plugins/webservice/installation.rst b/source/fusiondirectory/plugins/webservice/installation.rst new file mode 100644 index 0000000000000000000000000000000000000000..b69cda2193918c0b4633ecaf5c95aa666036b6f5 --- /dev/null +++ b/source/fusiondirectory/plugins/webservice/installation.rst @@ -0,0 +1,38 @@ +Installation +============ + +Install packages +---------------- + +Debian +^^^^^^ + +.. code-block:: bash + + apt-get install fusiondirectory-plugin-webservice + apt-get install fusiondirectory-plugin-webservice-schema + +RHEL +^^^^ + +.. code-block:: bash + + yum install fusiondirectory-plugin-webservice + yum install fusiondirectory-plugin-webservice-schema + +Install schemas +--------------- + +Debian +^^^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/webservice-fd-conf.schema + +RHEL +^^^^ + +.. code-block:: bash + + fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/webservice-fd-conf.schema diff --git a/source/prerequisite/prerequisite.rst b/source/fusiondirectory/prerequisite/prerequisite.rst similarity index 88% rename from source/prerequisite/prerequisite.rst rename to source/fusiondirectory/prerequisite/prerequisite.rst index 022dbfd770c96418df5078e643068322c7def15f..a5dc3137aef9750efde63bf4c68a759899933701 100644 --- a/source/prerequisite/prerequisite.rst +++ b/source/fusiondirectory/prerequisite/prerequisite.rst @@ -15,12 +15,12 @@ FusionDirectory requires a web server that supports PHP, like: * `Apache 2 (or more recent) <http://httpd.apache.org>`_; * `Nginx <http://nginx.org/>`_; -* `Microsoft IIS <http://www.iis.net>`_. +* `Microsoft IIS <https://www.iis.net>`_. PHP --- -As of 1.3 release, FusionDirectory requires `PHP <http://php.net>`_ 5.6 or more recent. +As of 1.3.1 release, FusionDirectory will requires `PHP <http://php.net>`_ **7.3** .. note:: @@ -78,12 +78,12 @@ PHP configuration file (``php.ini``) must be adapted to reflect following variab LDAP server ----------- -For FusionDirectory to work you need an ldap server. +For FusionDirectory to work you need an ldap server. Servers know to work are : * `OpenLDAP`_ * `389DS`_ -.. _OpenLDAP : http://www.openldap.org/ -.. _389DS : http://directory.fedoraproject.org/ +.. _OpenLDAP : https://www.openldap.org/ +.. _389DS : https://directory.fedoraproject.org/ diff --git a/source/fusiondirectory/release/esr.rst b/source/fusiondirectory/release/esr.rst new file mode 100644 index 0000000000000000000000000000000000000000..79ad296e952bf1d9baf9ed215b1b47cebf9bda75 --- /dev/null +++ b/source/fusiondirectory/release/esr.rst @@ -0,0 +1,7 @@ +FusionDirectory Life Cycle +========================== + +A maintained version is a **major** version for which we release **minor** bug fix releases and communicate about security vulnerabilities. + +Our general support policy is to maintain major releases until **12 months** after the next major version is released to give some time for upgrading. + diff --git a/source/fusiondirectory/release/index.rst b/source/fusiondirectory/release/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..ab7bb7c8cf3c945c69705842a5079fac20982db3 --- /dev/null +++ b/source/fusiondirectory/release/index.rst @@ -0,0 +1,10 @@ +Release Policy +============== + +This section explain the release cycle and where contributions, fixes will be merged + +.. toctree:: + :maxdepth: 2 + + releasepolicy + esr diff --git a/source/fusiondirectory/release/releasepolicy.rst b/source/fusiondirectory/release/releasepolicy.rst new file mode 100644 index 0000000000000000000000000000000000000000..25758514124b6bab2ae555deb90826870a1a1b9e --- /dev/null +++ b/source/fusiondirectory/release/releasepolicy.rst @@ -0,0 +1,50 @@ +FusionDirectory Version policy +============================== + +Versioning +---------- + +FusionDirectory can have 3 digits at maximum in a version : **X.Y.Z** + +**Z** version increments (X.Y.Z1 –> X.Y.Z2, for example 1.2.1 to 1.2.2) are minor bug fix only releases. + +**Y** or **X** version increments are major releases (X.Y1.Z -> X.Y2.Z, for exemple 1.1 to 1.2) are major releases. + +Major Release +------------- + +* Can contain any type of bugfix, new features and code refactor. +* Can remove attributes or objectclasses from the schema only if they were declared OBSOLETE in the previous major release. +* Can put **OBSOLETE** attributes and classes which are no longer used by the code. +* Two 2 major releases are needed before removing OBSOLETE attributes and objectClass. +* Can provide migration scripts in fusiondirectory-setup if needed for those, and/or migration instructions in the documentation. +* Have to provide migration instruction from previous major release. + +Minor release +------------- + +Minor release are small releases containing only bugfix to the last major release. It should be numbered with 3 digits. + +Minor release **cannot** contain : + +* Schema changes +* New features +* Code refactor +* Poorly tested code +* Changes which may break existing plugins or themes for previous release (or scripts based on the webservice) + +Minor release contain : + +* bugfix : should fix a bug observed in a previous release, something which did not work as intended. + +Exceptions can be made : + +* New feature can be included if it does not require any schema change and does not interfere with existing features +* Code refactor can be included if it leads to a significant performance gain and is thoroughly tested +* New plugin may be added if it does not require schema change (but it can add new schemas as this is non-intrusive) + +Minor release must be released as soon as possible when : + +* Security breach is found in the last stable release +* Regression (a bug which was not there in previous releases) is found in the last stable release +* Major bug is found in the last stable release diff --git a/source/fusiondirectory/templates/.directory b/source/fusiondirectory/templates/.directory new file mode 100644 index 0000000000000000000000000000000000000000..3e0e3dca10a1dbb752f9678fbe5f8959f2f8cc97 --- /dev/null +++ b/source/fusiondirectory/templates/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,23,15,49,9 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/templates/create-a-user-template.rst b/source/fusiondirectory/templates/create-a-user-template.rst new file mode 100644 index 0000000000000000000000000000000000000000..98f95d578f57ac2a5571784f3789a57752a05bf6 --- /dev/null +++ b/source/fusiondirectory/templates/create-a-user-template.rst @@ -0,0 +1,97 @@ +.. include:: /globals.rst + +Create a user template +====================== + +Click on tab or icon Users, in the Users and groups section in FusionDirectory + +.. image:: images/templates-users.png + :alt: Picture of Users icon in FusionDirectory + +Click Actions –> Create –> Template + +.. image:: images/templates-create-template.png + :alt: Picture of create template menu in FusionDirectory + +Depending on which other plugins you have installed, you can configure your template like you need. Below, you can find some exemple. + +You can find the documentation on how to create a macro here :ref:`fd-macros-label`. + +User +---- + +The user tab is the base of your template, click on User tab + +.. image:: images/templates-tab-user.png + :alt: Picture of User tab in FusionDirectory + +Generic User tab : this is the base tab to create a user template. + +.. image:: images/template-fd-user-creation.png + :alt: Picture of templates settings in FusionDirectory + +In this example we set the following macros to create a user : + + +* Login : **%alps[1]|givenName%%alp|sn%** meaning that login will be first letter of first name in low character followed by last name in low characters +* Password : **%r[12]|%** meaning that password will contain 12 random characters + + + +Unix +---- + +When you are creating or editing your template, click on Unix tab Then click on Add Unix settings. A new dialog is opened + +.. image:: images/templates-unix-tab.png + :alt: Picture of Unix tab in FusionDirectory + +Then click on Add Unix settings. A new dialog is opened + +.. image:: images/templates-add-unix-settings.png + :alt: Picture of Add Unix settings button in FusionDirectory + +Fill-in Unix settings + +.. image:: images/templates-unix-macro-settings.png + :alt: Picture of Unix macro settings screen in FusionDirectory + +* Home directory : the path to the home directory of this user (required). + +You can use macro to automatically build the name of home directory users + +For example : **/home/%uid%** + +Mail +---- + +When you are creating or editing your template, click on Mail tab + +.. image:: images/templates-mail-tab.png + :alt: Picture of Mail in FusionDirectory + +Then click on Add Mail settings. A new dialog is opened + +.. image:: images/templates-add-mail-settings.png + :alt: Picture of Add Mail settings buttonin FusionDirectory + +Fill-in Mail account settings + +.. image:: images/templates-user-mail-account-settings.png + :alt: Picture of Mail user account settings screen FusionDirectory + +* Primary address : primary mail address (required) + +You can use the macros to automatically build the name of mail user account. + +In this example we set macro **%uid%@acme.com** meaning that the mail account will be userid@acme.com + +Click on Ok button bottom right + +.. image:: images/templates-ok.png + :alt: Picture of Ok button in FusionDirectory + +Now on the main page, on you template line, you will see the mail icon + +.. image:: images/template-mail-icon.png + :alt: Picture of Mail icon in FusionDirectory diff --git a/source/fusiondirectory/templates/functionalities.rst b/source/fusiondirectory/templates/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..6bbdc08a25a6bb7f2bea19224a1f66155732f262 --- /dev/null +++ b/source/fusiondirectory/templates/functionalities.rst @@ -0,0 +1,13 @@ +.. include:: /globals.rst + +Functionalities +=============== + +FusionDirectory templates allow you to automatically fill some fields at object creation, or automatically fill them on existing objects to make them consistent by applying a template. + + * Define precisely how the attributes will be constructed, uppercase, lowercase, first letter of an attribute+4 letters of another attribute ... + * Fill other attributes based on value stored elsewhere + * Generate random password + * Calculate date / time for account expiration + +and so much more ... diff --git a/source/fusiondirectory/templates/images/.directory b/source/fusiondirectory/templates/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..ef78ba37e3d4e112b98e446fc0911a79b79291cb --- /dev/null +++ b/source/fusiondirectory/templates/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,5,15,34,58 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/templates/images/template-fd-user-creation.png b/source/fusiondirectory/templates/images/template-fd-user-creation.png new file mode 100644 index 0000000000000000000000000000000000000000..68f4cb4acc82558753a096286e31e7f3efd7d798 Binary files /dev/null and b/source/fusiondirectory/templates/images/template-fd-user-creation.png differ diff --git a/source/fusiondirectory/templates/images/template-mail-icon.png b/source/fusiondirectory/templates/images/template-mail-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..160c506a3057065bf90cc38218cca41eff5a169c Binary files /dev/null and b/source/fusiondirectory/templates/images/template-mail-icon.png differ diff --git a/source/fusiondirectory/templates/images/templates-account-information.png b/source/fusiondirectory/templates/images/templates-account-information.png new file mode 100644 index 0000000000000000000000000000000000000000..6d0c856173170c3d34c2d59f7ac4588cfe91f5b8 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-account-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-account-settings.png b/source/fusiondirectory/templates/images/templates-account-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..0eab8176c6294ad1f7a0fdfa539c3e9b460ea379 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-account-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-actions-create-from-template.png b/source/fusiondirectory/templates/images/templates-actions-create-from-template.png new file mode 100644 index 0000000000000000000000000000000000000000..c07ea6e6e91ae4b1e082010266a83a68f7d5cbfd Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-actions-create-from-template.png differ diff --git a/source/fusiondirectory/templates/images/templates-add-mail-settings.png b/source/fusiondirectory/templates/images/templates-add-mail-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..5a4b95c9b263d26c2d697b026c3ed70d8cbf058d Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-add-mail-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-add-unix-settings.png b/source/fusiondirectory/templates/images/templates-add-unix-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..5d63e36bcdfcbcf2e125483eb3e37d31961be819 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-add-unix-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-advances-mail-options.png b/source/fusiondirectory/templates/images/templates-advances-mail-options.png new file mode 100644 index 0000000000000000000000000000000000000000..0365bcbc960516feb5f1a7cf95f4a2fe7ffd4461 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-advances-mail-options.png differ diff --git a/source/fusiondirectory/templates/images/templates-continue.png b/source/fusiondirectory/templates/images/templates-continue.png new file mode 100644 index 0000000000000000000000000000000000000000..234ce0bd52a1bb05c1843bdaab36fe08362c9e90 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-continue.png differ diff --git a/source/fusiondirectory/templates/images/templates-create-object-from-template.png b/source/fusiondirectory/templates/images/templates-create-object-from-template.png new file mode 100644 index 0000000000000000000000000000000000000000..5e10dc566e3d37a161c8efe588aabdf747532ba5 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-create-object-from-template.png differ diff --git a/source/fusiondirectory/templates/images/templates-create-object-using-template.png b/source/fusiondirectory/templates/images/templates-create-object-using-template.png new file mode 100644 index 0000000000000000000000000000000000000000..fa2224a9e19862d18d722fb89ca2a5cd6300ea8c Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-create-object-using-template.png differ diff --git a/source/fusiondirectory/templates/images/templates-create-object.png b/source/fusiondirectory/templates/images/templates-create-object.png new file mode 100644 index 0000000000000000000000000000000000000000..c46b22adbc9196361f5cf83e91740d40b857a09b Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-create-object.png differ diff --git a/source/fusiondirectory/templates/images/templates-create-template.png b/source/fusiondirectory/templates/images/templates-create-template.png new file mode 100644 index 0000000000000000000000000000000000000000..3b5f2c6632fde4b10053af98c6ba8090bff3d918 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-create-template.png differ diff --git a/source/fusiondirectory/templates/images/templates-create-user-from-template.png b/source/fusiondirectory/templates/images/templates-create-user-from-template.png new file mode 100644 index 0000000000000000000000000000000000000000..71db33db12d83ef6d40a66f55a0c342eb2138245 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-create-user-from-template.png differ diff --git a/source/fusiondirectory/templates/images/templates-entry.png b/source/fusiondirectory/templates/images/templates-entry.png new file mode 100644 index 0000000000000000000000000000000000000000..8cd1d3f88246bde3a2d3a37fa6829342d7a41b14 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-entry.png differ diff --git a/source/fusiondirectory/templates/images/templates-fd-users-private-email-macro.png b/source/fusiondirectory/templates/images/templates-fd-users-private-email-macro.png new file mode 100644 index 0000000000000000000000000000000000000000..362eb0232c778b66860ab9c701450915c1917cb3 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-fd-users-private-email-macro.png differ diff --git a/source/fusiondirectory/templates/images/templates-fd-users.png b/source/fusiondirectory/templates/images/templates-fd-users.png new file mode 100644 index 0000000000000000000000000000000000000000..61ce29a8d0149535be289354e1c13d9a6bb7916f Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-fd-users.png differ diff --git a/source/fusiondirectory/templates/images/templates-filter.png b/source/fusiondirectory/templates/images/templates-filter.png new file mode 100644 index 0000000000000000000000000000000000000000..5afd3dce2878828f546485f33dd2bd8900e9aa8a Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-filter.png differ diff --git a/source/fusiondirectory/templates/images/templates-group-membership.png b/source/fusiondirectory/templates/images/templates-group-membership.png new file mode 100644 index 0000000000000000000000000000000000000000..fb3de16b9a593e40f5d4f6cb1990bbec2df37612 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-group-membership.png differ diff --git a/source/fusiondirectory/templates/images/templates-mail-account-settings.png b/source/fusiondirectory/templates/images/templates-mail-account-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..bf94220e0075c4384fc4390e1a53aa13764b2547 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-mail-account-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-mail-information.png b/source/fusiondirectory/templates/images/templates-mail-information.png new file mode 100644 index 0000000000000000000000000000000000000000..f871e1efde2cfb056ccd6c9a4e18040855fb371c Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-mail-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-mail-tab.png b/source/fusiondirectory/templates/images/templates-mail-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..7c90148b777cfcebc0125c48fa89d9d0e752cacd Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-mail-tab.png differ diff --git a/source/fusiondirectory/templates/images/templates-new-user-entry.png b/source/fusiondirectory/templates/images/templates-new-user-entry.png new file mode 100644 index 0000000000000000000000000000000000000000..a8c458e816390dc109889859e0ee55428b554f5f Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-new-user-entry.png differ diff --git a/source/fusiondirectory/templates/images/templates-new-user-entry2.png b/source/fusiondirectory/templates/images/templates-new-user-entry2.png new file mode 100644 index 0000000000000000000000000000000000000000..f6e0b1892b846b77ad0d4d76e45ff3bbaac85ab1 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-new-user-entry2.png differ diff --git a/source/fusiondirectory/templates/images/templates-new-user-settings.png b/source/fusiondirectory/templates/images/templates-new-user-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..384bd890696a8c21a2d99c83947b85838775d378 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-new-user-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-new-user.png b/source/fusiondirectory/templates/images/templates-new-user.png new file mode 100644 index 0000000000000000000000000000000000000000..9685876189a5f80063b96191edea59ea413f5d23 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-new-user.png differ diff --git a/source/fusiondirectory/templates/images/templates-ok.png b/source/fusiondirectory/templates/images/templates-ok.png new file mode 100644 index 0000000000000000000000000000000000000000..91dcb9c467abb16ee6944bb8d6f9b116ba406714 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-ok.png differ diff --git a/source/fusiondirectory/templates/images/templates-organizational-information.png b/source/fusiondirectory/templates/images/templates-organizational-information.png new file mode 100644 index 0000000000000000000000000000000000000000..7e4a579fda97676a270ccc70816d83c40f348099 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-organizational-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-organizational.png b/source/fusiondirectory/templates/images/templates-organizational.png new file mode 100644 index 0000000000000000000000000000000000000000..a931ff48ea26579b6f2828efa41769abd3479dc3 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-organizational.png differ diff --git a/source/fusiondirectory/templates/images/templates-other-addresses-and-redirections.png b/source/fusiondirectory/templates/images/templates-other-addresses-and-redirections.png new file mode 100644 index 0000000000000000000000000000000000000000..d585dcfbad3b804e575956ee5c521c7ed07fb7d1 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-other-addresses-and-redirections.png differ diff --git a/source/fusiondirectory/templates/images/templates-pallin-poppy-personal-contact-info.png b/source/fusiondirectory/templates/images/templates-pallin-poppy-personal-contact-info.png new file mode 100644 index 0000000000000000000000000000000000000000..94eada4f1607f096e65d3c447c1a67972f56308a Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-pallin-poppy-personal-contact-info.png differ diff --git a/source/fusiondirectory/templates/images/templates-pallin-poppy-user-tab.png b/source/fusiondirectory/templates/images/templates-pallin-poppy-user-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..bda3229944a160bde48769b396698f224846aecb Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-pallin-poppy-user-tab.png differ diff --git a/source/fusiondirectory/templates/images/templates-personal-contact-information.png b/source/fusiondirectory/templates/images/templates-personal-contact-information.png new file mode 100644 index 0000000000000000000000000000000000000000..a1bece1d4ce8f7a5e949e75ff7b58b7663da1de8 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-personal-contact-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-personal-information.png b/source/fusiondirectory/templates/images/templates-personal-information.png new file mode 100644 index 0000000000000000000000000000000000000000..ab147ab2b25608c99df5fd8315527ca7e2c3e88b Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-personal-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-settings_1.png b/source/fusiondirectory/templates/images/templates-settings_1.png new file mode 100644 index 0000000000000000000000000000000000000000..7327840c02d39af18deacbf2d3870f8e25ec38a9 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-settings_1.png differ diff --git a/source/fusiondirectory/templates/images/templates-system-trust.png b/source/fusiondirectory/templates/images/templates-system-trust.png new file mode 100644 index 0000000000000000000000000000000000000000..c2752e01ef197eef05f85dd98cbda7c713249cec Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-system-trust.png differ diff --git a/source/fusiondirectory/templates/images/templates-tab-user.png b/source/fusiondirectory/templates/images/templates-tab-user.png new file mode 100644 index 0000000000000000000000000000000000000000..f9832c96211a5f19633c729f90a8e1427c374842 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-tab-user.png differ diff --git a/source/fusiondirectory/templates/images/templates-unix-icon.png b/source/fusiondirectory/templates/images/templates-unix-icon.png new file mode 100644 index 0000000000000000000000000000000000000000..da2f05df8318f8c9ce25ff78fc5bbf925e1ed336 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-unix-icon.png differ diff --git a/source/fusiondirectory/templates/images/templates-unix-information.png b/source/fusiondirectory/templates/images/templates-unix-information.png new file mode 100644 index 0000000000000000000000000000000000000000..ecfa6618ca88541ad337954d1f668f1e37d950b6 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-unix-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-unix-macro-settings.png b/source/fusiondirectory/templates/images/templates-unix-macro-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..4a22625da36dc53ab03cd7fb504e7754efd1f9e6 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-unix-macro-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-unix-settings.png b/source/fusiondirectory/templates/images/templates-unix-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..a2e75aa634829490ec49ed7b895929593d134eeb Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-unix-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-unix-tab.png b/source/fusiondirectory/templates/images/templates-unix-tab.png new file mode 100644 index 0000000000000000000000000000000000000000..a51324adea59063e8c8179469ba448953590b7ed Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-unix-tab.png differ diff --git a/source/fusiondirectory/templates/images/templates-user-information.png b/source/fusiondirectory/templates/images/templates-user-information.png new file mode 100644 index 0000000000000000000000000000000000000000..86fc19ea08d2c179a757a0a933b78f2701134329 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-user-information.png differ diff --git a/source/fusiondirectory/templates/images/templates-user-mail-account-settings.png b/source/fusiondirectory/templates/images/templates-user-mail-account-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..efb68c8d1cf0bd948f839bb64c8288e1992852c1 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-user-mail-account-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-user-settings.png b/source/fusiondirectory/templates/images/templates-user-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..084e3ee8a6a1184e79f091bc8cd393f956b0b777 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-user-settings.png differ diff --git a/source/fusiondirectory/templates/images/templates-users.png b/source/fusiondirectory/templates/images/templates-users.png new file mode 100644 index 0000000000000000000000000000000000000000..2a0bf4dde901b8ba333b7eabd35a296be2bb2050 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-users.png differ diff --git a/source/fusiondirectory/templates/images/templates-vacation-message.png b/source/fusiondirectory/templates/images/templates-vacation-message.png new file mode 100644 index 0000000000000000000000000000000000000000..a8f84025e769d4a7cd189832d11b59fc5432a960 Binary files /dev/null and b/source/fusiondirectory/templates/images/templates-vacation-message.png differ diff --git a/source/fusiondirectory/templates/index.rst b/source/fusiondirectory/templates/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..48e644da54cfd9e90d860ebaec5fd6f88969f54b --- /dev/null +++ b/source/fusiondirectory/templates/index.rst @@ -0,0 +1,12 @@ +Templates +========= + +FusionDirectory Templates + +.. toctree:: + :maxdepth: 2 + + functionalities + create-a-user-template + use-a-user-template + macro diff --git a/source/fusiondirectory/templates/macro.rst b/source/fusiondirectory/templates/macro.rst new file mode 100644 index 0000000000000000000000000000000000000000..378e1501cb17a8dac1ff98c0b20e6ca0b52f7d64 --- /dev/null +++ b/source/fusiondirectory/templates/macro.rst @@ -0,0 +1,287 @@ +.. include:: /globals.rst + +.. _fd-macros-label: + +Macros +====== + +You can use macros to automate the creation of attributes based on rules inside the templates. They can also be used in trigger definitions. + +How to use a macro +------------------ + +A macro is enclosed in % and contains an LDAP attribute name. +It may optionnaly states modifiers to apply to the attribute, followed by a | between modifiers and the attribute name. +Some modifiers accepts parameters enclosed in [] and separated by commas. +Modifiers are applied from left to right. + +.. code-block:: bash + + %sn% The value of "Last name" field, entered during account creation. + +Modifiers +--------- + +**a** + +The **a** modifier can be used to remove accents. + +Examples: + + + +.. code-block:: shell + + %a|sn% "Last name" field returned unaccented. + If "sn=Valérie" then the returned value is "Valerie" + +**b** + +The **b** modifier can be used to convert to base64. + +**c** + +The **c** modifier can be used to put a comment. An example : + + +.. code-block:: bash + + %c|this is just a comment% returns an empty string. + + + +It can also be used to make a template uid unique when 2 templates have the same uid pattern: + + +.. code-block:: bash + + %al|sn%%c|template1% + %al|sn%%c|template2% + + +**d** + +The **d** modifier can be used to generate dates and times. + +* First parameter is date string (defaults to “nowâ€) +* Second one is date format (defaults to “d.m.Yâ€, to be used in date fields). + +Examples: + + +.. code-block:: bash + + %d|% 15.03.2017 + %d[tomorrow]|% 16.03.2017 + %d[today+6days]|% 21.03.2017 + %d[now,l jS \of F Y h:i:s A]|% Wednesday 15th of March 2017 02:12:18 PM + +as POSIX date fields expects a specific format you need to add 'epoch' as second parameter to the d modifier. + +.. code-block:: bash + + %d[today+30days,epoch]|% 15.04.2017 + + + +**i** + +The **i** modifier can be used to have the first letter of a word in capital letters and the rest in lower case letters. + + +Examples: + + +.. code-block:: bash + + %i|sn% if our sn is "MY LAST NAME" we will have "My Last Name" in description. + +We do not allow element to be transformed by itself. + +Example : we cannot do %i|sn% in %sn% because it would make a loop. + +If we try it we will have this kind of error + + +.. code-block:: bash + + Recursive dependency in the template fields: "givenName" cannot depend on "givenName" as "givenName" already depends on "givenName". + + +**l** + +The **l** modifier can be used to return the lowercase version of the parameter. + + +.. code-block:: bash + + %l|sn% "Last name" field returned in lowercase. + If "sn=Valérie" then the returned value is "valérie" + + +**p** + +The **p** modifier can be used to remove whitespaces. It can also be used for any search and replace based on preg_replace. + +For this provide 2 arguments + +* first one is regexp +* second one is replacement string. + +Default values are /\s/ and empty string, to remove all whitespaces as in previous behavior. + +Examples: + + +.. code-block:: bash + + %p|sn% "Last name" field, without whitespaces. "O Connor" becomes "OConnor". + %p[/\s/,-]|sn% "Last name" field, with whitespaces replaced by dashes. "O Connor" becomes "O-Connor". + + +**r** + +The **r** modifier can be used to generate random strings, for instance for passwords. + +It can take up to three arguments + +* min length +* max length +* character type. + +Third argument should be either + +* **l** for letters +* **d** for digits +* **b** for both. + +Default is both. + +The default length is 8 and if there is only one argument it will be used as a fixed length. + +Examples: + + +.. code-block:: bash + + %r[6,10]|% a random string with a random length between 6 and 10 chars containing both letters and digits + %r|% a random string of length 8 + %r[12]|% a random string of length 12 + %r[5,10,d]|% a random string of a random length between 5 and 10 containing only digits + + +**s** + +The **s** modifier can be used to generate substrings. + +Examples: + + +.. code-block:: bash + + %s[1,3]|sn% a substring of "Last name" field, taking 3 characters and starting at position 1. + %s[0,1]|sn% the first character of "Last name" field. + %s[1]|sn% the first character of "Last name" field (short syntax). + %s[5]|sn% a substring of "Last name" field, taking 5 first characters. + %s[2,4-8]|sn% a substring of "Last name" field, taking minimum 4 characters (more if needed for unicity) + and starting at position 2. + %s[4-8]|sn% a substring of "Last name" field, taking minimum 4 characters (more if needed for unicity). + %s[-5,2]|sn% a substring of "Last name" field, taking 2 characters and starting 5 characters from the end. + %s[-5,5]|sn% a substring of "Last name" field, taking the last 5 characters. + + +**t** + +The **t** modifier can be used to return the transliterated version of the parameter. The parameters are the list of locales to use for transliteration (first one will be used by non-interactive uses of the template). + +Examples: + + +.. code-block:: bash + + %t[de_DE]|sn% "Last name" field returned transliterated. + If "sn=Süßkartoffel" then the returned value is "Suesskartoffel" + + +Note that the locale used must be installed on the server (and web server needs to be restarted after locale installation). + +.. _array-modifiers: + +Array modifiers +--------------- + +Array modifiers are used for multivaluated LDAP attributes and are represented as uppercase letters. If no array modifier is used on a multivaluated attribute, the "first" value is used. + +**C** + +The **C** modifier (added in version 1.0.10) returns the count of values in the attribute. It can be 0. + + +.. code-block:: bash + + %C|arrayAttribute% returns the number of values in arrayAttribute + + +**F** + +The **F** modifier returns the first value of the array + + +**J** + +The **J** modifier returns the values joined together. It takes the separator as parameter. + + +.. code-block:: bash + + %J[:]|arrayAttribute% returns the values joined and separated by : character + + +**L** + +The **L** modifier returns the last value of the array + + +Combining examples +------------------ + + +.. code-block:: bash + + %al|sn% "Last name" field returned in lowercase unaccented. + If "sn=Valérie" then the returned value is "valerie" + + +.. code-block:: bash + + %au|sn% "Last name" field returned in uppercase unaccented. + If "sn=Valérie" then the returned value is "VALERIE" + + +.. code-block:: bash + + %alp|sn% "Last name" field returned in lowercase unaccented without whitespaces. + If "sn=Valérie DUPONT" then the returned value is "valeriedupont" + + +.. code-block:: bash + + %us[0,4]|sn% a substring of "Last name" field, taking 4 characters, starting at position 0 and converting in uppercase. + If "sn=Valérie" then the returned value is "VALÉ". + + +.. code-block:: bash + + %ls[1,4]|sn% a substring of "Last name" field, taking 4 characters, starting at position 1 and converting in lowercase. + If "sn=Valérie" then the returned value is "alér". + + +.. code-block:: bash + + %las[4]|sn% a substring of "Last name" field, taking the first 4 characters and converting in unaccented lowercase. + If "sn=Valérie" then the returned value is "vale". + + +.. code-block:: bash + + %r[8,8,l]u|% a random string of length 8, containing uppercase letters. diff --git a/source/fusiondirectory/templates/use-a-user-template.rst b/source/fusiondirectory/templates/use-a-user-template.rst new file mode 100644 index 0000000000000000000000000000000000000000..a53cb87ddc40f819fb76a99e6c554111d7979ac4 --- /dev/null +++ b/source/fusiondirectory/templates/use-a-user-template.rst @@ -0,0 +1,75 @@ +.. include:: /globals.rst + +Use a user template +=================== + +* How to apply a template + +Here is an example of how templates works. + +We will take the most common example of creating a user from a template. + + +Click on tab or icon Users, in the Users and groups section in FusionDirectory + +.. image:: images/templates-users.png + :alt: Picture of Users icon in FusionDirectory + +Click on Actions --> Create --> From template + +.. image:: images/templates-create-user-from-template.png + :alt: Picture of create user from tempalte menu in FusionDirectory + +A new page called Creating a new object using templates will appear. Choose the template the you wish to use from the drop-down menu + +.. image:: images/templates-create-object-using-template.png + :alt: Picture of create object from teplate page in FusionDirectory + +Click on Continue button bottom right + +.. image:: images/templates-continue.png + :alt: Picture of continue button in FusionDirectory + +Fill-in the required information + +.. image:: images/templates-create-object-from-template.png + :alt: Picture of create a new object settings in FusionDirectory + +* Last name : last name of this user (required) +* First name : first name of this user (required) +* Base : object base + +Click on Continue button bottom right + +.. image:: images/templates-continue.png + :alt: Picture of continue button in FusionDirectory + +You will now automatically see the User tab filled as per the macros you have put in your template. + +See how to use macros : (url à mettre) + +In this example, the user personal info look like this : + +.. image:: images/templates-user-information.png + :alt: Picture of User Tab info in FusionDirectory + +And the Unix info look like this : + +.. image:: images/templates-unix-information.png + :alt: Picture of Unix Tab info in FusionDirectory + + +And the Mail info look like this : + +.. image:: images/templates-mail-information.png + :alt: Picture of Mail Tab info in FusionDirectory + +Click on Ok button bottom right + +.. image:: images/templates-ok.png + :alt: Picture of Ok button in FusionDirectory + +Now on the main page you can see the new user, with the Unix and Mail icons + +.. image:: images/templates-new-user-entry2.png + :alt: Picture of user line in FusionDirectory diff --git a/source/fusiondirectory/triggers/.directory b/source/fusiondirectory/triggers/.directory new file mode 100644 index 0000000000000000000000000000000000000000..3e0e3dca10a1dbb752f9678fbe5f8959f2f8cc97 --- /dev/null +++ b/source/fusiondirectory/triggers/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,23,15,49,9 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/triggers/configuration.rst b/source/fusiondirectory/triggers/configuration.rst new file mode 100644 index 0000000000000000000000000000000000000000..f86fcc3d69ad36bf5be36203aed2c5bc1d60aa9d --- /dev/null +++ b/source/fusiondirectory/triggers/configuration.rst @@ -0,0 +1,61 @@ +.. include:: /globals.rst + +Configuration +============= + +* How you can use a trigger + +You can access to triggers management via the 'Configuration' icon or entry in the 'Addons' section of the main page of FusionDirectory + +.. image:: images/triggers-configuration.png + :alt: Picture of Configuration icon in FusionDirectory + +Access is read-only. If you need to make changes, then you must press the 'Edit' button at the bottom right of the window. + +.. image:: images/triggers-edit-button.png + :alt: Picture of Edit button in FusionDirectory + +In Hooks section you can define all your triggers + +.. image:: images/triggers-example.png + :alt: Picture of Hooks settings in FusionDirectory + +* **Hooks** : triggers that are called when specific actions happens +* **Tab** : the tab that this triggers concerns (mandatory) +* **Mode** : when to call this command (required) +* **Command**: the command that will be called (mandatory) +* **Display hook output** : when enables successful trigger execution output is displayed to the user using a dialog + + +The line : + + +.. code-block:: bash + + sudo /usr/local/sbin/fd-userCheckHookSendMail.sh %dn% %fdPrivateMail% %givenName% %sn% %uid% %callerGIVENNAME% %callerSN% %passwordClear% %nbCheckErrors% + +.. note:: + + The arguments are automatically escaped and surroundes by quote so you may not use quote in command. + +This will generate an automated e-mail like this : + + +.. code-block:: text + + Hello bilbo the hobbit, + + Your account hbilbo has been created with password "vegOtNubraw7" + + Please follow the next steps: + + - Go to https://acme.fusiondirectory.org/ + - Modify your password. + - Fill your infos if you want + - You can access the gitlab at https://gitlab.fusiondirectory.org + + Enjoy, + + FusionDirectory's Team + + diff --git a/source/fusiondirectory/triggers/functionalities.rst b/source/fusiondirectory/triggers/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..3fbac99bf6d43eb380cd2407b47bb210aae92482 --- /dev/null +++ b/source/fusiondirectory/triggers/functionalities.rst @@ -0,0 +1,87 @@ +.. include:: /globals.rst + +Functionalities +=============== + +All plugins can run external scripts when an action is triggered for creating, modifying or deleting. You can use pre and post events depending when you want to run the script. + + +Pre triggers +------------ + +* **precreate** : Execute the script before creation. +* **premodify** : Execute the script before editing. +* **preremove**: Execute the script before removing. + + +The trigger works well and does not display information if it returns 0 +On error, prevents save and displays error. + + +Post triggers +------------- + +* **postcreate** : Execute the script after creation. +* **postmodify** : Execute the script after editing. +* **postremove** : Execute the script after removing. + +The hook works well and does not display information if it returns 0 +On error, displays command output. + + +Check triggers +-------------- + +* Execute the script in the check step (before saving), if it outputs anything, prevent save and show output as an error. + +The trigger is considered to have passed if it returns 0 and does not display any message. +(If it outputs anything it appears as a check failure, if it returns anything other than 0 it is considered a script error, +for instance if the script was not able to do the check for some reason). + + +LDAP attributes +--------------- + +You can use ldap attributes as command line options. See :ref:`fd-macros-label`. + +LDAP arrays +----------- + +If you put a var that is an array in the args of the hook, gosaAlternateMailAddress for instance, only the first value will be returned unless you use :ref:`array-modifiers`. + +.. _triggers-special-variables: + +Special variables +----------------- + +* **%callerDN%** gives the DN of the author of the modification +* **%callerCN%** gives the CN of the author of the modification +* **%callerUID%** gives the UID of the author of the modification +* **%callerSN%** gives the SN of the author of the modification +* **%callerGIVENNAME%** gives the GIVENNAME of the author of the modification +* **%dn%** gives the dn of the modified object +* **%location%** gives the name of the location of the LDAP + +On users you get these extra variables available: + +* **%userPassword%** to get password hash +* **%passwordMethod%** to get password method (usually ssha) +* **%passwordClear%** to get clear password +* **%userLocked%** to get user lock status (0 or 1) + +Complete saving cycle +--------------------- + +When an object is saved, all check triggers are run first, then if no errors were returned, the plugin is moved if the dn changed, and then each tab is saved separately, running its precreate/premodify triggers, saving itself to the LDAP, and then running its postcreate/postmodify. +This means that when your trigger is called, the tabs after the one that triggered it are not saved yet. +Any trigger error (code returned other than 0) will interrupt the saving cycle. + +There is no specific order between triggers on the same event of the same tab. If you need several triggers to run in a specific order on a same tab, call them from a script that you set as trigger, allowing you to control the order. + +Also note that the save will only happen if something changed in the tab. If no data was modified, no saving is needed, and thus the triggers won’t get called. + +.. image:: images/saving-workflow.png + :alt: Saving workflow + + + diff --git a/source/fusiondirectory/triggers/images/.directory b/source/fusiondirectory/triggers/images/.directory new file mode 100644 index 0000000000000000000000000000000000000000..ef78ba37e3d4e112b98e446fc0911a79b79291cb --- /dev/null +++ b/source/fusiondirectory/triggers/images/.directory @@ -0,0 +1,4 @@ +[Dolphin] +Timestamp=2019,7,5,15,34,58 +Version=3 +ViewMode=2 diff --git a/source/fusiondirectory/triggers/images/saving-workflow.png b/source/fusiondirectory/triggers/images/saving-workflow.png new file mode 100644 index 0000000000000000000000000000000000000000..e21383a51f268273a6f2315c6b2ede6952ade4be Binary files /dev/null and b/source/fusiondirectory/triggers/images/saving-workflow.png differ diff --git a/source/fusiondirectory/triggers/images/triggers-configuration.png b/source/fusiondirectory/triggers/images/triggers-configuration.png new file mode 100644 index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688 Binary files /dev/null and b/source/fusiondirectory/triggers/images/triggers-configuration.png differ diff --git a/source/fusiondirectory/triggers/images/triggers-edit-button.png b/source/fusiondirectory/triggers/images/triggers-edit-button.png new file mode 100644 index 0000000000000000000000000000000000000000..3a5d375c0eba506941fa712cd65af54076fc6f77 Binary files /dev/null and b/source/fusiondirectory/triggers/images/triggers-edit-button.png differ diff --git a/source/fusiondirectory/triggers/images/triggers-example.png b/source/fusiondirectory/triggers/images/triggers-example.png new file mode 100644 index 0000000000000000000000000000000000000000..80c0a6e67a4b7b3ecad277d75e354dd8d9a93fbb Binary files /dev/null and b/source/fusiondirectory/triggers/images/triggers-example.png differ diff --git a/source/fusiondirectory/triggers/images/triggers-settings.png b/source/fusiondirectory/triggers/images/triggers-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..02fec6477cb74b9d12268fbe0be33a98b14fef41 Binary files /dev/null and b/source/fusiondirectory/triggers/images/triggers-settings.png differ diff --git a/source/fusiondirectory/triggers/images/triggers-unix-settings.png b/source/fusiondirectory/triggers/images/triggers-unix-settings.png new file mode 100644 index 0000000000000000000000000000000000000000..e7b555a3245024a2af1ffb49e282d2dfc2a36d42 Binary files /dev/null and b/source/fusiondirectory/triggers/images/triggers-unix-settings.png differ diff --git a/source/fusiondirectory/triggers/index.rst b/source/fusiondirectory/triggers/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..397b46b5100a06fb9770c1134edeb4395c911f69 --- /dev/null +++ b/source/fusiondirectory/triggers/index.rst @@ -0,0 +1,11 @@ +Triggers +======== + +FusionDirectory Triggers + +.. toctree:: + :maxdepth: 2 + + functionalities + configuration + most-frequent-mistakes diff --git a/source/fusiondirectory/triggers/most-frequent-mistakes.rst b/source/fusiondirectory/triggers/most-frequent-mistakes.rst new file mode 100644 index 0000000000000000000000000000000000000000..16dbb885a972236666124b44e1ce94ee915ce5e1 --- /dev/null +++ b/source/fusiondirectory/triggers/most-frequent-mistakes.rst @@ -0,0 +1,18 @@ +.. include:: /globals.rst + +Most frequent mistakes +====================== + +Nothing happens, the script seems not to be called + +* Check the sudoers entry for the webserver user (www-data, wwwrun, ..) and don't forget to use “NOPASSWD†+* Try to run the script as webserver user, use the complete command used in fusiondirectory configuration(/usr/bin/sudo …). +* Ensure that you have placed the post event correctly in the fusiondirectory configuration. + + +Example + + +.. code-block:: bash + + %www-data ALL=(ALL:ALL) NOPASSWD:/usr/local/bin/hook.sh diff --git a/source/update/index.rst b/source/fusiondirectory/update/index.rst similarity index 100% rename from source/update/index.rst rename to source/fusiondirectory/update/index.rst diff --git a/source/fusiondirectory/update/supported/1.3-to-1.3.1.rst b/source/fusiondirectory/update/supported/1.3-to-1.3.1.rst new file mode 100644 index 0000000000000000000000000000000000000000..aadd1ad525a5fa17b394b951a3a5959f30c7a048 --- /dev/null +++ b/source/fusiondirectory/update/supported/1.3-to-1.3.1.rst @@ -0,0 +1,68 @@ +Migrate FusionDirectory from 1.3 to 1.3.1 +========================================= + +New Depot Configuration +^^^^^^^^^^^^^^^^^^^^^^^ + +.. warning:: + + The repositories have been cleaned and reorganized please update + your configuration accordingly + + :ref:`fd-debian-repository-label`. + + :ref:`fd-rpm-repository-label`. + +.. warning:: + + The gpg keys for FusionDirectory and Argonaut have been renewed + so you need to install the new keys for the packages to install + correctly + + :ref:`gpg-keys-label`. + +Upgrade FusionDirectory first +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Upgrade FusionDirectory core package before other ones to avoid +dependencies errors: + +.. code-block:: shell + + apt-get install fusiondirectory + +Upgrade FusionDirectory schema package too. + +.. code-block:: shell + + apt-get install fusiondirectory-schema + +Upgrade of LDAP directory +^^^^^^^^^^^^^^^^^^^^^^^^^ + +Upgrade core schema of FusionDirectory + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd-conf.schema + +if you are using the sinaps plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/sinaps-fd-conf.schema + + +Fonctionality Added +^^^^^^^^^^^^^^^^^^^ + +* The macro **%passwordClear%** is now available in the sambaAccount so that in can be used in hooks for AD sync. +* The ldapdump fonctionality is now available on the configuration +* The supann etablissment objects is now equal to entite objects except for the attribute ou + +Fonctionality removed +^^^^^^^^^^^^^^^^^^^^^ + +* The google+ account storage has been removed from personal social accounts tab + +Enjoy :) diff --git a/source/update/supported/index.rst b/source/fusiondirectory/update/supported/index.rst similarity index 52% rename from source/update/supported/index.rst rename to source/fusiondirectory/update/supported/index.rst index 34c4d7ecbbcf1a9dbe6f007e76917c1a340f75fd..569180556278315180a696ba197b40de2e705ca9 100644 --- a/source/update/supported/index.rst +++ b/source/fusiondirectory/update/supported/index.rst @@ -6,6 +6,4 @@ Supported version .. toctree:: :maxdepth: 2 - 1.2.2-to-1.2.3.rst - 1.2.1-to-1.2.2.rst - 1.2-to-1.2.1.rst + 1.3-to-1.3.1.rst diff --git a/source/update/unsupported/1.0.1-to-1.0.2.rst b/source/fusiondirectory/update/unsupported/1.0.1-to-1.0.2.rst similarity index 100% rename from source/update/unsupported/1.0.1-to-1.0.2.rst rename to source/fusiondirectory/update/unsupported/1.0.1-to-1.0.2.rst diff --git a/source/update/unsupported/1.0.10-to-1.0.11.rst b/source/fusiondirectory/update/unsupported/1.0.10-to-1.0.11.rst similarity index 87% rename from source/update/unsupported/1.0.10-to-1.0.11.rst rename to source/fusiondirectory/update/unsupported/1.0.10-to-1.0.11.rst index c248a73e696d114ef90f91de560a0f335ac9475b..0b67b19bf4444d8b95250190875a4f467b489daf 100644 --- a/source/update/unsupported/1.0.10-to-1.0.11.rst +++ b/source/fusiondirectory/update/unsupported/1.0.10-to-1.0.11.rst @@ -1,6 +1,6 @@ Migrate FusionDirectory from 1.0.10 to 1.0.11 ============================================= - + Ubuntu 12.0.4 TLS users ^^^^^^^^^^^^^^^^^^^^^^^ @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror diff --git a/source/update/unsupported/1.0.11-to-1.0.12.rst b/source/fusiondirectory/update/unsupported/1.0.11-to-1.0.12.rst similarity index 99% rename from source/update/unsupported/1.0.11-to-1.0.12.rst rename to source/fusiondirectory/update/unsupported/1.0.11-to-1.0.12.rst index 21086d89e5589a0d3024cc74b1fff10ea0bf6011..658a4acb9951d50ec9437a3864fa670a24d61d85 100644 --- a/source/update/unsupported/1.0.11-to-1.0.12.rst +++ b/source/fusiondirectory/update/unsupported/1.0.11-to-1.0.12.rst @@ -12,7 +12,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -98,7 +98,7 @@ the spamassassin plugin and insert the spamassasin schema Remove old schema from /etc/ldap/schema/fusiondirectory ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. +The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. You can safely remove **recovery-fd.schema** and **asterisk-fd.conf** if they still exist @@ -189,7 +189,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -201,9 +201,9 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.12-to-1.0.13.rst b/source/fusiondirectory/update/unsupported/1.0.12-to-1.0.13.rst similarity index 99% rename from source/update/unsupported/1.0.12-to-1.0.13.rst rename to source/fusiondirectory/update/unsupported/1.0.12-to-1.0.13.rst index e345a5d2d4a28f34555f029d3fb96eacc419ba27..bf5a850e03a8ce6d420e18f7cda816a6ff131350 100644 --- a/source/update/unsupported/1.0.12-to-1.0.13.rst +++ b/source/fusiondirectory/update/unsupported/1.0.12-to-1.0.13.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -45,7 +45,7 @@ if your are using the alias plugin you have to update its schema Remove old schema from /etc/ldap/schema/fusiondirectory ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. +The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. You can safely remove **recovery-fd.schema** and **asterisk-fd.conf** if they still exist @@ -136,7 +136,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -148,10 +148,10 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.13-to-1.0.14.rst b/source/fusiondirectory/update/unsupported/1.0.13-to-1.0.14.rst similarity index 99% rename from source/update/unsupported/1.0.13-to-1.0.14.rst rename to source/fusiondirectory/update/unsupported/1.0.13-to-1.0.14.rst index aaeb01b0b7bda5d8813fc7870f66c6a98679a081..389ba13a6c6abdf9692d9b1c5bcfc31b9f2ab58e 100644 --- a/source/update/unsupported/1.0.13-to-1.0.14.rst +++ b/source/fusiondirectory/update/unsupported/1.0.13-to-1.0.14.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -56,7 +56,7 @@ if your are using the systems plugin you have to update its schema Remove old schema from /etc/ldap/schema/fusiondirectory ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. +The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. You can safely remove **recovery-fd.schema** and **asterisk-fd.conf** if they still exist @@ -147,7 +147,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -159,10 +159,10 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.14-to-1.0.15.rst b/source/fusiondirectory/update/unsupported/1.0.14-to-1.0.15.rst similarity index 99% rename from source/update/unsupported/1.0.14-to-1.0.15.rst rename to source/fusiondirectory/update/unsupported/1.0.14-to-1.0.15.rst index 4f668286e06b29f41b8ee3e8381bb00ca6e621d7..fe96a41a7f143a4ea13d867a7f3219a13079087b 100644 --- a/source/update/unsupported/1.0.14-to-1.0.15.rst +++ b/source/fusiondirectory/update/unsupported/1.0.14-to-1.0.15.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -76,7 +76,7 @@ if your are using the personal plugin you have to update its schema Remove old schema from /etc/ldap/schema/fusiondirectory ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. +The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. You can safely remove **recovery-fd.schema** and **asterisk-fd.conf** if they still exist @@ -167,7 +167,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -179,10 +179,10 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.15-to-1.0.16.rst b/source/fusiondirectory/update/unsupported/1.0.15-to-1.0.16.rst similarity index 99% rename from source/update/unsupported/1.0.15-to-1.0.16.rst rename to source/fusiondirectory/update/unsupported/1.0.15-to-1.0.16.rst index e14d8bc2e31dec48060a3931ae277c55731aa176..85fbdedc601894f87750209c478e3de48bb07606 100644 --- a/source/update/unsupported/1.0.15-to-1.0.16.rst +++ b/source/fusiondirectory/update/unsupported/1.0.15-to-1.0.16.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -39,7 +39,7 @@ Upgrade of LDAP directory Upgrade the core schemas .. code-block:: shell - + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd-conf.schema fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd.schema @@ -141,7 +141,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -153,9 +153,9 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.16-to-1.0.17.rst b/source/fusiondirectory/update/unsupported/1.0.16-to-1.0.17.rst similarity index 99% rename from source/update/unsupported/1.0.16-to-1.0.17.rst rename to source/fusiondirectory/update/unsupported/1.0.16-to-1.0.17.rst index 27c2d788226baa6ab0162b991a6a624317e7e050..202fcc197d2e81960b7bf3721b7a8349b0224b75 100644 --- a/source/update/unsupported/1.0.16-to-1.0.17.rst +++ b/source/fusiondirectory/update/unsupported/1.0.16-to-1.0.17.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -57,8 +57,8 @@ if your are using the dhcp plugin you have to install a new schema Remove old ldif from /etc/ldap/schema/fusiondirectory ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. -You can safely remove **/etc/ldap/schema/fusiondirectory/ppolicydefault.ldif** +The old schema are not automatically removed from /etc/ldap/schema/fusiondirectory. +You can safely remove **/etc/ldap/schema/fusiondirectory/ppolicydefault.ldif** Check for deprecated attributes and objectClasses in your LDAP ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ @@ -147,7 +147,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -159,10 +159,10 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.17-to-1.0.18.rst b/source/fusiondirectory/update/unsupported/1.0.17-to-1.0.18.rst similarity index 99% rename from source/update/unsupported/1.0.17-to-1.0.18.rst rename to source/fusiondirectory/update/unsupported/1.0.17-to-1.0.18.rst index 6b8b26da7f1e7bd7f122188c50cd7d4f2e569e0b..ea8dbdf536f6044fb140cd45274f843296d8f325 100644 --- a/source/update/unsupported/1.0.17-to-1.0.18.rst +++ b/source/fusiondirectory/update/unsupported/1.0.17-to-1.0.18.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -140,7 +140,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -152,10 +152,10 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.18-to-1.0.19.rst b/source/fusiondirectory/update/unsupported/1.0.18-to-1.0.19.rst similarity index 95% rename from source/update/unsupported/1.0.18-to-1.0.19.rst rename to source/fusiondirectory/update/unsupported/1.0.18-to-1.0.19.rst index 12b545116f2183dd074ebd4f36b5bca959a4d4ae..8fc8d7cc0c5208577fe2a2fb81f97b4aa69b8eaa 100644 --- a/source/update/unsupported/1.0.18-to-1.0.19.rst +++ b/source/fusiondirectory/update/unsupported/1.0.18-to-1.0.19.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror diff --git a/source/update/unsupported/1.0.19-to-1.0.20.rst b/source/fusiondirectory/update/unsupported/1.0.19-to-1.0.20.rst similarity index 99% rename from source/update/unsupported/1.0.19-to-1.0.20.rst rename to source/fusiondirectory/update/unsupported/1.0.19-to-1.0.20.rst index e14a59b9334c76280fc0152f06ee27ede3ff43be..d28583328bbd72843766112ef9da083e4d7da93d 100644 --- a/source/update/unsupported/1.0.19-to-1.0.20.rst +++ b/source/fusiondirectory/update/unsupported/1.0.19-to-1.0.20.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -140,7 +140,7 @@ attributes and objectClasses of they are present in your ldap server .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes @@ -152,10 +152,10 @@ old attributes. fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif -If they are old objectClasses it will warn you and you will have to remove it by hand, +If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. -.. warning:: +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.2-to-1.0.3.rst b/source/fusiondirectory/update/unsupported/1.0.2-to-1.0.3.rst similarity index 100% rename from source/update/unsupported/1.0.2-to-1.0.3.rst rename to source/fusiondirectory/update/unsupported/1.0.2-to-1.0.3.rst diff --git a/source/fusiondirectory/update/unsupported/1.0.20-to-1.1.rst b/source/fusiondirectory/update/unsupported/1.0.20-to-1.1.rst new file mode 100644 index 0000000000000000000000000000000000000000..aee8f3ea731f6e555636902e96a1a27b8949c5b0 --- /dev/null +++ b/source/fusiondirectory/update/unsupported/1.0.20-to-1.1.rst @@ -0,0 +1,262 @@ +Migrate FusionDirectory from 1.0.20 to 1.1 +========================================== + + +Ubuntu 12.0.4 TLS users +^^^^^^^^^^^^^^^^^^^^^^^ + +.. warning:: + + Since 1.0.9.2 FusionDirectory need the php-cas library for CAS server + support. This library can normally found in universe in the Ubuntu + repositories. + +In case you did not find it, grab the deb from here and install it + +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ + +and select your preferred mirror + +Removed plugins +^^^^^^^^^^^^^^^ + +If you used kolab2 plugin you need to remove the plugin and its schema +with the following command + +.. code-block:: shell + + apt-get remove fusiondirectory-plugin-kolab2 + apt-get remove fusiondirectory-plugin-kolab2-schema + +Splitted plugins +^^^^^^^^^^^^^^^^ + +The posix tab of fusiondirectory is now a plugin by itself, if you use +posix attributes install the corresponding plugin + +.. code-block:: shell + + apt-get install fusiondirectory-plugin-posix + +Upgrade schema2ldif +^^^^^^^^^^^^^^^^^^^ + +For Jessie distribution add extra repository + +.. code-block:: shell + + #fusiondirectory debian-extra repository + + deb http://repos.fusiondirectory.org/fusiondirectory-extra/debian-jessie jessie main + +Update the package list and upgrade schema2ldif + +.. code-block:: shell + + apt-get update + apt-get install schema2ldif + +Upgrade FusionDirectory first +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Upgrade FusionDirectory core package before other ones to avoid +dependencies errors: + +.. code-block:: shell + + apt-get install fusiondirectory + +Upgrade FusionDirectory schema package too. + +.. code-block:: shell + + apt-get install fusiondirectory-schema + +Upgrade of LDAP directory +^^^^^^^^^^^^^^^^^^^^^^^^^ + +Upgrade the core schemas + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd-conf.schema + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd.schema + +Upgrade of LDAP directory +^^^^^^^^^^^^^^^^^^^^^^^^^ + +if you are using the argonaut plugin you have to update its schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/argonaut-fd.schema + +if you are using the dhcp plugin you have to update its schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/dhcp-fd.schema + +if you are using the fai plugin you have to update its schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/fai.schema + +if you are using the mail plugin you have to update its schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/mail-fd.schema + +if you are using the systems plugin you have to update its schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/service-fd.schema + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/systems-fd-conf.schema + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/systems-fd.schema + +Migrate old objects +^^^^^^^^^^^^^^^^^^^ + +If you have systems use this command to migrate them + +.. code-block:: shell + + fusiondirectory-setup --migrate-systems + +If you have phones use this command to migrate them + +.. code-block:: shell + + fusiondirectory-setup --migrate-phones + +If you have winstations use this command to migrate them + +.. code-block:: shell + + fusiondirectory-setup --migrate-winstations + +Check for deprecated attributes and objectClasses in your LDAP +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +The **list-deprecated** option of **fusiondirectory-setup** show +deprecated attributes and objectClasses for FusionDirectory + +.. code-block:: shell + + fusiondirectory-setup --list-deprecated List deprecated attributes and objectclasses Deprecated attributes: + + gotoModules (GOto - Gonicus Terminal Concept, value kernel modules.) - 1.3.6.1.4.1.10098.1.1.1.32`` + fdPasswordHook (FusionDirectory - Password hook (external command)) - 1.3.6.1.4.1.38414.8.13.4`` + fdSnapshotURI (FusionDirectory - Snaphost URI) - 1.3.6.1.4.1.38414.8.17.3`` + gotoXVsync (GOto - Gonicus Terminal Concept, value xVsync.) - 1.3.6.1.4.1.10098.1.1.1.19`` + ghSoundAdapter (Hardware definitions, value soundAdapter) - 1.3.6.1.4.1.10098.1.1.2.7`` + gotoXMouseport (GOto - Gonicus Terminal Concept, value xMouseport.) - 1.3.6.1.4.1.10098.1.1.1.22`` + gotoXMonitor (GOto - Gonicus Terminal Concept, value xMonitor.) - 1.3.6.1.4.1.10098.1.1.1.17`` + gotoAdaptPath (GOto - Gonicus Terminal Concept, value adaptpath.) - 1.3.6.1.4.1.10098.1.1.1.33`` + gotoScannerClients (GOto - Gonicus Terminal Concept, value scannerClients.) - 1.3.6.1.4.1.10098.1.1.1.11`` + gotoHardwareChecksum (GOto - quick way to see if something has changed) - 1.3.6.1.4.1.10098.1.1.2.12`` + gotoRootPasswd (GOto - Gonicus Terminal Concept, value rootPasswd.) - 1.3.6.1.4.1.10098.1.1.1.14`` + gotoXKbLayout (GOto - Gonicus Terminal Concept, value xKblayout.) - 1.3.6.1.4.1.10098.1.1.1.26`` + gotoProfileServer (GOto - specifies the profile server) - 1.3.6.1.4.1.10098.1.1.11.8`` + fdAccountRDN (FusionDirectory - use a placeholder pattern for generating account RDNs) - 1.3.6.1.4.1.38414.8.12.2`` + gotoScannerEnable (GOto - Gonicus Terminal Concept, value scannerEnable.) - 1.3.6.1.4.1.10098.1.1.1.10`` + ghGfxAdapter (Hardware definitions, value Grafikkarte) - 1.3.6.1.4.1.10098.1.1.2.9`` + gotoFontPath (GOto - Gonicus Terminal Concept, value fontPath.) - 1.3.6.1.4.1.10098.1.1.1.5`` + ghIdeDev (Hardware definitions, value ideDev) - 1.3.6.1.4.1.10098.1.1.2.4`` + gotoLpdEnable (GOto - Gonicus Terminal Concept, value lpdEnable.) - 1.3.6.1.4.1.10098.1.1.1.9`` + gotoXKbVariant (GOto - Gonicus Terminal Concept, value xKbvariant.) - 1.3.6.1.4.1.10098.1.1.1.27`` + fdRfc2307bis (FusionDirectory - rfc2307bis) - 1.3.6.1.4.1.38414.8.10.1`` + gotoAutoFs (GOto - Gonicus Terminal Concept, value autofs.) - 1.3.6.1.4.1.10098.1.1.1.31`` + gotoSndModule (GOto - Gonicus Terminal Concept, value sound Modules.) - 1.3.6.1.4.1.10098.1.1.1.29`` + gotoCdromEnable (GOto - Gonicus Terminal Concept, value cdromEnable.) - 1.3.6.1.4.1.10098.1.1.1.8`` + gotoScannerModel (GOto - Gonicus Terminal Concept, value scannerModel.) - 1.3.6.1.4.1.10098.1.1.1.40`` + gosaLoginRestriction (GOsa - Multivalue attribute to carry a number of allowed ips/subnets) - 1.3.6.1.4.1.10098.1.1.12.46`` + gotoXColordepth (GOto - Gonicus Terminal Concept, value xColordepth.) - 1.3.6.1.4.1.10098.1.1.1.21`` + academicTitle (Field to represent the academic title) - 1.3.6.1.4.1.10098.1.1.6.2`` + fdSnapshotAdminDn (FusionDirectory - Snaphost admin dn) - 1.3.6.1.4.1.38414.8.17.4`` + gotoFilesystem (GOto - Gonicus Terminal Concept, value filesystem.) - 1.3.6.1.4.1.10098.1.1.1.6`` + ghInventoryNumber (Unique number for inclusion in an inventory) - 1.3.6.1.4.1.10098.1.1.2.10`` + gosaSubtreeACL (GOsa - ACL entry) - 1.3.6.1.4.1.10098.1.1.12.1`` + fdIdGenerator (FusionDirectory - An automatic way to generate new user ids) - 1.3.6.1.4.1.38414.8.12.4`` + ghUsbSupport (Hardware definitions, value usbSupport) - 1.3.6.1.4.1.10098.1.1.2.3`` + gotoSysStatus (Keeps current system status - info shown in GOsa) - 1.3.6.1.4.1.10098.1.1.2.11`` + fdCopyPaste (FusionDirectory - (de)Activate copy/paste) - 1.3.6.1.4.1.38414.8.14.5`` + gotoXDriver (GOto - Gonicus Terminal Concept, value xDriver.) - 1.3.6.1.4.1.10098.1.1.1.28`` + gotoXKbModel (GOto - Gonicus Terminal Concept, value xKbmodel.) - 1.3.6.1.4.1.10098.1.1.1.25`` + fdPersonalTitleInDN (FusionDirectory - Personal title in dn) - 1.3.6.1.4.1.38414.8.12.5`` + gotoLpdServer (GOto - Gonicus Terminal Concept, value lpdServer.) - 1.3.6.1.4.1.10098.1.1.1.4`` + gotoXHsync (GOto - Gonicus Terminal Concept, value xHsync.) - 1.3.6.1.4.1.10098.1.1.1.18`` + gotoProfileFlags (GOto - Flags for Profile handling - C is for caching) - 1.3.6.1.4.1.10098.1.1.11.7`` + ghCpuType (Hardware definitions, value cpuType) - 1.3.6.1.4.1.10098.1.1.2.1`` + gotoXResolution (GOto - Gonicus Terminal Concept, value xResolution.) - 1.3.6.1.4.1.10098.1.1.1.20`` + gotoShare (GOto - specifies a share) - 1.3.6.1.4.1.10098.1.1.11.9`` + gotoScannerBackend (GOto - Gonicus Terminal Concept, value scannerBackend.) - 1.3.6.1.4.1.10098.1.1.1.39`` + fdSnapshotAdminPassword (FusionDirectory - Snaphost admin password) - 1.3.6.1.4.1.38414.8.17.5`` + fdVoicemailContexts (FusionDirectory - available voicemail contexts) - 1.3.6.1.4.1.38414.19.11.2`` + gosaDefaultLanguage (GOsa - Defines the default language for a user) - 1.3.6.1.4.1.10098.1.1.12.14`` + ghMemSize (Hardware definitions, value memSize) - 1.3.6.1.4.1.10098.1.1.2.2`` + gotoProfileQuota (GOto - save quota for home) - 1.3.6.1.4.1.10098.1.1.11.15`` + fdSipContexts (FusionDirectory - available sip contexts) - 1.3.6.1.4.1.38414.19.11.1`` + fdPhoneConferenceRDN (FusionDirectory - Phone conference RDN) - 1.3.6.1.4.1.38414.19.10.3`` + ghScsiDev (Hardware definitions, value scsiDev) - 1.3.6.1.4.1.10098.1.1.2.5`` + fdPhoneMacroRDN (FusionDirectory - Phone macro RDN) - 1.3.6.1.4.1.38414.19.10.2`` + ghNetNic (Hardware definitions, value Network Device) - 1.3.6.1.4.1.10098.1.1.2.8`` + gotoFloppyEnable (GOto - Gonicus Terminal Concept, value floppyEnable.) - 1.3.6.1.4.1.10098.1.1.1.7`` + gotoXMouseButtons (GOto - Gonicus Terminal Concept, value xMouseButtons.) - 1.3.6.1.4.1.10098.1.1.1.23`` + gotoXMouseType (Hardware definitions, value Type of mouse) - 1.3.6.1.4.1.10098.1.1.1.34`` + +Deprecated objectClasses: + +.. code-block:: shell + + goCupsServer (CUPS server description) - 1.3.6.1.4.1.10098.1.2.1.23`` + gosaCacheEntry (GOsa - Class for GOsa caching) - 1.3.6.1.4.1.10098.1.2.1.19.3`` + gosaUserTemplate (GOsa - Class for GOsa User Templates) - 1.3.6.1.4.1.10098.1.2.1.19.11`` + gosaAccount (GOsa - Class for GOsa Accounts) - 1.3.6.1.4.1.10098.1.2.1.19.6`` + gosaObject (GOsa - Class for GOsa settings) - 1.3.6.1.4.1.10098.1.2.1.19.1`` + + +The **check-deprecated** option will output a list of dn using old +attributes and objectClasses of they are present in your ldap server + +.. code-block:: shell + + fusiondirectory-setup --check-deprecated + List LDAP entries using deprecated attributes or objectclasses + There are no entries in the LDAP using obsolete attributes + There are no entries in the LDAP using obsolete classes + +The **ldif-deprecated** option will output an ldif file on the +console that you can use with ldapmodify to clean you ldap server from +old attributes. + +.. code-block:: shell + + fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif + +If they are old objectClasses it will warn you and you will have to remove it by hand, +they have been specified at the **fusiondirectory-setup --check-deprecated** step. + +.. warning:: + + Please read it carefully before applying !! + + +Checking your indexed attributes +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Check that all you index still match with valid attributes present in +your ldap directory + +New format for repository service +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +If you have a repository service. Open and save it back so it will use +the new format + +Enjoy :) diff --git a/source/update/unsupported/1.0.3-to-1.0.4.rst b/source/fusiondirectory/update/unsupported/1.0.3-to-1.0.4.rst similarity index 100% rename from source/update/unsupported/1.0.3-to-1.0.4.rst rename to source/fusiondirectory/update/unsupported/1.0.3-to-1.0.4.rst diff --git a/source/update/unsupported/1.0.4-to-1.0.5.rst b/source/fusiondirectory/update/unsupported/1.0.4-to-1.0.5.rst similarity index 93% rename from source/update/unsupported/1.0.4-to-1.0.5.rst rename to source/fusiondirectory/update/unsupported/1.0.4-to-1.0.5.rst index a5f37e94fce73935553914b39710211801028e90..1fc381a4da7596cd9f502f0a95daacc4fd26b39d 100644 --- a/source/update/unsupported/1.0.4-to-1.0.5.rst +++ b/source/fusiondirectory/update/unsupported/1.0.4-to-1.0.5.rst @@ -211,9 +211,9 @@ If you get an error like this : LDAP operation failed! - Object: cn=mailserver.opensides.be,ou=servers,ou=systems,dc=opensides,dc=be + Object: cn=mailserver.fusiondirectory.org,ou=servers,ou=systems,dc=fusiondirectory,dc=org - Error: Object class violation (unrecognized objectClass 'goMailServer', while operating on 'cn=mailserver.opensides.be,ou=servers,ou=systems,dc=opensides,dc=be' using LDAP server 'ldap://localhost:389') + Error: Object class violation (unrecognized objectClass 'goMailServer', while operating on 'cn=mailserver.fusiondirectory.org,ou=servers,ou=systems,dc=fusiondirectory,dc=org' using LDAP server 'ldap://localhost:389') this means that in your related ldap entry you have an objectClass like this : @@ -237,10 +237,10 @@ If you get an error like this : LDAP operation failed! - Object: cn=mailserver.opensides.be,ou=servers,ou=systems,dc=opensides,dc=be + Object: cn=mailserver.fusiondirectory.org,ou=servers,ou=systems,dc=fusiondirectory,dc=org Error: Undefined attribute type - attribute: flag_enable_debug - (flag_enable_debug: AttributeDescription contains inappropriate characters, while operating on 'cn=mailserver.opensides.be,ou=servers,ou=systems,dc=opensides,dc=be' using LDAP server 'ldap://localhost:389') + (flag_enable_debug: AttributeDescription contains inappropriate characters, while operating on 'cn=mailserver.fusiondirectory.org,ou=servers,ou=systems,dc=fusiondirectory,dc=org' using LDAP server 'ldap://localhost:389') this means that in your related ldap entry you have an attribute like this : diff --git a/source/update/unsupported/1.0.6-to-1.0.7.rst b/source/fusiondirectory/update/unsupported/1.0.6-to-1.0.7.rst similarity index 100% rename from source/update/unsupported/1.0.6-to-1.0.7.rst rename to source/fusiondirectory/update/unsupported/1.0.6-to-1.0.7.rst diff --git a/source/update/unsupported/1.0.7.2-to-1.0.7.3.rst b/source/fusiondirectory/update/unsupported/1.0.7.2-to-1.0.7.3.rst similarity index 100% rename from source/update/unsupported/1.0.7.2-to-1.0.7.3.rst rename to source/fusiondirectory/update/unsupported/1.0.7.2-to-1.0.7.3.rst diff --git a/source/update/unsupported/1.0.7.3-to-1.0.7.4.rst b/source/fusiondirectory/update/unsupported/1.0.7.3-to-1.0.7.4.rst similarity index 100% rename from source/update/unsupported/1.0.7.3-to-1.0.7.4.rst rename to source/fusiondirectory/update/unsupported/1.0.7.3-to-1.0.7.4.rst diff --git a/source/update/unsupported/1.0.7.4-to-1.0.7.5.rst b/source/fusiondirectory/update/unsupported/1.0.7.4-to-1.0.7.5.rst similarity index 100% rename from source/update/unsupported/1.0.7.4-to-1.0.7.5.rst rename to source/fusiondirectory/update/unsupported/1.0.7.4-to-1.0.7.5.rst diff --git a/source/update/unsupported/1.0.7.4-to-1.0.8.rst b/source/fusiondirectory/update/unsupported/1.0.7.4-to-1.0.8.rst similarity index 100% rename from source/update/unsupported/1.0.7.4-to-1.0.8.rst rename to source/fusiondirectory/update/unsupported/1.0.7.4-to-1.0.8.rst diff --git a/source/update/unsupported/1.0.7.x-to-1.0.7.2.rst b/source/fusiondirectory/update/unsupported/1.0.7.x-to-1.0.7.2.rst similarity index 100% rename from source/update/unsupported/1.0.7.x-to-1.0.7.2.rst rename to source/fusiondirectory/update/unsupported/1.0.7.x-to-1.0.7.2.rst diff --git a/source/update/unsupported/1.0.8-to-1.0.8.1.rst b/source/fusiondirectory/update/unsupported/1.0.8-to-1.0.8.1.rst similarity index 100% rename from source/update/unsupported/1.0.8-to-1.0.8.1.rst rename to source/fusiondirectory/update/unsupported/1.0.8-to-1.0.8.1.rst diff --git a/source/update/unsupported/1.0.8.1-to-1.0.8.2.rst b/source/fusiondirectory/update/unsupported/1.0.8.1-to-1.0.8.2.rst similarity index 100% rename from source/update/unsupported/1.0.8.1-to-1.0.8.2.rst rename to source/fusiondirectory/update/unsupported/1.0.8.1-to-1.0.8.2.rst diff --git a/source/update/unsupported/1.0.8.2-to-1.0.8.3.rst b/source/fusiondirectory/update/unsupported/1.0.8.2-to-1.0.8.3.rst similarity index 100% rename from source/update/unsupported/1.0.8.2-to-1.0.8.3.rst rename to source/fusiondirectory/update/unsupported/1.0.8.2-to-1.0.8.3.rst diff --git a/source/update/unsupported/1.0.8.3-to-1.0.8.4.rst b/source/fusiondirectory/update/unsupported/1.0.8.3-to-1.0.8.4.rst similarity index 100% rename from source/update/unsupported/1.0.8.3-to-1.0.8.4.rst rename to source/fusiondirectory/update/unsupported/1.0.8.3-to-1.0.8.4.rst diff --git a/source/update/unsupported/1.0.8.4-to-1.0.8.5.rst b/source/fusiondirectory/update/unsupported/1.0.8.4-to-1.0.8.5.rst similarity index 100% rename from source/update/unsupported/1.0.8.4-to-1.0.8.5.rst rename to source/fusiondirectory/update/unsupported/1.0.8.4-to-1.0.8.5.rst diff --git a/source/update/unsupported/1.0.8.5-to-1.0.8.6.rst b/source/fusiondirectory/update/unsupported/1.0.8.5-to-1.0.8.6.rst similarity index 100% rename from source/update/unsupported/1.0.8.5-to-1.0.8.6.rst rename to source/fusiondirectory/update/unsupported/1.0.8.5-to-1.0.8.6.rst diff --git a/source/update/unsupported/1.0.8.6-to-1.0.8.7.rst b/source/fusiondirectory/update/unsupported/1.0.8.6-to-1.0.8.7.rst similarity index 100% rename from source/update/unsupported/1.0.8.6-to-1.0.8.7.rst rename to source/fusiondirectory/update/unsupported/1.0.8.6-to-1.0.8.7.rst diff --git a/source/update/unsupported/1.0.8.7-to-1.0.8.8.rst b/source/fusiondirectory/update/unsupported/1.0.8.7-to-1.0.8.8.rst similarity index 100% rename from source/update/unsupported/1.0.8.7-to-1.0.8.8.rst rename to source/fusiondirectory/update/unsupported/1.0.8.7-to-1.0.8.8.rst diff --git a/source/update/unsupported/1.0.8.8-to-1.0.8.9.rst b/source/fusiondirectory/update/unsupported/1.0.8.8-to-1.0.8.9.rst similarity index 100% rename from source/update/unsupported/1.0.8.8-to-1.0.8.9.rst rename to source/fusiondirectory/update/unsupported/1.0.8.8-to-1.0.8.9.rst diff --git a/source/update/unsupported/1.0.8.9-to-1.0.9.rst b/source/fusiondirectory/update/unsupported/1.0.8.9-to-1.0.9.rst similarity index 97% rename from source/update/unsupported/1.0.8.9-to-1.0.9.rst rename to source/fusiondirectory/update/unsupported/1.0.8.9-to-1.0.9.rst index d25adf583b36fb0e999493c26a5b0431be7e5cbe..42805b31fd40d64ba63e7d98d8408c923332a6e1 100644 --- a/source/update/unsupported/1.0.8.9-to-1.0.9.rst +++ b/source/fusiondirectory/update/unsupported/1.0.8.9-to-1.0.9.rst @@ -23,7 +23,7 @@ Before .. code-block:: shell - cn=namePhone,ou=phones,ou=systems,dc=labo,dc=opensides,dc=be + cn=namePhone,ou=phones,ou=systems,dc=fusiondirectory,dc=org cn: namePhone goFonType: friend goFonDmtfMode: inband @@ -36,7 +36,7 @@ After .. code-block:: shell - cn=namePhone,ou=phones,ou=systems + cn=namePhone,ou=phones,ou=systems,dc=fusiondirectory,dc=org cn: namePhone ipHostNumber: 127.0.0.1 macAddress: 00:0C:7F:31:33:F1 @@ -51,7 +51,7 @@ You can use the next command to backup your phones .. code-block:: shell - ldapsearch -xLLL -b ou=phones,ou=systems,dc=labo,dc=opensides,dc=be > backupPhones.ldif + ldapsearch -xLLL -b ou=phones,ou=systems,dc=fusiondirectory,dc=org > backupPhones.ldif Moved Attributes ---------------- @@ -313,9 +313,9 @@ Deprecated objectClasses: fusiondirectory-setup --check-deprecated List LDAP entries using deprecated attributes or objectclasses - cn=fusiondirectory,ou=configs,dc=labo,dc=opensides,dc=be contains an obsolete attribute - cn=fusiondirectory,ou=configs,dc=labo,dc=opensides,dc=be uses the obsolete object class fdAsteriskPluginConf - uid=fd-admin,ou=people,dc=labo,dc=opensides,dc=be uses the obsolete object class gosaAccount + cn=fusiondirectory,ou=configs,dc=fusiondirectory,dc=org contains an obsolete attribute + cn=fusiondirectory,ou=configs,dc=fusiondirectory,dc=org uses the obsolete object class fdAsteriskPluginConf + uid=fd-admin,ou=people,dc=fusiondirectory,dc=org uses the obsolete object class gosaAccount - fusiondirectory-setup --ldif-deprecated will output an ldif file on the console that you can use with ldapmodify to clean you @@ -328,7 +328,7 @@ Deprecated objectClasses: .. code-block:: shell - dn:cn=fusiondirectory,ou=configs,dc=labo,dc=opensides,dc=be + dn:cn=fusiondirectory,ou=configs,dc=fusiondirectory,dc=org changetype:modify delete:fdRfc2307bis - delete:fdCopyPaste diff --git a/source/update/unsupported/1.0.9-to-1.0.9.1.rst b/source/fusiondirectory/update/unsupported/1.0.9-to-1.0.9.1.rst similarity index 100% rename from source/update/unsupported/1.0.9-to-1.0.9.1.rst rename to source/fusiondirectory/update/unsupported/1.0.9-to-1.0.9.1.rst diff --git a/source/update/unsupported/1.0.9.1-to-1.0.9.2.rst b/source/fusiondirectory/update/unsupported/1.0.9.1-to-1.0.9.2.rst similarity index 98% rename from source/update/unsupported/1.0.9.1-to-1.0.9.2.rst rename to source/fusiondirectory/update/unsupported/1.0.9.1-to-1.0.9.2.rst index 07be5592c8a4ddf8717c1206781f6f437b4f9b06..839a1e0aaefbf45d3b0d2e506f4b93b229b1b430 100644 --- a/source/update/unsupported/1.0.9.1-to-1.0.9.2.rst +++ b/source/fusiondirectory/update/unsupported/1.0.9.1-to-1.0.9.2.rst @@ -1,6 +1,6 @@ Migrate FusionDirectory from 1.0.9.1 to 1.0.9.2 =============================================== - + Ubuntu 12.0.4 TLS users ^^^^^^^^^^^^^^^^^^^^^^^ @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -172,17 +172,17 @@ Deprecated objectClasses: .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes - **fusiondirectory-setup --ldif-deprecated** will output an ldif file on the console that you can use with ldapmodify to clean you - ldap server from old attributes. - + ldap server from old attributes. + If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. - -.. warning:: + +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.9.2-to-1.0.9.3.rst b/source/fusiondirectory/update/unsupported/1.0.9.2-to-1.0.9.3.rst similarity index 99% rename from source/update/unsupported/1.0.9.2-to-1.0.9.3.rst rename to source/fusiondirectory/update/unsupported/1.0.9.2-to-1.0.9.3.rst index 2ac7b67e77e8b35494995d50437d70bf0fd88f21..60811fe7a355346e2867687cf301863909c174ee 100644 --- a/source/update/unsupported/1.0.9.2-to-1.0.9.3.rst +++ b/source/fusiondirectory/update/unsupported/1.0.9.2-to-1.0.9.3.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -146,17 +146,17 @@ Deprecated objectClasses: .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes - **fusiondirectory-setup --ldif-deprecated** will output an ldif file on the console that you can use with ldapmodify to clean you - ldap server from old attributes. - + ldap server from old attributes. + If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. - -.. warning:: + +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.0.9.3-to-1.0.10.rst b/source/fusiondirectory/update/unsupported/1.0.9.3-to-1.0.10.rst similarity index 99% rename from source/update/unsupported/1.0.9.3-to-1.0.10.rst rename to source/fusiondirectory/update/unsupported/1.0.9.3-to-1.0.10.rst index 22e10efeb94c25da05f113c589ae03ebe97e11ef..92a75aaf207474d426609a0364f06238b48ad725 100644 --- a/source/update/unsupported/1.0.9.3-to-1.0.10.rst +++ b/source/fusiondirectory/update/unsupported/1.0.9.3-to-1.0.10.rst @@ -13,7 +13,7 @@ Ubuntu 12.0.4 TLS users In case you did not find it, grab the deb from here and install it -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ +`<https://packages.ubuntu.com/trusty/all/php-cas/download>`_ and select your preferred mirror @@ -41,7 +41,7 @@ Upgrade the core configuration schema .. code-block:: shell fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd.schema - + .. code-block:: shell fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd-conf.schema @@ -170,17 +170,17 @@ Deprecated objectClasses: .. code-block:: shell fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses + List LDAP entries using deprecated attributes or objectclasses There are no entries in the LDAP using obsolete attributes There are no entries in the LDAP using obsolete classes - **fusiondirectory-setup --ldif-deprecated** will output an ldif file on the console that you can use with ldapmodify to clean you - ldap server from old attributes. - + ldap server from old attributes. + If they are old objectClasses it will warn you and you will have to remove it by hand, they have been specified at the **fusiondirectory-setup --check-deprecated** step. - -.. warning:: + +.. warning:: Please read it carefully before applying !! diff --git a/source/update/unsupported/1.1-to-1.1.1.rst b/source/fusiondirectory/update/unsupported/1.1-to-1.1.1.rst similarity index 76% rename from source/update/unsupported/1.1-to-1.1.1.rst rename to source/fusiondirectory/update/unsupported/1.1-to-1.1.1.rst index 2348186da9e3b7c499b09256ca4ae593c7b78d3f..cbe5658cff7023dc282a1938780dce4e067709f6 100644 --- a/source/update/unsupported/1.1-to-1.1.1.rst +++ b/source/fusiondirectory/update/unsupported/1.1-to-1.1.1.rst @@ -1,19 +1,6 @@ Migrate FusionDirectory from 1.1 to 1.1.1 ========================================= - -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - The repositories have been cleaned and reorganized please update - your configuration accordingly - - :ref:`debian-repository-label`. - - :ref:`rpm-repository-label`. - Upgrade schema2ldif ^^^^^^^^^^^^^^^^^^^ diff --git a/source/update/unsupported/1.1.1-to-1.2.rst b/source/fusiondirectory/update/unsupported/1.1.1-to-1.2.rst similarity index 87% rename from source/update/unsupported/1.1.1-to-1.2.rst rename to source/fusiondirectory/update/unsupported/1.1.1-to-1.2.rst index 5550d330e4fdf39ef6627e633f71cbe81e723fcd..12ea46c48c66cebcaaa392e8685a47a115a90861 100644 --- a/source/update/unsupported/1.1.1-to-1.2.rst +++ b/source/fusiondirectory/update/unsupported/1.1.1-to-1.2.rst @@ -1,17 +1,8 @@ Migrate FusionDirectory from 1.1.1 to 1.2 ========================================= -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - The repositories have been cleaned and reorganized please update - your configuration accordingly - - :ref:`debian-repository-label`. - - :ref:`rpm-repository-label`. +New gpg keys +^^^^^^^^^^^^ .. warning:: @@ -19,7 +10,8 @@ New Depot Configuration so you need to install the new keys for the packages to install correctly - :ref:`gpg-keys-label`. + :ref:`old-gpg-keys-label`. + Upgrade schema2ldif ^^^^^^^^^^^^^^^^^^^ diff --git a/source/update/supported/1.2-to-1.2.1.rst b/source/fusiondirectory/update/unsupported/1.2-to-1.2.1.rst similarity index 81% rename from source/update/supported/1.2-to-1.2.1.rst rename to source/fusiondirectory/update/unsupported/1.2-to-1.2.1.rst index b9c001ce09fc5697a75c9b2c333c01b9ddf1b827..6058b32481edbd4890fc4b8719c87873aed6c08c 100644 --- a/source/update/supported/1.2-to-1.2.1.rst +++ b/source/fusiondirectory/update/unsupported/1.2-to-1.2.1.rst @@ -1,20 +1,8 @@ Migrate FusionDirectory from 1.2 to 1.2.1 ========================================= -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - The repositories have been cleaned and reorganized please update - your configuration accordingly - - :ref:`debian-repository-label`. - - :ref:`rpm-repository-label`. +New gpg keys +^^^^^^^^^^^^ .. warning:: diff --git a/source/update/supported/1.2.1-to-1.2.2.rst b/source/fusiondirectory/update/unsupported/1.2.1-to-1.2.2.rst similarity index 70% rename from source/update/supported/1.2.1-to-1.2.2.rst rename to source/fusiondirectory/update/unsupported/1.2.1-to-1.2.2.rst index 2c62ffa620f897e2f77bb8d0a83af5b74fca2854..a14f7d690fc394af744c0e62e488701a22e94900 100644 --- a/source/update/supported/1.2.1-to-1.2.2.rst +++ b/source/fusiondirectory/update/unsupported/1.2.1-to-1.2.2.rst @@ -1,17 +1,8 @@ Migrate FusionDirectory from 1.2.1 to 1.2.2 =========================================== -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - The repositories have been cleaned and reorganized please update - your configuration accordingly - - :ref:`debian-repository-label`. - - :ref:`rpm-repository-label`. +New gpg keys +^^^^^^^^^^^^ .. warning:: @@ -19,7 +10,7 @@ New Depot Configuration so you need to install the new keys for the packages to install correctly - :ref:`gpg-keys-label`. + :ref:`old-gpg-keys-label`. Upgrade FusionDirectory first ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ diff --git a/source/update/supported/1.2.2-to-1.2.3.rst b/source/fusiondirectory/update/unsupported/1.2.2-to-1.2.3.rst similarity index 70% rename from source/update/supported/1.2.2-to-1.2.3.rst rename to source/fusiondirectory/update/unsupported/1.2.2-to-1.2.3.rst index ba14cbd099b2bd34cba5978ecbeae77cd88c0ba4..74de41e80445d44d81aab78998b9116124909b04 100644 --- a/source/update/supported/1.2.2-to-1.2.3.rst +++ b/source/fusiondirectory/update/unsupported/1.2.2-to-1.2.3.rst @@ -1,17 +1,8 @@ Migrate FusionDirectory from 1.2.2 to 1.2.3 =========================================== -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - The repositories have been cleaned and reorganized please update - your configuration accordingly - - :ref:`debian-repository-label`. - - :ref:`rpm-repository-label`. +New gpg keys +^^^^^^^^^^^^ .. warning:: @@ -19,7 +10,7 @@ New Depot Configuration so you need to install the new keys for the packages to install correctly - :ref:`gpg-keys-label`. + :ref:`old-gpg-keys-label`. Upgrade FusionDirectory first ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ diff --git a/source/fusiondirectory/update/unsupported/1.2.3-to-1.3.rst b/source/fusiondirectory/update/unsupported/1.2.3-to-1.3.rst new file mode 100644 index 0000000000000000000000000000000000000000..9d3e4e71ea161e10d71e58c2245f40c2a9997357 --- /dev/null +++ b/source/fusiondirectory/update/unsupported/1.2.3-to-1.3.rst @@ -0,0 +1,108 @@ +Migrate FusionDirectory from 1.2.3 to 1.3 +========================================= + +New gpg keys +^^^^^^^^^^^^ + +.. warning:: + + The gpg keys for FusionDirectory and Argonaut have been renewed + so you need to install the new keys for the packages to install + correctly + + :ref:`gpg-keys-label`. + +Upgrade FusionDirectory first +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +Upgrade FusionDirectory core package before other ones to avoid +dependencies errors: + +.. code-block:: shell + + apt-get install fusiondirectory + +Upgrade FusionDirectory schema package too. + +.. code-block:: shell + + apt-get install fusiondirectory-schema + +Upgrade of LDAP directory +^^^^^^^^^^^^^^^^^^^^^^^^^ + +Upgrade core schema of FusionDirectory + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd-conf.schema + +if you are using the audit plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/audit-fd.schema + +if you are using the argonaut plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/argonaut-fd.schema + +if you are using the community plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/community-fd.schema + +if you are using the dhcp plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/dhcp-fd.schema + +if you are using the ejbca plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/ejbca-fd.schema + +if you are using the opsi plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/opsi-fd.schema + +if you are using the postfix plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/postfix-fd.schema + +if you are using the supann plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/supann-fd-conf.schema + +if you are using the systems plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/systems-fd.schema + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/systems-fd-conf.schema + +if you are using the user reminder plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/user-reminder-fd-conf.schema + +if you are using the weblink plugin you have to update is schema + +.. code-block:: shell + + fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/weblink-fd.schema + +Enjoy :) diff --git a/source/update/unsupported/index.rst b/source/fusiondirectory/update/unsupported/index.rst similarity index 79% rename from source/update/unsupported/index.rst rename to source/fusiondirectory/update/unsupported/index.rst index ac2e8175578054adc652f8ba730a95d240351ea1..45f7f6f762e197b65036a7d0871517a5e166ff17 100644 --- a/source/update/unsupported/index.rst +++ b/source/fusiondirectory/update/unsupported/index.rst @@ -1,6 +1,8 @@ Unsupported version =================== +You can find all unsupported version on FusionDirectory `archive`_ for historic purposes + Unsupported version .. toctree:: @@ -43,3 +45,9 @@ Unsupported version 1.0.20-to-1.1.rst 1.1-to-1.1.1.rst 1.1.1-to-1.2.rst + 1.2-to-1.2.1.rst + 1.2.1-to-1.2.2.rst + 1.2.2-to-1.2.3.rst + 1.2.3-to-1.3.rst + +.. _archive : https://public.fusiondirectory.org/archive/fusiondirectory-release diff --git a/source/whatis/fusiondirectory.rst b/source/fusiondirectory/whatis/fusiondirectory.rst similarity index 97% rename from source/whatis/fusiondirectory.rst rename to source/fusiondirectory/whatis/fusiondirectory.rst index 1151eaac6d2cab5a0717db6025e64486a8e3cccd..c9dee97be98f6312bb16f49ea900751d94158018 100644 --- a/source/whatis/fusiondirectory.rst +++ b/source/fusiondirectory/whatis/fusiondirectory.rst @@ -38,7 +38,7 @@ FusionDirectory Triggers ^^^^^^^^^^^^^^^^^^^^^^^^ FusionDirectory incorporates a series of triggers that can launch a specific action based on a task -FusionDirectory must run. +FusionDirectory must run. These triggers are associated with a content type (LDAP user, group, server, password, service and the triggering action (create, edit, delete, change password … ) @@ -57,7 +57,7 @@ Another example is when a user leaves, you must: * archive and delete his mailbox * archive and remove its network space * delete him from third party applications not connected to LDAP. - + All of this can be easily done by shell scripts (at least in UNIX environment) and run automatically after the suppression of the person by the administrator in FusionDirectory @@ -77,7 +77,7 @@ This question can be solved by creating: - An `Argonaut`_ module for the client installed on the server .. _FAI : https://fai-project.org/ -.. _OPSI : https://opsi.org/ +.. _OPSI : https://www.opsi.org/ .. _PARTAGE : https://partage.renater.fr/ .. _Argonaut : https://www.argonaut-project.org/ -.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/latest/api/index.html +.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/1.3/api/index.html diff --git a/source/gpg/argonaut-gpg-keys.rst b/source/gpg/argonaut-gpg-keys.rst new file mode 100644 index 0000000000000000000000000000000000000000..f7ac69168be3da09f4d8bfa7153b2cf590d599d7 --- /dev/null +++ b/source/gpg/argonaut-gpg-keys.rst @@ -0,0 +1,40 @@ +.. _ar-gpg-keys-label: + +Getting the official GPG keys to active package signature +--------------------------------------------------------- + +Our packages for Debian and Centos are signed with the official gpg +key of the project. + +Getting the new official gpg key +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +* Asking the key from the keyserver + +.. code-block:: shell + + gpg --keyserver keys.openpgp.org --recv-key 0xFE0FEAE5AC483A86 + + gpg --export -a "FusionDirectory Packages Signing Key <contact@fusiondirectory.org>" > FD-archive-key + +* Getting the key from the public server in case gpg fetching doesn't work + +.. code-block:: shell + + wget https://public.fusiondirectory.org/FD-archive-key + +Adding the key to apt for Debian/Ubuntu +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + apt-key add FD-archive-key + +Adding the key for RPM into Centos +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY diff --git a/source/gpg/argonaut-index.rst b/source/gpg/argonaut-index.rst new file mode 100644 index 0000000000000000000000000000000000000000..d2e3101ebee5d0b336c80e8790af5f095ac6ca03 --- /dev/null +++ b/source/gpg/argonaut-index.rst @@ -0,0 +1,10 @@ +Argonaut gpg signing keys +================================ + +All our packages are signed by a gpg key + +.. toctree:: + :maxdepth: 2 + + argonaut-gpg-keys.rst + argonaut-old-gpg-keys.rst diff --git a/source/gpg/argonaut-old-gpg-keys.rst b/source/gpg/argonaut-old-gpg-keys.rst new file mode 100644 index 0000000000000000000000000000000000000000..21d3e4db26f1bcd90f5f8a4d9d0a4e617f04b1c9 --- /dev/null +++ b/source/gpg/argonaut-old-gpg-keys.rst @@ -0,0 +1,34 @@ +.. _ar-old-gpg-keys-label: + +Getting the old official GPG keys to active package signature +------------------------------------------------------------- + +.. warning:: + + This key is no longer used it was changed after FusionDirectory 1.2.3 + and only usefull if you try to reinstall an old version + +Getting the old official gpg key +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + gpg --keyserver keys.gnupg.net --recv-key 0xD744D55EACDA69FF + + gpg --export -a "FusionDirectory Project Signing Key <contact@fusiondirectory.org>" > FD-archive-key + +Adding the key to apt for Debian/Ubuntu +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + apt-key add FD-archive-key + +Adding the key for RPM into Centos +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY diff --git a/source/gpg/gpg-keys.rst b/source/gpg/gpg-keys.rst new file mode 100644 index 0000000000000000000000000000000000000000..a084e303c3733f740d3d85813290e0ad2d5478a7 --- /dev/null +++ b/source/gpg/gpg-keys.rst @@ -0,0 +1,40 @@ +.. _gpg-keys-label: + +Getting the official GPG keys to active package signature +--------------------------------------------------------- + +Our packages for Debian and Centos are signed with the official gpg +key of the project. + +Getting the new official gpg key +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +* Asking the key from the keyserver + +.. code-block:: shell + + gpg --keyserver keys.openpgp.org --recv-key 0xFE0FEAE5AC483A86 + + gpg --export -a "FusionDirectory Packages Signing Key <contact@fusiondirectory.org>" > FD-archive-key + +* Getting the key from the public server in case gpg fetching doesn't work + +.. code-block:: shell + + wget https://public.fusiondirectory.org/FD-archive-key + +Adding the key to apt for Debian/Ubuntu +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + apt-key add FD-archive-key + +Adding the key for RPM into Centos +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY diff --git a/source/gpg/index.rst b/source/gpg/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..9f9923aab929af902c86846446bc6312cf132979 --- /dev/null +++ b/source/gpg/index.rst @@ -0,0 +1,10 @@ +FusionDirectory gpg signing keys +================================ + +All our packages are signed by a gpg key + +.. toctree:: + :maxdepth: 2 + + gpg-keys.rst + old-gpg-keys.rst diff --git a/source/gpg/old-gpg-keys.rst b/source/gpg/old-gpg-keys.rst new file mode 100644 index 0000000000000000000000000000000000000000..e84062da39d79a4b4f3ac391b7fd5ab0a958c2d1 --- /dev/null +++ b/source/gpg/old-gpg-keys.rst @@ -0,0 +1,34 @@ +.. _old-gpg-keys-label: + +Getting the old official GPG keys to active package signature +------------------------------------------------------------- + +.. warning:: + + This key is no longer used it was changed after FusionDirectory 1.2.3 + and only usefull if you try to reinstall an old version + +Getting the old official gpg key +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + gpg --keyserver keys.gnupg.net --recv-key 0xD744D55EACDA69FF + + gpg --export -a "FusionDirectory Project Signing Key <contact@fusiondirectory.org>" > FD-archive-key + +Adding the key to apt for Debian/Ubuntu +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + apt-key add FD-archive-key + +Adding the key for RPM into Centos +^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY diff --git a/source/index.rst b/source/index.rst index cb61fc11b0836fa16330f7cb478d01fd258ccb4a..387768634c744252e9439f3fdd39035183b59c27 100644 --- a/source/index.rst +++ b/source/index.rst @@ -3,8 +3,8 @@ You can adapt this file completely to your liking, but it should at least contain the root `toctree` directive. -Welcome to FusionDirectory User Manual's documentation! -======================================================= +Introduction to FusionDirectory +=============================== .. image:: /_static/images/fd_logo.png :alt: FusionDirectory @@ -15,12 +15,15 @@ Contents: .. toctree:: :maxdepth: 2 - whatis/fusiondirectory.rst - prerequisite/prerequisite.rst - install/index - update/index - plugins/index - license/index.rst + fusiondirectory/index.rst + fusiondirectory-conf/index.rst + fusiondirectory-tools/index.rst + schema2ldif/index.rst + argonaut/index.rst + support/index.rst + security/index.rst + authors/index.rst contact/contact.rst + code-of-conduct.rst .. include:: globals.rst diff --git a/source/install/download.rst b/source/install/download.rst deleted file mode 100644 index 6710849fd08953cc103c0d07e4f20826d438dab7..0000000000000000000000000000000000000000 --- a/source/install/download.rst +++ /dev/null @@ -1,139 +0,0 @@ -.. _debian-repository-label: - - -Debian Repository -''''''''''''''''' - -.. _debian-repository-stretch-label: - -Debian Stretch -^^^^^^^^^^^^^^ - -To use the lastest published version for **stretch** put this in -your /etc/apt/sources.list - -.. code-block:: shell - - #fusiondirectory repository - deb http://repos.fusiondirectory.org/fusiondirectory-current/debian-stretch stretch main - -.. code-block:: shell - - #fusiondirectory extra repository - deb http://repos.fusiondirectory.org/fusiondirectory-extra/debian-stretch stretch main - - -.. _debian-repository-jessie-label: - -Debian Jessie -^^^^^^^^^^^^^ - -To use the lastest published version for **jessie** put this in your -/etc/apt/sources.list - -.. code-block:: shell - - #fusiondirectory repository - deb http://repos.fusiondirectory.org/fusiondirectory-current/debian-jessie jessie main - -.. code-block:: shell - - #fusiondirectory extra repository - deb http://repos.fusiondirectory.org/fusiondirectory-extra/debian-jessie jessie main - -!!! Wheezy is deprecated and will not be maintained anymore, the latest release is 1.2 !!! - - -.. _rpm-repository-label: - -RPM Repository -'''''''''''''' - -A repository is available for CentOS 6 / Centos7 - -This repository contains the stable and oldstable version of -FusionDirectory. It also contains the extra packages needed to use -FusionDirectory. - -To use the lastest published version put this in your yum config : - -.. _rpm-repository-centos6-label: - -CentOS 6 / RHEL 6 -^^^^^^^^^^^^^^^^^ - -To use the lastest published version put this - -.. code-block:: shell - - [fusiondirectory] - name=Fusiondirectory Packages for RHEL / CentOS 6 - baseurl=http://repos.fusiondirectory.org/fusiondirectory-current/rhel6/RPMS/ - enabled=1 - gpgcheck=1 - gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - -.. code-block:: shell - - [fusiondirectory-extra] - name=Fusiondirectory Extra Packages for RHEL / CentOS 6 - baseurl=http://repos.fusiondirectory.org/fusiondirectory-extra/rhel6/RPMS/ - enabled=1 - gpgcheck=1 - gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - -SRPMS are also available in the following repo : - -.. code-block:: shell - - [fusiondirectory-src] - name=Fusiondirectory Packages for RHEL / CentOS 6 - baseurl=http://repos.fusiondirectory.org/fusiondirectory-current/rhel6/SRPMS/ - enabled=1 - gpgcheck=1 - gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - -!!! Scientific Linux is deprecated and will not be maintained anymore, you can switch the centos packages !!! - -.. _rpm-repository-centos7-label: - -CentOS 7 / RHEL 7 -^^^^^^^^^^^^^^^^^ - -To use the lastest published version put this - -.. code-block:: shell - - [fusiondirectory] - name=Fusiondirectory Packages for RHEL / CentOS 7 - baseurl=http://repos.fusiondirectory.org/fusiondirectory-current/rhel7/RPMS/ - enabled=1 - gpgcheck=1 - gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - -.. code-block:: shell - - [fusiondirectory-extra] - name=Fusiondirectory Extra Packages for RHEL / CentOS 7 - baseurl=http://repos.fusiondirectory.org/fusiondirectory-extra/rhel7/RPMS/ - enabled=1 - gpgcheck=1 - gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - -SRPMS are also available in the following repo : - -.. code-block:: shell - - [fusiondirectory-src] - name=Fusiondirectory Packages for RHEL / CentOS 7 - baseurl=http://repos.fusiondirectory.org/fusiondirectory-current/rhel7/SRPMS/ - enabled=1 - gpgcheck=1 - gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - -Downloading the source -'''''''''''''''''''''' - -The source download area is here - -http://repos.fusiondirectory.org/sources/ diff --git a/source/install/gpg-keys.rst b/source/install/gpg-keys.rst deleted file mode 100644 index 6ed328346b73a01228276eb5ec081d335b4a7924..0000000000000000000000000000000000000000 --- a/source/install/gpg-keys.rst +++ /dev/null @@ -1,41 +0,0 @@ -.. _gpg-keys-label: - -Getting the official GPG keys to active package signature -''''''''''''''''''''''''''''''''''''''''''''''''''''''''' - -Our packages for Debian and Centos/RHEL are signed with the official gpg -key of the project. - -Getting the new official gpg key -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -.. code-block:: shell - - gpg --keyserver keys.gnupg.net --recv-key 0xD744D55EACDA69FF - - gpg --export -a "FusionDirectory Project Signing Key <contact@fusiondirectory.org>" > FD-archive-key - -Getting the development gpg key -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -.. code-block:: shell - - gpg --keyserver keys.gnupg.net --recv-key 0xADD3A1B88B29AE4A - - gpg --export -a "FusionDirectory Packagers <fusiondirectory-packages@lists.fusiondirectory.org>" > FD-archive-dev-key - -Adding the key to apt for Debian/Ubuntu -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -.. code-block:: shell - - apt-key add FD-archive-key - -Adding the key to RPM for Centos / RHEL / Scientific Linux -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -.. code-block:: shell - - cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY - - rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY diff --git a/source/plugins/index.rst b/source/plugins/index.rst deleted file mode 100644 index 7460aa995843751d3a452010b8d8ba3c4d6734c7..0000000000000000000000000000000000000000 --- a/source/plugins/index.rst +++ /dev/null @@ -1,10 +0,0 @@ -Plugins -======= - -FusionDirectory Plugins - -.. toctree:: - :maxdepth: 2 - - supann/index - sinaps/index diff --git a/source/repositories/centos.rst b/source/repositories/centos.rst new file mode 100644 index 0000000000000000000000000000000000000000..141dedc930fca30d9263f8b7a6950e15051bd016 --- /dev/null +++ b/source/repositories/centos.rst @@ -0,0 +1,48 @@ +.. _fd-rpm-repository-label: + +RPM Repository +'''''''''''''' + +To install FusionDirectory on Centos 7 you will need to add 3 yum repositories + +.. _fd-rpm-repository-centos7-label: + +CentOS 7 / RHEL 7 +^^^^^^^^^^^^^^^^^ + +Add a file named **fusiondirectory-release.repo** in /etc/yum.repos.d/ + +.. code-block:: shell + + [fusiondirectory-release] + name=Fusiondirectory Packages for CentOS 7 + baseurl=https://public.fusiondirectory.org/centos7-fusiondirectory-release/RPMS + enabled=1 + gpgcheck=1 + gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + +Add a file named **fusiondirectory-schema2ldif-release.repo** in /etc/yum.repos.d/ + +.. code-block:: shell + + [fusiondirectory-schema2ldif-release] + name=Fusiondirectory Packages for CentOS 7 + baseurl=https://public.fusiondirectory.org/centos7-schema2ldif-release/RPMS + enabled=1 + gpgcheck=1 + gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + +Add a file named **fusiondirectory-extra.repo** in /etc/yum.repos.d/ + +.. code-block:: shell + + [fusiondirectory-extra] + name=Fusiondirectory Packages for CentOS 7 + baseurl=https://public.fusiondirectory.org/centos7-fusiondirectory-extra/RPMS + enabled=1 + gpgcheck=1 + gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + + + diff --git a/source/repositories/debian.rst b/source/repositories/debian.rst new file mode 100644 index 0000000000000000000000000000000000000000..d556673e208912416d584ef5f6dbaf3a458a2789 --- /dev/null +++ b/source/repositories/debian.rst @@ -0,0 +1,18 @@ +.. _fd-debian-repository-label: + + +Debian Repository +''''''''''''''''' + +.. _fd-debian-repository-buster-label: + +Debian Buster +^^^^^^^^^^^^^ + +Add a file named **fusiondirectory-release.list** in /etc/apt/sources.list.d/ + +.. code-block:: shell + + #fusiondirectory repository + deb https://public.fusiondirectory.org/debian/buster-fusiondirectory-release/ buster main + diff --git a/source/repositories/index.rst b/source/repositories/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..03b5f0009d19a3dd1be005c43ac4378515d98209 --- /dev/null +++ b/source/repositories/index.rst @@ -0,0 +1,15 @@ +FusionDirectory Packages Repositories +===================================== + +We provides repositories for the Linux distributions specified on our https://www.fusiondirectory.org/distribution-certifiees/ + +We currently support Debian, Centos, Ubuntu + +We also provide enterprise packages for customers who have signed for a subscription `<https://www.fusiondirectory.org/en/our-support-offers/>`__ + +.. toctree:: + :maxdepth: 2 + + debian.rst + centos.rst + subscription.rst diff --git a/source/repositories/schema2ldif-centos.rst b/source/repositories/schema2ldif-centos.rst new file mode 100644 index 0000000000000000000000000000000000000000..bdeab8400fd1515b935be60a2d05c161ddd57cad --- /dev/null +++ b/source/repositories/schema2ldif-centos.rst @@ -0,0 +1,27 @@ +.. _sl-rpm-repository-label: + +RPM Repository +'''''''''''''' + +To install Schema2ldif on Centos 7 you will need to add 1 yum repository + +.. _sl-rpm-repository-centos7-label: + +CentOS 7 / RHEL 7 +^^^^^^^^^^^^^^^^^ + +Add a file named **fusiondirectory-schema2ldif-release.repo** in /etc/yum.repos.d/ + +.. code-block:: shell + + [fusiondirectory-schema2ldif-release] + name=Fusiondirectory Packages for CentOS 7 + baseurl=https://public.fusiondirectory.org/centos7-schema2ldif-release/RPMS + enabled=1 + gpgcheck=1 + gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY + + + + + diff --git a/source/repositories/schema2ldif-debian.rst b/source/repositories/schema2ldif-debian.rst new file mode 100644 index 0000000000000000000000000000000000000000..f654094c23804dc74952b048ef5f1f68b4e6c749 --- /dev/null +++ b/source/repositories/schema2ldif-debian.rst @@ -0,0 +1,17 @@ +.. _sl-debian-repository-label: + + +Debian Repository +''''''''''''''''' + +.. _sl-debian-repository-stretch-label: + +Debian Stretch +^^^^^^^^^^^^^^ + +Add a file named **schema2ldif-release.list** in /etc/apt/sources.list.d/ + +.. code-block:: shell + + #latest version of schema2ldif + deb https://public.fusiondirectory.org/stretch-schema2ldif-release/ stretch main diff --git a/source/repositories/schema2ldif-index.rst b/source/repositories/schema2ldif-index.rst new file mode 100644 index 0000000000000000000000000000000000000000..630308b0fbb64bb06ee87d5f496a8c90e380fd6e --- /dev/null +++ b/source/repositories/schema2ldif-index.rst @@ -0,0 +1,14 @@ +Schema2ldif Packages Repositories +===================================== + +We provides repositories for the Linux distributions specified on our https://www.fusiondirectory.org/distribution-certifiees/ + +We currently support Debian, Centos, Ubuntu + +We also provide enterprise packages for customers who have signed for a subscription `<https://www.fusiondirectory.org/en/our-support-offers/>`__ + +.. toctree:: + :maxdepth: 2 + + schema2ldif-debian.rst + schema2ldif-centos.rst diff --git a/source/repositories/subscription.rst b/source/repositories/subscription.rst new file mode 100644 index 0000000000000000000000000000000000000000..5700f77638bbbe1a0a0d0094a86aa578ac63d130 --- /dev/null +++ b/source/repositories/subscription.rst @@ -0,0 +1,103 @@ +Subscription Repository +======================= + +When buying a subscription you will receive a set of files + + +For FusionDirectory +''''''''''''''''''' + +The **yourcompany-subscription-fusiondirectory.ini** is the file to be imported into FusionDirectory to show that you have a valid subscription. + +See :ref:`fd-activate-a-subscription-label` + +For Debian +'''''''''' + +Authentification +^^^^^^^^^^^^^^^^ + +* To authenticate to the enterprise repository copy with root access the file **yourcompany-auth.conf** to /etc/apt/auth.conf + +.. code-block:: console + + root@fusiondirectory:~# cp yourcompany-auth.conf /etc/apt/auth.conf + +Install repositories +^^^^^^^^^^^^^^^^^^^^ + +* To add the repositories for the stable fixes version to your system copy the files ending with fixes.list into /etc/apt/sources.list.d/ + +.. code-block:: console + + root@fusiondirectory:~# cp *fixes.list /etc/apt/sources.list.d/ + +* To add the repositories for the stable dev version to your system copy the files ending with dev into /etc/apt/sources.list.d/ + +.. code-block:: console + + root@fusiondirectory:~# cp *dev.list /etc/apt/sources.list.d/ + +* update your repositories to see that the enterprise repository is working + +.. code-block:: console + + root@ffusiondirectory:~# apt-get update + Hit:1 http://security.debian.org/debian-security buster/updates InRelease + Hit:2 http://deb.debian.org/debian buster InRelease + Hit:3 https://enterprise.fusiondirectory.org/buster-fusiondirectory-fixes buster InRelease + +For Centos / Redhat +''''''''''''''''''' + +Authentification +^^^^^^^^^^^^^^^^ + +The authentification is done inside the repository files + +Install repositories +^^^^^^^^^^^^^^^^^^^^ + +* To add the repositories for the stable fixes version to your system copy the files ending with fixes.repo you get into /etc/yum.repos.d/ + +.. code-block:: console + + root@fusiondirectory:~# cp *fixes.repo /etc/yum.repos.d/ + +* To add the repositories for the stable dev version to your system copy the files ending with dev.repo you get into /etc/yum.repos.d/ + +.. code-block:: console + + root@fusiondirectory:~# cp *dev.repo /etc/yum.repos.d/ + +* update your repositories to see that the enterprise repository is working + +.. code-block:: console + + root@fusiondirectory:~# yum update + Modules complémentaires chargés : fastestmirror + Determining fastest mirrors + epel/x86_64/metalink | 32 kB 00:00:00 + * base: ftp.belnet.be + * epel: epel.mirror.wearetriple.com + * extras: centos.mirror.fr.planethoster.net + * remi: remi.schlundtech.de + * remi-php72: remi.schlundtech.de + * remi-safe: remi.schlundtech.de + * updates: ftp.belnet.be + base | 3.6 kB 00:00:00 + epel | 4.7 kB 00:00:00 + extras | 2.9 kB 00:00:00 + yourcompany-fusiondirectory-subscription-centos7dev.repo | 2.9 kB 00:00:00 + remi | 3.0 kB 00:00:00 + remi-php72 | 3.0 kB 00:00:00 + remi-safe | 3.0 kB 00:00:00 + updates | 2.9 kB 00:00:00 + (1/9): epel/x86_64/group_gz | 96 kB 00:00:02 + (2/9): epel/x86_64/updateinfo | 1.0 MB 00:00:00 + (3/9): extras/7/x86_64/primary_db | 243 kB 00:00:00 + (4/9): yourcompany-fusiondirectory-subscription-centos7dev.repo/primary_db | 12 kB 00:00:00 + (5/9): remi/primary_db | 3.1 MB 00:00:01 + (6/9): remi-safe/primary_db | 2.1 MB 00:00:01 + (7/9): remi-php72/primary_db | 254 kB 00:00:01 + (8/9): epel/x86_64/primary_db | 7.0 MB 00:00:03 diff --git a/source/schema2ldif/index.rst b/source/schema2ldif/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..02261f9a020e36c7f64acee00454240997c91718 --- /dev/null +++ b/source/schema2ldif/index.rst @@ -0,0 +1,17 @@ +Schema2ldif +=========== + +Contents: + +.. toctree:: + :maxdepth: 3 + + whatis/schema2ldif.rst + prerequisite/prerequisite.rst + install/index.rst + ldap-schema-manager/index.rst + schema2ldif/index.rst + license/license.rst + + + diff --git a/source/schema2ldif/install/centos/centos-fd-install.rst b/source/schema2ldif/install/centos/centos-fd-install.rst new file mode 100644 index 0000000000000000000000000000000000000000..722c6fc4dea4cc1e005eb211c8e380cee6a14e49 --- /dev/null +++ b/source/schema2ldif/install/centos/centos-fd-install.rst @@ -0,0 +1,18 @@ +Installing Dependencies +''''''''''''''''''''''' + +All The needed dependancies are resolved by the Centos packages + + +Install Schema2ldif +''''''''''''''''''' + +You can then install schema2ldif by running + +.. code-block:: shell + + yum install schema2ldif + + + + diff --git a/source/schema2ldif/install/centos/index.rst b/source/schema2ldif/install/centos/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..592d3fe13e19cadec469912da64eb4f943f9edae --- /dev/null +++ b/source/schema2ldif/install/centos/index.rst @@ -0,0 +1,9 @@ +Install Schema2ldif on Centos +============================= + +Install Schema2ldif + +.. toctree:: + :maxdepth: 4 + + centos-fd-install.rst diff --git a/source/schema2ldif/install/debian/debian-fd-install.rst b/source/schema2ldif/install/debian/debian-fd-install.rst new file mode 100644 index 0000000000000000000000000000000000000000..e8e3a1492623455d067680b0926a6b3b588c096c --- /dev/null +++ b/source/schema2ldif/install/debian/debian-fd-install.rst @@ -0,0 +1,22 @@ +Installing Dependencies +''''''''''''''''''''''' + +All The needed dependancies are resolved by the debian packages + +.. note:: + + The repositories are in https for Debian + so you will need to install **apt-transport-https** + +Install Schema2ldif +''''''''''''''''''' + +You can then install schema2ldif by running: + +.. code-block:: shell + + apt-get install schema2ldif + + + + diff --git a/source/schema2ldif/install/debian/index.rst b/source/schema2ldif/install/debian/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..995bfc4eb751a8c6c35e1a6c2a17b04d816b0375 --- /dev/null +++ b/source/schema2ldif/install/debian/index.rst @@ -0,0 +1,9 @@ +Install Schema2ldif on Debian +============================= + +Install schema2ldif + +.. toctree:: + :maxdepth: 4 + + debian-fd-install.rst diff --git a/source/schema2ldif/install/index.rst b/source/schema2ldif/install/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..2a7812950fad61b22d1eae7c33e4b3c6998c61f8 --- /dev/null +++ b/source/schema2ldif/install/index.rst @@ -0,0 +1,12 @@ +Install Schema2ldif +=================== + +Install Schema2ldif + +.. toctree:: + :maxdepth: 2 + + ../../gpg/gpg-keys.rst + ../../repositories/schema2ldif-index.rst + debian/index.rst + centos/index.rst diff --git a/source/schema2ldif/ldap-schema-manager/description.rst b/source/schema2ldif/ldap-schema-manager/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..aafdd71a6a8a73ad7dc529a431d5382b76c69724 --- /dev/null +++ b/source/schema2ldif/ldap-schema-manager/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +This program will list, insert, empty or modify the ldap schemas into the ldap server. diff --git a/source/schema2ldif/ldap-schema-manager/functionalities.rst b/source/schema2ldif/ldap-schema-manager/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..1d8419d911913f64a53c6924fd7c82da6c73fe4c --- /dev/null +++ b/source/schema2ldif/ldap-schema-manager/functionalities.rst @@ -0,0 +1,57 @@ + +Functionalities +=============== + +How it works +------------ + +List schemas already installed : + +.. code-block:: shell + + ldap-schema-manager -l + +Insert a new schema : +^^^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + ldap-schema-manager -i /path/to/your/file.schema + +If a schema of the same name is already present the insertion will fail. +If the file doesnt have a .schema extension added to the name, ldap-schema-manager will add .ldif + +Update a schema : +^^^^^^^^^^^^^^^^^ +.. code-block:: shell + + ldap-schema-manager -m /path/to/your/file.schema + +If a schema of the same name is not present the update will fail. + +Empty a schema : +^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + ldap-schema-manager -e schema_name + +.. Warning:: + + This will clean the schema but it stay inside your ldap server in de cn=schema,cn=config. + It's impossible right now to remove a node from cn=schema,cn=config. + ldap-schema-manager provide this solution to be able to remove a schema without stopping the ldap server, + but the schema will still be listed by running -l. + +.. note:: + + The conversion is done by schema2ldif. + The only constraint is that the schema first list attributes then objectclass, which is the case in all the standard schema we saw. + +.. note:: + If you want to insert again a schema emptied by -e, you should use -m and not -i. + + + + + diff --git a/source/schema2ldif/ldap-schema-manager/index.rst b/source/schema2ldif/ldap-schema-manager/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..d77f3d16f05db0cf9303723efce41ba953bac19d --- /dev/null +++ b/source/schema2ldif/ldap-schema-manager/index.rst @@ -0,0 +1,8 @@ +ldap-schema-manager +=================== + +.. toctree:: + :maxdepth: 2 + + description.rst + functionalities.rst diff --git a/source/schema2ldif/license/license.rst b/source/schema2ldif/license/license.rst new file mode 100644 index 0000000000000000000000000000000000000000..958e82420324f01b6f88bbdc280f3609781769a2 --- /dev/null +++ b/source/schema2ldif/license/license.rst @@ -0,0 +1,8 @@ +License +======= + +Schema2ldif is available under the `BSD 3 Clause`_ + +FusionDirectory documentation is under the `Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) <https://creativecommons.org/licenses/by-sa/4.0/>`_ + +.. _BSD 3 Clause : https://en.wikipedia.org/wiki/BSD_licenses diff --git a/source/schema2ldif/prerequisite/prerequisite.rst b/source/schema2ldif/prerequisite/prerequisite.rst new file mode 100644 index 0000000000000000000000000000000000000000..ab7593db23a9ac3fe137716960315645e5a8c812 --- /dev/null +++ b/source/schema2ldif/prerequisite/prerequisite.rst @@ -0,0 +1,9 @@ +Prerequisites +============= + +Schema2ldif is a shell application that will need: + +* perl 5; +* ldap command line tools; + + diff --git a/source/schema2ldif/schema2ldif/description.rst b/source/schema2ldif/schema2ldif/description.rst new file mode 100644 index 0000000000000000000000000000000000000000..2fc3b7395d79d113b0aa70f79336270198f30eca --- /dev/null +++ b/source/schema2ldif/schema2ldif/description.rst @@ -0,0 +1,4 @@ +Description +=========== + +Schema2ldif will read the given input file and convert it to an LDIF file that you can insert into your LDAP directory. diff --git a/source/schema2ldif/schema2ldif/functionalities.rst b/source/schema2ldif/schema2ldif/functionalities.rst new file mode 100644 index 0000000000000000000000000000000000000000..8de451da7cc5458b26f6f07edf13aff3ec3dc4fd --- /dev/null +++ b/source/schema2ldif/schema2ldif/functionalities.rst @@ -0,0 +1,33 @@ + +Functionalities +=============== + +schema2ldif <options> <FILE> > file.ldif + +How it works +------------ + +convert a schema : +^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + schema2ldif cosine.schema > cosine.ldif + +the name of the file (without extension) will be used as cn. + +options : +^^^^^^^^^ + +-c + +Use CN as cn for the schema (mandatory if no file provided) + +-b + +Use BRANCH instead of cn=schema,cn=config + +.. note:: + + If <FILE> is not provided, it will read from standard input. + In this case, the -c option is mandatory. diff --git a/source/schema2ldif/schema2ldif/index.rst b/source/schema2ldif/schema2ldif/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..94a0297be18efda09c0eb99240033c11c893b5bb --- /dev/null +++ b/source/schema2ldif/schema2ldif/index.rst @@ -0,0 +1,8 @@ +Schema2ldif +=========== + +.. toctree:: + :maxdepth: 2 + + description.rst + functionalities.rst diff --git a/source/schema2ldif/whatis/schema2ldif.rst b/source/schema2ldif/whatis/schema2ldif.rst new file mode 100644 index 0000000000000000000000000000000000000000..4376897ea3d293ebe7f00b24b3edf41c1c2815d3 --- /dev/null +++ b/source/schema2ldif/whatis/schema2ldif.rst @@ -0,0 +1,20 @@ +What is schema2ldif ? +===================== + +`Schema2ldif`_ provides a +solution to the conversion and management of schema inside an `OpenLDAP`_ directory. + +OpenLDAP since version 2.4 has a backend named **cn=config** where everything is stored in ldif format including schemas. + +Schemas must therefore be converted from schema format to ldif format to be inserted in the directory, +you must also be able to update, delete, add schemas during the life of your directory. + +To simplify all these operations we have written two utilities that can be used by everyone, +including those that would not use FusionDirectory. + +- ldap-schema-manager: list, insert, modify, insert diagrams +- schema2ldif: which converts your schemas to ldif + +.. _OpenLDAP : https://openldap.org/ +.. _Schema2ldif : https://www.fusiondirectory.org/en/schema2ldif/ + diff --git a/source/security/gpg.rst b/source/security/gpg.rst new file mode 100644 index 0000000000000000000000000000000000000000..298fe9c8740828862a231b8fda151332cf9dc92d --- /dev/null +++ b/source/security/gpg.rst @@ -0,0 +1,27 @@ +Digital signature +----------------- + +Our official packages for Debian and Centos are signed with the official gpg +key of the project. + +Official gpg key +^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + pub rsa4096/0xD744D55EACDA69FF 2017-07-02 [SC] [expire : 2022-07-01] + A94DE63F2EDB5F0DC0785EBBD744D55EACDA69FF + uid [ totale ] FusionDirectory Project Signing Key <contact@fusiondirectory.org> + +Our official development packages for Debian and Centos are signed with the official development gpg +key of the project. + +Development gpg key +^^^^^^^^^^^^^^^^^^^ + +.. code-block:: shell + + pub rsa2048/0xADD3A1B88B29AE4A 2014-02-25 [SC] + 8ABF887BF6254D6F57B82069ADD3A1B88B29AE4A + uid [ totale] FusionDirectory Packagers <fusiondirectory-packages@lists.fusiondirectory.org> + diff --git a/source/security/index.rst b/source/security/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..cbeaf63015db821b61b932a8d8b3a0a7b2b71139 --- /dev/null +++ b/source/security/index.rst @@ -0,0 +1,11 @@ +Security +======== + + + +.. toctree:: + :maxdepth: 2 + + gpg + security-issues + diff --git a/source/security/security-issues.rst b/source/security/security-issues.rst new file mode 100644 index 0000000000000000000000000000000000000000..0f852161d82cf820a3ec5c864bbd3f1675c9f4da --- /dev/null +++ b/source/security/security-issues.rst @@ -0,0 +1,10 @@ +Security issues +--------------- + +If you find a security issue inside FusionDirectory you can report it to directly to |security|. + +you can sign your message with the public key from + +**Benoit Mortier** **0xEF2FF1E48638EAD1** + +.. |security| replace:: security team security@fusiondirectory.org diff --git a/source/subscription/activate-a-subscription.rst b/source/subscription/activate-a-subscription.rst new file mode 100644 index 0000000000000000000000000000000000000000..d7c83d67d54b2c36971705ff64ba545285fefdd3 --- /dev/null +++ b/source/subscription/activate-a-subscription.rst @@ -0,0 +1,30 @@ +.. _fd-activate-a-subscription-label: + + +Activate a subscription +======================= + +When buying the subscription you received an .ini file, this file is to activate your subscription in FusionDirectory. + +* To activate the subscription got to main menu + +.. image:: images/menu-subscription.png + +* Click on subscription + +.. image:: images/subscription-01-import.png + +* Click the browse button, click on to import the .ini file + +* The subscription section should be filed with your subscription information + +.. image:: images/subscription-02-valid-subscription.png + +Expired subscription +^^^^^^^^^^^^^^^^^^^^ + +When you subscription is expired you will see it in the import section + +.. image:: images/subscription-03-expired-subscription.png + + diff --git a/source/subscription/buy-a-subscription.rst b/source/subscription/buy-a-subscription.rst new file mode 100644 index 0000000000000000000000000000000000000000..35375d7e3f5804ee0c66cefd5ba57f6fa370c169 --- /dev/null +++ b/source/subscription/buy-a-subscription.rst @@ -0,0 +1,17 @@ +Buy a subscription +================== + +FusionDirectory source code is published under the free software licence GPL 2+ and thus is freely available for download, use and share. +You use your distribution package manager or inspect the code in the public code repository + +A FusionDirectory Subscription is an additional service program designed to help IT professionals and businesses to keep your FusionDirectory deployments up-to-date. +A subscription provides access to the stable FusionDirectory Enterprise Repository delivering reliable software updates and security enhancements, and to technical help and support. + +More information on our subscriptions + +* Get `subscriptions for your FusionDirectory`_ instance +* Get `subscriptions on specialized plugins`_ of FusionDirectory + +.. _subscriptions for your FusionDirectory : https://www.fusiondirectory.org/en/our-support-offers/ +.. _training for your daily use : https://www.fusiondirectory.org/en/training/ +.. _subscriptions on specialized plugins : https://www.fusiondirectory.org/en/support-specialized-plugins/ diff --git a/source/subscription/images/menu-subscription.png b/source/subscription/images/menu-subscription.png new file mode 100644 index 0000000000000000000000000000000000000000..d568255a9400bfa8cb71f5a0de71293865dc432f Binary files /dev/null and b/source/subscription/images/menu-subscription.png differ diff --git a/source/subscription/images/subscription-01-import.png b/source/subscription/images/subscription-01-import.png new file mode 100644 index 0000000000000000000000000000000000000000..0d146c9b04809706859bb7bb2f050ebf428163fd Binary files /dev/null and b/source/subscription/images/subscription-01-import.png differ diff --git a/source/subscription/images/subscription-01-no-subscription.png b/source/subscription/images/subscription-01-no-subscription.png new file mode 100644 index 0000000000000000000000000000000000000000..78548181e0efdd9f253814fffde0e7aaba3051e7 Binary files /dev/null and b/source/subscription/images/subscription-01-no-subscription.png differ diff --git a/source/subscription/images/subscription-02-valid-subscription.png b/source/subscription/images/subscription-02-valid-subscription.png new file mode 100644 index 0000000000000000000000000000000000000000..b420cc778a7892e0810ded110a1926c820b4355d Binary files /dev/null and b/source/subscription/images/subscription-02-valid-subscription.png differ diff --git a/source/subscription/images/subscription-03-expired-subscription.png b/source/subscription/images/subscription-03-expired-subscription.png new file mode 100644 index 0000000000000000000000000000000000000000..cba23b3deff028a045dc2a427097f839548028f8 Binary files /dev/null and b/source/subscription/images/subscription-03-expired-subscription.png differ diff --git a/source/support/community.rst b/source/support/community.rst new file mode 100644 index 0000000000000000000000000000000000000000..c279c5037b739b184122058d4fb4af3aa8224fbd --- /dev/null +++ b/source/support/community.rst @@ -0,0 +1,7 @@ +Community support +================= + +For any question regarding FusionDirectory support (installation, configuration, usage, etc…), the preferred way to get some support is through the `mailing list`_ or `irc`_. + +.. _irc : irc://irc.libera.chat/fusiondirectory +.. _mailing list : https://lists.fusiondirectory.org/wws/info/users diff --git a/source/support/index.rst b/source/support/index.rst new file mode 100644 index 0000000000000000000000000000000000000000..90cbd10702109774da36ef1dbbdfd6c461e4ced7 --- /dev/null +++ b/source/support/index.rst @@ -0,0 +1,11 @@ +Support +======= + +FusionDirectory Support Options + +.. toctree:: + :maxdepth: 2 + + professional + community + diff --git a/source/support/professional.rst b/source/support/professional.rst new file mode 100644 index 0000000000000000000000000000000000000000..714baa2c6656e1729cf16de93841f8e4a195d300 --- /dev/null +++ b/source/support/professional.rst @@ -0,0 +1,31 @@ +Professional paid support +========================= + +`FusionDirectory`_ helps you keep FusionDirectory running smoothly + +Why choose FusionDirectory ? + +* You are the publishers of FusionDirectory. +* We have over 16 years experience in the support of LDAP directories and applications directory management. +* We support and maintains OpenLDAP architectures for various entities from small to very big on a daily basis +* We maintain and develop the `PHP LDAP`_ module + +You are sure to get : + +* Answers to your questions about FusionDirectory by phone, email or web, +* Packages containing bug fixes between two stable versions +* Assistance for the development of FusionDirectory modules tailored to your needs, +* Assistance on the update of FusionDirectory +* A technician on site if the situation requires. + +Support Options : + +* Get `support for your FusionDirectory`_ instance +* Get `training for your daily use`_ of FusionDirectory +* Get `support on specialized plugins`_ of FusionDirectory + +.. _FusionDirectory : https://www.fusiondirectory.org/ +.. _support for your FusionDirectory : https://www.fusiondirectory.org/en/our-support-offers/ +.. _training for your daily use : https://www.fusiondirectory.org/en/training/ +.. _support on specialized plugins : https://www.fusiondirectory.org/en/support-specialized-plugins/ +.. _PHP LDAP : https://www.php.net/manual/en/book.ldap.php diff --git a/source/update/unsupported/1.0.20-to-1.1.rst b/source/update/unsupported/1.0.20-to-1.1.rst deleted file mode 100644 index f1f718d78735d489d66deaefdddcc282552cf3d6..0000000000000000000000000000000000000000 --- a/source/update/unsupported/1.0.20-to-1.1.rst +++ /dev/null @@ -1,274 +0,0 @@ -Migrate FusionDirectory from 1.0.20 to 1.1 -========================================== - - -Ubuntu 12.0.4 TLS users -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - Since 1.0.9.2 FusionDirectory need the php-cas library for CAS server - support. This library can normally found in universe in the Ubuntu - repositories. - -In case you did not find it, grab the deb from here and install it - -`<http://packages.ubuntu.com/trusty/all/php-cas/download>`_ - -and select your preferred mirror - -New Depot Configuration -^^^^^^^^^^^^^^^^^^^^^^^ - -.. warning:: - - The repositories have been cleaned and reorganized please update - your configuration accordingly - - :ref:`debian-repository-label`. - - :ref:`rpm-repository-label`. - -Removed plugins -^^^^^^^^^^^^^^^ - -If you used kolab2 plugin you need to remove the plugin and its schema -with the following command - -.. code-block:: shell - - apt-get remove fusiondirectory-plugin-kolab2 - apt-get remove fusiondirectory-plugin-kolab2-schema - -Splitted plugins -^^^^^^^^^^^^^^^^ - -The posix tab of fusiondirectory is now a plugin by itself, if you use -posix attributes install the corresponding plugin - -.. code-block:: shell - - apt-get install fusiondirectory-plugin-posix - -Upgrade schema2ldif -^^^^^^^^^^^^^^^^^^^ - -For Jessie distribution add extra repository - -.. code-block:: shell - - #fusiondirectory debian-extra repository - - deb http://repos.fusiondirectory.org/fusiondirectory-extra/debian-jessie jessie main - -Update the package list and upgrade schema2ldif - -.. code-block:: shell - - apt-get update - apt-get install schema2ldif - -Upgrade FusionDirectory first -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -Upgrade FusionDirectory core package before other ones to avoid -dependencies errors: - -.. code-block:: shell - - apt-get install fusiondirectory - -Upgrade FusionDirectory schema package too. - -.. code-block:: shell - - apt-get install fusiondirectory-schema - -Upgrade of LDAP directory -^^^^^^^^^^^^^^^^^^^^^^^^^ - -Upgrade the core schemas - -.. code-block:: shell - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd-conf.schema - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/core-fd.schema - -Upgrade of LDAP directory -^^^^^^^^^^^^^^^^^^^^^^^^^ - -if you are using the argonaut plugin you have to update its schema - -.. code-block:: shell - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/argonaut-fd.schema - -if you are using the dhcp plugin you have to update its schema - -.. code-block:: shell - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/dhcp-fd.schema - -if you are using the fai plugin you have to update its schema - -.. code-block:: shell - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/fai.schema - -if you are using the mail plugin you have to update its schema - -.. code-block:: shell - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/mail-fd.schema - -if you are using the systems plugin you have to update its schema - -.. code-block:: shell - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/service-fd.schema - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/systems-fd-conf.schema - - fusiondirectory-insert-schema -m /etc/ldap/schema/fusiondirectory/systems-fd.schema - -Migrate old objects -^^^^^^^^^^^^^^^^^^^ - -If you have systems use this command to migrate them - -.. code-block:: shell - - fusiondirectory-setup --migrate-systems - -If you have phones use this command to migrate them - -.. code-block:: shell - - fusiondirectory-setup --migrate-phones - -If you have winstations use this command to migrate them - -.. code-block:: shell - - fusiondirectory-setup --migrate-winstations - -Check for deprecated attributes and objectClasses in your LDAP -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -The **list-deprecated** option of **fusiondirectory-setup** show -deprecated attributes and objectClasses for FusionDirectory - -.. code-block:: shell - - fusiondirectory-setup --list-deprecated List deprecated attributes and objectclasses Deprecated attributes: - - gotoModules                    (GOto - Gonicus Terminal Concept, value kernel modules.)        - 1.3.6.1.4.1.10098.1.1.1.32`` - fdPasswordHook                 (FusionDirectory - Password hook (external command))            - 1.3.6.1.4.1.38414.8.13.4`` - fdSnapshotURI                  (FusionDirectory - Snaphost URI)                                - 1.3.6.1.4.1.38414.8.17.3`` - gotoXVsync                     (GOto - Gonicus Terminal Concept, value xVsync.)                - 1.3.6.1.4.1.10098.1.1.1.19`` - ghSoundAdapter                 (Hardware definitions, value soundAdapter)                      - 1.3.6.1.4.1.10098.1.1.2.7`` - gotoXMouseport                 (GOto - Gonicus Terminal Concept, value xMouseport.)            - 1.3.6.1.4.1.10098.1.1.1.22`` - gotoXMonitor                   (GOto - Gonicus Terminal Concept, value xMonitor.)              - 1.3.6.1.4.1.10098.1.1.1.17`` - gotoAdaptPath                  (GOto - Gonicus Terminal Concept, value adaptpath.)             - 1.3.6.1.4.1.10098.1.1.1.33`` - gotoScannerClients             (GOto - Gonicus Terminal Concept, value scannerClients.)        - 1.3.6.1.4.1.10098.1.1.1.11`` - gotoHardwareChecksum           (GOto - quick way to see if something has changed)              - 1.3.6.1.4.1.10098.1.1.2.12`` - gotoRootPasswd                 (GOto - Gonicus Terminal Concept, value rootPasswd.)            - 1.3.6.1.4.1.10098.1.1.1.14`` - gotoXKbLayout                  (GOto - Gonicus Terminal Concept, value xKblayout.)             - 1.3.6.1.4.1.10098.1.1.1.26`` - gotoProfileServer              (GOto - specifies the profile server)                           - 1.3.6.1.4.1.10098.1.1.11.8`` - fdAccountRDN                   (FusionDirectory - use a placeholder pattern for generating account RDNs)       - 1.3.6.1.4.1.38414.8.12.2`` - gotoScannerEnable              (GOto - Gonicus Terminal Concept, value scannerEnable.)         - 1.3.6.1.4.1.10098.1.1.1.10`` - ghGfxAdapter                   (Hardware definitions, value Grafikkarte)                       - 1.3.6.1.4.1.10098.1.1.2.9`` - gotoFontPath                   (GOto - Gonicus Terminal Concept, value fontPath.)              - 1.3.6.1.4.1.10098.1.1.1.5`` - ghIdeDev                       (Hardware definitions, value ideDev)                            - 1.3.6.1.4.1.10098.1.1.2.4`` - gotoLpdEnable                  (GOto - Gonicus Terminal Concept, value lpdEnable.)             - 1.3.6.1.4.1.10098.1.1.1.9`` - gotoXKbVariant                 (GOto - Gonicus Terminal Concept, value xKbvariant.)            - 1.3.6.1.4.1.10098.1.1.1.27`` - fdRfc2307bis                   (FusionDirectory - rfc2307bis)                                  - 1.3.6.1.4.1.38414.8.10.1`` - gotoAutoFs                     (GOto - Gonicus Terminal Concept, value autofs.)                - 1.3.6.1.4.1.10098.1.1.1.31`` - gotoSndModule                  (GOto - Gonicus Terminal Concept, value sound Modules.)         - 1.3.6.1.4.1.10098.1.1.1.29`` - gotoCdromEnable                (GOto - Gonicus Terminal Concept, value cdromEnable.)           - 1.3.6.1.4.1.10098.1.1.1.8`` - gotoScannerModel               (GOto - Gonicus Terminal Concept, value scannerModel.)          - 1.3.6.1.4.1.10098.1.1.1.40`` - gosaLoginRestriction           (GOsa - Multivalue attribute to carry a number of allowed ips/subnets)  - 1.3.6.1.4.1.10098.1.1.12.46`` - gotoXColordepth                (GOto - Gonicus Terminal Concept, value xColordepth.)           - 1.3.6.1.4.1.10098.1.1.1.21`` - academicTitle                  (Field to represent the academic title)                         - 1.3.6.1.4.1.10098.1.1.6.2`` - fdSnapshotAdminDn              (FusionDirectory - Snaphost admin dn)                           - 1.3.6.1.4.1.38414.8.17.4`` - gotoFilesystem                 (GOto - Gonicus Terminal Concept, value filesystem.)            - 1.3.6.1.4.1.10098.1.1.1.6`` - ghInventoryNumber              (Unique number for inclusion in an inventory)                   - 1.3.6.1.4.1.10098.1.1.2.10`` - gosaSubtreeACL                 (GOsa - ACL entry)                                              - 1.3.6.1.4.1.10098.1.1.12.1`` - fdIdGenerator                  (FusionDirectory - An automatic way to generate new user ids)   - 1.3.6.1.4.1.38414.8.12.4`` - ghUsbSupport                   (Hardware definitions, value usbSupport)                        - 1.3.6.1.4.1.10098.1.1.2.3`` - gotoSysStatus                  (Keeps current system status - info shown in GOsa)              - 1.3.6.1.4.1.10098.1.1.2.11`` - fdCopyPaste                    (FusionDirectory - (de)Activate copy/paste)                     - 1.3.6.1.4.1.38414.8.14.5`` - gotoXDriver                    (GOto - Gonicus Terminal Concept, value xDriver.)               - 1.3.6.1.4.1.10098.1.1.1.28`` - gotoXKbModel                   (GOto - Gonicus Terminal Concept, value xKbmodel.)              - 1.3.6.1.4.1.10098.1.1.1.25`` - fdPersonalTitleInDN            (FusionDirectory - Personal title in dn)                        - 1.3.6.1.4.1.38414.8.12.5`` - gotoLpdServer                  (GOto - Gonicus Terminal Concept, value lpdServer.)             - 1.3.6.1.4.1.10098.1.1.1.4`` - gotoXHsync                     (GOto - Gonicus Terminal Concept, value xHsync.)                - 1.3.6.1.4.1.10098.1.1.1.18`` - gotoProfileFlags               (GOto - Flags for Profile handling - C is for caching)          - 1.3.6.1.4.1.10098.1.1.11.7`` - ghCpuType                      (Hardware definitions, value cpuType)                           - 1.3.6.1.4.1.10098.1.1.2.1`` - gotoXResolution                (GOto - Gonicus Terminal Concept, value xResolution.)           - 1.3.6.1.4.1.10098.1.1.1.20`` - gotoShare                      (GOto - specifies a share)                                      - 1.3.6.1.4.1.10098.1.1.11.9`` - gotoScannerBackend             (GOto - Gonicus Terminal Concept, value scannerBackend.)        - 1.3.6.1.4.1.10098.1.1.1.39`` - fdSnapshotAdminPassword        (FusionDirectory - Snaphost admin password)                     - 1.3.6.1.4.1.38414.8.17.5`` - fdVoicemailContexts            (FusionDirectory - available voicemail contexts)                - 1.3.6.1.4.1.38414.19.11.2`` - gosaDefaultLanguage            (GOsa - Defines the default language for a user)                - 1.3.6.1.4.1.10098.1.1.12.14`` - ghMemSize                      (Hardware definitions, value memSize)                           - 1.3.6.1.4.1.10098.1.1.2.2`` - gotoProfileQuota               (GOto - save quota for home)                                    - 1.3.6.1.4.1.10098.1.1.11.15`` - fdSipContexts                  (FusionDirectory - available sip contexts)                      - 1.3.6.1.4.1.38414.19.11.1`` - fdPhoneConferenceRDN           (FusionDirectory - Phone conference RDN)                        - 1.3.6.1.4.1.38414.19.10.3`` - ghScsiDev                      (Hardware definitions, value scsiDev)                           - 1.3.6.1.4.1.10098.1.1.2.5`` - fdPhoneMacroRDN                (FusionDirectory - Phone macro RDN)                             - 1.3.6.1.4.1.38414.19.10.2`` - ghNetNic                       (Hardware definitions, value Network Device)                    - 1.3.6.1.4.1.10098.1.1.2.8`` - gotoFloppyEnable               (GOto - Gonicus Terminal Concept, value floppyEnable.)          - 1.3.6.1.4.1.10098.1.1.1.7`` - gotoXMouseButtons              (GOto - Gonicus Terminal Concept, value xMouseButtons.)         - 1.3.6.1.4.1.10098.1.1.1.23`` - gotoXMouseType                 (Hardware definitions, value Type of mouse)                     - 1.3.6.1.4.1.10098.1.1.1.34`` - -Deprecated objectClasses: - -.. code-block:: shell - - goCupsServer                   (CUPS server description)                                       - 1.3.6.1.4.1.10098.1.2.1.23`` - gosaCacheEntry                 (GOsa - Class for GOsa caching)                                 - 1.3.6.1.4.1.10098.1.2.1.19.3`` - gosaUserTemplate               (GOsa - Class for GOsa User Templates)                          - 1.3.6.1.4.1.10098.1.2.1.19.11`` - gosaAccount                    (GOsa - Class for GOsa Accounts)                                - 1.3.6.1.4.1.10098.1.2.1.19.6`` - gosaObject                     (GOsa - Class for GOsa settings)                                - 1.3.6.1.4.1.10098.1.2.1.19.1`` - - -The **check-deprecated** option will output a list of dn using old -attributes and objectClasses of they are present in your ldap server - -.. code-block:: shell - - fusiondirectory-setup --check-deprecated - List LDAP entries using deprecated attributes or objectclasses - There are no entries in the LDAP using obsolete attributes - There are no entries in the LDAP using obsolete classes - -The **ldif-deprecated** option will output an ldif file on the -console that you can use with ldapmodify to clean you ldap server from -old attributes. - -.. code-block:: shell - - fusiondirectory-setup --ldif-deprecated > remove_deprecated.ldif - -If they are old objectClasses it will warn you and you will have to remove it by hand, -they have been specified at the **fusiondirectory-setup --check-deprecated** step. - -.. warning:: - - Please read it carefully before applying !! - - -Checking your indexed attributes -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -Check that all you index still match with valid attributes present in -your ldap directory - -New format for repository service -^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - -If you have a repository service. Open and save it back so it will use -the new format - -Enjoy :)