diff --git a/.readthedocs.yaml b/.readthedocs.yaml
new file mode 100644
index 0000000000000000000000000000000000000000..080e3a84e35b64d9508e8235b9487cc17776940d
--- /dev/null
+++ b/.readthedocs.yaml
@@ -0,0 +1,35 @@
+# Read the Docs configuration file for Sphinx projects
+# See https://docs.readthedocs.io/en/stable/config-file/v2.html for details
+
+# Required
+version: 2
+
+# Set the OS, Python version and other tools you might need
+build:
+  os: ubuntu-22.04
+  tools:
+    python: "3.11"
+    # You can also specify other tool versions:
+    # nodejs: "20"
+    # rust: "1.70"
+    # golang: "1.20"
+
+# Build documentation in the "docs/" directory with Sphinx
+sphinx:
+  configuration: source/conf.py
+  # You can configure Sphinx to use a different builder, for instance use the dirhtml builder for simpler URLs
+  # builder: "dirhtml"
+  # Fail on all warnings to avoid broken references
+  # fail_on_warning: true
+
+# Optionally build your docs in additional formats such as PDF and ePub
+# formats:
+#    - pdf
+#    - epub
+
+# Optional but recommended, declare the Python requirements required
+# to build your documentation
+# See https://docs.readthedocs.io/en/stable/guides/reproducible-builds.html
+python:
+  install:
+    - requirements: source/requirements.txt
diff --git a/Changelog.md b/Changelog.md
index 1a0e4ad6750f0664f489337c0a0cf91d91e74399..b103555c59a2af7a975cc27da3b947f5dc106105 100644
--- a/Changelog.md
+++ b/Changelog.md
@@ -1,3 +1,90 @@
+## %"FusionDirectory 1.4" - 2024-02-22
+
+### Added
+
+#### user-manual
+- user-manual#36 document the invitation plugin
+- user-manual#37 document the public-forms plugin
+- user-manual#47 document the supann 2018 cycle de vie in fusiondirectory
+- user-manual#67 Document placeholder %i%
+- user-manual#85 Documentation for modifier m is missing
+- user-manual#87 ACL documentation for new user filter and target filter
+- user-manual#100 document the use of %modifiedLdapAttrs%
+- user-manual#101 Document the way the triggers works
+- user-manual#103 document the new configurable lists
+- user-manual#108 explain that the filter on the attribute depend on the attribute visible on the object list
+- user-manual#111 document the ipam plugin
+- user-manual#112 document the base of the system plugin
+- user-manual#117 Document NextCloud plugin
+- user-manual#125 document the new dyngroup plugin
+- user-manual#126 put the documentation from the man page for fusiondirectory.conf into the official web documentation
+- user-manual#128 Document access to interfaces from webservice
+- user-manual#129 Document import of systems with interfaces data
+- user-manual#135 Document the archive plugin
+- user-manual#139 document the new modifier e
+- user-manual#142 we need to document the zimbra plugin
+- user-manual#143 Document limitation for huge number of values in LDAP fields
+- user-manual#144 Document parameter of "a" modifier
+- user-manual#146 document the new option for cas verbose
+- user-manual#147 Document subscriptions plugin
+- user-manual#162 tell user that they need to use the official freeradius schema for the fusiondirectory plugin
+- user-manual#169 Document supann France Connect support
+- user-manual#170 document the mailinblack plugin
+- user-manual#173 we need to document the function of the supann groups in the supann plugin
+- user-manual#187 Add an example for d modifier where we only use the year
+- user-manual#191 Add a note about inserting dyngroup.schema for dyngroup plugin
+- user-manual#192 Update supann list custom documentation
+- user-manual#204 [User-Manual] - Adds the new behaviour and updates existings entries related to fusiondirectory-tools
+- user-manual#207 Make page to migration 1.3.1 to 1.4
+- user-manual#213 we should add an entry of me nu on the left that show the webservice
+- user-manual#216 [User-Manual] 1.4 LDAP Numbering needs updates since FranceConnect new schema
+- user-manual#217 [User-manual] - FranceConnect - Adds to supann the new schema to be installed
+- user-manual#225 There is no mention of askme macro
+- user-manual#229 [Orchestrator] - Installation and configuration manual
+- user-manual#231 Add the task and mail template fonctionnality to the manual
+- user-manual#233 the fusiondirectory-schema-manager documentation doesn't show all possibilities
+- user-manual#236 one url is missing from the documentation on repositories
+- user-manual#237 add to the upgrade instruction to install all the new repositories
+
+### Changed
+
+#### user-manual
+- user-manual#104 hooks have been renamed triggers and have new options
+- user-manual#105 redo and update the configuration part of the user manual
+- user-manual#106 update audit plugin configuration
+- user-manual#107 update the invitations configuration
+- user-manual#109 update the supann plugin documentation
+- user-manual#110 the prerequisite talk about php 5.6 but its 7.x minimun in 1.4-dev
+- user-manual#114 reorganize index plugin
+- user-manual#179 we need to clarify how to install the subscription and remove reference to specific subscriptions
+- user-manual#182 the minimal version of php for 1.4 has been changed this has to be reflected into the manual
+- user-manual#185 Update the documentation for ldapmanager
+- user-manual#195 update the prerequisite for fusiondirectory 1.4
+- user-manual#205 Rename the docs renater-partage docs
+- user-manual#215 change the install method for fusondirectory 1.4
+- user-manual#212 FusionDirectory should recommand at least 512MB ram
+- user-manual#242 change the wording for the professional support and urls
+
+### Removed
+
+#### user-manual
+- user-manual#113 remove squid plugin from 1.4 documentation
+- user-manual#211 there is no perl needed anymore
+- user-manual#227 Correct contact us in the documentation
+- user-manual#228 Remove we recommend to use the most recent php version as we are fixed on certains versions
+- user-manual#243 remove the dashboard part as is no longer in FusionDirectory
+
+### Fixed
+
+#### user-manual
+- user-manual#123 the name of the schema have changed since supann 2018
+- user-manual#189 Documentation for version 1.3 and 1.4 mention Debian Stretch repositories
+- user-manual#210 [Webauthn] - Fixes typos in documentation
+- user-manual#218 Change --install-schema to --insert-schema
+- user-manual#220 [user-manual] - Issue related to the configuration of the zimbra plugin
+- user-manual#222 There is a typo in the repository for 1.4 its tell buster when it should tell bullseye
+- user-manual#226 [user-manual] missing instructions for inserting core schemas for FusionDirectory
+
 ## %"FusionDirectory 1.3.1" - 2023-06-23
 
 ### Added
@@ -71,6 +158,7 @@
 - user-manual#193 clarify the php version supported for FusionDirectory 1.3.x
 - user-manual#194 update the certified distribution matrix
 - user-manual#202 update the documentation for 1.3.1
+- user-manual#234 add the for bullseye you should use buster repository in 13.1
 
 ### Deprecated
 
@@ -97,3 +185,4 @@
 - user-manual#178 replace freenode by libera
 - user-manual#184 FD upgrade : updating fd-core schema not mentioned in the doc
 
+
diff --git a/source/argonaut/_static/images/argonaut_logo.png b/source/argonaut/_static/images/argonaut_logo.png
deleted file mode 100644
index bcc358e994b18960f14836f2e7e5a21894e7c93d..0000000000000000000000000000000000000000
Binary files a/source/argonaut/_static/images/argonaut_logo.png and /dev/null differ
diff --git a/source/argonaut/_static/images/cc-by-nc-nd.png b/source/argonaut/_static/images/cc-by-nc-nd.png
deleted file mode 100644
index d8b23ee210f67ebd5d8189ac3e3f342e84970548..0000000000000000000000000000000000000000
Binary files a/source/argonaut/_static/images/cc-by-nc-nd.png and /dev/null differ
diff --git a/source/argonaut/_static/images/file.png b/source/argonaut/_static/images/file.png
deleted file mode 100644
index 01b07e8747047c85238d6ba91b652700dff53519..0000000000000000000000000000000000000000
Binary files a/source/argonaut/_static/images/file.png and /dev/null differ
diff --git a/source/argonaut/_static/images/folder.png b/source/argonaut/_static/images/folder.png
deleted file mode 100644
index 536da3d1c39096335080a97d29953d38e382c121..0000000000000000000000000000000000000000
Binary files a/source/argonaut/_static/images/folder.png and /dev/null differ
diff --git a/source/argonaut/_static/images/php_file.png b/source/argonaut/_static/images/php_file.png
deleted file mode 100644
index 4756e3cc974a729cc8994ee2fa21f47c106bddc0..0000000000000000000000000000000000000000
Binary files a/source/argonaut/_static/images/php_file.png and /dev/null differ
diff --git a/source/argonaut/applications/clean-audit/description.rst b/source/argonaut/applications/clean-audit/description.rst
deleted file mode 100644
index b2036ee628e80f10e3e9394379a772c9e61a96b8..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/clean-audit/description.rst
+++ /dev/null
@@ -1,4 +0,0 @@
-Description
-===========
-
-The clean-audit application is used to purge old audit entries stored by the FusionDirectory audit plugin
diff --git a/source/argonaut/applications/clean-audit/functionalities.rst b/source/argonaut/applications/clean-audit/functionalities.rst
deleted file mode 100644
index eb6d5b8f46e246de5dfee3d9fca679b8bc35f150..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/clean-audit/functionalities.rst
+++ /dev/null
@@ -1,32 +0,0 @@
-
-Functionalities
-===============
-
-The clean-audit application is used to purge audit entries after a selected amount of time
-
-You will need the audit plugin installed into FusionDirectory to make it work
-
-How it works
-------------
-
-Argonaut-clean-audit look at conservation delay in FusionDirectory configuration, by default its 120 days
-
-When run argonaut-clean-audit it will purge all the entries older than the number of days mentionned in FusionDirectory config 
-
-The arguments are the following:
-
-*  --verbose
-
-You run argonaut-clean-audit in a cron so that it purge older audit entries
-
-Examples
---------
-
-.. code-block:: shell
-
-   # Basic clean audit run
-   argonaut-clean-audit
-   # Clean audit run in verbose mode
-   argonaut-clean audit --verbose
-
-
diff --git a/source/argonaut/applications/clean-audit/index.rst b/source/argonaut/applications/clean-audit/index.rst
deleted file mode 100644
index fa3f3fede84e085fb85efe7022475f5f7686e85f..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/clean-audit/index.rst
+++ /dev/null
@@ -1,11 +0,0 @@
-Clean-Audit
-=============
-
-Argonaut Clean-Audit
-
-.. toctree::
-   :maxdepth: 2
-
-   description.rst
-   installation.rst
-   functionalities.rst
diff --git a/source/argonaut/applications/clean-audit/installation.rst b/source/argonaut/applications/clean-audit/installation.rst
deleted file mode 100644
index 667cb8e56ced95edf29ae8599f1127691956b713..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/clean-audit/installation.rst
+++ /dev/null
@@ -1,19 +0,0 @@
-Installation
-============
-
-Install packages
-----------------
-
-Debian
-^^^^^^
-
-.. code-block:: bash
-
-   apt-get install argonaut-fusiondirectory
-
-RHEL
-^^^^
-
-.. code-block:: bash
-
-   yum install argonaut-fusiondirectory
diff --git a/source/argonaut/applications/index.rst b/source/argonaut/applications/index.rst
deleted file mode 100644
index d1e5d9d6c9be37f3974f00e066a754f2bf7ed338..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/index.rst
+++ /dev/null
@@ -1,10 +0,0 @@
-Applications
-============
-
-
-.. toctree::
-   :maxdepth: 2
-
-   user-reminder/index.rst
-   clean-audit/index.rst
-   ldap2zone/index.rst
diff --git a/source/argonaut/applications/ldap2zone/description.rst b/source/argonaut/applications/ldap2zone/description.rst
deleted file mode 100644
index d98df15fc4b5ffa5d93a79026186145065451dda..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/ldap2zone/description.rst
+++ /dev/null
@@ -1,7 +0,0 @@
-Description
-===========
-
-Argonaut (tool to extract DNS zones from LDAP trees)
-
-This is a tool that reads info for a zone from LDAP and constructs a standard plain ASCII zone file.
-The LDAP information has to be stored using the dnszone LDAP schema.
diff --git a/source/argonaut/applications/ldap2zone/functionalities.rst b/source/argonaut/applications/ldap2zone/functionalities.rst
deleted file mode 100644
index 784da597da1c23253018a76dd41bc36aa4407539..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/ldap2zone/functionalities.rst
+++ /dev/null
@@ -1,38 +0,0 @@
-
-Functionalities
-===============
-
-The ldap2zone application is used to generate DNS zone, acls, views and configuration for master and slaves
-
-How it works
-------------
-
-Argonaut-ldap2zone read the LDAP and retrieve the information for making the files locally
-
-The arguments are the following:
-
-.. code-block:: shell
-
-   --verbose      (be verbose)
-   --noreverse    (Do not write reverse zone)
-   --norestart    (Do not write reverse zone)
-   --dumpdir      (Dump the zones and bind configuration to another dir for testing purposes)
-   --ldap2acls    (Write the the acls needed for bind in named.conf.acls)
-   --ldap2view    (Write the zones in view format when you want to do split horizon dns)
-   --slave        (Write the udpated slave zones files)
-
-Examples
---------
-
-.. code-block:: shell
-
-   # Write the updated zones from ldap and refresh bind
-   argonaut-ldap2zone --verbose fusiondirectory.org.
-   # Write the updated zones from ldap to another directory and don't refresh bind
-   argonaut-ldap2zone --verbose --norestart --dumpdir dnszone/ fusiondirectory.org
-   # Write the updated zones from ldap in a bind view named internal and refresh bind
-   argonaut-ldap2zone --verbose --ldap2view internal
-   # Write the acls from ldap into named.conf.acls
-   argonaut-ldap2zone --verbose --ldap2acls
-   # Write the udpated slave zones files
-   argonaut-ldap2zone --verbose --slave
diff --git a/source/argonaut/applications/ldap2zone/index.rst b/source/argonaut/applications/ldap2zone/index.rst
deleted file mode 100644
index e1c9fbb5b7d4006b88a8f5ec72ed6cd59027b9f6..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/ldap2zone/index.rst
+++ /dev/null
@@ -1,11 +0,0 @@
-Ldap2Zone
-=========
-
-Argonaut Ldap2Zone
-
-.. toctree::
-   :maxdepth: 2
-
-   description.rst
-   installation.rst
-   functionalities.rst
diff --git a/source/argonaut/applications/user-reminder/description.rst b/source/argonaut/applications/user-reminder/description.rst
deleted file mode 100644
index 1e82b11f0d3129ecbad8522f7f307af75c62f5cc..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/user-reminder/description.rst
+++ /dev/null
@@ -1,4 +0,0 @@
-Description
-===========
-
-The user-reminder application is used to send mail to users warning that the account will expire and provide a way of extending it if needed
diff --git a/source/argonaut/applications/user-reminder/functionalities.rst b/source/argonaut/applications/user-reminder/functionalities.rst
deleted file mode 100644
index 1fd9d77f0d2f9ddaaac1c1047904eadb9b08f0b1..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/user-reminder/functionalities.rst
+++ /dev/null
@@ -1,44 +0,0 @@
-
-Functionalities
-===============
-
-The user-reminder application is used to send mail to users warning that the account will expire and provide a way of extending it if needed
-
-You will need the user-reminder plugin installed into FusionDirectory to make it work
-
-How it works
-------------
-
-Argonaut-user-reminder look at different source (posix, ppolicy, supann) and can send a mail or make the account expire
-
-The arguments are the following:
-
-*  --help
-*  --verbose
-*  --posix
-*  --ppolicy
-*  --supann
-*  --all (posix, ppolicy and supann)
-*  --supan-update (maintain the supann workflow through webservice it need the REST configuration in argonaut.conf)
-
-Depend on which source you want to use you also need the FusionDirectory plugin that match (posix, ppolicy, supann)
-
-You run argonaut-user-reminder in a cron so that it keep all the informations updated
-
-Examples
---------
-
-.. code-block:: shell
-
-   # Expiration for all
-   argonaut-user-reminder --verbose --all
-   # Expiration for ppolicy
-   argonaut-user-reminder --verbose --ppolicy
-   # Expiration for posix
-   argonaut-user-reminder --verbose --posix
-   # Expiration for supann
-   argonaut-user-reminder --verbose --supann
-   # Maintain supann workflow through webservce
-   argonaut-user-reminder --verbose --supann-update
-
-
diff --git a/source/argonaut/applications/user-reminder/index.rst b/source/argonaut/applications/user-reminder/index.rst
deleted file mode 100644
index f4e05362216eb6274d9ff57836f3a2299521ec81..0000000000000000000000000000000000000000
--- a/source/argonaut/applications/user-reminder/index.rst
+++ /dev/null
@@ -1,11 +0,0 @@
-User-Reminder
-=============
-
-Argonaut User-Reminder
-
-.. toctree::
-   :maxdepth: 2
-
-   description.rst
-   installation.rst
-   functionalities.rst
diff --git a/source/argonaut/argonaut-client/description.rst b/source/argonaut/argonaut-client/description.rst
deleted file mode 100644
index 512285ac6aa6c65d1384352ce6ddcea266f8013c..0000000000000000000000000000000000000000
--- a/source/argonaut/argonaut-client/description.rst
+++ /dev/null
@@ -1,5 +0,0 @@
-Description
-===========
-
-Argonaut Client is getting actions from an argonaut server and run them. It is modular and can load various modules at run time.
-
diff --git a/source/argonaut/argonaut-client/installation.rst b/source/argonaut/argonaut-client/installation.rst
deleted file mode 100644
index cf6b561e5fef4f2dd6d30e157f74df043380cf8f..0000000000000000000000000000000000000000
--- a/source/argonaut/argonaut-client/installation.rst
+++ /dev/null
@@ -1,19 +0,0 @@
-Installation
-============
-
-Install packages
-----------------
-
-Debian
-^^^^^^
-
-.. code-block:: bash
-
-   apt-get install argonaut-client
-
-RHEL
-^^^^
-
-.. code-block:: bash
-
-   yum install argonaut-client
diff --git a/source/argonaut/argonaut-server/description.rst b/source/argonaut/argonaut-server/description.rst
deleted file mode 100644
index e4da289d0a1db6ae065a2917f23748d709b0b750..0000000000000000000000000000000000000000
--- a/source/argonaut/argonaut-server/description.rst
+++ /dev/null
@@ -1,7 +0,0 @@
-Description
-===========
-
-
-Argonaut JSON-RPC server to manage system deployment Client / server system for managing systems in collaboration with FusionDirectory (LDAP directory manager).
-
-Argonaut also allows interface  with deployment tools such as FAI (Fully Automated Install) or OPSI (Open PC Server Integration).
diff --git a/source/argonaut/argonaut-server/installation.rst b/source/argonaut/argonaut-server/installation.rst
deleted file mode 100644
index b468d48929dee3b3dfb77f3c2951b2eb13c8ac9d..0000000000000000000000000000000000000000
--- a/source/argonaut/argonaut-server/installation.rst
+++ /dev/null
@@ -1,19 +0,0 @@
-Installation
-============
-
-Install packages
-----------------
-
-Debian
-^^^^^^
-
-.. code-block:: bash
-
-   apt-get install argonaut-server
-
-RHEL
-^^^^
-
-.. code-block:: bash
-
-   yum install argonaut-server
diff --git a/source/argonaut/distribution/certified-distribution.rst b/source/argonaut/distribution/certified-distribution.rst
deleted file mode 100644
index 4de8af60de329e9e6ad941ed290083f568fdbef4..0000000000000000000000000000000000000000
--- a/source/argonaut/distribution/certified-distribution.rst
+++ /dev/null
@@ -1,21 +0,0 @@
-
-Certified distributions
-=======================
-
-We certify Argonaut with all the most common distributions, here is a table which summarizes the level of support by distribution and version.
-
-Fusiondirectory need at least perl 5.24.
-
-================= ======================== ======================
-DISTRIBUTION      Argonaut 1.2.3           Argonaut 1.3
-================= ======================== ======================
-Debian Stretch    need a support contract  supported
-Debian Buster     supported                supported
------------------ ------------------------ ----------------------
-Ubuntu 16.04 LTS  need a support contract  supported
-Ubuntu 18.04 LTS  supported                supported
-Ubuntu 20.04 LTS  work in progress         work in progress
------------------ ------------------------ ----------------------
-Centos 7          supported                supported
-Centos 8          not supported            not supported
-================= ======================== ======================
diff --git a/source/argonaut/globals.rst b/source/argonaut/globals.rst
deleted file mode 100644
index 68833c9d890466376276429466e8f1e6986221cf..0000000000000000000000000000000000000000
--- a/source/argonaut/globals.rst
+++ /dev/null
@@ -1,17 +0,0 @@
-:orphan:
-
-.. |folder| image:: /_static/images/folder.png
-               :alt:
-
-.. |file| image:: /_static/images/file.png
-               :alt:
-
-.. |phpfile| image:: /_static/images/php_file.png
-               :alt:
-
-.. role:: php(code)
-   :language: php
-
-.. role:: shell(code)
-   :language: bash
-
diff --git a/source/argonaut/index.rst b/source/argonaut/index.rst
deleted file mode 100644
index 3b59e361db158f0b36e1cb0ee75b096afbec18b2..0000000000000000000000000000000000000000
--- a/source/argonaut/index.rst
+++ /dev/null
@@ -1,24 +0,0 @@
-Argonaut
-========
-
-.. image:: _static/images/argonaut_logo.png
-   :alt: Argonaut
-   :align: center
-
-Contents:
-
-.. toctree::
-   :maxdepth: 2
-
-   whatis/argonaut.rst
-   whatis/components.rst
-   distribution/certified-distribution.rst
-   subscription/buy-a-subscription.rst
-   install/index.rst
-   install/configuration.rst
-   argonaut-server/index.rst
-   argonaut-client/index.rst
-   applications/index.rst
-   license/license.rst
-
-.. include:: globals.rst
diff --git a/source/argonaut/install/centos/centos-argonaut-install.rst b/source/argonaut/install/centos/centos-argonaut-install.rst
deleted file mode 100644
index 2eb17f88518ad53138bb849efe00bc16e69aeb2c..0000000000000000000000000000000000000000
--- a/source/argonaut/install/centos/centos-argonaut-install.rst
+++ /dev/null
@@ -1,27 +0,0 @@
-Installing Dependencies
-'''''''''''''''''''''''
-
-Argonaut requires both the `EPEL`_ repository 
-
--  To install epel
-
-.. code-block:: shell
-
-   yum install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm
-   
-.. code-block:: shell
-
-   yum update
-   
-Install Argonaut
-''''''''''''''''
-
-You can then install Argonaut by running: 
-
-.. code-block:: shell
-
-   yum install argonaut-common
-
-.. _EPEL : https://fedoraproject.org/wiki/EPEL
-
-
diff --git a/source/argonaut/install/centos/index.rst b/source/argonaut/install/centos/index.rst
deleted file mode 100644
index 5d56809b5f81f855d92773a437e0e6ec6873d4e5..0000000000000000000000000000000000000000
--- a/source/argonaut/install/centos/index.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-Install Argonaut on Centos
-==========================
-
-Install Argonaut
-
-.. toctree::
-   :maxdepth: 4
-
-   centos-argonaut-install.rst
diff --git a/source/argonaut/install/configuration.rst b/source/argonaut/install/configuration.rst
deleted file mode 100644
index e197a1faa0aba1bd8449909e75917d3eb9684a9b..0000000000000000000000000000000000000000
--- a/source/argonaut/install/configuration.rst
+++ /dev/null
@@ -1,68 +0,0 @@
-.. _configuration-argonaut-label:
-
-Configure Argonaut
-==================
-
-Argonaut use a global configuration file that is used by all programs : **/etc/argonaut.conf**.
-This file is composed of various sections, all sections are filled with correct basic values.
-
-.. note::
-
-  To function correctly Argonaut need a correclty configured **/etc/ldap/ldap.conf** or **/etc/openldap/ldap.conf**
-
-Argonaut configuration files section
-------------------------------------
-
-[server]
-^^^^^^^^
-
-This section contains all the argonaut server parameters : 
-
-.. code-block:: shell
-
-  server_ip   = 172.16.0.1
-  
-The ip address the server listen to. This address must match with the 
-MAC address of argonaut server provided in FusionDirectory interface.
-
-[client]
-^^^^^^^^
-
-This section contains all the argonaut server parameters : 
-
-.. code-block:: shell
-
-  client_ip   = 172.16.0.1
-  
-The ip address the server listen to. This address must match with the 
-MAC address of argonaut server provided in FusionDirectory interface.
-
-[ldap]
-^^^^^^
-
-This section contains all the ldap parameters : 
-
-.. code-block:: shell
-
-  config   = /etc/ldap/ldap.conf
-  
-Where is stored your ldap.conf configuration file. 
-
-.. code-block:: shell
-
-  dn = cn=admin,dc=fusiondirectory,dc=org
-
-What is your bind dn. 
-
-.. code-block:: shell
- 
-  password = secret 
- 
-What is the password for the provided bind dn.  
-
-.. code-block:: shell
-
-  tls = off
-
-whether communication should be encrypted or not
-
diff --git a/source/argonaut/install/debian/debian-argonaut-install.rst b/source/argonaut/install/debian/debian-argonaut-install.rst
deleted file mode 100644
index 1df111d0c13e4590c4055c587dc2b5c51b4ca846..0000000000000000000000000000000000000000
--- a/source/argonaut/install/debian/debian-argonaut-install.rst
+++ /dev/null
@@ -1,17 +0,0 @@
-Installing Dependencies
-'''''''''''''''''''''''
-
-All The needed dependancies are resolved by the debian packages
-
-Install Argonaut
-''''''''''''''''
-
-You can then install Argonaut by running: 
-
-.. code-block:: shell
-
-   apt-get install argonaut-common
-
-
-
-
diff --git a/source/argonaut/install/debian/index.rst b/source/argonaut/install/debian/index.rst
deleted file mode 100644
index e1005ea4b8c2ea620727c656f39ab6e048b0fb55..0000000000000000000000000000000000000000
--- a/source/argonaut/install/debian/index.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-Install Argonaut on Debian
-=================================
-
-Install Argonaut
-
-.. toctree::
-   :maxdepth: 4
-
-   debian-argonaut-install.rst
diff --git a/source/argonaut/install/index.rst b/source/argonaut/install/index.rst
deleted file mode 100644
index 6382487517ab88fa8d96dbd09eb7f1143d0f8324..0000000000000000000000000000000000000000
--- a/source/argonaut/install/index.rst
+++ /dev/null
@@ -1,12 +0,0 @@
-Install Argonaut
-================
-
-Install Argonaut
-
-.. toctree::
-   :maxdepth: 2
-
-   ../../gpg/argonaut-index.rst
-   ../repositories/index.rst
-   debian/index.rst
-   centos/index.rst
diff --git a/source/argonaut/repositories/centos.rst b/source/argonaut/repositories/centos.rst
deleted file mode 100644
index 80dc9108b96fe8008515c5f7e1df17db0d9ef35d..0000000000000000000000000000000000000000
--- a/source/argonaut/repositories/centos.rst
+++ /dev/null
@@ -1,37 +0,0 @@
-.. _ar-rpm-repository-label:
-
-RPM Repository
-''''''''''''''
-
-To install Argonaut on Centos 7 you will need to add 2 yum repositories
-
-.. _ar-rpm-repository-centos7-label:
-
-CentOS 7 / RHEL 7
-^^^^^^^^^^^^^^^^^
-
-Add a file named **argonaut-release.repo** in /etc/yum.repos.d/
-
-.. code-block:: shell
-
-  [argonaut-release]
-  name=Argonaut Packages for CentOS 7
-  baseurl=https://public.fusiondirectory.org/centos7-argonaut-release/RPMS
-  enabled=1
-  gpgcheck=1
-  gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
-
-Add a file named **argonaut-extra.repo** in /etc/yum.repos.d/
-
-.. code-block:: shell
-
-   [argonaut-extra]
-   name=Argonaut Extra Packages for CentOS 7
-   baseurl=https://public.fusiondirectory.org/centos7-argonaut-extra/RPMS
-   enabled=1
-   gpgcheck=1
-   gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
-
-
-
-
diff --git a/source/argonaut/repositories/debian.rst b/source/argonaut/repositories/debian.rst
deleted file mode 100644
index 3e3e06ba534c7cc0814159c6450204ce7616aadc..0000000000000000000000000000000000000000
--- a/source/argonaut/repositories/debian.rst
+++ /dev/null
@@ -1,24 +0,0 @@
-.. _ar-debian-repository-label:
-
-
-Debian Repository
-'''''''''''''''''
-
-.. _ar-debian-repository-stretch-label:
-
-Debian Stretch
-^^^^^^^^^^^^^^
-
-Add a file named **argonaut-release.list** in /etc/apt/sources.list.d/
-
-.. code-block:: shell
-
-   #fusiondirectory repository
-   deb https://public.fusiondirectory.org/stretch-argonaut-release/ stretch main
-
-Add a file named **argonaut-extra.list** in /etc/apt/sources.list.d/
-
-.. code-block:: shell
-
-   #fusiondirectory repository
-   deb https://public.fusiondirectory.org/stretch-argonaut-extra/ stretch main
diff --git a/source/argonaut/repositories/index.rst b/source/argonaut/repositories/index.rst
deleted file mode 100644
index 457359c9f2bb1e915192c8fa1b911750dc27f8d6..0000000000000000000000000000000000000000
--- a/source/argonaut/repositories/index.rst
+++ /dev/null
@@ -1,15 +0,0 @@
-Argonaut Packages Repositories
-==============================
-
-We provides repositories for the Linux distributions specified on our https://www.fusiondirectory.org/distribution-certifiees/
-
-We currently support Debian, Centos, Ubuntu
-
-We also provide enterprise packages for customers who have signed for a subscription `<https://www.fusiondirectory.org/en/our-support-offers/>`__
-
-.. toctree::
-   :maxdepth: 2
-
-   debian.rst
-   centos.rst
-   subscription.rst
diff --git a/source/argonaut/repositories/subscription.rst b/source/argonaut/repositories/subscription.rst
deleted file mode 100644
index 78613f8d555254aafd50577cd172ea6e98c0dae5..0000000000000000000000000000000000000000
--- a/source/argonaut/repositories/subscription.rst
+++ /dev/null
@@ -1,2 +0,0 @@
-.. include:: ../../repositories/subscription.rst
-
diff --git a/source/argonaut/subscription/buy-a-subscription.rst b/source/argonaut/subscription/buy-a-subscription.rst
deleted file mode 100644
index 96bd7437cdffc8939c652b85c5c44fb65b40f19e..0000000000000000000000000000000000000000
--- a/source/argonaut/subscription/buy-a-subscription.rst
+++ /dev/null
@@ -1,2 +0,0 @@
-
-.. include:: ../../subscription/buy-a-subscription.rst
diff --git a/source/argonaut/whatis/argonaut.rst b/source/argonaut/whatis/argonaut.rst
deleted file mode 100644
index 1520a250edb57690189e4230662a9e9a45efa4b9..0000000000000000000000000000000000000000
--- a/source/argonaut/whatis/argonaut.rst
+++ /dev/null
@@ -1,49 +0,0 @@
-What is Argonaut ?
-==================
-
-`Argonaut`_ is the companion of `FusionDirectory`_ , is goal is to allow
-the management of services and integrate the deployment system(s)
-from `FusionDirectory`_.
-
-Features
-^^^^^^^^
-
-`Argonaut`_ is composed of a client **Argonaut Client** and a server **Argonaut Server**
-
-Both client and server sides can load modules at start, those modules are strongly related to a FusionDirectory plugin.
-
-Modules can be classified into three categories :
-
-- FusionDirectory integration
-
- - argonaut-user-reminder to manage the accoun reminder plugin of `FusionDirectory`_
- - argonaut-clean-audit to clean the audit branch of `FusionDirectory`_
-
-- Services management
-
- - argonaut-ldap2zone: update a dns zone, create view, create acls for `Bind`_
- - argonaut-quota: apply a quota
- - argonaut-dovecot: create the mailbox quota and applies it `Dovecot`_
- - argonaut-fuse :  create on the fly pxelinux.cfg file that matches the type of machine to be deployed, allowing automatic boot during an install by pxe
- 
-- Integration with deployment tools
-
- - `FAI`_
- 
-  - argonaut-fai-nfsroot :  Tools, queues and status management for `FAI`_ (Fully Automated Install) installations.
-  - argonaut-fai-mirror: create a synchronization script Mirror of debian or RPM packages
-  - argonaut-fai-monitor: follow `FAI`_ installation and report states to `FusionDirectory`_
-  - argonaut-fai-server : Argonaut server module to manage `FAI`_
-
- - `OPSI`_
- 
-  - argonaut-server-module-opsi : queues, profiles management
- 
-.. _FAI : https://fai-project.org/
-.. _OPSI : https://opsi.org/
-.. _Argonaut : https://www.fusiondirectory.org/argonaut/
-.. _FusionDirectory : https://www.fusiondirectory.org/
-.. _Dovecot : https://dovecot.org/
-.. _Bind : https://www.isc.org/downloads/bind/
-.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/latest/api/index.html
-
diff --git a/source/argonaut/whatis/components.rst b/source/argonaut/whatis/components.rst
deleted file mode 100644
index 568733ccb9436ecab38f2c8fa8ce7d2e86199af0..0000000000000000000000000000000000000000
--- a/source/argonaut/whatis/components.rst
+++ /dev/null
@@ -1,67 +0,0 @@
-Argonaut Components
-===================
-
-Global components
------------------
-
-Argonaut Libraries
-^^^^^^^^^^^^^^^^^^
-
-- argonaut-common : main argonaut library (LDAP, package management)
-- argonaut-common-fai : `FAI`_ library needed by various `FAI`_ components of Argonaut
-
-Argonaut Server and Client
-^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-- argonaut-server : server that receive orders from FusionDirectory (interact  with clients in JSON RPC)
-- argonaut-client : client to interact with argonaut-server
-- argonaut-fuse : FUSE tftp component that manage pxelinux.cfg directory and create files for PXE boot from LDAP
-
-Argonaut Modules
-^^^^^^^^^^^^^^^^
-
-- argonaut-server-module-fai : `FAI`_ module for argonaut-server, it add FAI deployment functions
-- argonaut-server-module-opsi : OPSI module for argonaut-server, it add OPSI deployment functions
-- argonaut-fuse-module-fai : `FAI`_ module for argonaut-fuse, create files for PXE boot from LDAP for FAI
-- argonaut-fuse-module-opsi : `OPSI`_ module for argonaut-fuse, create files for PXE boot from LDAP For OPSI
-- argonaut-dovecot : `Dovecot`_ module that create users directories for the mailbox from FusionDirectory
-
-Argonaut Applications
-^^^^^^^^^^^^^^^^^^^^^
-
-- argonaut-ldap2zone : tool that create bind files with information from `FusionDirectory`_
-- argonaut-quota : tool that grab quota information from `FusionDirectory`_ and create it on the system
-- argonaut-samba : program to create samba share from `FusionDirectory`_
-- argonaut-fusiondirectory : program that complement a plugin in `FusionDirectory`_, currently has **argonaut-user-reminder** and **argonaut-clean-audit**
-
-Debian components
------------------
-
-- argonaut-fai-server : package to install on `FAI`_ server (not in NFSROOT)
-
-  - argonaut-fai-monitor : grab installation status from `FAI`_ and send it to argonaut-server (need argonaut-client)
-  - fai2ldif : tool that convert `FAI`_ classes in LDIF that we can insert in LDAP
-
-- argonaut-fai-nfsroot : integration package for FAI NFSROOT
-
-  - argonaut-ldap2fai : create `FAI`_ classes in /var/lib/fai/config from LDAP
-  - get-config-dir-argonaut : LDAP method for `FAI`_
-
-- argonaut-fai-mirror
-
-  - argonaut-repository : create script to update local mirrors (cron.daily) that are in FusionDirectory
-  - argonaut-debconf-crawler : extract debconf from packages in a distant repository
-
-Centos components
------------------
-
-- argonaut-fai-monitor : grab installation status from `FAI`_ and send it to argonaut-server (need argonaut-client)
-- yumgroup2yumi : convert yumgroups into yumi in a ldif file so it can be imported into FusionDirectory `FAI`_ management interface
-
-.. _FAI : https://fai-project.org/
-.. _OPSI : https://opsi.org/
-.. _Argonaut : https://www.argonaut-project.org/
-.. _FusionDirectory : https://www.fusiondirectory.org/
-.. _Dovecot : https://dovecot.org/
-.. _Bind : https://www.isc.org/downloads/bind/
-.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/latest/api/index.html
diff --git a/source/conf.py b/source/conf.py
index c72e5049eef197cce3b10a0e9bb5e433d4aafb0a..3eb5d883a9ca7d5dc175d93d3f2189faa72024d2 100644
--- a/source/conf.py
+++ b/source/conf.py
@@ -61,9 +61,9 @@ author = u'Benoit Mortier Paola Penati'
 # built documents.
 #
 # The short X.Y version.
-version = u'1.3'
+version = u'1.4'
 # The full version, including alpha/beta/rc tags.
-release = u'1.3'
+release = u'1.4'
 
 # The language for content autogenerated by Sphinx. Refer to documentation
 # for a list of supported languages.
diff --git a/source/contact/contact.rst b/source/contact/contact.rst
index 98d1dccb9a52411fdb8e9e2b476a28ff680f21bd..ac2b1f927545bfe1bd0da6d305f04572d1918272 100644
--- a/source/contact/contact.rst
+++ b/source/contact/contact.rst
@@ -5,9 +5,9 @@ Contact Us
 We are also contactable on:
 
 * Mailing list: `<https://lists.fusiondirectory.org/wws/lists>`__
-* IRC: #fusiondirectory on irc.libera.chat `<irc://irc.libera.chat/fusiondirectory>`__
 
 Follow Us
 
-* On twitter: https://twitter.com/fusiondirectory
 * On linkedin: https://www.linkedin.com/company/fusiondirectory
+* on Mastodon: @fusiondirectory@pouet.chapril.org
+
diff --git a/source/fusiondirectory-orchestrator/configuration/configuration.rst b/source/fusiondirectory-orchestrator/configuration/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..882f937d4e495797d891a426298b0869e7b06fce
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/configuration/configuration.rst
@@ -0,0 +1,88 @@
+Configuration
+-------------
+
+| Orchestrator requires a one file to be configured properly.
+
+Configuration file
+""""""""""""""""""
+.. note::
+	The editable file is located at **/etc/fusiondirectory-orchestrator/orchestrator.conf**
+
+[LDAP settings]
+^^^^^^^^^^^^^^^
+.. code-block:: shell
+	
+  LDAP_HOST="localhost"
+
+Required in order to connect to the proper host.
+FQDN or IP must be provided.
+
+.. code-block:: shell
+	
+  LDAP_ADMIN="cn=admin,dc=fusiondirectory,dc=org"
+
+Required by LDAP in order to use the proper privileges.
+
+.. code-block:: shell
+	
+  LDAP_PWD="ldap_pwd"
+
+Required password to authenticate LDAP
+
+.. code-block:: shell
+	
+  LDAP_OU_USER="ou=people,dc=fusiondirectory"
+
+Required to ease the research of the branch people by endpoints.
+
+[JWT token settings]
+^^^^^^^^^^^^^^^^^^^^
+
+.. code-block:: shell
+	
+  #SECRET_KEY can be generated via a 256 bit Wep key generator such as 
+	#https://allkeysgenerator.com/
+	SECRET_KEY="256 bit key"
+
+Required to secure and validate the generation of access and refresh tokens.
+
+[SMTP server settings]
+^^^^^^^^^^^^^^^^^^^^^^
+.. code-block:: shell
+	
+  MAIL_USER="mail_user"
+
+The login ID to authenticate to the specified SMTP server.
+
+.. code-block:: shell
+	
+  MAIL_PASS="mail_pwd"
+
+The password used for above authentication.
+
+.. code-block:: shell
+	
+  MAIL_HOST="fqdn or IP"
+
+The SMTP server domain name or IP.
+
+.. code-block:: shell
+	
+  MAIL_SEC="ssl"
+
+The required secure methode. "TLS" can be used for "STARTLS".
+Please note the importance of lowercase in 'ssl' or 'tls'.
+
+.. code-block:: shell
+	
+  MAIL_PORT="SMTP port number"
+
+The TCP/UDP port number of the SMTP server.(Example: SSL 465 / TLS 586).
+
+.. Note::
+
+  | Orchestrator is highly depending on the URL rewriting mechanism of the web server.
+  | In case of Apache2 ".htaccess" files are responsible for that logic.
+
+  | Although informative, there should not be any value of modifying the contents of those files.
+  | The goal is to redirect any call on URI to the main index file located in API directory. 
diff --git a/source/fusiondirectory-orchestrator/endpoints/index.rst b/source/fusiondirectory-orchestrator/endpoints/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..fde21e937a446c84414f109593e5f9294333efd8
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/endpoints/index.rst
@@ -0,0 +1,8 @@
+FusionDirectory Orchestrator Endpoints
+======================================
+
+
+.. toctree::
+   :maxdepth: 2
+
+   tasks/index.rst
diff --git a/source/fusiondirectory-orchestrator/endpoints/tasks/description.rst b/source/fusiondirectory-orchestrator/endpoints/tasks/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..c0dd60fd49ef5a0a351e1312bb2460acbdfb1778
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/endpoints/tasks/description.rst
@@ -0,0 +1,16 @@
+Description
+===========
+
+Tasks is an endpoints of Orchestrator.
+
+.. note::
+  It is reachable via **https://your_fqdn/api/tasks/**
+
+Arguments
+---------
+
+- Mail 
+
+You can :
+ - Retrieve all tasks of type mail.
+ - Process all tasks of type mail and forward the related e-mails.
diff --git a/source/fusiondirectory-orchestrator/endpoints/tasks/functionalities.rst b/source/fusiondirectory-orchestrator/endpoints/tasks/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..bbcc2e432f0d802c0cc406178d14be4ce2a2d60a
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/endpoints/tasks/functionalities.rst
@@ -0,0 +1,63 @@
+
+Functionalities
+===============
+
+| E-mails are being sent based on the schedule of the processed task.
+
+How it works
+------------
+
+Asking the proper endpoints with the allowed HTTP methods will trigger the required action.
+
+Examples
+--------
+
+.. note::
+
+  | An orchestrator client is being developped in order to automate some of the below examples.
+  | It will allow easier management of repeated tasks within a CRON job.
+
+
+Get access-token
+""""""""""""""""
+
+.. code-block:: shell
+
+   # Login and get access-token
+   curl -X POST -H "Content-Type: application/json" https://example.org/orchestrator/api/login -d '{"username":"admin","password":"secret"}'
+
+Get all mail tasks
+""""""""""""""""""
+
+.. code-block:: shell
+
+   # Get all mail tasks using the access-token
+   curl -X GET -H "Content-Type: application/json" -H "Authorization: Bearer {token}"  https://example.org/orchestrator/api/tasks/mail
+
+Send e-mails
+""""""""""""
+
+.. code-block:: shell
+
+   # Login and get access-token
+   curl -X PATCH -H "Content-Type: application/json" -H "Authorization: Bearer {token}"  https://example.org/orchestrator/api/tasks/mail
+
+Refresh access token
+""""""""""""""""""""
+
+.. code-block:: shell
+
+    # Refresh access token with refresh token
+    curl -X POST -H "Content-Type: application/json" http://192.168.1.100:8080/orchestrator/api/refresh -d '{"token":"refresh-token"}'
+
+Conditions
+----------
+
+In order to process mail tasks, a few conditions are analysed:
+
+- Schedule for the tasks.
+- A max-emails threshold to be sent.
+- A time interval between mail tasks processing.
+
+.. note::
+   The settings for above conditions are found within FusionDirectory configuration menu.
diff --git a/source/schema2ldif/schema2ldif/index.rst b/source/fusiondirectory-orchestrator/endpoints/tasks/index.rst
similarity index 61%
rename from source/schema2ldif/schema2ldif/index.rst
rename to source/fusiondirectory-orchestrator/endpoints/tasks/index.rst
index 94a0297be18efda09c0eb99240033c11c893b5bb..23bd041c51fab7bd8876a51e8a7e36089c9fa675 100644
--- a/source/schema2ldif/schema2ldif/index.rst
+++ b/source/fusiondirectory-orchestrator/endpoints/tasks/index.rst
@@ -1,5 +1,5 @@
-Schema2ldif
-===========
+Orchestrator Mail Task
+======================
 
 .. toctree::
    :maxdepth: 2
diff --git a/source/fusiondirectory-orchestrator/index.rst b/source/fusiondirectory-orchestrator/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..d990e2fa22781f5c3d6a7c5fc3321cda1361098b
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/index.rst
@@ -0,0 +1,14 @@
+FusionDirectory Orchestrator
+============================
+
+Contents:
+
+.. toctree::
+   :maxdepth: 2
+
+   whatis/orchestrator.rst
+   prerequisite/prerequisite.rst
+   install/index.rst
+   configuration/configuration.rst
+   endpoints/index.rst
+   license/index.rst
diff --git a/source/fusiondirectory-orchestrator/install/centos/centos-orchestrator-install.rst b/source/fusiondirectory-orchestrator/install/centos/centos-orchestrator-install.rst
new file mode 100644
index 0000000000000000000000000000000000000000..4eb5b3a12f0a4ed6f080b3e0dff71e21d5301ced
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/install/centos/centos-orchestrator-install.rst
@@ -0,0 +1,37 @@
+Installing Dependencies
+'''''''''''''''''''''''
+
+All The needed dependancies are resolved by the centos packages
+
+.. note::
+
+   The repositories are in https for Centos, same repos as FusionDirectory.
+
+Install FusionDirectory Orchestrator 
+''''''''''''''''''''''''''''''''''''
+
+You can then install Orchestrator by running: 
+
+.. code-block:: shell
+
+   yum install fusiondirectory-orchestrator
+   yum install fusiondirectory-orchestrator-schema
+
+FusionDirectory Orchestrator Schema installation
+''''''''''''''''''''''''''''''''''''''''''''''''
+
+Now that we have Orchestrator installed, we need to install the
+Orchestrator schemas into our LDAP database.
+
+We can easily do this by running:
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/fusiondirectory-orchestrator.schema
+
+You should now be able to use Orchestrator API by visiting :
+
+http://SERVER-IP/orchestrator/api
+
+
+
diff --git a/source/fusiondirectory-orchestrator/install/centos/index.rst b/source/fusiondirectory-orchestrator/install/centos/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..4ce4563be2a8d4ba48e4a142ec1a37d63f8915be
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/install/centos/index.rst
@@ -0,0 +1,7 @@
+Install FusionDirectory Orchestrator on Centos
+==============================================
+
+.. toctree::
+   :maxdepth: 4
+
+   centos-orchestrator-install.rst
diff --git a/source/fusiondirectory-orchestrator/install/debian/debian-orchestrator-install.rst b/source/fusiondirectory-orchestrator/install/debian/debian-orchestrator-install.rst
new file mode 100644
index 0000000000000000000000000000000000000000..4749ab4ed977e0bf10b95f85c76c3f2c9610e9e2
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/install/debian/debian-orchestrator-install.rst
@@ -0,0 +1,38 @@
+Installing Dependencies
+'''''''''''''''''''''''
+
+All The needed dependancies are resolved by the debian packages
+
+.. note::
+
+   The repositories are in https for Debian
+   so you will need to install **apt-transport-https**
+
+Install FusionDirectory Orchestrator 
+''''''''''''''''''''''''''''''''''''
+
+You can then install Orchestrator by running: 
+
+.. code-block:: shell
+
+   apt-get install fusiondirectory-orchestrator
+   apt-get install fusiondirectory-orchestrator-schema
+
+FusionDirectory Orchestrator Schema installation
+''''''''''''''''''''''''''''''''''''''''''''''''
+
+Now that we have Orchestrator installed, we need to install the
+Orchestrator schemas into our LDAP database.
+
+We can easily do this by running:
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/fusiondirectory-orchestrator.schema
+
+You should now be able to use Orchestrator API by visiting :
+
+http://SERVER-IP/orchestrator/api
+
+
+
diff --git a/source/fusiondirectory-orchestrator/install/debian/index.rst b/source/fusiondirectory-orchestrator/install/debian/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..ca5e8f0bc0c0499acdea6860c08fcdf3fbea09b2
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/install/debian/index.rst
@@ -0,0 +1,7 @@
+Install FusionDirectory Orchestrator on Debian
+==============================================
+
+.. toctree::
+   :maxdepth: 4
+
+   debian-orchestrator-install.rst
diff --git a/source/fusiondirectory-orchestrator/install/index.rst b/source/fusiondirectory-orchestrator/install/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..396fc460d06e8ebef2e1c636065f60046260f55b
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/install/index.rst
@@ -0,0 +1,10 @@
+Install FusionDirectory Orchestrator 
+====================================
+
+.. toctree::
+   :maxdepth: 2
+
+   ../../gpg/index.rst
+   ../../repositories/index.rst
+   debian/index.rst
+   centos/index.rst
diff --git a/source/fusiondirectory-orchestrator/license/index.rst b/source/fusiondirectory-orchestrator/license/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..09e91ff59f69986f84cbd9da391f4ae93ac7592a
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/license/index.rst
@@ -0,0 +1,7 @@
+License
+=======
+
+.. toctree::
+   :maxdepth: 2
+
+   license
diff --git a/source/argonaut/license/license.rst b/source/fusiondirectory-orchestrator/license/license.rst
similarity index 58%
rename from source/argonaut/license/license.rst
rename to source/fusiondirectory-orchestrator/license/license.rst
index d30b6364d8b0fe1dfbe1dbaff5251c2412499622..0deeb8ae1995d87d06205e6728ed867ba8399ff1 100644
--- a/source/argonaut/license/license.rst
+++ b/source/fusiondirectory-orchestrator/license/license.rst
@@ -1,6 +1,6 @@
 License
 =======
 
-Argonaut is available under the `GNU General Public License 2.0 <https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>`_
+FusionDirectory is available under the `GNU General Public License 2.0 <https://www.gnu.org/licenses/old-licenses/gpl-2.0.html>`_
 
 FusionDirectory documentation is under the `Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) <https://creativecommons.org/licenses/by-sa/4.0/>`_
diff --git a/source/fusiondirectory-orchestrator/prerequisite/prerequisite.rst b/source/fusiondirectory-orchestrator/prerequisite/prerequisite.rst
new file mode 100644
index 0000000000000000000000000000000000000000..7b187542cc111fdd5bc173082893f1e2306d03d6
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/prerequisite/prerequisite.rst
@@ -0,0 +1,34 @@
+Prerequisites
+=============
+
+FusionDirectory Orchestrator is a Web application that will need:
+
+* A webserver;
+* PHP;
+* An ldap server;
+* Fusion Directory 1.4 with configured tasks.
+
+Web server
+----------
+
+FusionDirectory Orchestrator requires the following web server that supports PHP and URL Rewriting:
+
+* `Apache 2 (or more recent) <http://httpd.apache.org>`_;
+
+PHP
+---
+
+As of 1.4 release, FusionDirectory Orchestrator requires `PHP <https://www.php.net>`_ 7.3 or 7.4.
+
+^^^^^^^^^^^^^^^^^^^^
+
+LDAP server
+-----------
+
+FusionDirectory Orchestrator will use the LDAP server managed by your FusionDirectory.
+
+Servers know to work are :
+
+* `OpenLDAP`_
+
+.. _OpenLDAP : https://www.openldap.org/
diff --git a/source/fusiondirectory-orchestrator/whatis/orchestrator.rst b/source/fusiondirectory-orchestrator/whatis/orchestrator.rst
new file mode 100644
index 0000000000000000000000000000000000000000..4a79b9724bb24ea064f0acbd9b7831aa28fd7358
--- /dev/null
+++ b/source/fusiondirectory-orchestrator/whatis/orchestrator.rst
@@ -0,0 +1,37 @@
+What is FusionDirectory Orchestrator ?
+======================================
+
+| FusionDirectory Orchestrator provides a web service solution serving a REST API.
+| It allows a granular management of some specialized tasks.
+
+Features
+^^^^^^^^
+
+- Tasks management.
+- Tasks execution.
+- JWT Authentication methods
+
+
+Tasks management
+^^^^^^^^^^^^^^^^
+
+| FusionDirectory Orchestrator REST API allows the retrieval of existing created Tasks.  
+| Offering a simple view on the status of each tasks. 
+
+It is possible to retrieve specialized tasks such as Mail. 
+
+Tasks execution
+^^^^^^^^^^^^^^^
+
+| One of the main aspect of FusionDirectory Orchestrator is to allow processing of some desired tasks.
+| In case of a task of type mail, the list of related emails will be sent if scheduled is matched.
+
+JWT authentication
+^^^^^^^^^^^^^^^^^^
+
+| It was decided to enhance our authentication mechanism and use the JWT methodology.
+| Allowing after proper username/password authentication the reception of an access and refresh token.
+
+The access token is to be used for any operations on FusionDirectory Orchestrator endpoints. 
+
+
diff --git a/source/fusiondirectory-tools/fusiondirectory-setup.rst b/source/fusiondirectory-tools/fusiondirectory-configuration-manager.rst
similarity index 59%
rename from source/fusiondirectory-tools/fusiondirectory-setup.rst
rename to source/fusiondirectory-tools/fusiondirectory-configuration-manager.rst
index 11f195fccfd1798e387b9483cfc7805311a29d42..1649af982a2c2f22384229b02b37c35c6cffe2e2 100644
--- a/source/fusiondirectory-tools/fusiondirectory-setup.rst
+++ b/source/fusiondirectory-tools/fusiondirectory-configuration-manager.rst
@@ -1,5 +1,5 @@
-fusiondirectory-setup 
-======================
+fusiondirectory-configuration-manager
+=====================================
 
 Description
 -----------
@@ -7,9 +7,6 @@ Description
 This tool is designed to help you configure and perform multiple checks on your
 FusionDirectory instance and fix usual misconfiguration.
 
-Extra features allow you to install FusionDirectory's plugins, and
-change destinations directories.
-
 Options
 -------
 
@@ -35,41 +32,6 @@ Options
    groups or people branch. If one of those don't exists, the script
    will ask you what to do.
 
---check-ids
-   This option check your LDAP tree for duplicated uidNumber or
-   gidNumber among users and groups.
-
---migrate-users
-   This option add FusionDirectory attributes to the people branch.
-
---migrate-phones
-   This option removes device objectClass for phones as fdPhones is now
-   structural since FD 1.1.
-
---migrate-systems
-   This option replace old systems objectClasses by new objectClasses
-   from FD 1.1.
-
---migrate-winstations
-   This option replace old winstations objectClasses by new
-   objectClasses from FD 1.1.
-
---migrate-dhcp
-   This option moves DHCP configurations from systems branch to DHCP
-   branch, which is necessary for FusionDirectory 1.0.17 and above.
-
---migrate-supannentite
-   This option adds the {SUPANN} prefix that was missing in
-   supannTypeEntite values before FD 1.3.
-
---delete-gosa-locks
-   This option will delete old GOsa style lock tokens from 1.0.15 or
-   older
-
---install-plugins
-   This option will install the plugin from a tar.gz of the plugin. This
-   option is intended for people wanting to install from the sources.
-
 --encrypt-passwords
    This option will encrypt the password inside your
    fusiondirectory.conf file, it need the headers module to be activated
@@ -80,7 +42,7 @@ Options
    FusionDirectory to find out which version of FusionDirectory is
    installed.
 
---list_vars
+--list-vars
    This option will list the variables you can change to install
    FusionDirectory on another set of directories. This option is
    intended for people wanting to install from the sources.
@@ -95,19 +57,6 @@ Options
    installation. it is only useful with --install-directories and for
    people installing from sources.
 
---list-deprecated
-   This option will list the deprecated attributes and objectclasses
-   still in your schemas and no longer used by FusionDirectory.
-
---check-deprecated
-   This option will list the dn of LDAP entries using deprecated
-   attributes or objectclasses and no longer used by FusionDirectory.
-
---ldif-deprecated
-   This option will print an LDIF to allow you to remove deprecated
-   attributes from you ldap server. Be careful and check before
-   applying.
-
 --show-config
    This option will print a dump of the FusionDirectory configuration
    LDAP node.
@@ -118,10 +67,6 @@ Options
    multivalued field with this. The var name can be provided with or
    without the fd prefix.
 
---yes
-   This flag will answer yes to every yes/no question asked by the
-   script
-
 Examples
 --------
 
@@ -129,13 +74,13 @@ Update FusionDirectory class cache and update localization
 
 .. code-block:: shell
    
-   fusiondirectory-setup --update-cache --update-locales
+   fusiondirectory-configuration-manager --update-cache --update-locales
 
 List possible vars to give to --set
 
 .. code-block:: shell
 
-   fusiondirectory-setup --list-vars
+   fusiondirectory-configuration-manager --list-vars
      locale_cache_dir [locale]
      config_file [fusiondirectory.conf]
      fd_cache [/var/cache/fusiondirectory]
@@ -154,4 +99,4 @@ update the class.cache name and write back the variables.inc file
 
 .. code-block:: shell
 
-   fusiondirectory-setup --set-class_cache=class.cache --write-vars
+   fusiondirectory-configuration-manager --set-class_cache=class.cache --write-vars
diff --git a/source/fusiondirectory-tools/fusiondirectory-insert-schema.rst b/source/fusiondirectory-tools/fusiondirectory-insert-schema.rst
deleted file mode 100644
index e180548fe0f2baf4f5dc47afaa6162750acf75b4..0000000000000000000000000000000000000000
--- a/source/fusiondirectory-tools/fusiondirectory-insert-schema.rst
+++ /dev/null
@@ -1,92 +0,0 @@
-fusiondirectory-insert-schema 
-=============================
-
-Description
------------
-
-This tool will help you to manage the schemas needed by FusionDirectory into the
-ldap server
-
-Options
--------
-
--i
-   This option insert the given list of schemas instead of the default
-   list
-
--m
-   This option insert the given list of schemas, replacing already
-   inserted versions of those schemas
-
--e
-   This option empty the given list of schemas, removing attributes and
-   objectClasses from those. This is useful because you cannot delete a
-   schema without restarting slapd.
-
--l
-   This option list inserted schemas
-
--n
-   This option will make generated ldifs file to not be deleted after
-   execution. Might be useful to understand errors.
-
--c
-   This option make the program continue even if an error occur
-
--y
-   This option answer yes to all questions. The only question right now
-   is the confirmation one when you ask to empty a schema.
-
--o
-   This option allow you to specify specifics options to give to ldap
-   commands such as ldapmodify, but beware that you will not be able to
-   see things like password prompts as the output of these commands is
-   piped.
-
-Examples
---------
-
-Insert the core schemas in your LDAP directory 
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema 
-
-Insert the schema /etc/ldap/otherschema/myschema.ldif 
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema -i /etc/ldap/otherschema/myschema.ldif 
-
-Convert /etc/ldap/otherschema/myschema.schema to ldif and insert it
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema -i /etc/ldap/otherschema/myschema.schema
-
-
-Insert the schema myschema.ldif from working directory
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema -i myschema
-
-Convert /etc/ldap/otherschema/myschema.schema to ldif and replace the existing schema by this one 
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema -m /etc/ldap/otherschema/myschema.schema
-
-Empty the schema myschema
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema -e myschema
-
-Connect to another ldap server to insert the schema
-
-.. code-block:: shell
-
-   fusiondirectory-insert-schema -o "-H ldap://my.ldap.com -ZZ -D cn=admin,cn=config -w password -x"
-
-
diff --git a/source/fusiondirectory-tools/fusiondirectory-migration-manager.rst b/source/fusiondirectory-tools/fusiondirectory-migration-manager.rst
new file mode 100644
index 0000000000000000000000000000000000000000..d7a3dfae0b66c5513f490c223c939dde7fa89641
--- /dev/null
+++ b/source/fusiondirectory-tools/fusiondirectory-migration-manager.rst
@@ -0,0 +1,52 @@
+fusiondirectory-migration-manager
+=================================
+
+Description
+-----------
+
+This tool is designed to help you migrate your FusionDirectory instance from one version to another
+
+
+Options
+-------
+
+--list-deprecated 
+  List deprecated attributes and objectClass.
+
+--check-deprecated
+   List LDAP entries using deprecated attributes or objectClass.
+
+--ldif-deprecated
+	 Print an LDIF removing deprecated attributes.
+
+--remove-supann-root
+	 Remove Supann root establishment from FusionDirectory release < v1.4.
+
+--check-ids
+   This option check your LDAP tree for duplicated uidNumber or
+   gidNumber among users and groups.
+
+--migrate-users
+   This option add FusionDirectory attributes to the people branch.
+
+--migrate-interfaces
+	 This allows migrating your system if FusionDirectory release is < v1.4.
+
+--list-vars
+   This option will list the variables you can change to install
+   FusionDirectory on another set of directories. This option is
+   intended for people wanting to install from the sources.
+
+--set-VAR=variable
+   This option will change the variable for the FusionDirectory
+   installation. it is only useful with --install-directories and for
+   people installing from sources.
+
+Examples
+--------
+
+Migrate-users
+
+.. code-block:: shell
+
+   fusiondirectory-migration-manager --migrate-users
diff --git a/source/fusiondirectory-tools/fusiondirectory-plugins-manager.rst b/source/fusiondirectory-tools/fusiondirectory-plugins-manager.rst
new file mode 100644
index 0000000000000000000000000000000000000000..e80439a40f89adbc9e4850c9e475a7570efeaf56
--- /dev/null
+++ b/source/fusiondirectory-tools/fusiondirectory-plugins-manager.rst
@@ -0,0 +1,72 @@
+fusiondirectory-plugins-manager
+===============================
+
+Description
+-----------
+
+This tool is designed to help install FusionDirectory plugin referenced in the FusionDirectory marketplace or a developpers git
+
+Options
+-------
+
+**--register-plugin**
+
+Register a plugin within LDAP without copying the required files of the plugin itself. 
+
+**--unregister-plugin**
+
+Un-register a plugin already registered within your LDAP.
+
+**--install-plugin**
+
+Install the required files for your plugin in correct directories an register the plugin within LDAP.
+
+**--remove-plugin**
+
+Remove the registered plugin and its related files. 
+
+**--list-plugins**
+
+List the registered plugins.
+
+Examples
+--------
+
+Register a plugin installed
+
+.. code-block:: shell
+   
+    fusiondirectory-plugins-manager --register-plugin /etc/fusiondirectory/yaml/alias/description.yaml
+    Installing : cn=alias,ou=pluginManager,dc=formation-fusiondirectory,dc=org ..
+
+Unregister a plugin installed 
+
+.. code-block:: shell
+
+    fusiondirectory-plugins-manager --unregister-plugin alias
+    alias plugin has been successfully unregistered
+
+List plugins installed into FusionDirectory
+
+.. code-block:: shell
+
+    fusiondirectory-plugins-manager --list-plugins
+    Number of plugins installed : 1
+    Plugin : alias is installed
+
+.. note::
+
+  Those two commands are for plugin installed from outside source like the marketplace or the git of a developer
+    
+Install a plugin within FusionDirectory.
+
+.. code-block:: shell
+   
+   fusiondirectory-plugins-manager --install-plugin notes
+
+Remove a plugin within FusionDirectory.
+
+.. code-block:: shell
+   
+   fusiondirectory-plugins-manager --remove-plugin notes
+   sorbonne plugin has been successfully removed.    
diff --git a/source/fusiondirectory-tools/fusiondirectory-schema-manager.rst b/source/fusiondirectory-tools/fusiondirectory-schema-manager.rst
new file mode 100644
index 0000000000000000000000000000000000000000..63a4533059c20202d91ac01dbdc0ac21e7600be3
--- /dev/null
+++ b/source/fusiondirectory-tools/fusiondirectory-schema-manager.rst
@@ -0,0 +1,65 @@
+fusiondirectory-schema-manager
+==============================
+
+Description
+-----------
+
+This tool will help you to manage the schemas needed by FusionDirectory into the
+ldap server
+
+Options
+-------
+
+--list-schemas
+   List inserted schemas and the number off attributes and objectClass
+   
+--insert-schema
+   Insert the given list of schemas 
+
+--replace-schema
+   Insert the given list of schemas, replacing already
+   inserted versions of those schemas
+
+--empty-schema
+   Empty the given list of schemas, removing attributes and
+   objectClasses from those.
+   This is useful because you cannot delete a schema in openldap < 2.5
+
+--remove-schema
+   Remove the schema already inserted if LDAP version is higher or equals 2.5.
+
+--show-schema
+   Show you the content of a schema
+
+--help
+	Show you the inline manual
+
+--verbose
+   verbose output
+   
+Examples
+--------
+
+Insert the schema myschema (.ldif or .schema) from working directory
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --insert-schema myschema.schema
+
+Replace the existing schema by a new version of the same schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema myschema.schema
+
+Empty the schema myschema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --empty-schema myschema
+
+Show the schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --show-schema myschema
diff --git a/source/fusiondirectory-tools/index.rst b/source/fusiondirectory-tools/index.rst
index 0ab982a810b46a102123ce1ffce15ae0065195c7..151eabad18ac719a990d9e0ab7dcf085385d78c4 100644
--- a/source/fusiondirectory-tools/index.rst
+++ b/source/fusiondirectory-tools/index.rst
@@ -6,5 +6,7 @@ The FusionDirectory tools are a suite of utilities to help you manage your fusio
 .. toctree::
    :maxdepth: 2
 
-   fusiondirectory-setup
-   fusiondirectory-insert-schema
+   fusiondirectory-configuration-manager
+   fusiondirectory-schema-manager
+   fusiondirectory-plugins-manager
+   fusiondirectory-migration-manager
diff --git a/source/fusiondirectory-webservice/index.rst b/source/fusiondirectory-webservice/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..24dd3a7ccfbc96975d0329b8547b3d0224d856b4
--- /dev/null
+++ b/source/fusiondirectory-webservice/index.rst
@@ -0,0 +1,12 @@
+FusionDirectory REST Webservice
+===============================
+
+FusionDirectory exposes a REST webservice that you can use if you want to access LDAP content through FusionDirectory system.
+
+This way, you ensure that your ldap objects are kept consistent, your are able to use the system templates and have restrictions applied by acls.
+
+On top of that you have a nicer API than the low-level LDAP one.
+
+The REST API is documented `here <https://rest-api.fusiondirectory.org/>`_.
+
+The Webservice plugin is documented here :ref:`webservice-plugin`.
diff --git a/source/fusiondirectory/acls/functionalities.rst b/source/fusiondirectory/acls/functionalities.rst
index 0d390a957bb2e0ae112369ab41f69d928b40827c..c16fb8729925e4a378069f379dcc36a5ff2f1b59 100644
--- a/source/fusiondirectory/acls/functionalities.rst
+++ b/source/fusiondirectory/acls/functionalities.rst
@@ -86,6 +86,9 @@ Then you have a part for each user tab depending on your installed plugins.
 The **Create** right on a tab allows to activate it while the **Remove** one allows to deactivate.\ 
 The **Grant permission** to owner checkbox allows to give rights only on the user’s own node as in the editowninfos role we used earlier. 
 
+.. note::
+
+  In FusionDirectory when you give write access to an attribute or whole object this also imply that you have read access on those attributes or objects
 
 Special cases about rights
 __________________________
@@ -143,3 +146,31 @@ Click on an ACL Assignment, in thie example test42 and you will see three column
 * **first column** : on what mode of operation the LDAP will work 
 * **second column** : the dn of the role. It defines the rights assigned to the person in column 3 in relation to the ACLs assigned to him 
 * **third column** : person to which the ACL is assigned
+
+ACL filter
+----------
+
+We have 2 kind of filters:
+
+* Restrict users with filter
+* Restrict targets with filter
+
+Restrict users with filter
+__________________________
+
+Restrict users with filter can be used to restrict members to the one matching this filter.
+
+* This is a **fixed filter** with no support for template matching.
+* Example: (eduPersonAffiliation=student) to limit to users with student supann affiliation. This may be used when «all users» is checked, or when the members contain groups in which there are students and non-students.
+
+Restrict targets with filter
+____________________________
+
+Restrict targets with filter can be used to restrict target objects on which rights are given.
+
+* This is a **template pattern** which may use any user field.
+* Example: (manager=%dn%) on base with subtree, will only give rights on objects of which we are manager. It may be smarter to put add an objectClass check in the filter. An other example is (memberUid=%uid%) to give rights on groups the user is member of.
+
+For target filter, people should avoid using a field that users can edit in the filter like (something=%description%) if users are allowed to edit their description.
+
+Also, target filter should not match more than the sizelimit, so it should not be used for something too general like (eduPersonAffiliation=student), because that will match a lot of LDAP node and FD will attempt at tstoring an ACL for each of them in RAM. (user filter have no such restriction because they are only tested on the logged in user).
diff --git a/source/fusiondirectory/acls/images/acl-assignements-target-filter-tab-list.png b/source/fusiondirectory/acls/images/acl-assignements-target-filter-tab-list.png
new file mode 100644
index 0000000000000000000000000000000000000000..5d562ecf5379e5aa15607b0fa20a117e702937c4
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignements-target-filter-tab-list.png differ
diff --git a/source/fusiondirectory/acls/images/acl-assignements-user-filter-tab-list.png b/source/fusiondirectory/acls/images/acl-assignements-user-filter-tab-list.png
new file mode 100644
index 0000000000000000000000000000000000000000..559141e2e750d446a770aa0e4917a1a777b51aa8
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignements-user-filter-tab-list.png differ
diff --git a/source/fusiondirectory/acls/images/acl-assignment-target-filter-advanced-user-filter-filled.png b/source/fusiondirectory/acls/images/acl-assignment-target-filter-advanced-user-filter-filled.png
new file mode 100644
index 0000000000000000000000000000000000000000..1f1335bf1fd517d56397979ea55da64f4ee7eaaa
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-target-filter-advanced-user-filter-filled.png differ
diff --git a/source/fusiondirectory/acls/images/acl-assignment-target-filter-properties-filled.png b/source/fusiondirectory/acls/images/acl-assignment-target-filter-properties-filled.png
new file mode 100644
index 0000000000000000000000000000000000000000..f0bc1b7fb43505e5f20de4025eba5f256401ed58
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-target-filter-properties-filled.png differ
diff --git a/source/fusiondirectory/acls/images/acl-assignment-user-filter-advanced-user-filter-filled.png b/source/fusiondirectory/acls/images/acl-assignment-user-filter-advanced-user-filter-filled.png
new file mode 100644
index 0000000000000000000000000000000000000000..d7728a10d864b42c9d986be89bfda5279523d863
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-user-filter-advanced-user-filter-filled.png differ
diff --git a/source/fusiondirectory/acls/images/acl-assignment-user-filter-properties-filled.png b/source/fusiondirectory/acls/images/acl-assignment-user-filter-properties-filled.png
new file mode 100644
index 0000000000000000000000000000000000000000..be5cc9e07a795aad7589c70fccc169259ce10fc0
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-assignment-user-filter-properties-filled.png differ
diff --git a/source/fusiondirectory/acls/images/acl-list-target-filter.png b/source/fusiondirectory/acls/images/acl-list-target-filter.png
new file mode 100644
index 0000000000000000000000000000000000000000..6717a6bcd32e20f21910209095af25987200c40c
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-list-target-filter.png differ
diff --git a/source/fusiondirectory/acls/images/acl-organizational-user-filter-contact-info.png b/source/fusiondirectory/acls/images/acl-organizational-user-filter-contact-info.png
new file mode 100644
index 0000000000000000000000000000000000000000..a418c85dcff7dab588eb3dafef575a0cace6a1fd
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-organizational-user-filter-contact-info.png differ
diff --git a/source/fusiondirectory/acls/images/acl-user-manager-icon.png b/source/fusiondirectory/acls/images/acl-user-manager-icon.png
new file mode 100644
index 0000000000000000000000000000000000000000..6fae127aa231fc021a713d3a4ff3664649e16aca
Binary files /dev/null and b/source/fusiondirectory/acls/images/acl-user-manager-icon.png differ
diff --git a/source/fusiondirectory/acls/index.rst b/source/fusiondirectory/acls/index.rst
index cdbef955ea1ba94c83cc93452ae0550b22c3a89e..87e4380b2eed96654613b941d367efdbb4588c1d 100644
--- a/source/fusiondirectory/acls/index.rst
+++ b/source/fusiondirectory/acls/index.rst
@@ -1,3 +1,5 @@
+.. _fd-acls:
+
 ACLs
 ====
 
@@ -11,3 +13,4 @@ FusionDirectory ACLs
    create-acls
    use-acls
    delegation.rst
+   use-acls-with-filters
diff --git a/source/fusiondirectory/acls/use-acls-with-filters.rst b/source/fusiondirectory/acls/use-acls-with-filters.rst
new file mode 100644
index 0000000000000000000000000000000000000000..5fc460734c6a98260b8f2c3f4890555b6973c113
--- /dev/null
+++ b/source/fusiondirectory/acls/use-acls-with-filters.rst
@@ -0,0 +1,161 @@
+.. include:: /globals.rst
+
+ACLs Assignment with user filter
+================================
+
+ACLs Assignment
+---------------
+
+Click on ACL assignments on FusionDirectory main page
+
+.. image:: images/acl-assignments-icon.png
+   :alt: Picture of ACL Assignments icon in FusionDirectorys
+   
+Click on the ACL assignment that you need
+
+.. image:: images/acl-list.png
+   :alt: Picture of ACL Assignments icon in FusionDirectory
+   
+ACL Assignment tab you can see all the assignments
+
+.. image:: images/acl-assignements-tab-list0.png
+   :alt: Picture of ACL Assignment tab in FusionDirectory
+   
+Click on Add button bottom left   
+
+.. image:: images/acl-add-button.png
+   :alt: Picture of Add button in FusionDirectory
+   
+Select ACL Assignment properties as follows 
+
+* **Mode** : subtree
+* **Role** : student
+* **All users** : ticked
+
+.. image:: images/acl-assignment-user-filter-properties-filled.png
+   :alt: Picture of ACL Assignment properties filled in FusionDirectory
+
+Add your member filter as follows
+
+* **Member filter**: (uid=toto)
+
+.. image:: images/acl-assignment-user-filter-advanced-user-filter-filled.png
+   :alt: Picture of ACL Assignment advanced filled in FusionDirectory
+
+Click on Add button bottom right   
+
+.. image:: images/acl-add-button.png
+   :alt: Picture of Add button in FusionDirectory
+   
+You can see that ACL Assignment tab is now correctly filled
+
+.. image:: images/acl-assignements-user-filter-tab-list.png
+   :alt: Picture of ACL Assignment tab in FusionDirectory
+   
+Click on Ok button bottom right to save   
+
+.. image:: images/acl-ok.png
+   :alt: Picture of Ok button in FusionDirectory
+
+
+Result
+------
+   
+* User view
+
+Now let's see how the ACL has been applied to our User
+
+Login as toto
+
+.. image:: images/acl-fd-login-toto.png
+   :alt: Picture of FD Login page
+   
+Click on User icon
+
+.. image:: images/acl-user-icon.png
+   :alt: Picture of user icon in FusionDirectory
+   
+We only have our mobile info because we assign ACL Role student for everyone but it applied only for (uid=toto)
+
+.. image:: images/acl-organizational-user-filter-contact-info.png
+   :alt: Picture of Organizational contact info fields in FusionDirectory
+
+
+ACLs Assignment with target filter
+==================================
+
+ACLs Assignment
+---------------
+
+Click on ACL assignments on FusionDirectory main page
+
+.. image:: images/acl-assignments-icon.png
+   :alt: Picture of ACL Assignments icon in FusionDirectorys
+   
+Click on the ACL assignment that you need
+
+.. image:: images/acl-list.png
+   :alt: Picture of ACL Assignments icon in FusionDirectory
+   
+ACL Assignment tab you can see all the assignments
+
+.. image:: images/acl-assignements-tab-list0.png
+   :alt: Picture of ACL Assignment tab in FusionDirectory
+   
+Click on Add button bottom left   
+
+.. image:: images/acl-add-button.png
+   :alt: Picture of Add button in FusionDirectory
+   
+Select ACL Assignment properties as follows 
+
+* **Mode** : subtree
+* **Role** : manager
+* **Members** : toto
+
+.. image:: images/acl-assignment-target-filter-properties-filled.png
+   :alt: Picture of ACL Assignment properties filled in FusionDirectory
+
+Add your target filter as follows
+
+* **Member filter**: (manager=%dn%)
+
+.. image:: images/acl-assignment-target-filter-advanced-user-filter-filled.png
+   :alt: Picture of ACL Assignment advanced filled in FusionDirectory
+
+Click on Add button bottom right   
+
+.. image:: images/acl-add-button.png
+   :alt: Picture of Add button in FusionDirectory
+   
+You can see that ACL Assignment tab is now correctly filled
+
+.. image:: images/acl-assignements-target-filter-tab-list.png
+   :alt: Picture of ACL Assignment tab in FusionDirectory
+   
+Click on Ok button bottom right to save   
+
+.. image:: images/acl-ok.png
+   :alt: Picture of Ok button in FusionDirectory
+
+Result
+------
+   
+* User view
+
+Now let's see how the ACL has been applied to our User
+
+Login as toto
+
+.. image:: images/acl-fd-login-toto.png
+   :alt: Picture of FD Login page
+   
+Click on User icon to manage them
+
+.. image:: images/acl-user-manager-icon.png
+   :alt: Picture of user icon in FusionDirectory
+   
+We see that we can manage another user because the target filter give the manager right for the objects where (manager=%dn%) match (%dn% mean our own dn)
+
+.. image:: images/acl-list-target-filter.png
+   :alt: Picture of list of managable users in FusionDirectory
diff --git a/source/fusiondirectory/configuration/configuration.rst b/source/fusiondirectory/configuration/configuration.rst
index 7baf6b5642f64e7fde889984aa986071e07b8eab..40de82b7bd8a29155f8afe7919c41f1f66be5f0a 100644
--- a/source/fusiondirectory/configuration/configuration.rst
+++ b/source/fusiondirectory/configuration/configuration.rst
@@ -82,8 +82,7 @@ Login and session
 * **Enforce encrypted connections**: Enables PHP security checks to force encrypted access (https) to the web interface.
 * **Warn if session is not encrypted**: Enables PHP security checks to detect non encrypted access to the web interface. FusionDirectory will display a warning in this case.
 * **Session lifetime**: (required) Defines  when  a  session will expire in seconds. For Debian systems, this will not work because the sessions will be removed by a cron job instead. Please modify the value inside of your php.ini instead.
-* **HTTP authentification**: Activate HTTP authentification (basic auth).
-* **HTTP Header authentication**: Activate HTTP header authentification (default `LemonLDAP::NG`_ method)
+* **Login method**: (required) Which login method should be used for connecting to FusionDirectory
 * **Header name**: Define the name of the header you will use for HTTP Header Authentification
 
 SSL
@@ -106,6 +105,7 @@ CAS
 * **Host**: Host of the CAS Server.
 * **Port**: Port of the CAS Server.
 * **CAS context**: CAS context to be used
+* **Verbose Error**: Show the return errors from the CAS connexion
 
 .. _configuration_people_and_group_storage:
 
@@ -131,6 +131,7 @@ People and group storage
 * **Restrict role members**: When enabled only users from the same branch or members of groups from the same branch can be added to a role.
 * **Separate address fields**: When enabled, expose *street*, *postOfficeBox* and *postalCode* fields instead of *postalAddress*.
 * **Postal address pattern**: When **Separate address fields** is enabled, filling this allows to fill *postalAddress* using values from the separate fields in a pattern.
+* **Avatar max size**: Maximum user picture width and height in pixels. Bigger uploaded pictures will be resized.
 
 Debugging
 ^^^^^^^^^
@@ -142,6 +143,7 @@ Debugging
 * **Maximum LDAP query time**: Tells FusionDirectory to stop LDAP actions if there is no answer within the specified number of seconds.
 * **Log LDAP statistics**: Tells FusionDirectory to track LDAP timing statistics to the syslog. This may help to find indexing problems or bad search filters.
 * **Debug level**: Display certains debug informations on each page load. Valid values are LDAP, Database, Shell, POST, SESSION, ACL, SI, Mail. The different values ​​can also be combined with each other.
+* **Log debug messages**: Sends debug output to syslog as well
 
 Miscellaneous
 ^^^^^^^^^^^^^
@@ -153,18 +155,90 @@ Miscellaneous
 * **Show ACL tab on all objects**: For very specific ACL rights setting where you might need to give rights on a single object.
 * **Available department categories**: Available categories in the departments category dropdown.
 * **Plugin menu blacklist**: A list of plugins to hide from FusionDirectory menu for a given group of users.
+* **ACL target filter limit**: Defines the maximum number of entries an ACL target filter is allowed to return
 
-Hooks
-^^^^^
+Triggers
+^^^^^^^^
+
+Click on Triggers tab
 
-* **Hooks**: Defines hooks that are called when specific actions happens.
+.. image:: images/configuration-triggers-tab.png
+   :alt: Image of Triggers tab in FusionDirectory
+
+.. image:: images/configuration-triggers-menu.png
+   :alt: Image of Triggers menu in FusionDirectory   
+   
+* **Triggers**: Defines triggers that are called when specific actions happens.
 
-  Each hook is defined by:
+  Each trigger is defined by:
 
-  * Tab: The plugin tab triggering this hook
-  * Mode: When this hook is triggered
-  * Command: The executed command when this hook is triggered. Use the placeholder syntax to pass attribute values to the hook.
+  * Tab: The plugin tab triggering this trigger
+  * Mode: When this trigger is triggered
+  * Command: The executed command when this trigger is triggered. Use the placeholder syntax to pass attribute values to the trigger.
 
-* **Display hook output**: Activate to display the hook output.
+* **Display trigger output**: Activate to display the trigger output.
 
 .. _LemonLDAP::NG : http://lemonldap-ng.org/
+
+Click on Plugins tab
+
+.. image:: images/configuration-plugins-tab.png
+   :alt: Image of Plugins tab in FusionDirectory
+
+Object groups
+^^^^^^^^^^^^^
+
+.. image:: images/configuration-object-groups.png
+   :alt: Image of Object groups menu in FusionDirectory   
+   
+* **Groups RDN**: (required) Branch in which object groups will be stored.
+
+SASL
+^^^^
+
+.. image:: images/configuration-sasl.png
+   :alt: Image of SASL menu in FusionDirectory   
+   
+* **Force to ask for password**: (required) Useful if you add a trigger using password value when SASL user passwords are edited.
+
+Dashboard name schema
+^^^^^^^^^^^^^^^^^^^^^
+
+.. image:: images/configuration-dashboard-name-schema.png
+   :alt: Image of Dashboard name schema menu in FusionDirectory   
+   
+* **Number of digits**: Number of digits to use after prefix.
+* **Prefixes**: (required) Prefixes to be used for computer ids.
+
+Dashboard expired users
+^^^^^^^^^^^^^^^^^^^^^^^
+
+.. image:: images/configuration-dashboard-expired-users.png
+   :alt: Image of Dashboard expired users menu in FusionDirectory   
+   
+* **Number of days**: Number of days before expiration needed for an account to show in the dashboard not expired accounts list.
+
+Mail Template
+^^^^^^^^^^^^^
+
+.. image:: images/configuration-mail-template.png
+   :alt: Image of Mail Template OU configuration within FusionDirectory
+
+* **Mail Template RDN**: Allows the configuration of the proper OU for mail template.
+
+Tasks
+^^^^^
+Click on Tasks tab.
+
+.. image:: images/configuration-tasks-tab.png
+   :alt: TAB menu to be clicked to access Tasks configuration.
+
+.. image:: images/configuration-tasks-rdn.png
+   :alt: Image of Tasks configuration RDN within FusionDirectory
+
+* **Tasks RDN**: Allows the configuration of the proper OU for tasks.
+
+.. image:: images/configuration-tasks-anti-spam.png
+   :alt: Images of Tasks configuration for anti-spam within FusionDirectory
+
+* **Mail Anti-Spam Configuration**: Allows to setup the interval and maximum emails to be sent per process.
diff --git a/source/fusiondirectory/plugins/renaterpartage/.directory b/source/fusiondirectory/configuration/images/.directory
similarity index 52%
rename from source/fusiondirectory/plugins/renaterpartage/.directory
rename to source/fusiondirectory/configuration/images/.directory
index 88860acb415cde28615bf8bbbb34f4c9d22ee609..ef78ba37e3d4e112b98e446fc0911a79b79291cb 100644
--- a/source/fusiondirectory/plugins/renaterpartage/.directory
+++ b/source/fusiondirectory/configuration/images/.directory
@@ -1,4 +1,4 @@
 [Dolphin]
-Timestamp=2019,6,7,9,50,25
+Timestamp=2019,7,5,15,34,58
 Version=3
 ViewMode=2
diff --git a/source/fusiondirectory/configuration/images/configuration-cas.png b/source/fusiondirectory/configuration/images/configuration-cas.png
index d372538a7c7e2b6bfc533862aef19b5898188b64..d1089236b60352fa34a8a5d922f8db6e0187de29 100644
Binary files a/source/fusiondirectory/configuration/images/configuration-cas.png and b/source/fusiondirectory/configuration/images/configuration-cas.png differ
diff --git a/source/fusiondirectory/configuration/images/configuration-mail-template.png b/source/fusiondirectory/configuration/images/configuration-mail-template.png
new file mode 100644
index 0000000000000000000000000000000000000000..6c11f74c0c5f5e1dceb0fdbb33c604614bc3c520
Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-mail-template.png differ
diff --git a/source/fusiondirectory/configuration/images/configuration-tasks-anti-spam.png b/source/fusiondirectory/configuration/images/configuration-tasks-anti-spam.png
new file mode 100644
index 0000000000000000000000000000000000000000..3015c99130930084b0fc06b66211132466a27624
Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-tasks-anti-spam.png differ
diff --git a/source/fusiondirectory/configuration/images/configuration-tasks-rdn.png b/source/fusiondirectory/configuration/images/configuration-tasks-rdn.png
new file mode 100644
index 0000000000000000000000000000000000000000..9aa6e12838a38d6434f31e206d82c32a72bd1455
Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-tasks-rdn.png differ
diff --git a/source/fusiondirectory/configuration/images/configuration-tasks-tab.png b/source/fusiondirectory/configuration/images/configuration-tasks-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..47ed943872afea9b5a0540e7b244bbfb28734afa
Binary files /dev/null and b/source/fusiondirectory/configuration/images/configuration-tasks-tab.png differ
diff --git a/source/fusiondirectory/core/configurablelist.rst b/source/fusiondirectory/core/configurablelist.rst
new file mode 100644
index 0000000000000000000000000000000000000000..76f656ef19bb55329507a8791c9c50e350b36700
--- /dev/null
+++ b/source/fusiondirectory/core/configurablelist.rst
@@ -0,0 +1,47 @@
+Configurable lists
+------------------
+
+Unlike version 1.3, where you had to see the list as it is, in the latest version of FusionDirectory you can decide what you want to see.
+
+Click on Users icon on FusionDirectory main page
+
+.. image:: images/configurablelist-user.png
+   :alt: Picture of Users icon in FusionDirectory
+
+You will be directed to Users page
+
+.. image:: images/configurablelist-users-page.png
+   :alt: Picture of Users management page in FusionDirectory
+
+On top left page you will see a little icon representing two lines with a dot 
+   
+.. image:: images/configurablelist-icon.png
+   :alt: Picture of configurable lists icon in FusionDirectory
+
+By clicking on this icon, you can decide which items you want to see in the list
+
+.. image:: images/configurablelist-configuration-page.png
+   :alt: Picture of Configurable lists configuration page in FusionDirectory
+   
+You can play with the little arrows to determine the order of the items in the list.  
+
+.. image:: images/configurablelist-arrows.png
+   :alt: Picture of arrows icon in FusionDirectory
+   
+On configuration page, fill in the following fields :
+
+* **Type** : type of column (required)
+* **Attribute** : LDAP attributes to display, separated by commas. The special values "nameAttr" and "mainAttr" also work   
+* **Label** : title of the column
+* **Persistent** : Should this configuration be saved in LDAP as the default configuration for this page
+* **Global default** : Should this configuration be saved in LDAP as the default configuration for this page for all users
+
+Click on save button, bottom right 
+
+.. image:: images/configurablelist-save.png
+   :alt: Picture of save button in FusionDirectory
+
+Now, on Users main page you will see columns in the order you choose
+
+.. image:: images/configurablelist-columns-list.png
+   :alt: Picture of column list in FusionDirectory
diff --git a/source/fusiondirectory/core/images/configurablelist-arrows.png b/source/fusiondirectory/core/images/configurablelist-arrows.png
new file mode 100644
index 0000000000000000000000000000000000000000..d872bbe295d421a6884f6c78c0c99cf4ce49ac0b
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-arrows.png differ
diff --git a/source/fusiondirectory/core/images/configurablelist-columns-list.png b/source/fusiondirectory/core/images/configurablelist-columns-list.png
new file mode 100644
index 0000000000000000000000000000000000000000..1cdfafce5eef19e02b704ae5e8fdd4e8bcfb172c
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-columns-list.png differ
diff --git a/source/fusiondirectory/core/images/configurablelist-configuration-page.png b/source/fusiondirectory/core/images/configurablelist-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..3ba514c021b7a67de15d22a7c624f81e0693a947
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-configuration-page.png differ
diff --git a/source/fusiondirectory/core/images/configurablelist-icon.png b/source/fusiondirectory/core/images/configurablelist-icon.png
new file mode 100644
index 0000000000000000000000000000000000000000..3b2e3e29b64b0de5a5f4a7d881849b3885fcb673
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-icon.png differ
diff --git a/source/fusiondirectory/core/images/configurablelist-save.png b/source/fusiondirectory/core/images/configurablelist-save.png
new file mode 100644
index 0000000000000000000000000000000000000000..4351d97df9374d5981a390a41e683d1ac629aa62
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-save.png differ
diff --git a/source/fusiondirectory/core/images/configurablelist-user.png b/source/fusiondirectory/core/images/configurablelist-user.png
new file mode 100644
index 0000000000000000000000000000000000000000..9b9e774b871326eabecff3a5fbee5d986a3e82df
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-user.png differ
diff --git a/source/fusiondirectory/core/images/configurablelist-users-page.png b/source/fusiondirectory/core/images/configurablelist-users-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..f4f40c3c3456ed433146099323b64bf46cf69784
Binary files /dev/null and b/source/fusiondirectory/core/images/configurablelist-users-page.png differ
diff --git a/source/fusiondirectory/core/images/core-acl-assignments-details.png b/source/fusiondirectory/core/images/core-acl-assignments-details.png
index 047b7e406653ec8c4a0cb342aaad24dd37ab69d8..3fa3bfd894ec4638af5538a4c4ac52bc7ae47c1a 100644
Binary files a/source/fusiondirectory/core/images/core-acl-assignments-details.png and b/source/fusiondirectory/core/images/core-acl-assignments-details.png differ
diff --git a/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png b/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png
index fb89b1eeeb2607b9d96ecb73567df4cae72f751f..ac887553b9f8c34b08c89f1722621d64e156a3af 100644
Binary files a/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png and b/source/fusiondirectory/core/images/core-acl-roles-assignments-management-page.png differ
diff --git a/source/fusiondirectory/core/images/core-acl-roles-details.png b/source/fusiondirectory/core/images/core-acl-roles-details.png
index 8eb6831bf37be6f4c3027fe5c0d94f876217de62..b328dce0094078d7ea22a325743c32c79fbee13e 100644
Binary files a/source/fusiondirectory/core/images/core-acl-roles-details.png and b/source/fusiondirectory/core/images/core-acl-roles-details.png differ
diff --git a/source/fusiondirectory/core/images/core-acl-roles-management-page.png b/source/fusiondirectory/core/images/core-acl-roles-management-page.png
index 001a36ef1429336185263dc1fe10dd177e753839..7b00a832bbac6f7d55b0d095ec2202cebda91f6d 100644
Binary files a/source/fusiondirectory/core/images/core-acl-roles-management-page.png and b/source/fusiondirectory/core/images/core-acl-roles-management-page.png differ
diff --git a/source/fusiondirectory/core/images/core-column-headers.png b/source/fusiondirectory/core/images/core-column-headers.png
index 883b4679919d46767f459b1287213f3da0284e9d..c3db1d632e85071fcd33b2a1101fea743cbf6f41 100644
Binary files a/source/fusiondirectory/core/images/core-column-headers.png and b/source/fusiondirectory/core/images/core-column-headers.png differ
diff --git a/source/fusiondirectory/core/images/core-departments-details.png b/source/fusiondirectory/core/images/core-departments-details.png
index c4157e171c658c3c5d3bf906ea6bb26fa5efc82d..1f18b55482e3fe163b1275191eda1367f0a5683d 100644
Binary files a/source/fusiondirectory/core/images/core-departments-details.png and b/source/fusiondirectory/core/images/core-departments-details.png differ
diff --git a/source/fusiondirectory/core/images/core-departments-management-page.png b/source/fusiondirectory/core/images/core-departments-management-page.png
index c7c60a8c403fc97b04de1ec18649307ffab63e39..54802608c39ab897421a6e9b58fcc566cd4b7b3e 100644
Binary files a/source/fusiondirectory/core/images/core-departments-management-page.png and b/source/fusiondirectory/core/images/core-departments-management-page.png differ
diff --git a/source/fusiondirectory/core/images/core-filters-magnifying-glass-icon.png b/source/fusiondirectory/core/images/core-filters-magnifying-glass-icon.png
new file mode 100644
index 0000000000000000000000000000000000000000..a793f50e2d496831c45f3b570e3ffc12295a6db7
Binary files /dev/null and b/source/fusiondirectory/core/images/core-filters-magnifying-glass-icon.png differ
diff --git a/source/fusiondirectory/core/images/core-filters.png b/source/fusiondirectory/core/images/core-filters.png
index 291a916380cdb3bcd94881468085b3139be2034a..1d3e9972c36349cb11a87a51deda8ff200f9c506 100644
Binary files a/source/fusiondirectory/core/images/core-filters.png and b/source/fusiondirectory/core/images/core-filters.png differ
diff --git a/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png b/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png
index f623a37d0f674ef6212d7629656d741261d8fd08..4382e3f34cb8a7fbe18fe99a0e3e6c26f0cdf8b1 100644
Binary files a/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png and b/source/fusiondirectory/core/images/core-groups-and-roles-section-details.png differ
diff --git a/source/fusiondirectory/core/images/core-groups-management-page.png b/source/fusiondirectory/core/images/core-groups-management-page.png
index a7ebd8b7d8281a7808b6cb4217051c8ff399b62f..ddce617a58a0cc347c9a73ea26b8fcd3be544182 100644
Binary files a/source/fusiondirectory/core/images/core-groups-management-page.png and b/source/fusiondirectory/core/images/core-groups-management-page.png differ
diff --git a/source/fusiondirectory/core/images/core-mail-template-creation.png b/source/fusiondirectory/core/images/core-mail-template-creation.png
new file mode 100644
index 0000000000000000000000000000000000000000..f0e32caa924e0f8c2ad556bf29573c2c6f54bd86
Binary files /dev/null and b/source/fusiondirectory/core/images/core-mail-template-creation.png differ
diff --git a/source/fusiondirectory/core/images/core-mail-template.png b/source/fusiondirectory/core/images/core-mail-template.png
new file mode 100644
index 0000000000000000000000000000000000000000..c448ea0ff3329961d9ae4346f2b50f9e5babd5e6
Binary files /dev/null and b/source/fusiondirectory/core/images/core-mail-template.png differ
diff --git a/source/fusiondirectory/core/images/core-show-mail.png b/source/fusiondirectory/core/images/core-show-mail.png
new file mode 100644
index 0000000000000000000000000000000000000000..6cad3f6bd764d5d049d9a147b226d55b6907d2cb
Binary files /dev/null and b/source/fusiondirectory/core/images/core-show-mail.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-creation-subtasks.png b/source/fusiondirectory/core/images/core-tasks-creation-subtasks.png
new file mode 100644
index 0000000000000000000000000000000000000000..0b92093bdedd20efa41cd20da274d1894ca43538
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-creation-subtasks.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-creation.png b/source/fusiondirectory/core/images/core-tasks-creation.png
new file mode 100644
index 0000000000000000000000000000000000000000..42290c13a91af9ed8621509eb1f582be117b0d33
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-creation.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-dashboard-actions.png b/source/fusiondirectory/core/images/core-tasks-dashboard-actions.png
new file mode 100644
index 0000000000000000000000000000000000000000..b4a8a4d467c5b8e1477719fb89a3ac95f92d40c4
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-dashboard-actions.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-dashboard-filter.png b/source/fusiondirectory/core/images/core-tasks-dashboard-filter.png
new file mode 100644
index 0000000000000000000000000000000000000000..fb32fe0f560ac59d07245d5d10a536e5dc554512
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-dashboard-filter.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-dashboard.png b/source/fusiondirectory/core/images/core-tasks-dashboard.png
new file mode 100644
index 0000000000000000000000000000000000000000..7dcf7d588269767e94f038b51480ef0baf6005ad
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-dashboard.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-mail-creation-details.png b/source/fusiondirectory/core/images/core-tasks-mail-creation-details.png
new file mode 100644
index 0000000000000000000000000000000000000000..6d7052544288cbb1a27beade568c1f3d31a53e29
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-mail-creation-details.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks-mail-creation.png b/source/fusiondirectory/core/images/core-tasks-mail-creation.png
new file mode 100644
index 0000000000000000000000000000000000000000..792b3da4810bc0e7fc2d7a7a9e9f8d746095f12f
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks-mail-creation.png differ
diff --git a/source/fusiondirectory/core/images/core-tasks.png b/source/fusiondirectory/core/images/core-tasks.png
new file mode 100644
index 0000000000000000000000000000000000000000..d5e905d339763df3b0d8b5a93646a58dd8466db7
Binary files /dev/null and b/source/fusiondirectory/core/images/core-tasks.png differ
diff --git a/source/fusiondirectory/core/images/core-users-details-section.png b/source/fusiondirectory/core/images/core-users-details-section.png
index 166b5599baf385685e16ef4c5c1bed13230c4bbf..56b3107155f066526073e486b066d9cd14c4bba9 100644
Binary files a/source/fusiondirectory/core/images/core-users-details-section.png and b/source/fusiondirectory/core/images/core-users-details-section.png differ
diff --git a/source/fusiondirectory/core/images/core-users-list-mail.png b/source/fusiondirectory/core/images/core-users-list-mail.png
new file mode 100644
index 0000000000000000000000000000000000000000..3bd7258c7ad47bbfb855d7f80c7e37b09ef2aca5
Binary files /dev/null and b/source/fusiondirectory/core/images/core-users-list-mail.png differ
diff --git a/source/fusiondirectory/core/index.rst b/source/fusiondirectory/core/index.rst
index 658d4ed96df050e686da9d4f82eb0c640553a5e6..2f71c673d299dbb70ea9f86001252616f1d08a1c 100644
--- a/source/fusiondirectory/core/index.rst
+++ b/source/fusiondirectory/core/index.rst
@@ -10,6 +10,10 @@ FusionDirectory Core
    departments
    users
    groups
+   configurablelist
    aclroles
    acls
    dashboard
+   mailTemplate
+   tasks
+   tasksDashboard
diff --git a/source/fusiondirectory/core/mailTemplate.rst b/source/fusiondirectory/core/mailTemplate.rst
new file mode 100644
index 0000000000000000000000000000000000000000..a70cd54928e5ac3675921b0885e2ee548d7e556d
--- /dev/null
+++ b/source/fusiondirectory/core/mailTemplate.rst
@@ -0,0 +1,14 @@
+Mail Template
+-------------
+
+This page allows to manage Mail Template objects
+
+.. image:: images/core-mail-template.png
+   :alt: Picture of mail template within FusionDirectory
+
+You can create new e-mail template easily.
+
+.. image:: images/core-mail-template-creation.png
+   :alt: Picture of mail template creation within FusionDirectory
+
+
diff --git a/source/fusiondirectory/core/tasks.rst b/source/fusiondirectory/core/tasks.rst
new file mode 100644
index 0000000000000000000000000000000000000000..903a091e7b67a3abc4172160e53c076f539670e7
--- /dev/null
+++ b/source/fusiondirectory/core/tasks.rst
@@ -0,0 +1,41 @@
+Tasks
+-----
+
+This page allows to manage Tasks objects
+
+.. image:: images/core-tasks.png
+   :alt: Picture of mail template within FusionDirectory
+
+You can create new Tasks easily.
+
+.. image:: images/core-tasks-creation.png
+   :alt: Picture of tasks creation within FusionDirectory
+
+* **Time**: Allows the schedule of the tasks to be timed in Hours:Minutes:Seconds format.
+
+Select the type of tasks available.
+
+.. image:: images/core-tasks-creation-subtasks.png
+   :alt: Picture of tasks - subtasks creation within FusionDirectory
+
+* **Acticate Subtasks**: Allows the creation of subtasks which will be processed by FusionDirectory Orchestrator.
+  
+Choose the options for the mail tasks
+
+.. image:: images/core-tasks-mail-creation.png
+   :alt: Picture of tasks mail creation within FusionDirectory
+
+* **Mail Template**: Allows the selection of previsously created mail template.
+* **Members**: Allows the selection of users and groups as well as LDAP filtering options.
+
+.. image:: images/core-tasks-mail-creation-details.png
+   :alt: Picture of tasks mail creation details within FusionDirectory
+
+* **Sender**: Allows to setup the source e-mail address.
+* **Mail Type**: Multiple e-mails attributes exists, it allows the selection of one in particular for selected members.
+
+.. note::
+   * The default "Primary Address" from Mail plugin  is being used by default.
+   * If selected members have no e-mails configured for the attribute type selected, e-mails won't be received.
+
+
diff --git a/source/fusiondirectory/core/tasksDashboard.rst b/source/fusiondirectory/core/tasksDashboard.rst
new file mode 100644
index 0000000000000000000000000000000000000000..9d82c6c497f2402d273485511ba519c4338f2c05
--- /dev/null
+++ b/source/fusiondirectory/core/tasksDashboard.rst
@@ -0,0 +1,20 @@
+Tasks Dashboard
+---------------
+
+This page allows a reporting on the status created tasks.
+
+.. image:: images/core-tasks-dashboard.png
+   :alt: Picture of tasks dashboard within FusionDirectory
+
+.. image:: images/core-tasks-dashboard-actions.png
+   :alt: Picture of tasks dashboard within FusionDirectory
+
+* **Actions**: Allows to renew the tasks and reset of its status upon click.
+
+The status of each tasks can be filtered.
+
+.. image:: images/core-tasks-dashboard-filter.png
+   :alt: Picture of tasks dashboard filter within FusionDirectory
+
+
+
diff --git a/source/fusiondirectory/core/users.rst b/source/fusiondirectory/core/users.rst
index 372239f5aee1e192b6c1787af1498c6b3619a726..0df2baca54679bd6bcc0aa80ac6544bf5d4c31e6 100644
--- a/source/fusiondirectory/core/users.rst
+++ b/source/fusiondirectory/core/users.rst
@@ -134,25 +134,32 @@ You can also use the text box to do a text search.
    
 Click on the filter you are interested in in order to show all the users that apply to that filter. 
 
-For example, if you select "Show Templates" filter, you will see the list of user's template 
+For example, if you select "Mail" filter, you will see the list of users having Mail plugin installed
    
-.. image:: images/core-show-templates.png
-   :alt: Picture of show templates filter in FusionDirectory
+.. image:: images/core-show-mail.png
+   :alt: Picture of show Mail filter in FusionDirectory
          
 Checking the "Search in subtrees" checkbox allows to search in the whole subtree under the current base.
    
 .. image:: images/core-search-in-subtrees.png
    :alt: Picture of search in subtrees filter in FusionDirectory
    
+There is an option to search on attribute dependent on the columns displayed in list.
+
+When you put your cursor on the magnifying glass icon under filter menu, a black line will appear, describing the different items displayed for this user
+
+.. image:: images/core-filters-magnifying-glass-icon.png
+   :alt: Picture of magnifying glass icon in FusionDirectory   
+   
 List
 ^^^^
 
 In the list you see objects matching current filter options under the currently selected base.
 
-In this example, we selected the three following filters : SHow functional users, SHow Mail users and Show Samba users
+In this example, we selected the following filter : Mail
    
-.. image:: images/core-three-filters.png
-   :alt: Picture of three filters in FusionDirectory
+.. image:: images/core-users-list-mail.png
+   :alt: Picture of Mail filter in FusionDirectory
 
 You can click on column headers to sort the list 
    
diff --git a/source/fusiondirectory/distribution/certified-distribution.rst b/source/fusiondirectory/distribution/certified-distribution.rst
index 41f181fbe54e7ecfe65415f892a2cd74fff9e254..3a34ebde1e16a6aa7e851b1e076e5d10968a3ea6 100644
--- a/source/fusiondirectory/distribution/certified-distribution.rst
+++ b/source/fusiondirectory/distribution/certified-distribution.rst
@@ -4,19 +4,18 @@ Certified distributions
 
 We certify FusionDirectory with all the most common distributions, here is a table which summarizes the level of support by distribution and version.
 
- * FusionDirectory 1.3.1 need = PHP 7.3 
+ * Fusiondirectory 1.4 need = PHP 7.4 
 
 ================= ========================
-DISTRIBUTION      FusionDirectory 1.3.1
+DISTRIBUTION      FusionDirectory 1.4
 ================= ========================
 Debian Buster     supported
-Debian Bullseye   not supported
+Debian Bullseyes  supported
 ----------------- ------------------------
-Ubuntu 18.04 LTS  supported ²
-Ubuntu 20.04 LTS  not supported
+Ubuntu 16.04 LTS  not supported
+Ubuntu 18.04 LTS  not supported
+Ubuntu 20.04 LTS  supported
 ----------------- ------------------------
 Centos 7          supported
 Centos 8          not supported
 ================= ========================
-
-² Need the ppa repository from the official maintainer of Debian/Ubuntu packages
diff --git a/source/fusiondirectory/faq/acls.rst b/source/fusiondirectory/faq/acls.rst
index c5e63668b26d5d7b4661f79e8fd84653aa328b29..768321368bd48f5095071ed541383a2cae7b537e 100644
--- a/source/fusiondirectory/faq/acls.rst
+++ b/source/fusiondirectory/faq/acls.rst
@@ -27,4 +27,5 @@ Additionally you have to check the option 'Apply this acl only for users own ent
         ignoreAcl="put_the_desired_dn"
         <!-- ... -->
     </main>
+  
 
diff --git a/source/fusiondirectory/faq/administrators.rst b/source/fusiondirectory/faq/administrators.rst
index 666edd1e7e9faf1f6ca1116771dd65431e7bca4b..3e3b34ce3d6dbad5c809617840916d84312de28d 100644
--- a/source/fusiondirectory/faq/administrators.rst
+++ b/source/fusiondirectory/faq/administrators.rst
@@ -7,6 +7,6 @@ Administrators issues
 
 .. code-block:: shell
 
-   fusiondirectory-setup --check-ldap
+   fusiondirectory-configuration-manager --check-ldap
 
 
diff --git a/source/fusiondirectory/install/centos/centos-fd-install.rst b/source/fusiondirectory/install/centos/centos-fd-install.rst
index 6c067adbcfa9454bff4721cac922064c707d11f1..96c0983ee586e98e545ac9c0aa4ae6333982736d 100644
--- a/source/fusiondirectory/install/centos/centos-fd-install.rst
+++ b/source/fusiondirectory/install/centos/centos-fd-install.rst
@@ -34,7 +34,7 @@ You can then install FusionDirectory by running:
 .. code-block:: shell
 
    yum install -y fusiondirectory
-   yum install -y fusiondirectory-selinux fusiondirectory-schema schema2ldif
+   yum install -y fusiondirectory-selinux fusiondirectory-schema
 
 .. warning::   
 
@@ -50,10 +50,19 @@ We can easily do this by running:
 
 .. code-block:: shell
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/cosine.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/inetorgperson.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/nis.schema
-   fusiondirectory-insert-schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/cosine.schema
+   
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/inetorgperson.schema
+   
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/nis.schema
+   
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/core-fd.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/core-fd-conf.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/ldapns.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/template-fd.schema
 
 Now we just need to restart apache:
 
diff --git a/source/fusiondirectory/install/debian/debian-fd-install.rst b/source/fusiondirectory/install/debian/debian-fd-install.rst
index a196eae563f76f2f1746067a89dd70b87511a27f..40f5426f7ef66e6eb54c8886a3f5d2ecc33a77ac 100644
--- a/source/fusiondirectory/install/debian/debian-fd-install.rst
+++ b/source/fusiondirectory/install/debian/debian-fd-install.rst
@@ -28,8 +28,14 @@ We can easily do this by running:
 
 .. code-block:: shell
 
-   fusiondirectory-insert-schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/core-fd.schema
 
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/core-fd-conf.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ldapns.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/template-fd.schema
+   
 You should see the FusionDirectory setup page come up by going to:
 
 http://SERVER-IP/fusiondirectory
diff --git a/source/fusiondirectory/install/index.rst b/source/fusiondirectory/install/index.rst
index 41739dd0877cca71f79fa6438172a9adf84462de..5b3b1bc8c86f06793e8cc080fec15f9eb3540dca 100644
--- a/source/fusiondirectory/install/index.rst
+++ b/source/fusiondirectory/install/index.rst
@@ -9,5 +9,6 @@ Install FusionDirectory
    ../../gpg/index.rst
    ../../repositories/index.rst
    debian/index.rst
+   ubuntu/index.rst
    centos/index.rst
    web-setup.rst
diff --git a/source/fusiondirectory/install/ubuntu/index.rst b/source/fusiondirectory/install/ubuntu/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..1086d1df3b8439b4d83d60af927e562bc58a4fe4
--- /dev/null
+++ b/source/fusiondirectory/install/ubuntu/index.rst
@@ -0,0 +1,9 @@
+Install FusionDirectory on Ubuntu
+=================================
+
+Install FusionDirectory
+
+.. toctree::
+   :maxdepth: 4
+
+   ubuntu-fd-install.rst
diff --git a/source/fusiondirectory/install/ubuntu/ubuntu-fd-install.rst b/source/fusiondirectory/install/ubuntu/ubuntu-fd-install.rst
new file mode 100644
index 0000000000000000000000000000000000000000..fce0be1f898cb9c4ac94f831fe791a48c336f77d
--- /dev/null
+++ b/source/fusiondirectory/install/ubuntu/ubuntu-fd-install.rst
@@ -0,0 +1,44 @@
+Installing Dependencies
+'''''''''''''''''''''''
+
+All The needed dependancies are resolved by the ubuntu packages
+
+.. note::
+
+   The repositories are in https for ubuntu
+   so you will need to install **apt-transport-https**
+
+Install FusionDirectory
+'''''''''''''''''''''''
+
+You can then install FusionDirectory by running: 
+
+.. code-block:: shell
+
+   apt-get install fusiondirectory
+   apt-get install fusiondirectory-schema
+
+FusionDirectory Schema Setup
+''''''''''''''''''''''''''''
+
+Now that we have FusionDirectory installed, we need to install the
+FusionDirectory schemas into our LDAP database.
+
+We can easily do this by running:
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/core-fd.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/core-fd-conf.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ldapns.schema
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/template-fd.schema
+
+You should see the FusionDirectory setup page come up by going to:
+
+http://SERVER-IP/fusiondirectory
+
+
+
diff --git a/source/fusiondirectory/install/web-setup.rst b/source/fusiondirectory/install/web-setup.rst
index 79f5fbc70734cdd10dd1b32b1b481cb7d42ea6ac..39bbeed2087a2469695b23f7fb552ef4ff244b55 100644
--- a/source/fusiondirectory/install/web-setup.rst
+++ b/source/fusiondirectory/install/web-setup.rst
@@ -71,7 +71,7 @@ You got to the end of the web setup. You now need to download the config file us
 .. image:: images/web-setup-08-finish2.png
    :alt: LDAP inspection step of web setup
 
-You may get this additionnal message if the permissions are wrong in which case you can run "fusiondirectory-setup --check-config" as root to fix those.
+You may get this additionnal message if the permissions are wrong in which case you can run "fusiondirectory-configuration-manager --check-config" as root to fix those.
 
 Once everything is fine, clicking next will redirect you to the login screen of your FusionDirectory installation.
 
diff --git a/source/fusiondirectory/plugins/alias/installation.rst b/source/fusiondirectory/plugins/alias/installation.rst
index 5fee2e7040873c2a1e4a7b824726890f7acd21c2..d84bb5081aeba73e47ce9d293c83000e7595fd67 100644
--- a/source/fusiondirectory/plugins/alias/installation.rst
+++ b/source/fusiondirectory/plugins/alias/installation.rst
@@ -28,14 +28,14 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/alias-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/alias-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/alias-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/alias-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/alias-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/alias-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/alias-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/alias-fd.schema
 
diff --git a/source/fusiondirectory/plugins/applications/installation.rst b/source/fusiondirectory/plugins/applications/installation.rst
index 5704f33914123fcdb7d86a27ca6ee57701380b92..798517909b2daca63d427b722581c052c5303bea 100644
--- a/source/fusiondirectory/plugins/applications/installation.rst
+++ b/source/fusiondirectory/plugins/applications/installation.rst
@@ -28,13 +28,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/applications-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/applications-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/applications-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/applications-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/applications-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/applications-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/applications-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/applications-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/archive/configuration.rst b/source/fusiondirectory/plugins/archive/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..88b24c012e76bda35cd8053eee7c305629d10fc5
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/configuration.rst
@@ -0,0 +1,38 @@
+Configuration
+=============
+
+Click on Configuration icon on FusionDirectory main page
+
+.. image:: images/archive-configuration-main.png
+   :alt: Picture of Configuration icon in FusionDirectory
+
+Click on Plugins tab
+
+.. image:: images/archive-plugins-tab.png
+   :alt: Picture of plugins tab in FusionDirectory   
+
+Click on Edit button bottom right
+
+.. image:: images/archive-edit-button.png
+   :alt: Picture of Edit button in FusionDirectory   
+
+Go to Archive section to configure 
+
+.. image:: images/archive-configuration.png
+   :alt: Picture of Archive configuration menu in FusionDirectory 
+   
+Fill the following fields :
+
+* **Archive RDN**: branch in which archived objects will be stored (required)
+* **Type and fields**: configure in this attribute which type are archivable and which LDAP fields will be archived for these types. The format for fields is a comma separated list. Fields are split in two lists: one for fields archived for storing only, and one for fields archived for unicity contraints.
+
+When you are done, click on the OK button to save your settings 
+
+.. image:: images/archive-ok-button.png
+   :alt: Picture of OK button in FusionDirectory
+
+ACL
+---
+
+To give rights to a user to archive objects, you need to give him a creation right on the Archived Object item in the concerned category.
+For instance, for someone to be able to archive users, you need to give him right "c" on user/archivedObject. Remember that archiving is deleting.
diff --git a/source/fusiondirectory/plugins/archive/description.rst b/source/fusiondirectory/plugins/archive/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..439bba1d3f8663a8b06ab90561ed6148404bfcdd
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/description.rst
@@ -0,0 +1,5 @@
+Description
+===========
+
+This plugin is used to archive users and keep unicity. 
+Its also used to prevent creating a user that has been deleted and avoiding rights issues, eg: giving access to files of a previous user
diff --git a/source/fusiondirectory/plugins/archive/functionalities.rst b/source/fusiondirectory/plugins/archive/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..577f993b21f01aec5d0d595a09b0bb3b771c5774
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/functionalities.rst
@@ -0,0 +1,25 @@
+.. include:: /globals.rst
+
+Functionalities
+===============
+
+Once you have configured archive for a given type, you will see an archive action in the management page for the given type.
+
+.. image:: images/archive-action.png
+   :alt: Picture of archive action in user list
+
+As for any action you can use it from the icon in the action column, or by selecting objects and using the action from the action menu, allowing to archive several objects at once.
+
+.. image:: images/archive-confirmation.png
+   :alt: Picture of archive confirmation screen with multiple objects
+
+Once objects are archived, they are deleted, and you can consult the archived objects in the Archive page from the Reporting menu section.
+
+.. image:: images/archive-list.png
+   :alt: Picture of archive list in FusionDirectory
+
+You can open an archived object to read all archived information
+
+.. image:: images/archive-details.png
+   :alt: Picture of an opened archived object in FusionDirectory
+
diff --git a/source/fusiondirectory/plugins/archive/images/archive-action.png b/source/fusiondirectory/plugins/archive/images/archive-action.png
new file mode 100644
index 0000000000000000000000000000000000000000..f0ace6acd75aba58b65173aee2c76166dbbe3189
Binary files /dev/null and b/source/fusiondirectory/plugins/archive/images/archive-action.png differ
diff --git a/source/fusiondirectory/plugins/archive/images/archive-configuration-main.png b/source/fusiondirectory/plugins/archive/images/archive-configuration-main.png
new file mode 120000
index 0000000000000000000000000000000000000000..0fbbf9c2ad9f2128deec692c04131f72679524b4
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/images/archive-configuration-main.png
@@ -0,0 +1 @@
+../../audit/images/audit-configuration-main.png
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/archive/images/archive-configuration.png b/source/fusiondirectory/plugins/archive/images/archive-configuration.png
new file mode 100644
index 0000000000000000000000000000000000000000..95b3f13d193c1d562c80ac8135dc1d42a295a59a
Binary files /dev/null and b/source/fusiondirectory/plugins/archive/images/archive-configuration.png differ
diff --git a/source/fusiondirectory/plugins/archive/images/archive-confirmation.png b/source/fusiondirectory/plugins/archive/images/archive-confirmation.png
new file mode 100644
index 0000000000000000000000000000000000000000..ee61850efa8b10347d577c551117f651bdfc3317
Binary files /dev/null and b/source/fusiondirectory/plugins/archive/images/archive-confirmation.png differ
diff --git a/source/fusiondirectory/plugins/archive/images/archive-details.png b/source/fusiondirectory/plugins/archive/images/archive-details.png
new file mode 100644
index 0000000000000000000000000000000000000000..f3dc6b4519272bdce0bd65b896e057733cb4b57f
Binary files /dev/null and b/source/fusiondirectory/plugins/archive/images/archive-details.png differ
diff --git a/source/fusiondirectory/plugins/archive/images/archive-edit-button.png b/source/fusiondirectory/plugins/archive/images/archive-edit-button.png
new file mode 120000
index 0000000000000000000000000000000000000000..81950c4bf0ccd69aa9c409400e028e53577b4a14
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/images/archive-edit-button.png
@@ -0,0 +1 @@
+../../audit/images/audit-edit-button.png
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/archive/images/archive-list.png b/source/fusiondirectory/plugins/archive/images/archive-list.png
new file mode 100644
index 0000000000000000000000000000000000000000..c401251e2abd75dbf2f9bbe7c2e0f4164f121958
Binary files /dev/null and b/source/fusiondirectory/plugins/archive/images/archive-list.png differ
diff --git a/source/fusiondirectory/plugins/archive/images/archive-ok-button.png b/source/fusiondirectory/plugins/archive/images/archive-ok-button.png
new file mode 120000
index 0000000000000000000000000000000000000000..125f2dcece2a6cc3ca2617ec9229df1a88a8347c
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/images/archive-ok-button.png
@@ -0,0 +1 @@
+../../audit/images/audit-ok-button.png
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/archive/images/archive-plugins-tab.png b/source/fusiondirectory/plugins/archive/images/archive-plugins-tab.png
new file mode 120000
index 0000000000000000000000000000000000000000..07c86c5e753111d4d46aa7e0518811039a8deeb5
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/images/archive-plugins-tab.png
@@ -0,0 +1 @@
+../../audit/images/audit-plugins-tab.png
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/archive/images/archive-pugins-tab.png b/source/fusiondirectory/plugins/archive/images/archive-pugins-tab.png
new file mode 120000
index 0000000000000000000000000000000000000000..07c86c5e753111d4d46aa7e0518811039a8deeb5
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/images/archive-pugins-tab.png
@@ -0,0 +1 @@
+../../audit/images/audit-plugins-tab.png
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/squid/index.rst b/source/fusiondirectory/plugins/archive/index.rst
similarity index 67%
rename from source/fusiondirectory/plugins/squid/index.rst
rename to source/fusiondirectory/plugins/archive/index.rst
index be63af86bfd222779fff6e9e2df965acc7ee5f64..87812654004c8029f2894993201f8b15f77b4f56 100644
--- a/source/fusiondirectory/plugins/squid/index.rst
+++ b/source/fusiondirectory/plugins/archive/index.rst
@@ -1,7 +1,7 @@
-Squid
-=====
+Archive
+=======
 
-FusionDirectory Plugins Squid
+FusionDirectory Plugin Archive
 
 .. toctree::
    :maxdepth: 2
diff --git a/source/fusiondirectory/plugins/archive/installation.rst b/source/fusiondirectory/plugins/archive/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..974e5588d44432ed74cd5be6c9f5ca915a029a14
--- /dev/null
+++ b/source/fusiondirectory/plugins/archive/installation.rst
@@ -0,0 +1,41 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-archive
+   apt-get install fusiondirectory-plugin-archive-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-archive
+   yum install fusiondirectory-plugin-archive-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/archive-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/archive-fd-conf.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/archive-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/archive-fd-conf.schema
+
diff --git a/source/fusiondirectory/plugins/argonaut/installation.rst b/source/fusiondirectory/plugins/argonaut/installation.rst
index 25c369015b0f83ef0782ac64818c647edbf8ed32..12f0db8642e158e57155b16a51b3fe6bf23b66ae 100644
--- a/source/fusiondirectory/plugins/argonaut/installation.rst
+++ b/source/fusiondirectory/plugins/argonaut/installation.rst
@@ -32,11 +32,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/argonaut-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/argonaut-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/argonaut-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/argonaut-fd.schema
diff --git a/source/fusiondirectory/plugins/audit/functionalities.rst b/source/fusiondirectory/plugins/audit/functionalities.rst
index 490c3fb622bd155c013959b0921870302e334d02..ff520ca373a072bde2836f3a317f9c84b5d14f24 100644
--- a/source/fusiondirectory/plugins/audit/functionalities.rst
+++ b/source/fusiondirectory/plugins/audit/functionalities.rst
@@ -31,5 +31,26 @@ If you click on the author icon, you will get the author information
 .. image:: images/audit-author.png
    :alt: Picture of Audit author in FusionDirectory
 
+* Security Audit
 
+Click on Users icon on FusionDirectory main page
 
+.. image:: images/audit-users-icon.png
+   :alt: Picture of Users icon in FusionDirectory
+
+Click on the user you want show the security audit data
+
+.. image:: images/audit-user-line.png
+   :alt: Picture of user line in FusionDirectory
+
+Go to Security tab
+
+.. image:: images/audit-security-tab.png
+   :alt: Picture of Security tab in FusionDirectory
+   
+You will now see the Security audit data for this user
+
+.. image:: images/audit-security-audit-data.png
+   :alt: Picture of Security Audit menu in FusionDirectory
+   
+In this example, you can say that User dufour paul (**Author**) has signed-in (**Event**) and successfully logged-in (**Result**) from IP address 109.136.14.185 (**Origin**) 33 minutes ago (**Time**)
diff --git a/source/fusiondirectory/plugins/audit/images/audit-filter-result.png b/source/fusiondirectory/plugins/audit/images/audit-filter-result.png
index 5f3095af90ce812609f5a3afe2fbb64dd8057324..c316eee41f43ad67f4e62bb6774bcdf33cf0aa4d 100644
Binary files a/source/fusiondirectory/plugins/audit/images/audit-filter-result.png and b/source/fusiondirectory/plugins/audit/images/audit-filter-result.png differ
diff --git a/source/fusiondirectory/plugins/audit/images/audit-filter.png b/source/fusiondirectory/plugins/audit/images/audit-filter.png
index 738f3ef6c57f42e2259af65cb22fc47825b44a11..6d76701e08dbf34ddd1c246417460ff8a6d0c04c 100644
Binary files a/source/fusiondirectory/plugins/audit/images/audit-filter.png and b/source/fusiondirectory/plugins/audit/images/audit-filter.png differ
diff --git a/source/fusiondirectory/plugins/audit/images/audit-view.png b/source/fusiondirectory/plugins/audit/images/audit-view.png
index c5dba68fa28f6417bf9e687ea0b1694248060ecc..0197cbba9d18d2152c616d21bd5aa2607564beed 100644
Binary files a/source/fusiondirectory/plugins/audit/images/audit-view.png and b/source/fusiondirectory/plugins/audit/images/audit-view.png differ
diff --git a/source/fusiondirectory/plugins/audit/installation.rst b/source/fusiondirectory/plugins/audit/installation.rst
index 406ae6d7bc3b3e534b7a3c9ec5c7a85d63eefec0..fafeaa5491d3fdec82d7a0ad525f3371901c847a 100644
--- a/source/fusiondirectory/plugins/audit/installation.rst
+++ b/source/fusiondirectory/plugins/audit/installation.rst
@@ -28,14 +28,14 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/audit-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/audit-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/audit-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/audit-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/audit-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/audit-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/audit-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/audit-fd-conf.schema
 
diff --git a/source/fusiondirectory/plugins/autofs/installation.rst b/source/fusiondirectory/plugins/autofs/installation.rst
index 148736543063e3b80f7f8ca1b88875e9bd8629b1..460df6966cd9559842bba6336417a6ab5d95dac8 100644
--- a/source/fusiondirectory/plugins/autofs/installation.rst
+++ b/source/fusiondirectory/plugins/autofs/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/autofs-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/autofs-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/autofs-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/autofs-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/autofs5/description.rst b/source/fusiondirectory/plugins/autofs5/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..7fe900388150771854ccee2480886d4efaad0a29
--- /dev/null
+++ b/source/fusiondirectory/plugins/autofs5/description.rst
@@ -0,0 +1,5 @@
+Description
+===========
+
+
+This plugin is used for Autofs 5 management for rfc2307-bis
diff --git a/source/argonaut/argonaut-server/index.rst b/source/fusiondirectory/plugins/autofs5/index.rst
similarity index 55%
rename from source/argonaut/argonaut-server/index.rst
rename to source/fusiondirectory/plugins/autofs5/index.rst
index 80ae14979790c98c7f9b5188680abaffac9a8dd8..85e2bd183305b63bcfa22747974d9ef0954ac214 100644
--- a/source/argonaut/argonaut-server/index.rst
+++ b/source/fusiondirectory/plugins/autofs5/index.rst
@@ -1,5 +1,7 @@
-Argonaut-server
-===============
+Autofs5
+=======
+
+FusionDirectory Plugins Autofs5
 
 .. toctree::
    :maxdepth: 2
diff --git a/source/fusiondirectory/plugins/autofs5/installation.rst b/source/fusiondirectory/plugins/autofs5/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..becf32834f5a1597a94f3aef4d4ead72d9fa0740
--- /dev/null
+++ b/source/fusiondirectory/plugins/autofs5/installation.rst
@@ -0,0 +1,38 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-autofs5
+   apt-get install fusiondirectory-plugin-autofs5-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-autofs5
+   yum install fusiondirectory-plugin-autofs5-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/autofs5-fd-conf.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/autofs5-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/community/installation.rst b/source/fusiondirectory/plugins/community/installation.rst
index 88072be8ed8e8832655447579b5a031e0703d0a5..d5fd3d36719ec5ff8310ca770751d04ada4263e8 100644
--- a/source/fusiondirectory/plugins/community/installation.rst
+++ b/source/fusiondirectory/plugins/community/installation.rst
@@ -28,13 +28,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/community-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/community-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/community-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/community-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/community-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/community-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/community-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/community-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/cyrus/installation.rst b/source/fusiondirectory/plugins/cyrus/installation.rst
index 0b51b4605ac8f48e7abf2b71071e156c3204edd3..c63d60cd970f0674b36821a063180d7ba9665a12 100644
--- a/source/fusiondirectory/plugins/cyrus/installation.rst
+++ b/source/fusiondirectory/plugins/cyrus/installation.rst
@@ -28,7 +28,7 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/cyrus-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/cyrus-fd.schema
 
 
 RHEL
@@ -36,5 +36,5 @@ RHEL
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/cyrus-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/cyrus-fd.schema
 
diff --git a/source/fusiondirectory/plugins/debconf/installation.rst b/source/fusiondirectory/plugins/debconf/installation.rst
index b8ce3676214978cc9f57f131ed775fea9ba4cfa3..39ad0c4fb24c18e50e79961ba4da34d7755fe030 100644
--- a/source/fusiondirectory/plugins/debconf/installation.rst
+++ b/source/fusiondirectory/plugins/debconf/installation.rst
@@ -32,8 +32,8 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/debconf-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/debconf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/debconf-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/debconf.schema
 
 
 RHEL
@@ -41,5 +41,5 @@ RHEL
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/debconf-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/debconf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/debconf-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/debconf.schema
diff --git a/source/fusiondirectory/plugins/dhcp/installation.rst b/source/fusiondirectory/plugins/dhcp/installation.rst
index 7a5fe10416c26d9ae191a7725d2391f0aabb5ace..05513a38772d7bf7aaadf4610b839d6f47ec53b3 100644
--- a/source/fusiondirectory/plugins/dhcp/installation.rst
+++ b/source/fusiondirectory/plugins/dhcp/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dhcp-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dhcp-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dhcp-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dhcp-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dhcp-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dhcp-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dhcp-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dhcp-fd.schema
diff --git a/source/fusiondirectory/plugins/dns/installation.rst b/source/fusiondirectory/plugins/dns/installation.rst
index fba87fb43ddb5b081c86b2f4eebaf1f8fa485928..b28ed75225f52484ec91c808cbba6b2726aaf435 100644
--- a/source/fusiondirectory/plugins/dns/installation.rst
+++ b/source/fusiondirectory/plugins/dns/installation.rst
@@ -28,15 +28,15 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dns-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dns-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dnszone.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dns-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dns-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dnszone.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dns-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dns-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dnszone.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dns-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dns-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dnszone.schema
diff --git a/source/fusiondirectory/plugins/dns/zone.rst b/source/fusiondirectory/plugins/dns/zone.rst
index 0732a40bc55bfef93484a2c8191362e8564f3e35..75b78fa820b695f5415c5ef8ef14ad7a929c4624 100644
--- a/source/fusiondirectory/plugins/dns/zone.rst
+++ b/source/fusiondirectory/plugins/dns/zone.rst
@@ -66,6 +66,14 @@ Location of database servers of an AFS cell.
 .. image:: images/dnsrecord-AFSDB.png
    :alt: Screenshot of record type AFSDB
 
+CAA
++++
+
+DNS Certification Authority Authorization, constraining acceptable CAs for a host/domain.
+
+.. image:: images/dnsrecord-CAA.png
+   :alt: Screenshot of record type CAA
+
 CERT
 ++++
 
@@ -82,6 +90,22 @@ Alias of one name to another: the DNS lookup will continue by retrying the looku
 .. image:: images/dnsrecord-CNAME.png
    :alt: Screenshot of record type CNAME
 
+DKIM (TXT)
+++++++++++
+
+DomainKeys Identified Mail (DKIM) is an email authentication method designed to detect forged sender addresses in email (email spoofing).
+
+.. image:: images/dnsrecord-DKIM.png
+   :alt: Screenshot of record type DKIM
+
+DMARC (TXT)
++++++++++++
+
+DMARC (Domain-based Message Authentication, Reporting and Conformance) is an email authentication protocol. It is designed to give email domain owners the ability to protect their domain from unauthorized use, commonly known as email spoofing.
+
+.. image:: images/dnsrecord-DMARC.png
+   :alt: Screenshot of record type DMARC
+
 DS
 ++
 
@@ -170,6 +194,14 @@ Signature record (replaced by RRSIG for DNSSEC).
 .. image:: images/dnsrecord-SIG.png
    :alt: Screenshot of record type SIG
 
+SPF (TXT)
++++++++++
+
+Sender Policy Framework (SPF) is an email authentication method designed to detect forging sender addresses during the delivery of the email.
+
+.. image:: images/dnsrecord-SPF.png
+   :alt: Screenshot of record type SPF
+
 SRV
 +++
 
@@ -193,3 +225,5 @@ Text record, originally for arbitrary human-readable text in a DNS record. Since
 
 .. image:: images/dnsrecord-TXT.png
    :alt: Screenshot of record type TXT
+
+The records with (TXT) appended are actually stored as TXT records in the zone, but FusionDirectory still provides a specific interface to help you correctly use them.
diff --git a/source/fusiondirectory/plugins/dovecot/installation.rst b/source/fusiondirectory/plugins/dovecot/installation.rst
index 1d1e2cdb4fa136303576e006c77e1f439e59b0dd..25a84a1ec4ec395151570e2ef5d399e184f7233f 100644
--- a/source/fusiondirectory/plugins/dovecot/installation.rst
+++ b/source/fusiondirectory/plugins/dovecot/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dovecot-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dovecot-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dovecot-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dovecot-fd.schema
diff --git a/source/fusiondirectory/plugins/dsa/installation.rst b/source/fusiondirectory/plugins/dsa/installation.rst
index e1f5e0ea8e25c721b5b591a54a3200c442989b43..c61e6686902b0339f6f1ba3e272d5247ab741cb1 100644
--- a/source/fusiondirectory/plugins/dsa/installation.rst
+++ b/source/fusiondirectory/plugins/dsa/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/dsa-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/dsa-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/dsa-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/dsa-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/dyngroup/description.rst b/source/fusiondirectory/plugins/dyngroup/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..7abb912e960139589782bfe3c46ac969c8d03fc2
--- /dev/null
+++ b/source/fusiondirectory/plugins/dyngroup/description.rst
@@ -0,0 +1,7 @@
+Description
+===========
+
+The dyngroup plugin is used to manage dynamic group in FusionDirectory, such as groupOfURLs in LDAP Directory. It requires dynlist and autogroup overlays to be installed. 
+
+.. note::
+  See OpenLdap documentation on how to set it up: https://www.openldap.org/doc/admin24/overlays.html#Dynamic%20Lists
diff --git a/source/fusiondirectory/plugins/dyngroup/functionalities.rst b/source/fusiondirectory/plugins/dyngroup/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..6803fa2c42dc043613df3d718ed64d610b510c6c
--- /dev/null
+++ b/source/fusiondirectory/plugins/dyngroup/functionalities.rst
@@ -0,0 +1,24 @@
+.. include:: /globals.rst
+
+Functionalities
+===============
+
+Dyngroup plugin lets you manage groupOfURLs objects within FusionDirectory just like regular groups and roles.
+
+You can go to the "Groups and roles" page and create a dynamic group.
+
+.. image:: images/dyngroup-menu-create.png
+   :alt: Picture of dynamic group creation menu
+
+You can configure memberURL attribute and see how member attribute is populated with entries that match the memberURL attribute.
+
+.. image:: images/dyngroup-edition-page.png
+   :alt: Picture of dynamic group edition dialog
+
+The created groups will appear in the list with other groups.
+
+.. image:: images/dyngroup-management-page.png
+   :alt: Picture of dynamic group in group list
+
+.. note::
+  Dynamic group requires dynlist and autogroup overlays to be installed in your LDAP directory.
diff --git a/source/fusiondirectory/plugins/dyngroup/images/dyngroup-edition-page.png b/source/fusiondirectory/plugins/dyngroup/images/dyngroup-edition-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..104d77f0f5ec4d9e54b6f7db73ad7592e9404936
Binary files /dev/null and b/source/fusiondirectory/plugins/dyngroup/images/dyngroup-edition-page.png differ
diff --git a/source/fusiondirectory/plugins/dyngroup/images/dyngroup-management-page.png b/source/fusiondirectory/plugins/dyngroup/images/dyngroup-management-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..91dcebadba1c6fe18bd06c23a881c276f78b68ed
Binary files /dev/null and b/source/fusiondirectory/plugins/dyngroup/images/dyngroup-management-page.png differ
diff --git a/source/fusiondirectory/plugins/dyngroup/images/dyngroup-menu-create.png b/source/fusiondirectory/plugins/dyngroup/images/dyngroup-menu-create.png
new file mode 100644
index 0000000000000000000000000000000000000000..684c216e9f50228bbece99d178c56560e1b2eb96
Binary files /dev/null and b/source/fusiondirectory/plugins/dyngroup/images/dyngroup-menu-create.png differ
diff --git a/source/fusiondirectory/plugins/dyngroup/index.rst b/source/fusiondirectory/plugins/dyngroup/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..39a6d6a1966daa0c0246e503cdd07ce743e00ea3
--- /dev/null
+++ b/source/fusiondirectory/plugins/dyngroup/index.rst
@@ -0,0 +1,11 @@
+Dyngroup
+========
+
+FusionDirectory Plugins Dyngroup
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   functionalities
diff --git a/source/argonaut/applications/user-reminder/installation.rst b/source/fusiondirectory/plugins/dyngroup/installation.rst
similarity index 56%
rename from source/argonaut/applications/user-reminder/installation.rst
rename to source/fusiondirectory/plugins/dyngroup/installation.rst
index 667cb8e56ced95edf29ae8599f1127691956b713..858525cfffb7de29351e70f2b8c313e931f647c2 100644
--- a/source/argonaut/applications/user-reminder/installation.rst
+++ b/source/fusiondirectory/plugins/dyngroup/installation.rst
@@ -9,11 +9,11 @@ Debian
 
 .. code-block:: bash
 
-   apt-get install argonaut-fusiondirectory
-
+   apt-get install fusiondirectory-plugin-dyngroups
+   
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   yum install argonaut-fusiondirectory
+   yum install fusiondirectory-plugin-dyngroup
diff --git a/source/fusiondirectory/plugins/ejbca/installation.rst b/source/fusiondirectory/plugins/ejbca/installation.rst
index 088b6b97e245fa61f38ff650954ae7e73497684b..ead277922216e6e6716a90cfef0c12d252f4bc18 100644
--- a/source/fusiondirectory/plugins/ejbca/installation.rst
+++ b/source/fusiondirectory/plugins/ejbca/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/ejbca-fd*
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ejbca-fd*
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/ejbca-fd*
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/ejbca-fd*
diff --git a/source/fusiondirectory/plugins/fai/installation.rst b/source/fusiondirectory/plugins/fai/installation.rst
index f832eaf8d81a73d1fdb4baef64b3a7e0e1836f72..cca3745088a5259dd0a306ffa480ed63bc0af100 100644
--- a/source/fusiondirectory/plugins/fai/installation.rst
+++ b/source/fusiondirectory/plugins/fai/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fai-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fai.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/fai-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/fai.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fai-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fai.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/fai-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/fai.schema
diff --git a/source/fusiondirectory/plugins/freeradius/installation.rst b/source/fusiondirectory/plugins/freeradius/installation.rst
index 5a4b81bbc612eb680881a1861a6cdb3db81f32d0..7ca82795cad5bb00025d405beb4c918bca97adca 100644
--- a/source/fusiondirectory/plugins/freeradius/installation.rst
+++ b/source/fusiondirectory/plugins/freeradius/installation.rst
@@ -10,7 +10,6 @@ Debian
 .. code-block:: bash
 
    apt-get install fusiondirectory-plugin-freeradius
-   apt-get install fusiondirectory-plugin-freeradius-schema
 
 RHEL
 ^^^^
@@ -18,21 +17,26 @@ RHEL
 .. code-block:: bash
 
    yum install fusiondirectory-plugin-freeradius
-   yum install fusiondirectory-plugin-freeradius-schema
 
 Install schemas
 ---------------
 
+You need to download and insert `freeradius official schema <https://github.com/FreeRADIUS/freeradius-server/blob/master/doc/schemas/ldap/openldap/freeradius.schema>`__
+
 Debian
 ^^^^^^
 
+Save the file in /etc/ldap/schema/.
+
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/freeradius.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/freeradius.schema
 
 RHEL
 ^^^^
 
+Save the file in /etc/openldap/schema/.
+
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/freeradius.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/freeradius.schema
diff --git a/source/fusiondirectory/plugins/fusioninventory/installation.rst b/source/fusiondirectory/plugins/fusioninventory/installation.rst
index 19f7978d6920d0d68020dcb0f617cd5ca0e428f4..f3908b6fd75d4d14cd946914cec53c2840ec2f51 100644
--- a/source/fusiondirectory/plugins/fusioninventory/installation.rst
+++ b/source/fusiondirectory/plugins/fusioninventory/installation.rst
@@ -32,15 +32,15 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fusioninventory-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/fusioninventory-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/inventory-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/fusioninventory-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/fusioninventory-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/inventory-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fusioninventory-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/fusioninventory-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/inventory-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/fusioninventory-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/fusioninventory-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/inventory-fd.schema
diff --git a/source/fusiondirectory/plugins/gpg/installation.rst b/source/fusiondirectory/plugins/gpg/installation.rst
index 9ae6d67a1d3d3889456c075a5f047dcb87e5f09a..972e025d63a27970d870fa6844522c314ecb38dc 100644
--- a/source/fusiondirectory/plugins/gpg/installation.rst
+++ b/source/fusiondirectory/plugins/gpg/installation.rst
@@ -28,13 +28,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/gpg-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/pgp*
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/gpg-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/pgp*
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/gpg-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/pgp*
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/gpg-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/pgp*
diff --git a/source/fusiondirectory/plugins/index.rst b/source/fusiondirectory/plugins/index.rst
index 09533e3f13e35e51c8bd210e528d12d546b37f5a..b8fc5832d7f2a2a4ef3810ae42fe0a2824936513 100644
--- a/source/fusiondirectory/plugins/index.rst
+++ b/source/fusiondirectory/plugins/index.rst
@@ -8,8 +8,10 @@ FusionDirectory Plugins
 
    alias/index
    applications/index
+   archive/index
    argonaut/index
    audit/index
+   autofs5/index
    autofs/index
    certificates/index
    community/index
@@ -20,38 +22,49 @@ FusionDirectory Plugins
    dns/index
    dovecot/index
    dsa/index
+   dyngroup/index
    ejbca/index
    fai/index
    freeradius/index
    fusioninventory/index
    gpg/index
+   invitations/index
+   ipam/index
    ipmi/index
+   kerberos/index
    ldapdump/index
    ldapmanager/index
    mail/index
+   mailinblack/index
+   migration-mailrouting/index
    mixedgroups/index
    netgroups/index
    newsletter/index
+   nextcloud/index
    opsi/index
    personal/index
    posix/index
    postfix/index
    ppolicy/index
+   public-forms/index
    pureftpd/index
    quota/index
-   renaterpartage/index
+   renater-partage/index
    repository/index
    samba/index
+   schac/index
    sinaps/index
    sogo/index
    spamassassin/index
-   squid/index
    ssh/index
    subcontracting/index
+   subscriptions/index
    sudo/index
    supann/index
    sympa/index
    systems/index
    user-reminder/index
+   webauthn/index
    weblink/index
    webservice/index
+   zimbra/index
diff --git a/source/fusiondirectory/plugins/invitations/configuration.rst b/source/fusiondirectory/plugins/invitations/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..24bbfc4d106017d40826cd83372ddf8f40a1720e
--- /dev/null
+++ b/source/fusiondirectory/plugins/invitations/configuration.rst
@@ -0,0 +1,35 @@
+Configuration
+=============
+
+Click on Configuration icon on FusionDirectory main page
+
+.. image:: images/invitations-configuration.png
+   :alt: Image of Configuration icon in FusionDirectory
+   
+Go to Invitations tab   
+
+.. image:: images/invitations-tab.png
+   :alt: Invitations tab in FusionDirectory
+   
+Click on Edit button bottom right
+
+.. image:: images/invitations-edit-button.png
+   :alt: Image of Edit button in FusionDirectory
+
+You are now able to configure Invitations parameters
+
+.. image:: images/config.png
+   :alt: Invitations plugin configuration screen
+
+LDAP configuration
+------------------
+
+* **Invitations RDN**: Defines the branch in which invitations objects will be stored
+* **Registrations RDN**: Defines the branch in which registrations objects will be stored
+
+Emails configuration
+--------------------
+
+
+* **Email expeditor**: the e-mail address used to send invitations e-mails. Be careful to select an address that your server can send from without being flagged  as spam (required)
+* **Default email content**: Default content of e-mail sent invitations (required)
diff --git a/source/fusiondirectory/plugins/invitations/description.rst b/source/fusiondirectory/plugins/invitations/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..72bfcff6803c416202dc264a5e738e9533c658de
--- /dev/null
+++ b/source/fusiondirectory/plugins/invitations/description.rst
@@ -0,0 +1,6 @@
+Description
+===========
+
+The Invitations plugin is used to send invitations to register and manage registrations.
+
+It is built on the Public Forms plugin.
diff --git a/source/fusiondirectory/plugins/invitations/functionalities.rst b/source/fusiondirectory/plugins/invitations/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..49393797793e754cb11d291d83684f11669c035a
--- /dev/null
+++ b/source/fusiondirectory/plugins/invitations/functionalities.rst
@@ -0,0 +1,84 @@
+
+Functionalities
+===============
+
+Invitation
+----------
+
+You can create an invitation for any form you created from the Public Forms plugin.
+
+.. image:: images/invitation.png
+   :alt: Invitation
+
+Properties
+++++++++++
+
+* **Base**: The LDAP branch is which this invitation will be stored
+* **Name**: A name to identify this invitation
+* **Form**: The form to show for this invitation
+* **Email subject**: The subject of the sent email
+* **Email content**: The content of the sent email
+* **Author**: Shows the author of this invitation
+
+Sending invitations
++++++++++++++++++++
+
+To actually send invitation you need to fill the second section on the right.
+
+* **Reply to**: This is the email address which will be put in the Reply-To header, it defaults to the email address of the connected user
+* **Emails**: This contains the email recipient you want to send an invitation to, if any
+
+Registrations
+-------------
+
+Sent
+++++
+
+Once you invited some people, a registration object is created for each of them, which stores the state of his registration.
+
+.. image:: images/registration-sent.png
+   :alt: Registration sent
+
+A registration contains a few informations:
+
+* **Email**: The email address the invitation was sent to
+* **User object**: A link to the user object once the registration is filled
+* **Status**: The status of this registration, one of: Sent, Filled, Accepted, Rejected
+* **Last change**: The date and time of the last modification and its author
+* **Invitation**: A link to the invitation object
+
+Filled
+++++++
+
+Once a invitation is used and the form is correctly filled:
+
+.. image:: images/registration-filled.png
+   :alt: Registration filled
+
+* A user object is created using the template.
+* This user is locked and has the fdUserRegistration objectClass.
+* This user is stored in the base indicated in the form object, under a similar tree as the one its invitation is stored at.
+* The registration state is changed to Filled.
+
+Then, a manager or administrator needs to accept or reject the registration.
+
+Accepted
+++++++++
+
+If the registration is accepted:
+
+.. image:: images/registration-accepted.png
+   :alt: Registration accepted
+
+* The user object is unlocked.
+* It’s moved to the same base as its invitation.
+* The objectClass fdUserRegistration is removed.
+* The registration state is changed to Accepted.
+
+Rejected
+++++++++
+
+If the registration is rejected:
+
+* The user object is deleted.
+* The registration state is changed to rejected.
diff --git a/source/fusiondirectory/plugins/invitations/images/config.png b/source/fusiondirectory/plugins/invitations/images/config.png
new file mode 100644
index 0000000000000000000000000000000000000000..fc07ed259e59ff4d603cc38cc81b80673a4c8130
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/config.png differ
diff --git a/source/fusiondirectory/plugins/invitations/images/invitation.png b/source/fusiondirectory/plugins/invitations/images/invitation.png
new file mode 100644
index 0000000000000000000000000000000000000000..9a91868d1863ea4545dd7c8292a138617dd9111b
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/invitation.png differ
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-configuration.png b/source/fusiondirectory/plugins/invitations/images/invitations-configuration.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-configuration.png
rename to source/fusiondirectory/plugins/invitations/images/invitations-configuration.png
diff --git a/source/fusiondirectory/plugins/invitations/images/invitations-edit-button.png b/source/fusiondirectory/plugins/invitations/images/invitations-edit-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..3a5d375c0eba506941fa712cd65af54076fc6f77
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/invitations-edit-button.png differ
diff --git a/source/fusiondirectory/plugins/invitations/images/invitations-tab.png b/source/fusiondirectory/plugins/invitations/images/invitations-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..76368d2a5faf35a8c50191df39817bd1258b2189
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/invitations-tab.png differ
diff --git a/source/fusiondirectory/plugins/invitations/images/registration-accepted.png b/source/fusiondirectory/plugins/invitations/images/registration-accepted.png
new file mode 100644
index 0000000000000000000000000000000000000000..36cc92bc53d7900a67f53a7dbee1785df10cdc64
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/registration-accepted.png differ
diff --git a/source/fusiondirectory/plugins/invitations/images/registration-filled.png b/source/fusiondirectory/plugins/invitations/images/registration-filled.png
new file mode 100644
index 0000000000000000000000000000000000000000..63295662cfb0afc4886b3462d09280d31d4fbff8
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/registration-filled.png differ
diff --git a/source/fusiondirectory/plugins/invitations/images/registration-sent.png b/source/fusiondirectory/plugins/invitations/images/registration-sent.png
new file mode 100644
index 0000000000000000000000000000000000000000..584e03c7be26713fc6bb29fd7eda60db3498ecd9
Binary files /dev/null and b/source/fusiondirectory/plugins/invitations/images/registration-sent.png differ
diff --git a/source/fusiondirectory/plugins/invitations/index.rst b/source/fusiondirectory/plugins/invitations/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..dfc579c5ed2e3dc2c4cff05004de6c092f26d117
--- /dev/null
+++ b/source/fusiondirectory/plugins/invitations/index.rst
@@ -0,0 +1,14 @@
+.. _plugins-invitations:
+
+Invitations
+===========
+
+FusionDirectory Plugins Invitations
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   configuration
+   functionalities
diff --git a/source/fusiondirectory/plugins/invitations/installation.rst b/source/fusiondirectory/plugins/invitations/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..85d9c9cbb50966b0714d82a4d8a85b5f0c021f78
--- /dev/null
+++ b/source/fusiondirectory/plugins/invitations/installation.rst
@@ -0,0 +1,40 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-invitations
+   apt-get install fusiondirectory-plugin-invitations-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-invitations
+   yum install fusiondirectory-plugin-invitations-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/invitations-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/invitations-fd-conf.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/invitations-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/invitations-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/squid/.directory b/source/fusiondirectory/plugins/ipam/.directory
similarity index 52%
rename from source/fusiondirectory/plugins/squid/.directory
rename to source/fusiondirectory/plugins/ipam/.directory
index 483b9f99412dbcdd803034914ed4fe22c0ed9f50..cebac52ca2493f524784d4310b541a91778537a0 100644
--- a/source/fusiondirectory/plugins/squid/.directory
+++ b/source/fusiondirectory/plugins/ipam/.directory
@@ -1,4 +1,4 @@
 [Dolphin]
-Timestamp=2019,6,28,15,6,3
+Timestamp=2020,4,24,9,35,16
 Version=3
 ViewMode=2
diff --git a/source/fusiondirectory/plugins/ipam/configuration.rst b/source/fusiondirectory/plugins/ipam/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..3a38cee3f56312ce0822003cd0c8ceac5d9740d6
--- /dev/null
+++ b/source/fusiondirectory/plugins/ipam/configuration.rst
@@ -0,0 +1,33 @@
+Configuration
+=============
+
+
+Click on Configuration icon in FusionDirectory main page
+
+.. image:: images/ipam-configuration-main.png
+   :alt: Picture of Configuration button in FusionDirectory
+   
+Click on Plugins tab
+
+.. image:: images/ipam-plugins-tab.png
+   :alt: Picture of Plugins tab in FusionDirectory   
+
+Click Edit button bottom right and go down to Ipam configuration menu
+
+.. image:: images/ipam-edit-button.png
+   :alt: Picture of Edit button in FusionDirectory   
+   
+and go down to Ipam configuration menu   
+
+.. image:: images/ipam-configuration-menu.png
+   :alt: Picture of Ipam configuration in FusionDirectory
+   
+Fill-in the following fields :
+
+* **Subnet RDN** : branch in which ipam subnets info will be stored (required)
+* **VLAN RDN** : branch in which ipam vlan info will be stored (required)
+
+Click OK button bottom right to save your settings
+
+.. image:: images/ipam-ok-button.png
+   :alt: Picture of OK button in FusionDirectory
diff --git a/source/fusiondirectory/plugins/ipam/description.rst b/source/fusiondirectory/plugins/ipam/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..e32bcd6c056d3ad7467953ed6a3dc3b0647e3271
--- /dev/null
+++ b/source/fusiondirectory/plugins/ipam/description.rst
@@ -0,0 +1,4 @@
+Description
+===========
+
+The Ipam plugin is used to manage interface and network in a structured way in FusionDirectory.
diff --git a/source/fusiondirectory/plugins/ipam/functionalities.rst b/source/fusiondirectory/plugins/ipam/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..8e9fe94ab0e64f83fb3aad0b0f6c720897d1046c
--- /dev/null
+++ b/source/fusiondirectory/plugins/ipam/functionalities.rst
@@ -0,0 +1,125 @@
+.. include:: ../../../globals.rst
+
+Functionalities
+===============
+
+Create a subnet
+^^^^^^^^^^^^^^^
+
+Click on Ipam icon in FusionDirectory
+
+.. image:: images/ipam-icon-main.png
+   :alt: Picture of Ipam icon in FusionDirectory
+
+On Ipam main page, click on Actions --> Create --> Subnet
+
+.. image:: images/ipam-action-create-subnet.png
+   :alt: Picture of Action Create subnet menu in FusionDirectory
+
+This will bring you to subnet configuration page
+
+.. image:: images/ipam-subnet-configuration-page.png
+   :alt: Picture of subnet configuration page in FusionDirectory
+
+Fill-in the following fields :
+
+* **Base** : object base
+* **Name** : subnet name (required)
+* **Description** : description of this subnet
+* **Active** : is the subnet active (required)
+* **Organization** : organization who asked for the subnet
+* **Type** : subnet type (lan, wan, wifi)
+* **Applicant** : name of the person who asked for the subnet
+* **Allocation date** : start allocation
+* **Release date** : end allocation date
+* **VLANs** : VLANs linked to this subnet
+* **IP** : subnet IP
+* **Netmask** : subnet netmask
+* **Gateway** : gateway IP
+* **Broadcast** : Broadcast IP
+
+
+.. note::
+
+   You can attach multiple VLANs to a subnet.
+
+
+Example of Subnet
+^^^^^^^^^^^^^^^^^
+
+.. image:: images/ipam-subnet-example.png
+   :alt: Picture of Subnet configuration page in FusionDirectory
+
+
+When you are done, click on Apply button bottom right to save your subnet
+
+.. image:: images/ipam-apply-button.png
+   :alt: Picture of Apply button in FusionDirectory
+
+Then, click on OK button. This will bring you back to Ipam main page
+
+.. image:: images/ipam-ok-button.png
+   :alt: Picture of OK button in FusionDirectory
+
+You can now see you just created subnet in the list
+
+.. image:: images/ipam-subnet-line.png
+   :alt: Picture of Ipam subnet line in FusionDirectory
+
+Create a VLAN
+^^^^^^^^^^^^^
+
+On Ipam main page, click on Actions --> Create --> VLAN
+
+.. image:: images/ipam-action-create-vlan.png
+   :alt: Picture of Action Create vlan menu in FusionDirectory
+
+This will bring you to VLAN configuration page
+
+.. image:: images/ipam-vlan-configuration-page.png
+   :alt: Picture of vlan configuration page in FusionDirectory
+
+Fill-in the following fields :
+
+* **Base** : object base
+* **Name** : subnet name (required)
+* **Description** : description of this vlan
+* **Active** : is this subnet active (required)
+* **Organization** : organization who asked for the subnet
+* **Inner ID** : inner VLAN ID (required)
+* **QinQ ID** : QinQ ID VLAN ID
+* **Applicant** : name of the person who asked for the subnet
+
+Example of VLAN
+^^^^^^^^^^^^^^^
+
+.. image:: images/ipam-vlan-example.png
+   :alt: Picture of VLAN configuration page in FusionDirectory
+
+When you are done, click on Apply button bottom right to save your vlan
+
+.. image:: images/ipam-apply-button.png
+   :alt: Picture of Apply button in FusionDirectory
+
+Then, click on OK button. This will bring you back to Ipam main page
+
+.. image:: images/ipam-ok-button.png
+   :alt: Picture of OK button in FusionDirectory
+
+You can now see you just created vlan in the list
+
+.. image:: images/ipam-subnet-line.png
+   :alt: Picture of Ipam subnet line in FusionDirectory
+
+VLAN section when creating Systems
+^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+Note that when you create a system in :ref:`plugins-systems` section, additional IPAM fiends will appear and need to be filled :
+
+.. image:: images/ipam-interfaces-configuration-page.png
+   :alt: Picture of Ipam interface configuration menu in FusionDirectory
+
+* **VLAN** : if you select a vlan, the network subnet will be restricted to the vlan contained in this subnet
+* **VLAN tag** : VLAN tag
+* **Subnet** : choose a subnet from the drop-down menu
+* **Add free IP from subnet** : the ADD IP button allows you to automatically add a free ip in the subnet selected
diff --git a/source/fusiondirectory/plugins/squid/images/.directory b/source/fusiondirectory/plugins/ipam/images/.directory
similarity index 52%
rename from source/fusiondirectory/plugins/squid/images/.directory
rename to source/fusiondirectory/plugins/ipam/images/.directory
index 1dce980673c8231735c276cbecec341bf39fe0ca..e6ead50d1f22021d8f3ede6b561f28563a4e8257 100644
--- a/source/fusiondirectory/plugins/squid/images/.directory
+++ b/source/fusiondirectory/plugins/ipam/images/.directory
@@ -1,4 +1,4 @@
 [Dolphin]
-Timestamp=2019,6,28,15,6,5
+Timestamp=2020,4,24,9,35,18
 Version=3
 ViewMode=2
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-action-create-subnet.png b/source/fusiondirectory/plugins/ipam/images/ipam-action-create-subnet.png
new file mode 100644
index 0000000000000000000000000000000000000000..5cd8a97261127829236647a539854bb89ffeea78
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-action-create-subnet.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-action-create-vlan.png b/source/fusiondirectory/plugins/ipam/images/ipam-action-create-vlan.png
new file mode 100644
index 0000000000000000000000000000000000000000..57b4d5aa36015b023c68117d637dd1f926b4985a
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-action-create-vlan.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-apply-button.png b/source/fusiondirectory/plugins/ipam/images/ipam-apply-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..9617f86a5fe1e7f2af00ee65943b25c7811e777e
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-apply-button.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-configuration-main.png b/source/fusiondirectory/plugins/ipam/images/ipam-configuration-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..7d071a0aeee3126244c3e74512780342c49de64b
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-configuration-main.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-configuration-menu.png b/source/fusiondirectory/plugins/ipam/images/ipam-configuration-menu.png
new file mode 100644
index 0000000000000000000000000000000000000000..81e3c95ad2469bc04a042490f0de4898ee779ba5
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-configuration-menu.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-edit-button.png b/source/fusiondirectory/plugins/ipam/images/ipam-edit-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..c1b4f6ef564e7667b094eacbe06bbca5747c5b55
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-edit-button.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-icon-main.png b/source/fusiondirectory/plugins/ipam/images/ipam-icon-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..3e19a712a0b2cbd996da3793583430273bf541f2
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-icon-main.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-interfaces-configuration-page.png b/source/fusiondirectory/plugins/ipam/images/ipam-interfaces-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..fd4d6bcbf227a4cafaeda7ab58e4b1a10e9f1ad6
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-interfaces-configuration-page.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-ok-button.png b/source/fusiondirectory/plugins/ipam/images/ipam-ok-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..f58211b8549b1e1163f418c6e93d4e62b1234864
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-ok-button.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-plugins-tab.png b/source/fusiondirectory/plugins/ipam/images/ipam-plugins-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..7ae52a061504a72bc99183cd5b209df6928e1991
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-plugins-tab.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-subnet-configuration-page.png b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..2ceb65f3de8ce5a3185c5da58771ede49b16af95
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-configuration-page.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-subnet-example.png b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-example.png
new file mode 100644
index 0000000000000000000000000000000000000000..ba208bcdc5379c5d804486286612ceb1e82a27a6
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-example.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-subnet-ldap-attributes.png b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-ldap-attributes.png
new file mode 100644
index 0000000000000000000000000000000000000000..bbd6523ebe626e2971538e2350183cf96bf3ee12
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-ldap-attributes.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-subnet-line.png b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-line.png
new file mode 100644
index 0000000000000000000000000000000000000000..a7d364871b7d35de4e747cd07cf5d9280ae0eb1d
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-subnet-line.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-vlan-configuration-page.png b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..598bacce9074df1f6929dab39197a3b4202a59e9
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-configuration-page.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-vlan-example.png b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-example.png
new file mode 100644
index 0000000000000000000000000000000000000000..09b988049c9361d07f60b981f6016d9acc428b02
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-example.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-vlan-ldap-attributes.png b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-ldap-attributes.png
new file mode 100644
index 0000000000000000000000000000000000000000..cd2b71ffdc343b3048855c8b06af3ea2297404fa
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-ldap-attributes.png differ
diff --git a/source/fusiondirectory/plugins/ipam/images/ipam-vlan-line.png b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-line.png
new file mode 100644
index 0000000000000000000000000000000000000000..d47e09b72abaee0b65d843e8b27ecd122ecd07d6
Binary files /dev/null and b/source/fusiondirectory/plugins/ipam/images/ipam-vlan-line.png differ
diff --git a/source/fusiondirectory/plugins/ipam/index.rst b/source/fusiondirectory/plugins/ipam/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..ddbded49414ce31e61dd896fff7c1e4a4cd11cf0
--- /dev/null
+++ b/source/fusiondirectory/plugins/ipam/index.rst
@@ -0,0 +1,14 @@
+.. _Ipam:
+
+Ipam
+====
+
+FusionDirectory Plugins Supann
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   configuration
+   functionalities
diff --git a/source/fusiondirectory/plugins/ipam/installation.rst b/source/fusiondirectory/plugins/ipam/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..78a3d6b7a506172618e0decc6a16adc5e4f10baf
--- /dev/null
+++ b/source/fusiondirectory/plugins/ipam/installation.rst
@@ -0,0 +1,40 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-ipam
+   apt-get install fusiondirectory-plugin-ipam-fd.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-ipam
+   yum install fusiondirectory-plugin-ipam-fd.schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ipam-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ipam-fd-conf.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/ipam-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/ipam-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/ipmi/installation.rst b/source/fusiondirectory/plugins/ipmi/installation.rst
index 650749487a1491af276523138acf3eaae2ee27bc..4a70d9b98e9fe9621a6519f7b27fa329ad85882d 100644
--- a/source/fusiondirectory/plugins/ipmi/installation.rst
+++ b/source/fusiondirectory/plugins/ipmi/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/ipmi-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ipmi-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/ipmi-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/ipmi-fd.schema
diff --git a/source/fusiondirectory/plugins/kerberos/description.rst b/source/fusiondirectory/plugins/kerberos/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..6fc7248d7aa8c67367ea971250efd83bf4239ff5
--- /dev/null
+++ b/source/fusiondirectory/plugins/kerberos/description.rst
@@ -0,0 +1,5 @@
+Description
+===========
+
+
+This plugin is used for managing the kerberos user account.
diff --git a/source/fusiondirectory/plugins/kerberos/index.rst b/source/fusiondirectory/plugins/kerberos/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..7dd5f733add91bf51856c45ef13ec856ee8b6e6d
--- /dev/null
+++ b/source/fusiondirectory/plugins/kerberos/index.rst
@@ -0,0 +1,10 @@
+Kerberos
+========
+
+FusionDirectory Plugins Kerberos
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
diff --git a/source/argonaut/applications/ldap2zone/installation.rst b/source/fusiondirectory/plugins/kerberos/installation.rst
similarity index 57%
rename from source/argonaut/applications/ldap2zone/installation.rst
rename to source/fusiondirectory/plugins/kerberos/installation.rst
index 05b8c1f0dc4bc6a0836406b68ab38546a01da67f..6ac777a451b2ed4777adf49c8cc61e15c1986664 100644
--- a/source/argonaut/applications/ldap2zone/installation.rst
+++ b/source/fusiondirectory/plugins/kerberos/installation.rst
@@ -9,11 +9,11 @@ Debian
 
 .. code-block:: bash
 
-   apt-get install argonaut-ldap2zone
+   apt-get install fusiondirectory-plugin-kerberos
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   yum install argonaut-ldap2zone
+   yum install fusiondirectory-plugin-kerberos
diff --git a/source/fusiondirectory/plugins/ldapmanager/functionalities.rst b/source/fusiondirectory/plugins/ldapmanager/functionalities.rst
index fdb8e02067a621a02f8ffecd0b860ecd4863c2a5..7d2704c498db8a20a950d3a138e2a4d4df3d0af6 100644
--- a/source/fusiondirectory/plugins/ldapmanager/functionalities.rst
+++ b/source/fusiondirectory/plugins/ldapmanager/functionalities.rst
@@ -45,6 +45,36 @@ the result is an ldif file with this content:
    
 "Export complete LDIF for" allows you to export all records of your ldap directory.
 
+Export LDIF from an object
+--------------------------
+
+If you click on one of the menu entry like “Users” on the left, you will find a users List. 
+
+.. image:: images/user-selected-left-panel.png
+   :alt: Picture of users list in FusionDirectory
+   
+Now, if you click on one user "Last name" field, you will see the users manage tab
+
+.. image:: images/ldapmanager-export-tabs.png
+   :alt: Picture of ldif export tab in FusionDirectory
+   
+"Export single entry" allows you to export a single ldap record. For example, in my ldap directory, if I ask to export the sales group:
+
+
+.. code-block:: bash
+
+   dn: uid=fd-admin,ou=people,dc=formation-fusiondirectory,dc=org
+   cn: System Administrator
+   sn: Administrator
+   givenName: System
+   uid: fd-admin
+   userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx3BJY2M=
+   objectClass: inetOrgPerson
+   objectClass: organizationalPerson
+   objectClass: person
+   
+"Export complete LDIF for" allows you to export all records of your ldap subtree.
+
 Import LDIF
 -----------
 
@@ -84,3 +114,21 @@ You can also add fixed values for fields which are missing from the CSV file for
    :alt: Picture of CSV import tab in FusionDirectory    
 
 Note that the file must not contain a header line, all lines are treated as data to import, except if they start with a #.
+
+Multivaluated columns
+^^^^^^^^^^^^^^^^^^^^^
+
+When you need to import data to a multivalue field, like group members for instance, you need to separate your values with the character "|".
+
+System interfaces
+^^^^^^^^^^^^^^^^^
+
+When importing systems with interfaces information, you need to represent each interface as a JSON object, with an array for the value of each field.
+Interfaces still need to be separated by "|" if there are several, as for other mulitvaluated columns.
+
+Example:
+
+.. code-block:: bash
+
+   server1;{"cn":["eth0"],"macAddress":["00:11:22:33:12:01"],"ipHostNumber":["192.168.12.1"]}
+   server2;{"cn":["eth0"],"macAddress":["00:11:22:33:12:02"],"ipHostNumber":["192.168.12.2"]}|{"cn":["eth1"],"macAddress":["00:11:22:33:12:03"],"ipHostNumber":["192.168.12.3"]}
diff --git a/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-export-tabs.png b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-export-tabs.png
new file mode 100644
index 0000000000000000000000000000000000000000..939a0132b5d46d751bf07f46e2ca714a8c06c583
Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/ldapmanager-export-tabs.png differ
diff --git a/source/fusiondirectory/plugins/ldapmanager/images/user-selected-left-panel.png b/source/fusiondirectory/plugins/ldapmanager/images/user-selected-left-panel.png
new file mode 100644
index 0000000000000000000000000000000000000000..35a9365f915ebb2be214390ed320f70e6038506b
Binary files /dev/null and b/source/fusiondirectory/plugins/ldapmanager/images/user-selected-left-panel.png differ
diff --git a/source/fusiondirectory/plugins/mail/concept.rst b/source/fusiondirectory/plugins/mail/concept.rst
index 71a3ab06aebbf1cfce7dac447c92011ba8c0c840..521ba7892c8f43e7104ca352f1f903e5663ada3f 100644
--- a/source/fusiondirectory/plugins/mail/concept.rst
+++ b/source/fusiondirectory/plugins/mail/concept.rst
@@ -13,6 +13,7 @@ For now we support :
    * :ref:`The Cyrus mail method <plugins-cyrus>`
    * :ref:`Dovecot <plugins-dovecot>`
    * :ref:`RENATER Partage <plugins-renater-partage>`
+   * :ref:`Zimbra <plugins-zimbra>`
 
 The basic method just store the data that can be used by other service like postfix for example. The other method like cyrus, dovecot, renater-partage need the corresponding server
 
diff --git a/source/fusiondirectory/plugins/mail/installation.rst b/source/fusiondirectory/plugins/mail/installation.rst
index a44c8d135db80abfbfb2837b77254ec46a102cdc..e5a384857084ceee3c2e23461dbda6fc49bdefa5 100644
--- a/source/fusiondirectory/plugins/mail/installation.rst
+++ b/source/fusiondirectory/plugins/mail/installation.rst
@@ -28,13 +28,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/mail-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/mail-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/mail-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/mail-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/mail-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/mail-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/mail-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/mail-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/mailinblack/description.rst b/source/fusiondirectory/plugins/mailinblack/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..3cce720eb721aeb0f1d7c64006347a1d267826c6
--- /dev/null
+++ b/source/fusiondirectory/plugins/mailinblack/description.rst
@@ -0,0 +1,9 @@
+Description
+===========
+
+
+The mailinblack plugin manage the status of the users in the `Mailinblack`_ solution
+
+.. _`Mailinblack`: https://www.mailinblack.com/
+
+
diff --git a/source/fusiondirectory/plugins/mailinblack/functionalities.rst b/source/fusiondirectory/plugins/mailinblack/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..be2912b7f06a423c2e26e153e802c25c12e17536
--- /dev/null
+++ b/source/fusiondirectory/plugins/mailinblack/functionalities.rst
@@ -0,0 +1,57 @@
+.. include:: /globals.rst
+
+Functionalities
+===============
+
+* Edit a user
+
+In FusionDirectory, click on users icon
+
+.. image:: images/personal-user.png
+   :alt: Picture of users icon in FusionDirectory
+
+This will bring you to the users overview
+
+.. image:: images/personal-users-tab.png
+   :alt: Picture of users overview in FusionDirectory
+
+Click on a user and go to mailinblack tab
+
+.. image:: images/mailinblack-tab.png
+   :alt: Picture of mailinblack tab in FusionDirectory
+
+In this example, I selected peter antoine's profile
+
+.. image:: images/personal-peter-antoine.png
+   :alt: Picture of peter antoine user in FusionDirectory
+
+Activate the mailinblack tab
+
+.. image:: images/user-mailinblackuser-main.png
+   :alt: Screenshot of section Mailinblack of tab Mailinblack of type User
+
+* Protect: Whether this user is in protect mode in Mailinblack
+
+Click on "Apply" button bottom right
+
+.. image:: images/personal-apply-button.png
+   :alt: Picture of Apply button in FusionDirectory
+
+
+Now, if you go back to user list, you will see a new icon that defines that the mailinblack plugin is activated for your user
+
+.. image:: images/mailinblack-icon.png
+   :alt: Picture of Mailinblack icon in FusionDirectory
+
+In FusionDirectory, you get a Mailinblack tab on users, which you should activate on users you want synchronized. Then you can check the checkbox if you want the user to be protected.
+
+LDAP Filters
+^^^^^^^^^^^^
+
+In mailinblack use :
+
+* ``(objectClass=fdMailInBlackUser)`` as synchronisation filter
+* ``(fdMailInBlackProtect=TRUE)`` as protection filter.
+
+
+
diff --git a/source/fusiondirectory/plugins/mailinblack/images/mailinblack-icon.png b/source/fusiondirectory/plugins/mailinblack/images/mailinblack-icon.png
new file mode 100644
index 0000000000000000000000000000000000000000..f548addbc80782bcbb36c94a97fede9356c85941
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/mailinblack-icon.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/mailinblack-tab.png b/source/fusiondirectory/plugins/mailinblack/images/mailinblack-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..0aa9436866d2c0a7245874cd315e8c15af764ab6
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/mailinblack-tab.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-add-settings.png b/source/fusiondirectory/plugins/mailinblack/images/personal-add-settings.png
new file mode 100644
index 0000000000000000000000000000000000000000..87e472d6213b7e9dfee7037852fe2c4108103f91
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-add-settings.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-allow-private-email.png b/source/fusiondirectory/plugins/mailinblack/images/personal-allow-private-email.png
new file mode 100644
index 0000000000000000000000000000000000000000..7e6aede901f70ce4b6d2d62fbded759f9a2e2697
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-allow-private-email.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-apply-button.png b/source/fusiondirectory/plugins/mailinblack/images/personal-apply-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..1583d66014ac2b98b1dd41ff91743723aced5d10
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-apply-button.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-configuration.png b/source/fusiondirectory/plugins/mailinblack/images/personal-configuration.png
new file mode 100644
index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-configuration.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-icon.png b/source/fusiondirectory/plugins/mailinblack/images/personal-icon.png
new file mode 100644
index 0000000000000000000000000000000000000000..034d13af960d0b1d4e23f8ba7db7b64ccd32d6f5
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-icon.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-info.png b/source/fusiondirectory/plugins/mailinblack/images/personal-info.png
new file mode 100644
index 0000000000000000000000000000000000000000..6958ce4590c77d7644c146e9d96cdb90e2b4ac80
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-info.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-ok.png b/source/fusiondirectory/plugins/mailinblack/images/personal-ok.png
new file mode 100644
index 0000000000000000000000000000000000000000..6bb5d9ab9cb4d6702a7c02a55aed184f0d048859
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-ok.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-peter-antoine.png b/source/fusiondirectory/plugins/mailinblack/images/personal-peter-antoine.png
new file mode 100644
index 0000000000000000000000000000000000000000..621b656da1e34632b6977971541ff45d0889606a
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-peter-antoine.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-tab.png b/source/fusiondirectory/plugins/mailinblack/images/personal-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..154047e9738b5790b18a5d0fd95fdf450de58b45
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-tab.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-user.png b/source/fusiondirectory/plugins/mailinblack/images/personal-user.png
new file mode 100644
index 0000000000000000000000000000000000000000..3be459d76f3d1a36a3f7b8619e8bf64c2fe9858d
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-user.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/personal-users-tab.png b/source/fusiondirectory/plugins/mailinblack/images/personal-users-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..7d0a08d742f792aca7d2664d66177c5c751531b9
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/personal-users-tab.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/images/user-mailinblackuser-main.png b/source/fusiondirectory/plugins/mailinblack/images/user-mailinblackuser-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..d194c30746accd026c53fd889d5d7b7368eb7e4c
Binary files /dev/null and b/source/fusiondirectory/plugins/mailinblack/images/user-mailinblackuser-main.png differ
diff --git a/source/fusiondirectory/plugins/mailinblack/index.rst b/source/fusiondirectory/plugins/mailinblack/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..ba833336eaccde673af576e8d62d027211d48476
--- /dev/null
+++ b/source/fusiondirectory/plugins/mailinblack/index.rst
@@ -0,0 +1,11 @@
+mailinblack
+===========
+
+FusionDirectory Plugins Mailinblack
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   functionalities
diff --git a/source/fusiondirectory/plugins/mailinblack/installation.rst b/source/fusiondirectory/plugins/mailinblack/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..5aef78ff8544bf45cd5c85d894693784e05117fd
--- /dev/null
+++ b/source/fusiondirectory/plugins/mailinblack/installation.rst
@@ -0,0 +1,39 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-mailinblack
+   apt-get install fusiondirectory-plugin-mailinblack-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-mailinblack
+   yum install fusiondirectory-plugin-mailinblack-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/mailinblack-fd.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/mailinblack-fd.schema
+
diff --git a/source/fusiondirectory/plugins/migration-mailrouting/description.rst b/source/fusiondirectory/plugins/migration-mailrouting/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..2b555c8a0e33ee5ca1734e3de3d3d4f8eac82c86
--- /dev/null
+++ b/source/fusiondirectory/plugins/migration-mailrouting/description.rst
@@ -0,0 +1,5 @@
+Description
+===========
+
+
+This plugin is designed to ease migration from the mail routing rfc to fusiondirectory
diff --git a/source/fusiondirectory/plugins/migration-mailrouting/index.rst b/source/fusiondirectory/plugins/migration-mailrouting/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..0e8a9d9e09580d78bad763035a0f0b91358db0e6
--- /dev/null
+++ b/source/fusiondirectory/plugins/migration-mailrouting/index.rst
@@ -0,0 +1,10 @@
+Migration-mailrouting
+=====================
+
+FusionDirectory Plugins Migration-mailrouting
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
diff --git a/source/fusiondirectory/plugins/migration-mailrouting/installation.rst b/source/fusiondirectory/plugins/migration-mailrouting/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..83676e028670b19575a0238ea3ddc0f4db0091a4
--- /dev/null
+++ b/source/fusiondirectory/plugins/migration-mailrouting/installation.rst
@@ -0,0 +1,42 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-migration-mailrouting
+   apt-get install fusiondirectory-plugin-migration-mailrouting-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-migration-mailrouting
+   yum install fusiondirectory-plugin-migration-mailrouting-schema
+
+Install schemas
+---------------
+
+.. note::
+
+   The migration-mailrouting plugin depends on the mail plugin so the mail plugin schema should be installed correctly
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/mail-routing.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/mail-routing.schema
diff --git a/source/fusiondirectory/plugins/netgroups/installation.rst b/source/fusiondirectory/plugins/netgroups/installation.rst
index a553f46f534074faba1006e7bd19735baf293b61..ee10b868033cc1a6d380adf6d208315bd3532166 100644
--- a/source/fusiondirectory/plugins/netgroups/installation.rst
+++ b/source/fusiondirectory/plugins/netgroups/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/netgroups-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/netgroups-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/netgroups-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/netgroups-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/newsletter/installation.rst b/source/fusiondirectory/plugins/newsletter/installation.rst
index e80e5435d617a9564bea193b921f7a8350ca273b..98c3b802f46b7bdd7bc7571918b8f524d09b7e15 100644
--- a/source/fusiondirectory/plugins/newsletter/installation.rst
+++ b/source/fusiondirectory/plugins/newsletter/installation.rst
@@ -28,13 +28,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/newsletter-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/newsletter-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/newsletter-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/newsletter-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/newsletter-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/newsletter-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/newsletter-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/newsletter-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/nextcloud/description.rst b/source/fusiondirectory/plugins/nextcloud/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..9a94b14ddb6dde5716852ee253492e6cbc71143b
--- /dev/null
+++ b/source/fusiondirectory/plugins/nextcloud/description.rst
@@ -0,0 +1,4 @@
+Description
+===========
+
+The NextCloud plugin is used to define attributes for users that will be read by NextCloud to change some properties, like file quota or home folder.
diff --git a/source/fusiondirectory/plugins/nextcloud/functionalities.rst b/source/fusiondirectory/plugins/nextcloud/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..523bad1b58c1bd10f64ad64e7454313683d3c078
--- /dev/null
+++ b/source/fusiondirectory/plugins/nextcloud/functionalities.rst
@@ -0,0 +1,46 @@
+.. include:: /globals.rst
+
+Functionalities
+===============
+
+* Enable NextCloud account for a user
+
+Click on Users icon in FusionDirectory
+
+.. image:: images/nextcloud-users.png
+   :alt: Picture of Users icon in FusionDirectory
+
+Select a user
+
+.. image:: images/nextcloud-user.png
+   :alt: Picture of User line in FusionDirectory
+
+Go to NextCloud tab
+
+.. image:: images/nextcloud-tab.png
+   :alt: Picture of NextCloud tab in FusionDirectory
+
+Click on Add NextCloud settings button
+
+.. image:: images/nextcloud-add-settings.png
+   :alt: Picture of Add NextCloud settings button in FusionDirectory
+
+Fill-in NextCloud account
+
+.. image:: images/nextcloud-account.png
+   :alt: Picture of NextCloud Account in FusionDirectory
+
+Available attributes:
+  * File quota: quota allowed for user in NextCloud
+  * Home folder: to override default NextCloud home folder
+
+.. tip::
+
+    These attributes (``fdNextCloudQuota`` and ``fdNextCloudHomeFolder``) need then to be configured on NextCloud side, see `NextCloud administration manual`_.
+
+.. _NextCloud administration manual: https://docs.nextcloud.com/server/latest/admin_manual/configuration_user/user_auth_ldap.html#special-attributes
+
+Click on Apply button bottom right to save your settings 
+
+.. image:: images/nextcloud-apply.png
+   :alt: Apply settings in FusionDirectory
diff --git a/source/fusiondirectory/plugins/nextcloud/images/.directory b/source/fusiondirectory/plugins/nextcloud/images/.directory
new file mode 100644
index 0000000000000000000000000000000000000000..95ab325015f570ec60e7b373d3cd5edff27bad4f
--- /dev/null
+++ b/source/fusiondirectory/plugins/nextcloud/images/.directory
@@ -0,0 +1,4 @@
+[Dolphin]
+Timestamp=2019,6,25,10,32,14
+Version=3
+ViewMode=2
diff --git a/source/fusiondirectory/plugins/nextcloud/images/nextcloud-account.png b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-account.png
new file mode 100644
index 0000000000000000000000000000000000000000..6fc8adb16104aa0de2cee149a9f679ec41b3156b
Binary files /dev/null and b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-account.png differ
diff --git a/source/fusiondirectory/plugins/nextcloud/images/nextcloud-add-settings.png b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-add-settings.png
new file mode 100644
index 0000000000000000000000000000000000000000..7c2dbc8508c6c597a45680881eba7cdbe8c89e81
Binary files /dev/null and b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-add-settings.png differ
diff --git a/source/fusiondirectory/plugins/nextcloud/images/nextcloud-apply.png b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-apply.png
new file mode 100644
index 0000000000000000000000000000000000000000..b2f66104d5c3437baf89fafbb02bd582234f8c92
Binary files /dev/null and b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-apply.png differ
diff --git a/source/fusiondirectory/plugins/nextcloud/images/nextcloud-tab.png b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..88f8e59052d51d7ace54f8d20530fa4532912a7e
Binary files /dev/null and b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-tab.png differ
diff --git a/source/fusiondirectory/plugins/nextcloud/images/nextcloud-user.png b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-user.png
new file mode 100644
index 0000000000000000000000000000000000000000..f1c7acb26746b64a8c94d37db86089ab217f4f76
Binary files /dev/null and b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-user.png differ
diff --git a/source/fusiondirectory/plugins/squid/images/squid-users.png b/source/fusiondirectory/plugins/nextcloud/images/nextcloud-users.png
similarity index 100%
rename from source/fusiondirectory/plugins/squid/images/squid-users.png
rename to source/fusiondirectory/plugins/nextcloud/images/nextcloud-users.png
diff --git a/source/fusiondirectory/plugins/nextcloud/index.rst b/source/fusiondirectory/plugins/nextcloud/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..5294f5ecebfa412b4d90a33da95aeee3af768169
--- /dev/null
+++ b/source/fusiondirectory/plugins/nextcloud/index.rst
@@ -0,0 +1,11 @@
+NextCloud
+=========
+
+FusionDirectory Plugins NextCloud
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   functionalities
diff --git a/source/fusiondirectory/plugins/nextcloud/installation.rst b/source/fusiondirectory/plugins/nextcloud/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..d96bd43bf8c0c9e7506cdeb35450eaad3959f95f
--- /dev/null
+++ b/source/fusiondirectory/plugins/nextcloud/installation.rst
@@ -0,0 +1,38 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-nextcloud
+   apt-get install fusiondirectory-plugin-nextcloud-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-nextcloud
+   yum install fusiondirectory-plugin-nextcloud-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/nextcloud-fd.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/nextcloud-fd.schema
diff --git a/source/fusiondirectory/plugins/opsi/installation.rst b/source/fusiondirectory/plugins/opsi/installation.rst
index ae7c9ae3399a910a6ff6fd0e5c989eead2196c74..e80ea9673f16992e49f3de3e6a87018789b735fd 100644
--- a/source/fusiondirectory/plugins/opsi/installation.rst
+++ b/source/fusiondirectory/plugins/opsi/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/opsi-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/opsi-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/opsi-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/opsi-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/opsi-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/opsi-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/opsi-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/opsi-fd.schema
diff --git a/source/fusiondirectory/plugins/personal/installation.rst b/source/fusiondirectory/plugins/personal/installation.rst
index 9e5802fc71a1a6cdc8d916a8f82a07002f46d27b..c88076ddbf1ee24e1e2033af612e71de2959dc32 100644
--- a/source/fusiondirectory/plugins/personal/installation.rst
+++ b/source/fusiondirectory/plugins/personal/installation.rst
@@ -28,13 +28,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/personal-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/personal-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/personal-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/personal-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/personal-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/personal-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/personal-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/personal-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/postfix/installation.rst b/source/fusiondirectory/plugins/postfix/installation.rst
index f2774dcdc97ce24b8f060f1c2d6f8d5a8bd6b657..81939d4824ef946276fa0a677db5c3186473080e 100644
--- a/source/fusiondirectory/plugins/postfix/installation.rst
+++ b/source/fusiondirectory/plugins/postfix/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/postfix-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/postfix-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/postfix-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/postfix-fd.schema
diff --git a/source/fusiondirectory/plugins/ppolicy/installation.rst b/source/fusiondirectory/plugins/ppolicy/installation.rst
index 3d294efafafb46994ffe5382cad063f13558a276..9de14952060b4fcaeba3c912274ffd9f646b861a 100644
--- a/source/fusiondirectory/plugins/ppolicy/installation.rst
+++ b/source/fusiondirectory/plugins/ppolicy/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/ppolicy-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/ppolicy-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/ppolicy-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/ppolicy-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/public-forms/configuration.rst b/source/fusiondirectory/plugins/public-forms/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..11f201579c35bd843e3ac050833ae268d57b9eda
--- /dev/null
+++ b/source/fusiondirectory/plugins/public-forms/configuration.rst
@@ -0,0 +1,13 @@
+.. _public-forms-configuration:
+
+Configuration
+=============
+
+.. image:: images/config.png
+   :alt: Public Forms plugin configuration screen
+
+
+Basic configuration
+-------------------
+
+* **Public forms RDN**: Defines the branch in which form objects will be stored
diff --git a/source/fusiondirectory/plugins/public-forms/description.rst b/source/fusiondirectory/plugins/public-forms/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..cd17af387e1f0e2e91e3b51d398b685fbe673c99
--- /dev/null
+++ b/source/fusiondirectory/plugins/public-forms/description.rst
@@ -0,0 +1,8 @@
+Description
+===========
+
+The Public Forms plugin is used to handle forms outside of FusionDirectory logged in pages which create objects inside FusionDirectory.
+
+These forms maybe actually be private with a token system using the invitations plugin.
+
+Or you may protect them using any other system.
diff --git a/source/fusiondirectory/plugins/public-forms/functionalities.rst b/source/fusiondirectory/plugins/public-forms/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..5ccccae658b2d3bee5d71e16ea68bc6e5c3f1d5a
--- /dev/null
+++ b/source/fusiondirectory/plugins/public-forms/functionalities.rst
@@ -0,0 +1,33 @@
+
+Functionalities
+===============
+
+You can manage forms in the «Public Forms» entry from the main menu.
+
+Public Form
+-----------
+
+.. image:: images/public-form.png
+   :alt: Public Form main tab
+
+* **Base**: The LDAP base this form will be stored into
+* **Name**: A name to identify this form
+* **Title**: A title to display in this form page
+* **Text**: A text to show before this form
+* **Object type**: The type of object this form will create
+* **Template**: The template to use for this form
+* **Confirmation text**: The confirmation text shown once the form is successfully submitted
+* **Private**: This is only useful if the :ref:`plugins-invitations` plugin is installed and will make this form only available with a valid invitation
+* **Creation base**: The base the created object will be placed in
+* **TOS URL**: If filled, a mandatory checkbox will force people to accept the terms of service available at this URL before submitting the form
+
+Altered fields
+--------------
+
+.. image:: images/altered-fields.png
+   :alt: Public form second tab, "altered fields"
+
+The form will be built from the template, and all asked fields from the template will be shown by default.
+
+In this tab you can alter how some of these fields behave, either by hiding them, or making them mandatory, or imported.
+Making them imported is only useful if you use a setup which fills HTTP headers with values for those fields. If a field is marked as read-only and mandatory but has no value it will be writable to avoid a lock out.
diff --git a/source/fusiondirectory/plugins/public-forms/images/altered-fields.png b/source/fusiondirectory/plugins/public-forms/images/altered-fields.png
new file mode 100644
index 0000000000000000000000000000000000000000..b431044aeebeb008940b397a5fdbbefa1e163c62
Binary files /dev/null and b/source/fusiondirectory/plugins/public-forms/images/altered-fields.png differ
diff --git a/source/fusiondirectory/plugins/public-forms/images/config.png b/source/fusiondirectory/plugins/public-forms/images/config.png
new file mode 100644
index 0000000000000000000000000000000000000000..53012367e1c28aabc6eb7e3dceb0b7be28065a14
Binary files /dev/null and b/source/fusiondirectory/plugins/public-forms/images/config.png differ
diff --git a/source/fusiondirectory/plugins/public-forms/images/public-form.png b/source/fusiondirectory/plugins/public-forms/images/public-form.png
new file mode 100644
index 0000000000000000000000000000000000000000..aedf6115d421b9a8762a8c913ec2603689d3724f
Binary files /dev/null and b/source/fusiondirectory/plugins/public-forms/images/public-form.png differ
diff --git a/source/fusiondirectory/plugins/public-forms/index.rst b/source/fusiondirectory/plugins/public-forms/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..dfb16aad80a684a9014c51774d7be1c75877609b
--- /dev/null
+++ b/source/fusiondirectory/plugins/public-forms/index.rst
@@ -0,0 +1,12 @@
+Public Forms
+============
+
+FusionDirectory Plugins Public Forms
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   configuration
+   functionalities
diff --git a/source/fusiondirectory/plugins/public-forms/installation.rst b/source/fusiondirectory/plugins/public-forms/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..41a89230c0d2b8adf562e49c4cd7284f0d5b75cf
--- /dev/null
+++ b/source/fusiondirectory/plugins/public-forms/installation.rst
@@ -0,0 +1,40 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-public-forms
+   apt-get install fusiondirectory-plugin-public-forms-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-public-forms
+   yum install fusiondirectory-plugin-public-forms-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/public-forms-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/public-forms-fd-conf.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/public-forms-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/public-forms-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/pureftpd/installation.rst b/source/fusiondirectory/plugins/pureftpd/installation.rst
index 5376e003c4e14853172f48d61eaa35c3c02b9afb..8f5525b41e57de57b11ff128f0a7c70c09430db1 100644
--- a/source/fusiondirectory/plugins/pureftpd/installation.rst
+++ b/source/fusiondirectory/plugins/pureftpd/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/pureftpd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/pureftpd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/pureftpd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/pureftpd.schema
diff --git a/source/fusiondirectory/plugins/quota/installation.rst b/source/fusiondirectory/plugins/quota/installation.rst
index 375cba79d053d9a3259bb0491c75f58fbaf0f1ee..0e7f52f9c1a2ca209e303a1303a9c6b21f762fd3 100644
--- a/source/fusiondirectory/plugins/quota/installation.rst
+++ b/source/fusiondirectory/plugins/quota/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/quota-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/quota.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/quota-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/quota.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/quota-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/quota.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/quota-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/quota.schema
diff --git a/source/fusiondirectory/plugins/renaterpartage/attributes.rst b/source/fusiondirectory/plugins/renater-partage/attributes.rst
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/attributes.rst
rename to source/fusiondirectory/plugins/renater-partage/attributes.rst
diff --git a/source/fusiondirectory/plugins/renaterpartage/description.rst b/source/fusiondirectory/plugins/renater-partage/description.rst
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/description.rst
rename to source/fusiondirectory/plugins/renater-partage/description.rst
diff --git a/source/fusiondirectory/plugins/renaterpartage/functionalities.rst b/source/fusiondirectory/plugins/renater-partage/functionalities.rst
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/functionalities.rst
rename to source/fusiondirectory/plugins/renater-partage/functionalities.rst
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-mail-settings.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-add-mail-settings.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-mail-settings.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-add-mail-settings.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-service.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-add-service.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-add-service.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-add-service.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-apply-button.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-apply-button.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-apply-button.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-apply-button.png
diff --git a/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-configuration.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-configuration.png
new file mode 100644
index 0000000000000000000000000000000000000000..4a0b2cbb35115ff50cc84cdcf781d6013b103688
Binary files /dev/null and b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-configuration.png differ
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-info.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-mail-account-info.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-info.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-mail-account-info.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-settings.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-mail-account-settings.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-mail-account-settings.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-mail-account-settings.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-other-addresses.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-other-addresses.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-other-addresses.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-other-addresses.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-save.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-save.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-save.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-save.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-server-line.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-server-line.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-server-line.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-server-line.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-services.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-services.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-services.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-services.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-settings.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-settings.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-settings.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-settings.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-systems.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-systems.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-systems.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-systems.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-user.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-user.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-user.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-user.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-users.png b/source/fusiondirectory/plugins/renater-partage/images/renaterpartage-users.png
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/images/renaterpartage-users.png
rename to source/fusiondirectory/plugins/renater-partage/images/renaterpartage-users.png
diff --git a/source/fusiondirectory/plugins/renaterpartage/index.rst b/source/fusiondirectory/plugins/renater-partage/index.rst
similarity index 100%
rename from source/fusiondirectory/plugins/renaterpartage/index.rst
rename to source/fusiondirectory/plugins/renater-partage/index.rst
diff --git a/source/fusiondirectory/plugins/renaterpartage/installation.rst b/source/fusiondirectory/plugins/renater-partage/installation.rst
similarity index 72%
rename from source/fusiondirectory/plugins/renaterpartage/installation.rst
rename to source/fusiondirectory/plugins/renater-partage/installation.rst
index 6c2f2e68f09d507bb69619a564807274e4032ca2..7c4bb282b5bce830b0b695e70da7bc353fef6845 100644
--- a/source/fusiondirectory/plugins/renaterpartage/installation.rst
+++ b/source/fusiondirectory/plugins/renater-partage/installation.rst
@@ -30,11 +30,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/renater-partage-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/renater-partage-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/renater-partage-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/renater-partage-fd.schema
diff --git a/source/fusiondirectory/plugins/repository/installation.rst b/source/fusiondirectory/plugins/repository/installation.rst
index ff8b279bbe368830eec0a97c4f552ffd68ac5e23..ea037ef5504c1748ac48a37061154916fa13bd50 100644
--- a/source/fusiondirectory/plugins/repository/installation.rst
+++ b/source/fusiondirectory/plugins/repository/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/repository-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/repository-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/repository-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/repository-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/repository-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/repository-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/repository-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/repository-fd.schema
diff --git a/source/fusiondirectory/plugins/samba/installation.rst b/source/fusiondirectory/plugins/samba/installation.rst
index d9689e590ac38a51b3e5f55e8ace875957155254..89d14c1ded89087aba82f3a9503de1f46d0069d6 100644
--- a/source/fusiondirectory/plugins/samba/installation.rst
+++ b/source/fusiondirectory/plugins/samba/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/samba-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/samba.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/samba-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/samba.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/samba-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/samba.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/samba-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/samba.schema
diff --git a/source/fusiondirectory/plugins/schac/description.rst b/source/fusiondirectory/plugins/schac/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..792e5df2073d2c47acc7a7e570d8d79b96bdaa2b
--- /dev/null
+++ b/source/fusiondirectory/plugins/schac/description.rst
@@ -0,0 +1,5 @@
+Description
+===========
+
+
+This plugin is aims to define and promote common schemas in the field of higher education to facilitate inter-institutional data exchange.
diff --git a/source/argonaut/argonaut-client/index.rst b/source/fusiondirectory/plugins/schac/index.rst
similarity index 59%
rename from source/argonaut/argonaut-client/index.rst
rename to source/fusiondirectory/plugins/schac/index.rst
index 08dee089e21bc3232ddcf6aaedfb521d39404c4f..0638f87899502bba6a63655f4ea459d46e676dc2 100644
--- a/source/argonaut/argonaut-client/index.rst
+++ b/source/fusiondirectory/plugins/schac/index.rst
@@ -1,5 +1,7 @@
-Argonaut Client
-===============
+Schac
+=====
+
+FusionDirectory Plugins Schac
 
 .. toctree::
    :maxdepth: 2
diff --git a/source/fusiondirectory/plugins/schac/installation.rst b/source/fusiondirectory/plugins/schac/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..86e977846a8b3ffdcdd102f5871603b26464005c
--- /dev/null
+++ b/source/fusiondirectory/plugins/schac/installation.rst
@@ -0,0 +1,38 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-schac
+   apt-get install fusiondirectory-plugin-schac-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-schac
+   yum install fusiondirectory-plugin-schac-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/schac-20150413-1.5.0.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/schac-20150413-1.5.0.schema
diff --git a/source/fusiondirectory/plugins/sinaps/installation.rst b/source/fusiondirectory/plugins/sinaps/installation.rst
index 67bd83038109a2e034909fda97d7ee8d64f30493..af882dee530a0d2ee9a647f3f64d83504207dfe8 100644
--- a/source/fusiondirectory/plugins/sinaps/installation.rst
+++ b/source/fusiondirectory/plugins/sinaps/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sinaps-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/sinaps-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sinaps-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/sinaps-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/sogo/installation.rst b/source/fusiondirectory/plugins/sogo/installation.rst
index a3388ecc839df89c6e4cbe8d2a6b613781d27488..a732cf2e838c665c42612a6cf172d12da1e6231a 100644
--- a/source/fusiondirectory/plugins/sogo/installation.rst
+++ b/source/fusiondirectory/plugins/sogo/installation.rst
@@ -28,15 +28,15 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sogo-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/calEntry.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/calRessources.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/sogo-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/calEntry.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/calRessources.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sogo-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/calEntry.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/calRessources.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/sogo-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/calEntry.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/calRessources.schema
diff --git a/source/fusiondirectory/plugins/spamassassin/installation.rst b/source/fusiondirectory/plugins/spamassassin/installation.rst
index bbef4f9595c1aa444f058a948d0a09de4a13fd10..d7ebd19557677be3b7cba9fe257c1a66b14c6f15 100644
--- a/source/fusiondirectory/plugins/spamassassin/installation.rst
+++ b/source/fusiondirectory/plugins/spamassassin/installation.rst
@@ -32,11 +32,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/spamassassin-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/spamassassin-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/spamassassin-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/spamassassin-fd.schema
diff --git a/source/fusiondirectory/plugins/squid/configuration.rst b/source/fusiondirectory/plugins/squid/configuration.rst
deleted file mode 100644
index da4251753141dcb6649318fc2ff369066a470c05..0000000000000000000000000000000000000000
--- a/source/fusiondirectory/plugins/squid/configuration.rst
+++ /dev/null
@@ -1,4 +0,0 @@
-Configuration
-=============
-
-No configuration needed for this plugin.
diff --git a/source/fusiondirectory/plugins/squid/description.rst b/source/fusiondirectory/plugins/squid/description.rst
deleted file mode 100644
index 42b959052637920d8a922d6470886bd4a2cad6a5..0000000000000000000000000000000000000000
--- a/source/fusiondirectory/plugins/squid/description.rst
+++ /dev/null
@@ -1,4 +0,0 @@
-Description
-===========
-
-The Squid plugin provides management for squid proxy users in FusionDirectory.
diff --git a/source/fusiondirectory/plugins/squid/functionalities.rst b/source/fusiondirectory/plugins/squid/functionalities.rst
deleted file mode 100644
index beea21bf08719e08fe6043ea7b246e3e78d359d5..0000000000000000000000000000000000000000
--- a/source/fusiondirectory/plugins/squid/functionalities.rst
+++ /dev/null
@@ -1,47 +0,0 @@
-.. include:: /globals.rst
-
-Functionalities
-===============
-
-* Create Squid User
-
-Click on Users icon in FusionDirectory
-
-.. image:: images/squid-users.png
-   :alt: Picture of Users icon in FusionDirectory
-
-Click on an existing user
-
-.. image:: images/squid-user.png
-   :alt: Picture of user line in FusionDirectory
-
-Click on “Proxy” tab
-
-.. image:: images/squid-proxy.png
-   :alt: Picture of Proxy tab in FusionDirectory
-   
-Click on “Add Proxy Settings” button
-
-.. image:: images/squid-proxy-settings.png
-   :alt: Picture of Proxy Settings button in FusionDirectory
-   
-Fill the desired fields then click “Ok” to save   
-
-.. image:: images/squid-proxy-account-settings.png
-   :alt: Picture of Proxy Account Settings page in FusionDirectory
-
-Proxy account
-
-   * Filter unwanted content (i.e. pornographic or violence related) : Check if you want enable filtering unwanted content (i.e. pornographic or violence related) for this user.  
-   
-   * Limit proxy access to working time : Check if you want enable limit proxy access to working time. Choose the start and the end of working time beside, once enabled.  
-   
-   * Restrict proxy usage by quota : Check if you want enable restrict proxy usage by quota. Choose the quota amount beside, once enabled.  
-   
-Now, in Properties tab, you can see the squid icon 
-
-.. image:: images/squid-user-squid-icon.png
-   :alt: Picture of Squid icon in FusionDirectory  
-   
-   
-
diff --git a/source/fusiondirectory/plugins/squid/images/squid-proxy-account-settings.png b/source/fusiondirectory/plugins/squid/images/squid-proxy-account-settings.png
deleted file mode 100644
index 27de5a92f9b693591866bc4e354541804e3690b1..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/squid/images/squid-proxy-account-settings.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/squid/images/squid-proxy-settings.png b/source/fusiondirectory/plugins/squid/images/squid-proxy-settings.png
deleted file mode 100644
index 124b4aef5bf64a440ea5ab186a126a5643fb08bd..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/squid/images/squid-proxy-settings.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/squid/images/squid-proxy.png b/source/fusiondirectory/plugins/squid/images/squid-proxy.png
deleted file mode 100644
index 2724667255e6c19514def7420afadea78d054805..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/squid/images/squid-proxy.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/squid/images/squid-user-squid-icon.png b/source/fusiondirectory/plugins/squid/images/squid-user-squid-icon.png
deleted file mode 100644
index e7360acd848795129bda8c4ac2b17be3c4f727af..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/squid/images/squid-user-squid-icon.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/squid/images/squid-user.png b/source/fusiondirectory/plugins/squid/images/squid-user.png
deleted file mode 100644
index c408d64e44ecf1fbaafd69b5fa1e804a1ce98909..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/squid/images/squid-user.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/squid/installation.rst b/source/fusiondirectory/plugins/squid/installation.rst
deleted file mode 100644
index 4ea4a37c8686854cb6b6714c2a2e50870b0b37f3..0000000000000000000000000000000000000000
--- a/source/fusiondirectory/plugins/squid/installation.rst
+++ /dev/null
@@ -1,38 +0,0 @@
-Installation
-============
-
-Install packages
-----------------
-
-Debian
-^^^^^^
-
-.. code-block:: bash
-
-   apt-get install fusiondirectory-plugin-squid
-   apt-get install fusiondirectory-plugin-squid-schema
-
-RHEL
-^^^^
-
-.. code-block:: bash
-
-   yum install fusiondirectory-plugin-squid
-   yum install fusiondirectory-plugin-squid-schema
-
-Install schemas
----------------
-
-Debian
-^^^^^^
-
-.. code-block:: bash
-
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/proxy-fd.schema
-
-RHEL
-^^^^
-
-.. code-block:: bash
-
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/proxy-fd.schema
diff --git a/source/fusiondirectory/plugins/ssh/installation.rst b/source/fusiondirectory/plugins/ssh/installation.rst
index 2f97c85a5d37dc500d5acd1635164f062fbe3d9f..187a877868adf39800997d5e62f4a2d0ce5a1218 100644
--- a/source/fusiondirectory/plugins/ssh/installation.rst
+++ b/source/fusiondirectory/plugins/ssh/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/openssh-lpk.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/openssh-lpk.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/openssh-lpk.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/openssh-lpk.schema
diff --git a/source/fusiondirectory/plugins/subcontracting/installation.rst b/source/fusiondirectory/plugins/subcontracting/installation.rst
index f23ebc345e7341355a1b6eb9a92888ab6d25d4a4..5122221e93b11f2b45a68fd648220a076b3a13ec 100644
--- a/source/fusiondirectory/plugins/subcontracting/installation.rst
+++ b/source/fusiondirectory/plugins/subcontracting/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/subcontracting-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/subcontracting-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/subcontracting-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/subcontracting-fd.schema
diff --git a/source/fusiondirectory/plugins/subscriptions/configuration.rst b/source/fusiondirectory/plugins/subscriptions/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..0c397d1501dbca90b9ae7464593b9041c331d106
--- /dev/null
+++ b/source/fusiondirectory/plugins/subscriptions/configuration.rst
@@ -0,0 +1,24 @@
+Configuration
+-------------
+
+Subscriptions
+^^^^^^^^^^^^^
+
+.. image:: images/configuration-subscriptionsconfig-main.png
+   :alt: Screenshot of section Subscriptions of tab Configuration of type FusionDirectory configuration
+
+* Subscription RDN
+   * Branch in which subscriptions will be stored
+
+* Subscription types
+    * Type: Subscription type
+    * Label: Label shown for this type
+* Apt repositories
+    * Path: Repository path
+    * Distribution: Distribution name
+    * Label: Label shown for this repository
+* Rpm repositories
+    * Path: Repository path
+    * Label: Label shown for this repository
+* Repositories host
+    * Host for the repositories, to use in auth.conf
diff --git a/source/fusiondirectory/plugins/subscriptions/description.rst b/source/fusiondirectory/plugins/subscriptions/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..d4a10f4fb9b3492b25f9ee03e74f16cac419ec7a
--- /dev/null
+++ b/source/fusiondirectory/plugins/subscriptions/description.rst
@@ -0,0 +1,4 @@
+Description
+===========
+
+This plugin is used to manage our software subscriptions inside FusionDirectory.
diff --git a/source/fusiondirectory/plugins/subscriptions/images/configuration-subscriptionsconfig-main.png b/source/fusiondirectory/plugins/subscriptions/images/configuration-subscriptionsconfig-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..b8479a720fa7e114cbc3996822ec6892ee06fd8c
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/configuration-subscriptionsconfig-main.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-export.png b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-export.png
new file mode 100644
index 0000000000000000000000000000000000000000..c3c6c80509ed3b18b81527fd25ebc0e814be68b2
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-export.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-login.png b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-login.png
new file mode 100644
index 0000000000000000000000000000000000000000..11c5a5986b8c1ca0986d458dd1e25b8e0bd7993a
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-login.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-main.png b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..2a3efdad8d655aec01b06fac0a470bf422323bf4
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-main.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-repositories.png b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-repositories.png
new file mode 100644
index 0000000000000000000000000000000000000000..4358e6dfd413f51f18aeeada9b59c6117a0661b0
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-repositories.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-status.png b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-status.png
new file mode 100644
index 0000000000000000000000000000000000000000..37d2f95a2ed2d3494d250136a7be2082d3250578
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/subscription-subscription-status.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/images/subscriptionsmanagement.png b/source/fusiondirectory/plugins/subscriptions/images/subscriptionsmanagement.png
new file mode 100644
index 0000000000000000000000000000000000000000..2c52e0a77135a3673da12e4347d10a14c705e85f
Binary files /dev/null and b/source/fusiondirectory/plugins/subscriptions/images/subscriptionsmanagement.png differ
diff --git a/source/fusiondirectory/plugins/subscriptions/index.rst b/source/fusiondirectory/plugins/subscriptions/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..a29b1b79d0587e151c8de87294edec9f1fc75587
--- /dev/null
+++ b/source/fusiondirectory/plugins/subscriptions/index.rst
@@ -0,0 +1,13 @@
+Subscriptions
+=============
+
+FusionDirectory Plugins Subscriptions
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   configuration
+   management
+   subscription
diff --git a/source/fusiondirectory/plugins/subscriptions/installation.rst b/source/fusiondirectory/plugins/subscriptions/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..cd601581d3b896d68331f899960fdb171f97ac70
--- /dev/null
+++ b/source/fusiondirectory/plugins/subscriptions/installation.rst
@@ -0,0 +1,40 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-subscriptions
+   apt-get install fusiondirectory-plugin-subscriptions-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-subscriptions
+   yum install fusiondirectory-plugin-subscriptions-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/subscriptions-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/subscriptions-fd.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/subscriptions-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/subscriptions-fd.schema
diff --git a/source/fusiondirectory/plugins/subscriptions/management.rst b/source/fusiondirectory/plugins/subscriptions/management.rst
new file mode 100644
index 0000000000000000000000000000000000000000..efbf632e64f50c789ef21281aeae49c2fe26d23d
--- /dev/null
+++ b/source/fusiondirectory/plugins/subscriptions/management.rst
@@ -0,0 +1,11 @@
+.. include:: /globals.rst
+
+Management
+----------
+
+.. image:: images/subscriptionsmanagement.png
+   :alt: Screenshot of subscriptionsManagement
+
+Clicking the "Subscriptions" entry from the main menu, you will get to the "Subscription management" page.
+
+On this page you can create and manage subscriptions.
diff --git a/source/fusiondirectory/plugins/subscriptions/subscription.rst b/source/fusiondirectory/plugins/subscriptions/subscription.rst
new file mode 100644
index 0000000000000000000000000000000000000000..9ca527c6229536d43bafb07093dfcc2d27e6daa7
--- /dev/null
+++ b/source/fusiondirectory/plugins/subscriptions/subscription.rst
@@ -0,0 +1,59 @@
+Subscription
+============
+
+A subscription object stores the information about the subscription of a client.
+
+Information
+^^^^^^^^^^^
+
+.. image:: images/subscription-subscription-main.png
+   :alt: Screenshot of section Information of tab Subscription of type Subscription
+
+* Base: Object base
+* Name: Name to identify this subscription
+* Description: Description of this subscription
+* Type: Subscription type
+* Contract: Contract identifier from Dolibarr
+
+Login
+^^^^^
+
+.. image:: images/subscription-subscription-login.png
+   :alt: Screenshot of section Login of tab Subscription of type Subscription
+
+* Login: Login for this subscription
+* Password: Password
+
+Status
+^^^^^^
+
+.. image:: images/subscription-subscription-status.png
+   :alt: Screenshot of section Status of tab Subscription of type Subscription
+
+* Active: Whether this subscription is active
+* Start date: Start date of this subscription
+* End date: End date of this subscription
+
+Repositories
+^^^^^^^^^^^^
+
+.. image:: images/subscription-subscription-repositories.png
+   :alt: Screenshot of section Repositories of tab Subscription of type Subscription
+
+* Apt repository: Apt repository
+* RPM distribution: RPM distribution
+
+Export
+^^^^^^
+
+The "Export" section allows generating files for FusionDirectory and package managers to send to the client.
+
+.. image:: images/subscription-subscription-export.png
+   :alt: Screenshot of section Export of tab Subscription of type Subscription
+
+* Subscription file: Generate the subscription file to send to the client
+* APT auth.conf: Generate the auth.conf file to send to the client if he uses Debian or a derivate
+* APT: Generate the fusiondirectory-subscription.list file to send to the client if he uses an Apt based distribution
+* RPM: Generate the fusiondirectory-subscription.repo file to send to the client if he uses an RPM based distribution
+
+
diff --git a/source/fusiondirectory/plugins/sudo/installation.rst b/source/fusiondirectory/plugins/sudo/installation.rst
index 82cdd2dd443e70ddde816776cf5202ce6db9ffc5..d467efee66e85741f3df397d34386a967044ba2f 100644
--- a/source/fusiondirectory/plugins/sudo/installation.rst
+++ b/source/fusiondirectory/plugins/sudo/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sudo-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sudo.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/sudo-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/sudo.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sudo-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sudo.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/sudo-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/sudo.schema
diff --git a/source/fusiondirectory/plugins/supann/configuration.rst b/source/fusiondirectory/plugins/supann/configuration.rst
index fff7a8c56b4712fa724f9bd6406bdf01e7344eb4..e929fe93550f553723b8aeeb8cdc3b8682a4451c 100644
--- a/source/fusiondirectory/plugins/supann/configuration.rst
+++ b/source/fusiondirectory/plugins/supann/configuration.rst
@@ -5,5 +5,74 @@ The SupAnn standard specifies how to fill cn attribute: https://services.renater
 
 You can change how FusionDirectory fill cn attribute by modifying CN Pattern by **%t[fr_FR]|sn% %t[fr_FR]|givenName%** in the configuration backend :ref:`configuration_people_and_group_storage`
 
+Configure SupAnn Status
+^^^^^^^^^^^^^^^^^^^^^^^
 
+Click on Configuration icon on FusionDirectory main page
 
+.. image:: images/supann-configuration-icon-main.png
+   :alt: Picture of configuration icon in FusionDirectory
+
+Go to SupAnn tab
+
+.. image:: images/supann-tab.png
+   :alt: Picture of supann tab in FusionDirectory
+
+Click on Edit button bottom right
+
+.. image:: images/supann-edit-button.png
+   :alt: Picture of Edit button in FusionDirectory   
+
+.. image:: images/supann-configuration-menu_1.png
+   :alt: Picture of SupAnn configuration menu_1 in FusionDirectory
+
+.. image:: images/supann-configuration-menu_2.png
+   :alt: Picture of SupAnn configuration menu_2 in FusionDirectory
+   
+* **SupAnn RDN** : branch in which SupAnn structures will be stored (required)
+* **SupAnn mail for recovery** : allow the use of mail addresses from the personal mail address field from SupAnn account for password recovery
+* **Custom resources** : custom resources and thei labels
+
+For example : if you want to add a label resources for the library, fill-in the following fields as showned and click "add" 
+
+.. image:: images/supann-example-library.png
+   :alt: Picture of example of resource label in FusionDirectory
+   
+* **Substates** : allowed substates for an account. There are three substates type : Active, Inactive and Suspended
+* **Custom labels** : labels for cutsom substates   
+
+For Example, you can add the ressource Library having substatus "Perdu", lost
+
+.. image:: images/supann-example-substatus.png
+   :alt: Picture of example of substatus label in FusionDirectory
+
+When you are done, click on OK button bottom right
+
+.. image:: images/supann-ok-button.png
+   :alt: Picture of OK button in FusionDirectory
+   
+Now, in order to see if your settings have been correctly added to a user, go to user SupAnn status tab.
+
+On **Resource** drop-down menu you have now a "Library" entry
+
+On **Substatus**  drop-down menu you have now a "Library" entry
+
+.. image:: images/supann-example-user-supann-status.png
+   :alt: Picture of supann status menu in FusionDirectory
+   
+
+Configure Multiservice card
+^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+Here is the wiew of Multiservice Card settings to configure
+
+.. image:: images/supann-multiservice-card-settings_1.png
+   :alt: Picture of Multiservice Card settings in FusionDirectory
+   
+.. image:: images/supann-multiservice-card-settings_2.png
+   :alt: Picture of Multiservice Card settings in FusionDirectory
+   
+* **Card types** : card types and their labels. Please, prefix with {ORIGIN} for non standard types
+* **Card sources** : multi service card possible sources, with format system@domain
+* **Card formats** : allowed formats for multiservice cards      
+* **Card application domains** : domains for card applications
diff --git a/source/fusiondirectory/plugins/supann/description.rst b/source/fusiondirectory/plugins/supann/description.rst
index 5bf620033623ca596a471951214556e0db944d6a..e9c6a4f3093fef7705b0d9369071b651af88a322 100644
--- a/source/fusiondirectory/plugins/supann/description.rst
+++ b/source/fusiondirectory/plugins/supann/description.rst
@@ -3,4 +3,4 @@ Description
 
 The Supann plugin is used to store Supann data's in FusionDirectory.
 
-The plugin support Supann 2009.
+The plugin support Supann from 2009 to 2018 revision 2.
diff --git a/source/fusiondirectory/plugins/supann/functionalities.rst b/source/fusiondirectory/plugins/supann/functionalities.rst
deleted file mode 100644
index fe87bbb58281cc0a3feb4e36bc88e83671484bfa..0000000000000000000000000000000000000000
--- a/source/fusiondirectory/plugins/supann/functionalities.rst
+++ /dev/null
@@ -1,46 +0,0 @@
-.. include:: ../../../globals.rst
-
-Functionalities
-===============
-
-* Create an entity
-
-.. image:: images/entity.png
-   :alt: Picture of Supann entity in FusionDirectory
-
-* Create an establishement
-
-.. image:: images/establishement.png
-   :alt: Picture of Supann establishement in FusionDirectory
-
-* Create an user with supann informations
-
-.. image:: images/user1.png
-   :alt: Picture of Supann user in FusionDirectory (first part)
-
-.. image:: images/user2.png
-   :alt: Picture of Supann user in FusionDirectory (student part)
-
-.. image:: images/user3.png
-   :alt: Picture of Supann user in FusionDirectory (role part)
-
-How use custom lists
-^^^^^^^^^^^^^^^^^^^^
-
-For some attributes like diplome you can extend them with a custom file in /etc/fusiondirectory/supann/
-
-This process work for the following attributes:
-
-*   supannTypeEntiteAffectation (entite) only from FD 1.3
-*   supannEtuDiplome_diplome (diplome)
-*   supannEtuEtape (etuetape is default empty)
-*   supannEtuElementPedagogique (etuelementpedagogique is default empty)
-*   supannActivite (activite)
-*   supannRoleGenerique (role)
-
-You need to do the following to make it work.
-
-*   Add a file like |file| diplome_CUSTOM in |folder| /etc/fusiondirectory/supann/
-*   Fill your file with your customs entries
-
-In FusionDirectory you will need to select your "CUSTOM" part before selecting your entry that are in your file
diff --git a/source/fusiondirectory/plugins/supann/groups/images/group-supanngroup-main.png b/source/fusiondirectory/plugins/supann/groups/images/group-supanngroup-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..a20864f4e043cb59eb63d4b4521a6242066b5c36
Binary files /dev/null and b/source/fusiondirectory/plugins/supann/groups/images/group-supanngroup-main.png differ
diff --git a/source/fusiondirectory/plugins/supann/groups/images/supann-add-supann-settings.png b/source/fusiondirectory/plugins/supann/groups/images/supann-add-supann-settings.png
new file mode 100644
index 0000000000000000000000000000000000000000..f184128c040b489484a719b6319ee857e9522ae7
Binary files /dev/null and b/source/fusiondirectory/plugins/supann/groups/images/supann-add-supann-settings.png differ
diff --git a/source/fusiondirectory/plugins/supann/groups/index.rst b/source/fusiondirectory/plugins/supann/groups/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..257a9aa1be803229a9d03140c445c9b8cc2cb394
--- /dev/null
+++ b/source/fusiondirectory/plugins/supann/groups/index.rst
@@ -0,0 +1,11 @@
+.. _SupAnn-groups:
+
+Groups
+======
+
+Supann groups management
+
+.. toctree::
+   :maxdepth: 2
+
+   supann-groups
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/supann/groups/supann-groups.rst b/source/fusiondirectory/plugins/supann/groups/supann-groups.rst
new file mode 100644
index 0000000000000000000000000000000000000000..68b529e75c0e678dd0eaed420696e14d91d86563
--- /dev/null
+++ b/source/fusiondirectory/plugins/supann/groups/supann-groups.rst
@@ -0,0 +1,24 @@
+SupAnn Groups
+-------------
+
+You can activate the SupAnn tab on any user group, POSIX group, or role to turn it into a SupAnn group.
+
+Open the group, go to SupAnn tab anc click on "Add SupAnn settings" button
+
+.. image:: images/supann-add-supann-settings.png
+   :alt: Picture of "Add SupAnn settings" button in FusionDirectory
+
+Then you can fill the following fields:
+
+Information
+^^^^^^^^^^^
+
+.. image:: images/group-supanngroup-main.png
+   :alt: Screenshot of section Information of tab SupAnn of a group
+
+* End date: Date at which the validity of this group ends
+* Readers: Users or groups allowed to read the member list of this group
+* Admins: Users or groups allowed to edit this group
+* Ref ids: supannRefId - IDs/links for this user on other systems
+
+Note that the «End date», «Readers», and «Admins» fields are specific to SupAnn specification and will not be used by FusionDirectory or openldap to apply rights to users (to do so, see :ref:`fd-acls` instead).
diff --git a/source/fusiondirectory/plugins/supann/images/user1.png b/source/fusiondirectory/plugins/supann/images/user1.png
deleted file mode 100644
index d390abfdb7f01b06418ca24e0a3fe31e0e29449d..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/supann/images/user1.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/supann/images/user2.png b/source/fusiondirectory/plugins/supann/images/user2.png
deleted file mode 100644
index 9025cc0b38bf5aae23c3b01ee430ef35c34fa717..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/supann/images/user2.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/supann/images/user3.png b/source/fusiondirectory/plugins/supann/images/user3.png
deleted file mode 100644
index 0c9d7a1b0e07cccb8122150860688600741fa8a4..0000000000000000000000000000000000000000
Binary files a/source/fusiondirectory/plugins/supann/images/user3.png and /dev/null differ
diff --git a/source/fusiondirectory/plugins/supann/index.rst b/source/fusiondirectory/plugins/supann/index.rst
index 49ee20d2d946e9f9855ac201b6ac25afb568d062..f64820765fa09c8275bcbf6fd363f13fde5fd217 100644
--- a/source/fusiondirectory/plugins/supann/index.rst
+++ b/source/fusiondirectory/plugins/supann/index.rst
@@ -13,4 +13,4 @@ FusionDirectory Plugins Supann
    configuration
    structures
    users/index
-   
+   groups/index
diff --git a/source/fusiondirectory/plugins/supann/installation.rst b/source/fusiondirectory/plugins/supann/installation.rst
index 9b71da7395ce5e6a7e9810a4f252e429c76973c7..adc2364e090458fe101eacc70adbffe73aa1cf18 100644
--- a/source/fusiondirectory/plugins/supann/installation.rst
+++ b/source/fusiondirectory/plugins/supann/installation.rst
@@ -28,15 +28,17 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/internet2.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/supann_2009.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/supann-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/internet2.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/supann-2019-11-22.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/supann-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/fdFranceConnect.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/internet2.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/supann_2009.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/supann-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/internet2.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/supann-2019-11-22.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/supann-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/fdFranceConnect.schema
diff --git a/source/fusiondirectory/plugins/supann/users/images/supann-franceconnect.png b/source/fusiondirectory/plugins/supann/users/images/supann-franceconnect.png
new file mode 100644
index 0000000000000000000000000000000000000000..623b345169731c2d1fbfee665ed2105378bb7f4a
Binary files /dev/null and b/source/fusiondirectory/plugins/supann/users/images/supann-franceconnect.png differ
diff --git a/source/fusiondirectory/plugins/supann/users/index.rst b/source/fusiondirectory/plugins/supann/users/index.rst
index 21082a98778b289701d34c085aa52b9b173ed5d3..cb412d32e2d20b4da1029653d568f002a30f97ea 100644
--- a/source/fusiondirectory/plugins/supann/users/index.rst
+++ b/source/fusiondirectory/plugins/supann/users/index.rst
@@ -7,7 +7,9 @@ Supann users management
 
 .. toctree::
    :maxdepth: 2
-   
+
    supann-users
    supann-custom-lists
-   
+   supann-status
+   supann-multiservice-card
+   supann-franceconnect
diff --git a/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst b/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst
index a8ae8b750ac933a72cb8c9827d3c2834f3f6a55c..ff9e8f2c7c0477d583cf757d9c97409b769b4296 100644
--- a/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst
+++ b/source/fusiondirectory/plugins/supann/users/supann-custom-lists.rst
@@ -9,16 +9,30 @@ For some attributes like diplome you can extend them with a custom file in /etc/
 
 This process works for the following attributes:
 
-*   supannTypeEntiteAffectation (entite) only from FD 1.3
-*   supannEtuDiplome_diplome (diplome)
-*   supannEtuEtape (etuetape is default empty)
-*   supannEtuElementPedagogique (etuelementpedagogique is default empty)
-*   supannActivite (activite)
-*   supannRoleGenerique (role)
+*   supannTypeEntiteAffectation (**entite**)
+*   supannEtuDiplome_diplome (**diplome**)
+*   supannEtuEtape (**etuetape** is empty by default)
+*   supannEtuElementPedagogique (**etuelementpedagogique** is empty by default)
+*   supannActivite (**activite**)
+*   supannRoleGenerique (**role**)
 
 You need to do the following to make it work.
 
 *   Add a file like |file| diplome_CUSTOM in |folder| /etc/fusiondirectory/supann/
+
+    * diplome can be replaced by any bold words above
+
+    * CUSTOM can be replaced by any name, it will be the value between "{ }" by example "{SISE}"
+
 *   Fill your file with your customs entries
 
-In FusionDirectory you will need to select your "CUSTOM" part before selecting your entry that are in your file
+.. code-block:: bash
+
+   #DIPLOME_CUSTOM;TYPE_DIPLOME_SISE;SECTEUR_DISCIPLINAIRE_SISE;LIBELLE_INTITULE_1;LIBELLE_INTITULE_2
+   1000013;01;16;ANALYSE DES MILIEUX BIOLOGIQUES;
+
+In FusionDirectory you will need to select your **CUSTOM** part before selecting your entry that are in your file
+
+.. note::
+
+   you will find some examples in /usr/share/doc/fusiondirectory-plugin-supann/examples/
diff --git a/source/fusiondirectory/plugins/supann/users/supann-franceconnect.rst b/source/fusiondirectory/plugins/supann/users/supann-franceconnect.rst
new file mode 100644
index 0000000000000000000000000000000000000000..fe56d5903b00d4da4c74bf50c28eaa825b1aff20
--- /dev/null
+++ b/source/fusiondirectory/plugins/supann/users/supann-franceconnect.rst
@@ -0,0 +1,24 @@
+.. include:: ../../../../globals.rst
+
+France Connect
+--------------
+
+There is a France Connect tab that you can activate on users to use SupAnn France Connect fields.
+
+.. image:: images/supann-franceconnect.png
+   :alt: Picture of SupAnn France Connect tab
+
+Civil status
+^^^^^^^^^^^^
+
+* Birth name: Last name from birth
+* First names: Space separated first names
+* Date of birth: Date of birth
+* Gender: Gender
+* Country of birth: INSEE code of country of birth
+* City of birth: INSEE code of city of birth, if in France
+
+OpenID Connect
+^^^^^^^^^^^^^^
+
+* Subject: Subject from OpenID Connect standard in the France Connect system
diff --git a/source/fusiondirectory/plugins/supann/users/supann-multiservice-card.rst b/source/fusiondirectory/plugins/supann/users/supann-multiservice-card.rst
new file mode 100644
index 0000000000000000000000000000000000000000..ca952409ab3f204a3a4d85ca9991a226723b1e25
--- /dev/null
+++ b/source/fusiondirectory/plugins/supann/users/supann-multiservice-card.rst
@@ -0,0 +1,59 @@
+.. include:: ../../../../globals.rst
+
+SupAnn Multiservice card
+========================
+
+Click on Users icon on FusionDirectory main page
+
+.. image:: images/supann-user-users-icon-main.png
+   :alt: Picture of Users icon in FusionDirectory
+   
+Click on Actions --> Create --> User
+
+.. image:: images/supann-user-actions-create-user.png
+   :alt: Picture of create user drop-down menu in FusionDirectory
+   
+Go to SupAnn tab anc click on "Add SupAnn settings" button
+
+.. image:: images/supann-user-add-supann-settings.png
+   :alt: Picture of "Add SupAnn settings" button in FusionDirectory
+
+Go to MUltiservice card tab anc click on "Add MUltiservice card settings" button
+
+.. image:: images/supann-multiservice-card-tab.png
+   :alt: Picture of MUltiservice card tab in FusionDirectory
+   
+Cards
+
+.. image:: images/supann-multiservice-card-cards-settings.png
+   :alt: Picture of cards settings in FusionDirectory
+   
+Fill-in the following fields :
+
+* **Mifare XLSB** : SupAnn CMS Affectation 
+* **Type** : supannCMSType - Card type (required)
+* **Format** : card format (required)
+* **Id** : card id (required)
+* **Valid** : card validity (required)
+* **Source** : card managing system and establishment
+* **End date** : end of validity date, if any
+
+Applications
+
+.. image:: images/supann-multiservice-card-applications-settings.png
+   :alt: Picture of applications settings in FusionDirectory
+
+Fill-in the following fields :
+
+* **Applications** : supann CMS Application Affectation
+* **Type** : supannCMSType - Card type (required)
+* **Source** : Card managing system and establishment (required)   
+* **Domain** : applicatioj domain (required)
+* **Id** : application id (required)
+* **Valid** : application validity (required)
+* **End date** : end of validity date, if any
+
+When you are finished, click on "OK" button bottom right
+
+.. image:: images/supann-user-ok-button.png
+   :alt: Picture of OK button in FusionDirectory   
diff --git a/source/fusiondirectory/plugins/supann/users/supann-status.rst b/source/fusiondirectory/plugins/supann/users/supann-status.rst
new file mode 100644
index 0000000000000000000000000000000000000000..8b234d4a357060954a37081c413e163f9d1d7f00
--- /dev/null
+++ b/source/fusiondirectory/plugins/supann/users/supann-status.rst
@@ -0,0 +1,37 @@
+.. include:: ../../../../globals.rst
+
+SupAnn Status
+=============
+
+The plugin also adds a tab on users to see/set the current state of their resources.
+Default available resources are the mail account and the account itself.
+
+Go to SupAnn status tab and click on ""Add SupAnn status settings" button
+
+.. image:: images/supann-user-add-supann-status-settings.png
+   :alt: Picture of "Add SupAnn status settings" button in FusionDirectory
+
+You will now see the Status Settings menu to fill
+
+.. image:: images/supann-user-supann-status-settings.png
+   :alt: Picture of SupAnn status settings menu in FusionDirectory
+
+Fill-in the following fields :
+
+* ***** : State of the account and associated resources (required)
+* **Resource** : which resource this state concerns (required)
+* **Status** : active status (required)
+* **Substatus** : substatus
+* **Start date** : date this status started
+* **End date** : date this status will end
+
+You can also set the start date and end date of the current status for a resource.
+
+If you set an end date, you either have to change the status yourself or use our tool **argonaut-user-reminder** with the option **--supann-update**.
+
+**argonaut-user-reminder** should run daily to keep the status consistent.
+
+Click on "OK"button bottom right to save your settings
+
+.. image:: images/supann-user-ok-button.png
+   :alt: Picture of OK button in FusionDirectory
diff --git a/source/fusiondirectory/plugins/supann/users/supann-users.rst b/source/fusiondirectory/plugins/supann/users/supann-users.rst
index 70e327839e772408bd965e0edfbd3e84055dc2b8..9a7d3116c7d3dd67cf8c71d25f2fcd18ccf56c6d 100644
--- a/source/fusiondirectory/plugins/supann/users/supann-users.rst
+++ b/source/fusiondirectory/plugins/supann/users/supann-users.rst
@@ -3,28 +3,28 @@
 SupAnn Users
 ============
 
-* Create an user with supann informations
+* Create a user with SupAnn informations
 
 Click on Users icon on FusionDirectory main page
 
 .. image:: images/supann-user-users-icon-main.png
    :alt: Picture of Users icon in FusionDirectory
-   
+
 Click on Actions --> Create --> User
 
 .. image:: images/supann-user-actions-create-user.png
    :alt: Picture of create user drop-down menu in FusionDirectory
-   
+
 Go to SupAnn tab anc click on "Add SupAnn settings" button
 
 .. image:: images/supann-user-add-supann-settings.png
    :alt: Picture of "Add SupAnn settings" button in FusionDirectory
-   
+
 Identity
 
 .. image:: images/supann-user-identity.png
    :alt: Picture of Identity settings in FusionDirectory
-   
+
 Fill-in the following fields :
 
 * **Civilite** : supannCivilite - Civility of this person
@@ -36,36 +36,36 @@ Fill-in the following fields :
 Contact
 
 .. image:: images/supann-user-contact-settings_1 .png
-   :alt: Picture of SupAnn contact settings in FusionDirectory     
-   
+   :alt: Picture of SupAnn contact settings in FusionDirectory
+
 .. image:: images/supann-user-contact-settings_2 .png
-   :alt: Picture of SupAnn contact settings in FusionDirectory    
+   :alt: Picture of SupAnn contact settings in FusionDirectory
 
 Fill-in the following fields :
 
 * **Other phone numbers** : supannAutreTelephone - Other phone numbers for this user
 * **Private phone numbers** : supannTelephonePrive - Private phone numbers for this user
-* **Other email addresses** : supannAutreMail - Other e-mail addresses for this users . Each must be unique   
+* **Other email addresses** : supannAutreMail - Other e-mail addresses for this users . Each must be unique
 * **Personal email addresses** : supannMailPerso - Personal e-mail addresses for this user
-* **Private email addresses** : supannMailPrive - Private e-mail addresses for this user   
-* **Private addresses** : supannAdressePostalePrivee - Private addresses for this user  
+* **Private email addresses** : supannMailPrive - Private e-mail addresses for this user
+* **Private addresses** : supannAdressePostalePrivee - Private addresses for this user
 * **Red list** : supannListeRouge - Should this person be on the red list (required)
 
 Assignment
 
 .. image:: images/supann-user-assignement.png
    :alt: Picture of Assignment settings in FusionDirectory
-   
+
 Fill-in the following fields :
 
 * **Primary assignment** : supannEntiteAffectationPrincipale - Main assignment of the person
 * **Assignments** : supannEntiteAffectation - Reprents assignments of the person in an institution, a component, service, etc.
 * **Entity types** : supannTypeEntiteAffectation - TYpes of the entities this person is assigned to
 
-Student profile   
+Student profile
 
 .. image:: images/supann-user-student-profile.png
-   :alt: Picture of student profile settings in FusionDirectory   
+   :alt: Picture of student profile settings in FusionDirectory
 
 Fill-in the following fields :
 
@@ -75,7 +75,7 @@ Fill-in the following fields :
 Affiliation
 
 .. image:: images/supann-user-affiliation-settings.png
-   :alt: Picture of affiliation settings in FusionDirectory 
+   :alt: Picture of affiliation settings in FusionDirectory
 
 Fill-in the following fields :
 
@@ -87,14 +87,14 @@ Fill-in the following fields :
 Student registrations
 
 .. image:: images/supann-user-student-registrations.png
-   :alt: Picture of student registratons settings in FusionDirectory    
+   :alt: Picture of student registratons settings in FusionDirectory
 
 Fill-in the following fields :
 
 * **Establishment** : supannEtablissement - Establishment in which this registration was done (required)
 * **Registration type** : supannEtuRegimeInscription - The type of this registration (required)
 * **Diploma type** : supannEtuTypeDiplome - TYpe of diploma (required)
-* **Entity assignment** : supannEntiteAffectation - To which entities does this user belong to   
+* **Entity assignment** : supannEntiteAffectation - To which entities does this user belong to
 * **Step** : supannEtuEtape - Step can be considered a split (semester, year, etc.) in time of education leading to a diploma
 * **Year** : supannEtuAnneeInscription - The year this registration will begin (reqired)
 * **Disciplinary Sector** : supannEtuSecteurDisciplinaire - Disciplinary sector education diploma (required)
@@ -117,9 +117,9 @@ Roles
 
 .. image:: images/supann-user-roles.png
    :alt: Picture of Roles in FusionDirectory
-   
+
 * **Generic role** : select SUPANN and you will see a drop-down menu including all the different roles :
 
 .. image:: images/supann-user-roles.png
-   :alt: Picture of Roles in FusionDirectory       
+   :alt: Picture of Roles in FusionDirectory
 
diff --git a/source/fusiondirectory/plugins/sympa/installation.rst b/source/fusiondirectory/plugins/sympa/installation.rst
index 124761da41724713f8bd7722f06bfcfb9130cc3b..1f9e1e2f61752047f46c1054c000356dec137d3f 100644
--- a/source/fusiondirectory/plugins/sympa/installation.rst
+++ b/source/fusiondirectory/plugins/sympa/installation.rst
@@ -32,13 +32,13 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sympa-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/sympa-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/sympa-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/sympa-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sympa-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/sympa-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/sympa-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/sympa-fd.schema
diff --git a/source/fusiondirectory/plugins/systems/.directory b/source/fusiondirectory/plugins/systems/.directory
new file mode 100644
index 0000000000000000000000000000000000000000..7d5712a23e98b0f673065b41eb40f50bfa1bdf2e
--- /dev/null
+++ b/source/fusiondirectory/plugins/systems/.directory
@@ -0,0 +1,4 @@
+[Dolphin]
+Timestamp=2020,4,24,13,31,17
+Version=3
+ViewMode=2
diff --git a/source/fusiondirectory/plugins/systems/configuration.rst b/source/fusiondirectory/plugins/systems/configuration.rst
new file mode 100644
index 0000000000000000000000000000000000000000..946a76e6bb8bbfc7b52df588a5d46e9b65e0f57c
--- /dev/null
+++ b/source/fusiondirectory/plugins/systems/configuration.rst
@@ -0,0 +1,37 @@
+Configuration
+=============
+
+
+Click on Configuration icon in FusionDirectory main page
+
+.. image:: images/systems-configuration-main.png
+   :alt: Picture of Configuration button in FusionDirectory
+   
+Go to Systems tab
+
+.. image:: images/systems-tab.png
+   :alt: Picture of Systems tab in FusionDirectory
+   
+Click Edit button bottom right in order to set your Systems data  
+
+.. image:: images/systems-edit-button.png
+   :alt: Picture of Edit button in FusionDirectory
+   
+Here are the systems configuration entries 
+
+.. image:: images/systems-configuration-page.png
+   :alt: Picture of Systems configuration page in FusionDirectory
+   
+Fill-in the follwing fields :
+
+* **Systems RDN** : branch in which systems will be stored (required)
+* **Server RDN** : branch in which servers will be stored (required)
+* **Workstations RDN** : branch in which workstations will be stored (required)
+* **Terminal RDN** : branch in which terminals will be stored (required)
+* **Printer RDN** : branch in which printers will be stored (required)    
+* **Component RDN** : branch in which network devices will be stored (required)      
+* **Phone RDN**  : branch in which phones will be stored (required)   
+* **Mobile phone RDN** : branch in which mobile phones will be stored (required)   
+* **Encodings** : available encodings for share services
+* **Mandatory IP** : objects types for which IP field should be mandatory
+
diff --git a/source/fusiondirectory/plugins/systems/description.rst b/source/fusiondirectory/plugins/systems/description.rst
index 5a2834d622ced5f2a7088c9f4a082d52ae174aae..79e5ff69fbb0a61e55b8c5180de2284cc659c96d 100644
--- a/source/fusiondirectory/plugins/systems/description.rst
+++ b/source/fusiondirectory/plugins/systems/description.rst
@@ -1,5 +1,4 @@
 Description
 ===========
 
-
-This plugin is designed to manage Systems
+The Systems plugin is used to manage all kinds of systems, servers, workstation, terminal, phones, gsm ...
diff --git a/source/fusiondirectory/plugins/systems/functionalities.rst b/source/fusiondirectory/plugins/systems/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..6cbc009f7c5ca29dfd77526e7dd4b0283a5d0695
--- /dev/null
+++ b/source/fusiondirectory/plugins/systems/functionalities.rst
@@ -0,0 +1,66 @@
+.. include:: ../../../globals.rst
+
+Functionalities
+===============
+
+Create a system
+^^^^^^^^^^^^^^^
+
+Click on Systems icon on FusionDirectory main menu
+
+.. image:: images/systems-icon-main.png
+   :alt: Picture of Systems icon in FusionDirectory
+
+You are now on Systems main page and we will create a server as an example
+
+.. image:: images/systems-main-page.png
+   :alt: Picture of Systems main page in FusionDirectory
+   
+Click on Actions --> Create --> Server
+
+.. image:: images/systems-action-create-server.png
+   :alt: Picture of Server tab in FusionDirectory
+   
+You can now configure your server
+
+.. image:: images/systems-server-configuration-page.png
+   :alt: Picture of Server configuration page in FusionDirectory
+   
+Fill-in the following fields :
+
+* **Base** : object base
+* **Name** : the name of the server (required)
+* **Description** : a short description of the server
+* **Location** : the location of the server
+* **Lock this server** : this will prevent the server from being reinstalled
+
+Click on Apply button to save your data  
+
+.. image:: images/systems-apply-button.png
+   :alt: Picture of Apply button in FusionDirectory
+   
+Interfaces
+^^^^^^^^^^
+
+We have aded a new useful feature in FusionDirectory which allows you to add one or more intrerfaces to your machine
+
+Go to Interfaces tab 
+
+.. image:: images/systems-interfaces-tab.png
+   :alt: Picture of Interfaces tab in FusionDirectory
+
+Click on Actions --> Create --> Network Interface
+
+.. image:: images/systems-action-create-network-interface.png
+   :alt: Picture of Create Network Interface drop-down menu in FusionDirectory
+   
+You will arrive on Interface Configuration page
+
+.. image:: images/systems-interfaces-configuration-page.png
+   :alt: Picture of Interfaces configuration page in FusionDirectory
+   
+Fill-in the following fields :
+
+* **Name** : interface name (required)
+* **Mac address** : MAC address of the system
+* **IP address** : IP addresses this system uses (v4 or v6)
diff --git a/source/fusiondirectory/plugins/systems/images/.directory b/source/fusiondirectory/plugins/systems/images/.directory
new file mode 100644
index 0000000000000000000000000000000000000000..9c543ea9c3e7f9b61a0bf31dddf01b8b94ac652a
--- /dev/null
+++ b/source/fusiondirectory/plugins/systems/images/.directory
@@ -0,0 +1,4 @@
+[Dolphin]
+Timestamp=2020,4,24,13,31,22
+Version=3
+ViewMode=2
diff --git a/source/fusiondirectory/plugins/systems/images/systems-action-create-network-interface.png b/source/fusiondirectory/plugins/systems/images/systems-action-create-network-interface.png
new file mode 100644
index 0000000000000000000000000000000000000000..e280374b845d7ddcf8717d3f1d43093e78710e38
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-action-create-network-interface.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-action-create-server.png b/source/fusiondirectory/plugins/systems/images/systems-action-create-server.png
new file mode 100644
index 0000000000000000000000000000000000000000..c0031b0996ec9030b530dfe56f40832fc82ac40a
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-action-create-server.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-apply-button.png b/source/fusiondirectory/plugins/systems/images/systems-apply-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..9617f86a5fe1e7f2af00ee65943b25c7811e777e
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-apply-button.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-configuration-main.png b/source/fusiondirectory/plugins/systems/images/systems-configuration-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..7d071a0aeee3126244c3e74512780342c49de64b
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-configuration-main.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-configuration-page.png b/source/fusiondirectory/plugins/systems/images/systems-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..014c8e4d43b43caa22a570a457f0ecde756fc164
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-configuration-page.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-edit-button.png b/source/fusiondirectory/plugins/systems/images/systems-edit-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..c1b4f6ef564e7667b094eacbe06bbca5747c5b55
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-edit-button.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-icon-main.png b/source/fusiondirectory/plugins/systems/images/systems-icon-main.png
new file mode 100644
index 0000000000000000000000000000000000000000..ae5ca8020eebfab7068aae6f1a1ffa9dec44ce8a
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-icon-main.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-interfaces-configuration-page.png b/source/fusiondirectory/plugins/systems/images/systems-interfaces-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..50aa71cec579135847182318cb9b3c0db47defdf
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-interfaces-configuration-page.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-interfaces-tab.png b/source/fusiondirectory/plugins/systems/images/systems-interfaces-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..09f939cb742b48385af72c326e2b7188e29c8bc8
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-interfaces-tab.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-main-page.png b/source/fusiondirectory/plugins/systems/images/systems-main-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..6354547f53149d9067b26ef8eb7bffef1c82ac10
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-main-page.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-server-configuration-page.png b/source/fusiondirectory/plugins/systems/images/systems-server-configuration-page.png
new file mode 100644
index 0000000000000000000000000000000000000000..2cb8a83868a056ea051fb85e4faf52806c181325
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-server-configuration-page.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-server-tab.png b/source/fusiondirectory/plugins/systems/images/systems-server-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..c605633e4797b9539971a3448398e4c28cd48bd5
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-server-tab.png differ
diff --git a/source/fusiondirectory/plugins/systems/images/systems-tab.png b/source/fusiondirectory/plugins/systems/images/systems-tab.png
new file mode 100644
index 0000000000000000000000000000000000000000..8f35eec68047b7aed4091ef9372ab38607c0df08
Binary files /dev/null and b/source/fusiondirectory/plugins/systems/images/systems-tab.png differ
diff --git a/source/fusiondirectory/plugins/systems/index.rst b/source/fusiondirectory/plugins/systems/index.rst
index 2c9f3262ea75388cc8c9b8f0a0367160e8cbdf32..69fbf282fdb44d2fdb9db56a18b1bc5ef2a26bc6 100644
--- a/source/fusiondirectory/plugins/systems/index.rst
+++ b/source/fusiondirectory/plugins/systems/index.rst
@@ -1,3 +1,5 @@
+.. _plugins-systems:
+
 Systems
 =======
 
@@ -8,3 +10,5 @@ FusionDirectory Plugins Systems
 
    description
    installation
+   configuration
+   functionalities
diff --git a/source/fusiondirectory/plugins/systems/installation.rst b/source/fusiondirectory/plugins/systems/installation.rst
index 6e51efdbdbf584642c69bcf8ba6d16b3120cf7f1..6ae795e4e14fc8f2ab5144be9c4dd1870b145a85 100644
--- a/source/fusiondirectory/plugins/systems/installation.rst
+++ b/source/fusiondirectory/plugins/systems/installation.rst
@@ -28,15 +28,15 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/service-fd.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/systems-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/systems-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/service-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/systems-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/systems-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/service-fd.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/systems-fd-conf.schema
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/systems-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/service-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/systems-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/systems-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/user-reminder/functionalities.rst b/source/fusiondirectory/plugins/user-reminder/functionalities.rst
index cc3723013c21b99ca4646f580f424f77f76624a0..699c1251020d34caeca1bc24be6c71d9b55b25ea 100644
--- a/source/fusiondirectory/plugins/user-reminder/functionalities.rst
+++ b/source/fusiondirectory/plugins/user-reminder/functionalities.rst
@@ -1,6 +1,6 @@
 Functionalities
 ===============
 
-The user reminder plugin is used in conjunction with the `argonaut-user-reminder program <https://argonaut-user-manual.readthedocs.io/en/1.3/applications/user-reminder/index.html>`_
+The user reminder plugin is used in conjunction with the `argonaut-user-reminder program <https://argonaut-user-manual.readthedocs.io/en/1.4/applications/user-reminder/index.html>`_
 
 
diff --git a/source/fusiondirectory/plugins/user-reminder/installation.rst b/source/fusiondirectory/plugins/user-reminder/installation.rst
index e719344cd068caa865a8967c1592ae52cb0aebd8..8cc5d8a0498d997d3b44089c858b8950fdacb0c3 100644
--- a/source/fusiondirectory/plugins/user-reminder/installation.rst
+++ b/source/fusiondirectory/plugins/user-reminder/installation.rst
@@ -28,12 +28,12 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/user-reminder-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/user-reminder-fd-conf.schema
    
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/user-reminder-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/user-reminder-fd-conf.schema
   
diff --git a/source/fusiondirectory/plugins/webauthn/description.rst b/source/fusiondirectory/plugins/webauthn/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..7976438d9f872991da545a212a4682a90cca347b
--- /dev/null
+++ b/source/fusiondirectory/plugins/webauthn/description.rst
@@ -0,0 +1,5 @@
+Description
+===========
+
+
+This plugin adds support for webauthn protocol, using hardware tokens and totp.
diff --git a/source/fusiondirectory/plugins/webauthn/index.rst b/source/fusiondirectory/plugins/webauthn/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..5b2a7aecda73250965571c4c66c098b4fc5b6dff
--- /dev/null
+++ b/source/fusiondirectory/plugins/webauthn/index.rst
@@ -0,0 +1,10 @@
+Webauthn
+========
+
+FusionDirectory Plugins Webauthn
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
diff --git a/source/fusiondirectory/plugins/webauthn/installation.rst b/source/fusiondirectory/plugins/webauthn/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..7ae431f402951f896e1d2f320fc31900de6b42e9
--- /dev/null
+++ b/source/fusiondirectory/plugins/webauthn/installation.rst
@@ -0,0 +1,40 @@
+Installation
+============
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-webauthn
+   apt-get install fusiondirectory-plugin-webauthn-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-webauthn
+   yum install fusiondirectory-plugin-webauthn-schema
+
+Install schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/webauthn-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/webauthn-fd.schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/webauthn-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/webauthn-fd.schema
diff --git a/source/fusiondirectory/plugins/weblink/installation.rst b/source/fusiondirectory/plugins/weblink/installation.rst
index 8a58bfdf068957d50d72883ce9d1b8ecfc25d8d2..748d08e51098e55fd189b8ecb76a0159acb4fb04 100644
--- a/source/fusiondirectory/plugins/weblink/installation.rst
+++ b/source/fusiondirectory/plugins/weblink/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/weblink-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/weblink-fd.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
 
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/weblink-fd.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/weblink-fd.schema
diff --git a/source/fusiondirectory/plugins/webservice/functionalities.rst b/source/fusiondirectory/plugins/webservice/functionalities.rst
index f7f5c9e33204031178ff3d95d8e4d5d26c6133a9..48ea4641317f3ac59917e36acf108d8d6a6b8655 100644
--- a/source/fusiondirectory/plugins/webservice/functionalities.rst
+++ b/source/fusiondirectory/plugins/webservice/functionalities.rst
@@ -3,9 +3,50 @@
 Functionalities
 ===============
 
-FusionDirectory WebService plugin exposes a JSONRPC webservice that you can use if you want to access LDAP content through FusionDirectory system.
+FusionDirectory WebService plugin exposes a REST webservice that you can use if you want to access LDAP content through FusionDirectory system.
 This way, you ensure that your ldap objects are kept consistent, your are able to use the system templates and have restrictions applied by acls.
 
 On top of that you have a nicer API than the low-level LDAP one.
 
-The JSONRPC API is documented `here <https://stable-api.fusiondirectory.org/classfdRPCService.html#details>`_.
+The REST API is documented `here <https://rest-api.fusiondirectory.org/>`_.
+
+.. note::
+
+   Note that you can allow HTTP in plugin configuration, but please avoid doing this except for testing purposes.
+
+Plugins
+-------
+
+Systems
+^^^^^^^
+
+Systems have a special networkInterfaces attribute in the interfacesManagement tab allowing to access the interfaces of a system.
+
+Examples:
+
+Get interfaces:
+
+.. code-block:: bash
+
+   GET /objects/server/cn=server1,ou=servers,ou=systems,dc=example,dc=com/interfacesManagement/networkInterfaces
+   Response:
+   [
+    {
+      "cn": ["eth0"],
+      "macAddress": ["00:11:22:33:44:88"],
+      "ipHostNumber": ["192.168.2.2"],
+      "dn": "cn=eth0,cn=server1,ou=servers,ou=systems,dc=example,dc=com"
+    },
+    {
+      "cn": ["eth1"],
+      "macAddress": ["00:11:22:33:44:99"],
+      "ipHostNumber": ["192.168.2.22"],
+      "dn": "cn=eth1,cn=server1,ou=servers,ou=systems,dc=example,dc=com"
+    }
+   ]
+
+Add an interface:
+
+.. code-block:: bash
+
+   PATCH /objects/server/cn=server1,ou=servers,ou=systems,dc=example,dc=com/interfacesManagement/networkInterfaces/values [{"cn":["eth2"],"ipHostNumber":["192.168.2.3"]}]
diff --git a/source/fusiondirectory/plugins/webservice/index.rst b/source/fusiondirectory/plugins/webservice/index.rst
index c60c5d3ce69e834e3ce9ce059454e03fd68f991f..c8757a80c1645cc5914bf98e0e6056ef353e1316 100644
--- a/source/fusiondirectory/plugins/webservice/index.rst
+++ b/source/fusiondirectory/plugins/webservice/index.rst
@@ -1,3 +1,5 @@
+.. _webservice-plugin:
+
 Webservice
 ==========
 
diff --git a/source/fusiondirectory/plugins/webservice/installation.rst b/source/fusiondirectory/plugins/webservice/installation.rst
index b69cda2193918c0b4633ecaf5c95aa666036b6f5..d37736adfcdded599f4aa9b6fde2e41691a39534 100644
--- a/source/fusiondirectory/plugins/webservice/installation.rst
+++ b/source/fusiondirectory/plugins/webservice/installation.rst
@@ -28,11 +28,11 @@ Debian
 
 .. code-block:: bash
    
-   fusiondirectory-insert-schema -i /etc/ldap/schema/fusiondirectory/webservice-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/webservice-fd-conf.schema
 
 RHEL
 ^^^^
 
 .. code-block:: bash
    
-   fusiondirectory-insert-schema -i /etc/openldap/schema/fusiondirectory/webservice-fd-conf.schema
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/webservice-fd-conf.schema
diff --git a/source/fusiondirectory/plugins/zimbra/attributes.rst b/source/fusiondirectory/plugins/zimbra/attributes.rst
new file mode 100644
index 0000000000000000000000000000000000000000..80d00caae01fdeef4f47d6894c257ba7af5d0fbc
--- /dev/null
+++ b/source/fusiondirectory/plugins/zimbra/attributes.rst
@@ -0,0 +1,48 @@
+.. include:: /globals.rst
+
+Attributes
+==========
+
+Attributes synchronised by zimbra plugin
+^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+Here are the fields which are synchronized for users:
+
+=================================== ========================= ======
+Zimbra                              LDAP                      Notes
+=================================== ========================= ======
+zimbraCOSId                                                   COS id from Zimbra service
+zimbraMailQuota                     gosaMailQuota             In bytes for Zimbra, in MiB in the LDAP
+zimbraPrefMailLocalDeliveryDisabled gosaMailDeliveryMode      Checkbox "No delivery to own mailbox"
+zimbraPrefMailForwardingAddress     gosaMailForwardingAddress Only one value
+zimbraPrefFromAddress               mail                      Only if Id attribute is not mail
+Aliases                             gosaMailAlternateAddress
+----------------------------------- ------------------------- ------
+description                         description
+displayName                         displayName
+facsimileTelephoneNumber            facsimileTelephoneNumber
+givenName                           givenName
+homePhone                           homePhone
+l                                   l
+mobile                              mobile
+ou                                  ou
+pager                               pager
+sn                                  sn
+st                                  st
+telephoneNumber                     telephoneNumber
+title                               title
+----------------------------------- ------------------------- ------
+street                              street                    Activate "Separate address fields" configuration to see this field
+postalCode                          postalCode                Activate "Separate address fields" configuration to see this field
+postOfficeBox                       postOfficeBox             Activate "Separate address fields" configuration to see this field
+----------------------------------- ------------------------- ------
+company                             o
+physicalDeliveryOfficeName          roomNumber
+----------------------------------- ------------------------- ------
+zimbraAccountStatus                                           Computed from FD lock status
+initials                                                      Computed from givenName and sn
+----------------------------------- ------------------------- ------
+zimbraHideInGal                     supannListeRouge          From SupAnn tab
+----------------------------------- ------------------------- ------
+co                                  co                        From personal tab
+=================================== ========================= ======
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/zimbra/description.rst b/source/fusiondirectory/plugins/zimbra/description.rst
new file mode 100644
index 0000000000000000000000000000000000000000..188b4a97889ced233a8d40de8d92a4cbbeb63d16
--- /dev/null
+++ b/source/fusiondirectory/plugins/zimbra/description.rst
@@ -0,0 +1,6 @@
+Description
+===========
+
+The Zimbra plugin manages the email accounts on a Zimbra server.
+
+To use it you need to have a Zimbra server with a working SOAP API.
diff --git a/source/fusiondirectory/plugins/zimbra/functionalities.rst b/source/fusiondirectory/plugins/zimbra/functionalities.rst
new file mode 100644
index 0000000000000000000000000000000000000000..f8b17e6da055d3b36c61349ca6b9cd37726ae7b6
--- /dev/null
+++ b/source/fusiondirectory/plugins/zimbra/functionalities.rst
@@ -0,0 +1,84 @@
+.. include:: /globals.rst
+
+Functionalities
+===============
+
+Add Zimbra service
+^^^^^^^^^^^^^^^^^^
+
+Go to Systems
+
+.. image:: images/zimbra-systems.png
+   :alt: Picture of Systems icon in FusionDirectory
+
+Create your server or edit an existing server
+
+.. image:: images/zimbra-server-line.png
+   :alt: Picture of server line in FusionDirectory
+
+Click on services tab
+
+.. image:: images/zimbra-services.png
+   :alt: Picture of Services tab in FusionDirectory
+
+Add the Zimbra service
+
+.. image:: images/zimbra-add-service.png
+   :alt: Picture of Add Zimbra in FusionDirectory
+
+Fill the fields for the Zimbra plugin and save it
+
+.. image:: images/zimbra-settings.png
+   :alt: Picture of Zimbra settings page in FusionDirectory
+
+* Global settings :
+
+   * URI: Url of the Zimbra instance
+   * User Agent: User agent to use to contact the API
+   * Mailbox deletion: Should FD delete the mailbox when removing the account
+   * Mailbox creation: Should FD error out or not when mailbox with the same email already exists
+   * Password synchronization: Should FD sync the password to the zimbra account. Disable this if you have SSO.
+   * Id attribute: Which LDAP attribute to use as email id. "mail" by default. If this is not "mail", "mail" will be added as an alias instead.
+   * Login: Login to use to connect to the API
+   * Password: Password to use
+
+* Per domains settings :
+
+   * Domain: mail domain ex: acme.com
+   * Class of service: Service class name | cos id (zimbra cos id)
+
+Click on "save" button bottom right to save your server
+
+.. image:: images/zimbra-save.png
+   :alt: Picture of Zimbra save button in FusionDirectory
+
+Add Zimbra to a user
+^^^^^^^^^^^^^^^^^^^^
+
+Click on "users" button in FusionDirectory main page
+
+.. image:: images/zimbra-users.png
+   :alt: Picture of Users icon in FusionDirectory
+
+Select a user
+
+.. image:: images/zimbra-user.png
+   :alt: Picture of User line in FusionDirectory
+
+Go to Mail tab and click on "Add mail settings"
+
+.. image:: images/zimbra-add-mail-settings.png
+   :alt: Picture of Add mail settings button in FusionDirectory
+
+Fill in all the required information : mail account and other addresses and redirections
+
+.. image:: images/zimbra-mail-account-info.png
+   :alt: Picture of mail account entries in FusionDirectory
+
+.. image:: images/zimbra-other-addresses.png
+   :alt: Picture of other addresses entries in FusionDirectory
+
+Click on "Apply" button bottom right to save your settings
+
+.. image:: images/zimbra-apply-button.png
+   :alt: Picture of other addresses entries in FusionDirectory
\ No newline at end of file
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-add-mail-settings.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-add-mail-settings.png
new file mode 100644
index 0000000000000000000000000000000000000000..fd18b29b3a5c13519ac59cdb3afdab882aeffc7f
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-add-mail-settings.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-add-service.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-add-service.png
new file mode 100644
index 0000000000000000000000000000000000000000..5e0d7f8fd11bb63f3f3ccd3a43eee94a0582bd4e
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-add-service.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-apply-button.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-apply-button.png
new file mode 100644
index 0000000000000000000000000000000000000000..e124ad5d16f85723b478bd1902f8e521a7d8ebea
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-apply-button.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-mail-account-info.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-mail-account-info.png
new file mode 100644
index 0000000000000000000000000000000000000000..e79e79571752cb1265d22a2dbb60cd4b35f341b9
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-mail-account-info.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-other-addresses.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-other-addresses.png
new file mode 100644
index 0000000000000000000000000000000000000000..fa984206765f310625af3c58ad67a368cb3017b2
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-other-addresses.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-save.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-save.png
new file mode 100644
index 0000000000000000000000000000000000000000..98f32d1b3660593027258eab54f06ecccbe5810c
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-save.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-server-line.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-server-line.png
new file mode 100644
index 0000000000000000000000000000000000000000..806a67bc2934c24996aef7b66a14351c8c8e952e
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-server-line.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-services.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-services.png
new file mode 100644
index 0000000000000000000000000000000000000000..b68af0171f91ff5b1ed562a061c1f29ae7c23e8d
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-services.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-settings.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-settings.png
new file mode 100644
index 0000000000000000000000000000000000000000..f7e4293f0e22d06560ea6604054fd65f65f70962
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-settings.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-systems.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-systems.png
new file mode 100644
index 0000000000000000000000000000000000000000..99d6aafaeee089af2b17369f46db68945c5d5c88
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-systems.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-user.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-user.png
new file mode 100644
index 0000000000000000000000000000000000000000..5f0ef681b18c6756b10c7457925b5bf50c073f9a
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-user.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/images/zimbra-users.png b/source/fusiondirectory/plugins/zimbra/images/zimbra-users.png
new file mode 100644
index 0000000000000000000000000000000000000000..3870a82c9f1a2054b2f1b6d8781eee3a44d9f0ad
Binary files /dev/null and b/source/fusiondirectory/plugins/zimbra/images/zimbra-users.png differ
diff --git a/source/fusiondirectory/plugins/zimbra/index.rst b/source/fusiondirectory/plugins/zimbra/index.rst
new file mode 100644
index 0000000000000000000000000000000000000000..302405fa6f2a60f046e1bcffc427d25cc75ad429
--- /dev/null
+++ b/source/fusiondirectory/plugins/zimbra/index.rst
@@ -0,0 +1,14 @@
+.. _plugins-zimbra:
+
+Zimbra
+======
+
+FusionDirectory Plugins Zimbra
+
+.. toctree::
+   :maxdepth: 2
+
+   description
+   installation
+   functionalities
+   attributes
diff --git a/source/fusiondirectory/plugins/zimbra/installation.rst b/source/fusiondirectory/plugins/zimbra/installation.rst
new file mode 100644
index 0000000000000000000000000000000000000000..6f40fbd6b0d06b0b4dd04de669858a1cce9f9023
--- /dev/null
+++ b/source/fusiondirectory/plugins/zimbra/installation.rst
@@ -0,0 +1,40 @@
+Installation
+============
+
+In order to install zimbra plugin, you need to have installed and configured mail plugin.
+
+Install packages
+----------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   apt-get install fusiondirectory-plugin-zimbra
+   apt-get install fusiondirectory-plugin-zimbra-schema
+
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   yum install fusiondirectory-plugin-zimbra
+   yum install fusiondirectory-plugin-zimbra-schema
+
+Insert schemas
+---------------
+
+Debian
+^^^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/ldap/schema/fusiondirectory/zimbra-fd.schema
+   
+RHEL
+^^^^
+
+.. code-block:: bash
+
+   fusiondirectory-schema-manager --insert-schema /etc/openldap/schema/fusiondirectory/zimbra-fd.schema
diff --git a/source/fusiondirectory/prerequisite/prerequisite.rst b/source/fusiondirectory/prerequisite/prerequisite.rst
index a5dc3137aef9750efde63bf4c68a759899933701..b0977b0f0f7871fc7a7bc44881a7661eed875d7d 100644
--- a/source/fusiondirectory/prerequisite/prerequisite.rst
+++ b/source/fusiondirectory/prerequisite/prerequisite.rst
@@ -6,7 +6,6 @@ FusionDirectory is a Web application that will need:
 * a webserver;
 * PHP;
 * an ldap server;
-* perl
 
 Web server
 ----------
@@ -20,11 +19,7 @@ FusionDirectory requires a web server that supports PHP, like:
 PHP
 ---
 
-As of 1.3.1 release, FusionDirectory will requires `PHP <http://php.net>`_ **7.3**
-
-.. note::
-
-   We recommand to use the most recent stable PHP release for better performances.
+As of 1.4 release, FusionDirectory requires `PHP <https://www.php.net>`_ 7.3 or 7.4.
 
 Mandatory extensions
 ^^^^^^^^^^^^^^^^^^^^
@@ -71,7 +66,7 @@ PHP configuration file (``php.ini``) must be adapted to reflect following variab
 
     expose_php = Off;
     implicit_flush = Off;
-    memory_limit = 128M ;      // max memory limit
+    memory_limit = 512M ;      // max memory limit
     max_execution_time = 30 ;  // not mandatory but adviced
     session.auto_start = off ;
 
diff --git a/source/fusiondirectory/release/releasepolicy.rst b/source/fusiondirectory/release/releasepolicy.rst
index 25758514124b6bab2ae555deb90826870a1a1b9e..fe68007c0d06226d6dd595ba337a0e0f0355ab2d 100644
--- a/source/fusiondirectory/release/releasepolicy.rst
+++ b/source/fusiondirectory/release/releasepolicy.rst
@@ -17,7 +17,7 @@ Major Release
 * Can remove attributes or objectclasses from the schema only if they were declared OBSOLETE in the previous major release.
 * Can put **OBSOLETE** attributes and classes which are no longer used by the code.
 * Two 2 major releases are needed before removing OBSOLETE attributes and objectClass.
-* Can provide migration scripts in fusiondirectory-setup if needed for those, and/or migration instructions in the documentation.
+* Can provide migration options in fusiondirectory-migration-manager if needed for those, and/or migration instructions in the documentation.
 * Have to provide migration instruction from previous major release.
 
 Minor release
diff --git a/source/fusiondirectory/templates/macro.rst b/source/fusiondirectory/templates/macro.rst
index 378e1501cb17a8dac1ff98c0b20e6ca0b52f7d64..e84f1c827ba8ef0cbb185c3598b5362a8a1c52cf 100644
--- a/source/fusiondirectory/templates/macro.rst
+++ b/source/fusiondirectory/templates/macro.rst
@@ -18,13 +18,30 @@ Modifiers are applied from left to right.
 .. code-block:: bash
 
    %sn%           The value of "Last name" field, entered during account creation.
+
+There are some special variables which may also be used instead of an LDAP attribute name, most of them are specific to triggers (see :ref:`triggers-special-variables`), but the following ones are also available to templates:
+
+* **%callerDN%** gives the DN of the author of the modification
+* **%callerCN%** gives the CN of the author of the modification
+* **%callerUID%** gives the UID of the author of the modification
+* **%callerSN%** gives the SN of the author of the modification
+* **%callerGIVENNAME%** gives the GIVENNAME of the author of the modification
+
+There is also a macro that is used to ask a value in a field when we use a template
+
+* %askme% when put in a template this field will appear blank in form and must be filled by the user
+
+Some modifiers do not even require an LDAP attribute name as they generate a value on their own, such as **r** or **d**.
    
 Modifiers
 ---------
 
 **a**
 
-The **a** modifier can be used to remove accents.
+The **a** modifier can be used to remove accents, in one of two modes:
+
+* ascii (default): In this mode accents and non-ascii characters are removed.
+* uid: In this mode accents and all invalid characters for an uid value are removed. if **Strict naming policy** is **on** in the configuration, this will also convert to lowercase.
 
 Examples: 
 
@@ -34,6 +51,8 @@ Examples:
 
    %a|sn%           "Last name" field returned unaccented.
                      If "sn=Valérie" then the returned value is "Valerie"
+   %a[uid]|sn%      "Last name" field returned as valid uid.
+                     If "sn=Poivre D'Arvor" then the returned value is "poivredarvor"
                      
 **b**
 
@@ -66,6 +85,8 @@ The **d** modifier can be used to generate dates and times.
 * First parameter is date string (defaults to “now”)
 * Second one is date format (defaults to “d.m.Y”, to be used in date fields).
 
+By default, the d modifier use %d[now,d.m.Y]|% but if you only want the year you can use %d[now,Y]|%
+
 Examples:    
 
 
@@ -75,15 +96,35 @@ Examples:
    %d[tomorrow]|%                    16.03.2017
    %d[today+6days]|%                 21.03.2017
    %d[now,l jS \of F Y h:i:s A]|%    Wednesday 15th of March 2017 02:12:18 PM
-   
+
 as POSIX date fields expects a specific format you need to add 'epoch' as second parameter to the d modifier.
 
 .. code-block:: bash
 
    %d[today+30days,epoch]|%                 15.04.2017
    
+**e**
+
+The modifier **e** can be used to generate incremental numbers.
+As the **r**, **d** and **n** modifiers it should be used alone, with no attribute name.
+
+This modifier will add an incremental number to the value. The number will be incremented relative to the last generated value.
+It does not check or ensure unicity by itself. It does not ensure that values will be contiguous, as an incremented value may happen in a template usage that fails in the end.
+
+* First parameter is an id to reference this incremental number. Several masks sharing this id will share the value pool.
+* Second parameter is starting number, defaults to 1.
+* Third parameter is step, defaults to 1.
+
+Examples:
+
+.. code-block:: bash
+
+   %e[employeeNumber]|%     Number starting at 1
+   %e[twoDigitsNumber,10]|% Number starting at 10
+   %e[evenNumber,0,2]|%     Number starting at 0 and going 2 by 2
    
    
+
 **i**
 
 The **i** modifier can be used to have the first letter of a word in capital letters and the rest in lower case letters.
@@ -118,7 +159,27 @@ The **l** modifier can be used to return the lowercase version of the parameter.
    %l|sn%           "Last name" field returned in lowercase. 
                      If "sn=Valérie" then the returned value is "valérie"
                      
-                     
+**n**
+
+The modifier **n** can be used to generate numbers.
+As the **r** and **d** modifiers it should be used alone, with no attribute name.
+
+This modifier will make sure the result value is unique for the filled field in the LDAP. The number will get as high as needed to ensure that.
+
+* First parameter is whether the number should always be there or only in case of duplicates (1 or 0, defaults to 0).
+* Second parameter is starting number, defaults to 1.
+* Third parameter is step, defaults to 1.
+
+Examples:
+
+.. code-block:: bash
+
+   %n|%           If not unique, adds a number starting at 1
+   %n[1]|%        A number starting at 1
+   %n[0, 2]|%     If not unique, adds a number starting at 2
+   %n[1,10]|%     A number starting at 10
+   %n[1,20,10]|%  A number starting at 20 and going up ten by ten
+
 **p**
 
 The **p** modifier can be used to remove whitespaces. It can also be used for any search and replace based on preg_replace. 
@@ -241,6 +302,13 @@ The **J** modifier returns the values joined together. It takes the separator as
 
 The **L** modifier returns the last value of the array
 
+**M**
+
+The **M** modifier returns values that matches the regular expression passed as parameter. As it returns an array, an other modifier is usually used after such as J or C.
+
+.. code-block:: bash
+
+   %M[/a$/]C|arrayAttribute%           returns the number of values ending with the letter a
 
 Combining examples
 ------------------
diff --git a/source/fusiondirectory/triggers/configuration.rst b/source/fusiondirectory/triggers/configuration.rst
index f86fcc3d69ad36bf5be36203aed2c5bc1d60aa9d..c6acd5890b2b2f47380ed4deb17339cbd9e9a104 100644
--- a/source/fusiondirectory/triggers/configuration.rst
+++ b/source/fusiondirectory/triggers/configuration.rst
@@ -15,17 +15,17 @@ Access is read-only. If you need to make changes, then you must press the 'Edit'
 .. image:: images/triggers-edit-button.png
    :alt: Picture of Edit button in FusionDirectory
 
-In Hooks section you can define all your triggers
+In Triggers section you can define all your triggers
 
 .. image:: images/triggers-example.png
-   :alt: Picture of Hooks settings in FusionDirectory   
-
-* **Hooks** : triggers that are called when specific actions happens
-* **Tab** : the tab that this triggers concerns (mandatory)
-* **Mode** : when to call this command (required)   
-* **Command**: the command that will be called (mandatory)
-* **Display hook output** : when enables successful trigger execution output is displayed to the user using a dialog
-
+   :alt: Picture of Triggers settings in FusionDirectory   
+
+* **Display trigger output** : when enabled succesful trigger execution output is displayed to the user using a dialog
+* **Triggers** : triggers that are called when specific actions happens
+* **Tab** : the tab that this trigger concerns (required)
+* **Mode** : when to call this command (required)
+* **Deactivated** : use this to temporarily deactivate a trigger (required)
+* **Command** : the command that will be called (rquired)
 
 The line :
 
diff --git a/source/fusiondirectory/triggers/functionalities.rst b/source/fusiondirectory/triggers/functionalities.rst
index 3fbac99bf6d43eb380cd2407b47bb210aae92482..c82435ce764cba2d6af78e6c959c471eb95a28df 100644
--- a/source/fusiondirectory/triggers/functionalities.rst
+++ b/source/fusiondirectory/triggers/functionalities.rst
@@ -25,7 +25,7 @@ Post triggers
 * **postmodify** : Execute the script after editing.
 * **postremove** : Execute the script after removing.
 
-The hook works well and does not display information if it returns 0 
+The trigger works well and does not display information if it returns 0 
 On error, displays command output.
 
 
@@ -47,7 +47,7 @@ You can use ldap attributes as command line options. See :ref:`fd-macros-label`.
 LDAP arrays
 -----------
 
-If you put a var that is an array in the args of the hook, gosaAlternateMailAddress for instance, only the first value will be returned unless you use :ref:`array-modifiers`.
+If you put a var that is an array in the args of the trigger, gosaAlternateMailAddress for instance, only the first value will be returned unless you use :ref:`array-modifiers`.
 
 .. _triggers-special-variables:
 
@@ -61,6 +61,7 @@ Special variables
 * **%callerGIVENNAME%** gives the GIVENNAME of the author of the modification
 * **%dn%** gives the dn of the modified object
 * **%location%** gives the name of the location of the LDAP
+* **%modifiedLdapAttrs%** lists the attributes modified by the modification (this is an array, see :ref:`array-modifiers`)
 
 On users you get these extra variables available: 
 
diff --git a/source/fusiondirectory/triggers/images/triggers-example.png b/source/fusiondirectory/triggers/images/triggers-example.png
index 80c0a6e67a4b7b3ecad277d75e354dd8d9a93fbb..ca80bcb4d02648e7aa97d3b7013b8828a8a989ab 100644
Binary files a/source/fusiondirectory/triggers/images/triggers-example.png and b/source/fusiondirectory/triggers/images/triggers-example.png differ
diff --git a/source/fusiondirectory/triggers/images/triggers-settings.png b/source/fusiondirectory/triggers/images/triggers-settings.png
index 02fec6477cb74b9d12268fbe0be33a98b14fef41..9e1886019a30c34e34da2751498ce6783dda6088 100644
Binary files a/source/fusiondirectory/triggers/images/triggers-settings.png and b/source/fusiondirectory/triggers/images/triggers-settings.png differ
diff --git a/source/fusiondirectory/update/supported/1.3-1-to-1.4.rst b/source/fusiondirectory/update/supported/1.3-1-to-1.4.rst
new file mode 100644
index 0000000000000000000000000000000000000000..6cffd3d0eb70cf3d0250940fcd626d87741f1085
--- /dev/null
+++ b/source/fusiondirectory/update/supported/1.3-1-to-1.4.rst
@@ -0,0 +1,227 @@
+Migrate FusionDirectory from 1.3.1 to 1.4
+=========================================                                       
+
+
+New Depot Configuration
+^^^^^^^^^^^^^^^^^^^^^^^
+
+.. warning::
+
+   Since 1.3.1 the repositories have been cleaned and reorganized please update
+   your configuration accordingly
+
+   :ref:`fd-debian-repository-label`.
+
+   :ref:`fd-ubuntu-repository-label`.
+
+   :ref:`fd-rpm-repository-label`.
+
+.. warning::
+
+    The gpg keys for FusionDirectory have been renewed
+    so you need to install the new keys for the packages to install
+    correctly
+
+    :ref:`gpg-keys-label`.
+
+Upgrade FusionDirectory first
+^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+Upgrade FusionDirectory core package before other ones to avoid
+dependencies errors:
+
+.. code-block:: shell
+
+   apt-get install fusiondirectory
+
+Upgrade FusionDirectory schema package too.
+
+.. code-block:: shell
+
+   apt-get install fusiondirectory-schema
+
+Upgrade of LDAP directory
+^^^^^^^^^^^^^^^^^^^^^^^^^
+
+Then update the core-fd-conf schema.
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/core-fd-conf.schema
+
+Then update the core-fd schema.
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/core-fd.schema
+
+Then update the template-fd schema.
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/template-fd.schema
+
+if you are using the supann-ext plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/supann-ext-fd.schema
+
+if you are using the systems plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/systems-fd.schema
+
+if you are using the supann plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/internet2.schema
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/supann-fd-conf.schema
+
+if you are using the ppolicy plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/ppolicy-fd-conf.schema
+
+if you are using the audit plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/audit-fd.schema
+
+if you are using the dns plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/dnszone.schema
+
+if you are using the samba plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/samba-fd-conf.schema
+
+if you are using the user-reminder plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/user-reminder-fd-conf.schema
+
+if you are using the fusioninventory plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/inventory-fd.schema
+
+if you are using the mail plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/mail-fd.schema
+
+
+if you are using the cyrus plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/cyrus-fd.schema
+
+
+if you are using the renater-partage plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/renater-partage-fd.schema
+
+if you are using the personal plugin you have to update is schema
+
+.. code-block:: shell
+
+   fusiondirectory-schema-manager --replace-schema /etc/ldap/schema/fusiondirectory/personal-fd.schema 
+
+
+Check for deprecated attributes and objectClasses in your LDAP
+^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+- **fusiondirectory-configuration-manager --list-deprecated** to list deprecated attributes and objectclasses
+
+Deprecated attributes:
+
+.. code-block:: shell
+
+   fusiondirectory-migration-manager --list-deprecated List deprecated attributes and objectclasses Deprecated attributes:
+
+    argonautLdap2zoneAllowNotify   (Fusion Directory - Argonaut, allow notify.)                    - 1.3.6.1.4.1.38414.2.13.2
+    fdHttpAuthActivated            (FusionDirectory - HTTP Basic Auth activation)                  - 1.3.6.1.4.1.38414.8.15.6
+    fdHttpHeaderAuthActivated      (FusionDirectory - HTTP Header Auth activation)                 - 1.3.6.1.4.1.38414.8.15.7
+    fdCasActivated                 (FusionDirectory - CAS activation)                              - 1.3.6.1.4.1.38414.8.21.1
+    gotoLogonScript                (GOto - specifies a LogonScript)                                - 1.3.6.1.4.1.10098.1.1.11.10
+    gosaDefaultPrinter             (Defines a default printer a user owns)                         - 1.3.6.1.4.1.10098.1.1.12.13
+    gotoHotplugDevice              (GOto - keeps hotplug devices)                                  - 1.3.6.1.4.1.10098.1.1.11.14
+    gotoHotplugDeviceDN            (GOto - points to hotplug devices)                              - 1.3.6.1.4.1.10098.1.1.11.18
+    gotoLogoffScript               (GOto - specifies a LogoffScript)                               - 1.3.6.1.4.1.10098.1.1.11.19
+    gotoSyslogServer               (GOto - Gonicus Terminal Concept, value syslogServer.)          - 1.3.6.1.4.1.10098.1.1.1.1
+    gotoMode                       (GOto - Gonicus Terminal Concept, Terminal is active.)          - 1.3.6.1.4.1.10098.1.1.1.24
+    gotoLdapServer                 (LDAP server to use)                                            - 1.3.6.1.4.1.10098.1.1.1.38
+    gosaMailMaxSize                (Block mails bigger than this value)                            - 1.3.6.1.4.1.10098.1.1.12.8
+    gosaSpamSortLevel              (Spamassassins hits)                                            - 1.3.6.1.4.1.10098.1.1.12.9
+    gosaSpamMailbox                (Where to put spam)                                             - 1.3.6.1.4.1.10098.1.1.12.10
+
+Deprecated objectClasses:
+
+.. code-block:: shell
+
+    goServer                       (Server description)                                            - 1.3.6.1.4.1.10098.1.2.1.27
+    fdAsteriskPluginConf           (FusionDirectory asterisk plugin configuration)                 - 1.3.6.1.4.1.38414.19.2.1
+    gotoTerminal                   (GOto - Gonicus Terminal Concept, objectclass)                  - 1.3.6.1.4.1.10098.1.2.1.1
+    gotoWorkstation                (GOto - Gonicus Terminal Concept, objectclass)                  - 1.3.6.1.4.1.10098.1.2.1.30
+    gotoPrinter                    (GOto - Gonicus Terminal Concept, objectclass)                  - 1.3.6.1.4.1.10098.1.2.1.31
+    gotoEnvironment                (GOto - contains environment settings)                          - 1.3.6.1.4.1.10098.1.2.1.32
+    gotoWorkstationTemplate        (GOto - Gonicus Terminal Concept, objectclass)                  - 1.3.6.1.4.1.10098.1.2.1.34
+    gotoTerminalTemplate           (GOto - Gonicus Terminal Concept, objectclass)                  - 1.3.6.1.4.1.10098.1.2.1.35
+    gotoDevice                     (GOto - contains environment settings)                          - 1.3.6.1.4.1.10098.1.2.1.42
+    GOhard                         (Gonicus Hardware definitions, objectclass)                     - 1.3.6.1.4.1.10098.1.2.1.3
+
+
+- **fusiondirectory-migration-manager --check-deprecated** will output a list of dn using old attributes and objectClasses
+
+.. code-block:: shell
+
+   fusiondirectory-migration-manager --check-deprecated
+    List LDAP entries using deprecated attributes or objectclasses
+    cn=config,ou=fusiondirectory,dc=nodomain contains an obsolete attribute
+
+- **fusiondirectory-migration-manager --ldif-deprecated** will output an ldif
+  file on the console that you can use with ldapmodify to clean you
+  ldap server from old attributes.
+
+  If they are old objectClasses it will warn you and you will have to remove it by hand,
+  they have been specified at the **fusiondirectory-migration-manager --check-deprecated** step.
+
+.. warning::
+
+   Please read it carefully before applying !!
+
+Remove supann root entry
+^^^^^^^^^^^^^^^^^^^^^^^^
+
+if you where using the a root establishement, you need to remove it,
+run the **fusiondirectory-migration-manager --remove-supann-root** for this
+
+.. code-block:: shell
+
+   fusiondirectory-migration-manager --remove-supann-root
+
+Migrate your interfaces
+^^^^^^^^^^^^^^^^^^^^^^^
+
+if you where using the systems plugin, you need to migrate your
+interfaces for this,
+run the **fusiondirectory-migration-manager --migrate-interfaces** for this
+
+.. code-block:: shell
+
+   fusiondirectory-migration-manager --migrate-interfaces
diff --git a/source/fusiondirectory/update/supported/index.rst b/source/fusiondirectory/update/supported/index.rst
index 569180556278315180a696ba197b40de2e705ca9..a91c8667c02df06c218ad32996d06283feee0bf1 100644
--- a/source/fusiondirectory/update/supported/index.rst
+++ b/source/fusiondirectory/update/supported/index.rst
@@ -6,4 +6,5 @@ Supported version
 .. toctree::
    :maxdepth: 2
 
+   1.3-1-to-1.4.rst
    1.3-to-1.3.1.rst
diff --git a/source/fusiondirectory/whatis/fusiondirectory.rst b/source/fusiondirectory/whatis/fusiondirectory.rst
index c9dee97be98f6312bb16f49ea900751d94158018..d38164ff0aedc2ca5c6e01c51970705a6afa8934 100644
--- a/source/fusiondirectory/whatis/fusiondirectory.rst
+++ b/source/fusiondirectory/whatis/fusiondirectory.rst
@@ -74,10 +74,9 @@ This question can be solved by creating:
 -  LDAP schema suitable for application to the LDAP server
 -  A plugin for its management in FusionDirectory with the simple plugin
    `API`_
--  An `Argonaut`_ module for the client installed on the server
+-  An FusionDirectory Orchestrator module 
 
 .. _FAI : https://fai-project.org/
 .. _OPSI : https://www.opsi.org/
 .. _PARTAGE : https://partage.renater.fr/
-.. _Argonaut : https://www.argonaut-project.org/
-.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/1.3/api/index.html
+.. _API : https://fusiondirectory-developer-documentation.readthedocs.io/en/1.4/api/index.html
diff --git a/source/gpg/argonaut-gpg-keys.rst b/source/gpg/argonaut-gpg-keys.rst
deleted file mode 100644
index f7ac69168be3da09f4d8bfa7153b2cf590d599d7..0000000000000000000000000000000000000000
--- a/source/gpg/argonaut-gpg-keys.rst
+++ /dev/null
@@ -1,40 +0,0 @@
-.. _ar-gpg-keys-label:
-
-Getting the official GPG keys to active package signature
----------------------------------------------------------
-
-Our packages for Debian and Centos are signed with the official gpg
-key of the project.
-
-Getting the new official gpg key
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-* Asking the key from the keyserver
-
-.. code-block:: shell
-
-    gpg --keyserver keys.openpgp.org --recv-key 0xFE0FEAE5AC483A86
-
-    gpg --export -a "FusionDirectory Packages Signing Key <contact@fusiondirectory.org>" > FD-archive-key
-
-* Getting the key from the public server in case gpg fetching doesn't work
-
-.. code-block:: shell
-
-   wget https://public.fusiondirectory.org/FD-archive-key
-
-Adding the key to apt for Debian/Ubuntu
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   apt-key add FD-archive-key
-
-Adding the key for RPM into Centos
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
-
-   rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
diff --git a/source/gpg/argonaut-index.rst b/source/gpg/argonaut-index.rst
deleted file mode 100644
index d2e3101ebee5d0b336c80e8790af5f095ac6ca03..0000000000000000000000000000000000000000
--- a/source/gpg/argonaut-index.rst
+++ /dev/null
@@ -1,10 +0,0 @@
-Argonaut gpg signing keys
-================================
-
-All our packages are signed by a gpg key
-
-.. toctree::
-   :maxdepth: 2
-
-   argonaut-gpg-keys.rst
-   argonaut-old-gpg-keys.rst
diff --git a/source/gpg/argonaut-old-gpg-keys.rst b/source/gpg/argonaut-old-gpg-keys.rst
deleted file mode 100644
index 21d3e4db26f1bcd90f5f8a4d9d0a4e617f04b1c9..0000000000000000000000000000000000000000
--- a/source/gpg/argonaut-old-gpg-keys.rst
+++ /dev/null
@@ -1,34 +0,0 @@
-.. _ar-old-gpg-keys-label:
-
-Getting the old official GPG keys to active package signature
--------------------------------------------------------------
-
-.. warning::
-
-   This key is no longer used it was changed after FusionDirectory 1.2.3
-   and only usefull if you try to reinstall an old version
-
-Getting the old official gpg key
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-    gpg --keyserver keys.gnupg.net --recv-key 0xD744D55EACDA69FF
-
-    gpg --export -a "FusionDirectory Project Signing Key <contact@fusiondirectory.org>" > FD-archive-key
-
-Adding the key to apt for Debian/Ubuntu
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   apt-key add FD-archive-key
-
-Adding the key for RPM into Centos
-^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   cp FD-archive-key /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
-
-   rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
diff --git a/source/index.rst b/source/index.rst
index 387768634c744252e9439f3fdd39035183b59c27..10997014543b36a33d56ec3b5913121a8c82b001 100644
--- a/source/index.rst
+++ b/source/index.rst
@@ -18,8 +18,8 @@ Contents:
    fusiondirectory/index.rst
    fusiondirectory-conf/index.rst
    fusiondirectory-tools/index.rst
-   schema2ldif/index.rst
-   argonaut/index.rst
+   fusiondirectory-orchestrator/index.rst
+   fusiondirectory-webservice/index.rst
    support/index.rst
    security/index.rst
    authors/index.rst
diff --git a/source/repositories/centos.rst b/source/repositories/centos.rst
index 141dedc930fca30d9263f8b7a6950e15051bd016..2a647468f580d441be7acd65ec1ef459bb9c2d78 100644
--- a/source/repositories/centos.rst
+++ b/source/repositories/centos.rst
@@ -3,46 +3,64 @@
 RPM Repository
 ''''''''''''''
 
-To install FusionDirectory on Centos 7 you will need to add 3 yum repositories
+First add the FusionDirectory tools and libraries repositories
 
-.. _fd-rpm-repository-centos7-label:
-
-CentOS 7 / RHEL 7
-^^^^^^^^^^^^^^^^^
-
-Add a file named **fusiondirectory-release.repo** in /etc/yum.repos.d/
+Add a file named **fusiondirectory-integrator.repo** in /etc/yum.repos.d/
 
 .. code-block:: shell
 
-  [fusiondirectory-release]
-  name=Fusiondirectory Packages for CentOS 7
-  baseurl=https://public.fusiondirectory.org/centos7-fusiondirectory-release/RPMS
-  enabled=1
-  gpgcheck=1
-  gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
+   [fusiondirectory-integrator]
+   name=Fusiondirectory Integrator Packages for CentOS 7
+   baseurl=https://public.fusiondirectory.org/centos/fusiondirectory-integrator/RPMS
+   enabled=1
+   gpgcheck=1
+   gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
 
-Add a file named **fusiondirectory-schema2ldif-release.repo** in /etc/yum.repos.d/
+Add a file named **fusiondirectory-utilities.repo** in /etc/yum.repos.d/
 
 .. code-block:: shell
 
-   [fusiondirectory-schema2ldif-release]
-   name=Fusiondirectory Packages for CentOS 7
-   baseurl=https://public.fusiondirectory.org/centos7-schema2ldif-release/RPMS
-   enabled=1
+   [fusiondirectory-Utilities]
+   name=Fusiondirectory Utilities Packages for CentOS 7
+   baseurl=https://public.fusiondirectory.org/centos/fusiondirectory-utilities//RPMS
+   enabled=1 
    gpgcheck=1
    gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
 
-Add a file named **fusiondirectory-extra.repo** in /etc/yum.repos.d/
+Add a file named **fusiondirectory-external-libraries.repo** in /etc/yum.repos.d/
 
 .. code-block:: shell
 
-   [fusiondirectory-extra]
-   name=Fusiondirectory Packages for CentOS 7
-   baseurl=https://public.fusiondirectory.org/centos7-fusiondirectory-extra/RPMS
+   [fusiondirectory-External-Libraries]
+   name=Fusiondirectory External Libraries Packages for CentOS 7
+   baseurl=https://public.fusiondirectory.org/centos/fusiondirectory-external-libraries/RPMS
    enabled=1
    gpgcheck=1
    gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
 
+CentOS 7
+^^^^^^^^
+
+Add a file named **fusiondirectory-release.repo** in /etc/yum.repos.d/
+
+.. code-block:: shell
+
+  [fusiondirectory-release]
+  name=Fusiondirectory Packages for CentOS 7
+  baseurl=https://public.fusiondirectory.org/centos/centos7-fusiondirectory-release/RPMS
+  enabled=1
+  gpgcheck=1
+  gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
+
+To install FusionDirectory Orchestrator
 
+Add a file named **fusiondirectory-orchestrator-release.repo** in /etc/yum.repos.d/
 
+.. code-block:: shell
 
+  [fusiondirectory-orchestrator-release]
+  name=Fusiondirectory Packages for CentOS 7
+  baseurl=https://public.fusiondirectory.org/centos/centos7-fusiondirectory-rochestrator-release/RPMS
+  enabled=1
+  gpgcheck=1
+  gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
diff --git a/source/repositories/debian.rst b/source/repositories/debian.rst
index d556673e208912416d584ef5f6dbaf3a458a2789..636b10ea357eb190b31c1ad6efc816e28c83c109 100644
--- a/source/repositories/debian.rst
+++ b/source/repositories/debian.rst
@@ -1,11 +1,39 @@
 .. _fd-debian-repository-label:
 
-
 Debian Repository
 '''''''''''''''''
 
-.. _fd-debian-repository-buster-label:
+First add the FusionDirectory tools and libraries repositories
+
+
+Add a file named **fusiondirectory-integrator.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory integrator
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-integrator/ bullseye main
+
+Add a file named **fusiondirectory-utilities.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory utilities
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-utilities/ bullseye main
+
+Add a file named **fusiondirectory-tools.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory tools
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-tools/ bullseye main
+
+Add a file named **fusiondirectory-external-libraries.list** in /etc/apt/sources.list.d/
 
+.. code-block:: shell
+
+   #fusiondirectory libraries
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-external-libraries/ bullseye main
+ 
 Debian Buster
 ^^^^^^^^^^^^^
 
@@ -16,3 +44,23 @@ Add a file named **fusiondirectory-release.list** in /etc/apt/sources.list.d/
    #fusiondirectory repository
    deb https://public.fusiondirectory.org/debian/buster-fusiondirectory-release/ buster main
 
+
+Debian Bullseye
+^^^^^^^^^^^^^^^
+
+Add a file named **fusiondirectory-release.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory repository
+   deb https://public.fusiondirectory.org/debian/bullseye-fusiondirectory-release/ bullseye main
+
+To install FusionDirectory Orchestrator
+
+Add a file named **fusiondirectory-orchestrator-release.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory Orchestrator repository
+   deb https://public.fusiondirectory.org/debian/bullseye-orchestrator-release/ bullseye main
+
diff --git a/source/repositories/index.rst b/source/repositories/index.rst
index 03b5f0009d19a3dd1be005c43ac4378515d98209..cbd28d3bbc60c7ea45ac1acc27027eb94963ba8b 100644
--- a/source/repositories/index.rst
+++ b/source/repositories/index.rst
@@ -11,5 +11,6 @@ We also provide enterprise packages for customers who have signed for a subscrip
    :maxdepth: 2
 
    debian.rst
+   ubuntu.rst
    centos.rst
    subscription.rst
diff --git a/source/repositories/schema2ldif-centos.rst b/source/repositories/schema2ldif-centos.rst
deleted file mode 100644
index bdeab8400fd1515b935be60a2d05c161ddd57cad..0000000000000000000000000000000000000000
--- a/source/repositories/schema2ldif-centos.rst
+++ /dev/null
@@ -1,27 +0,0 @@
-.. _sl-rpm-repository-label:
-
-RPM Repository
-''''''''''''''
-
-To install Schema2ldif on Centos 7 you will need to add 1 yum repository
-
-.. _sl-rpm-repository-centos7-label:
-
-CentOS 7 / RHEL 7
-^^^^^^^^^^^^^^^^^
-
-Add a file named **fusiondirectory-schema2ldif-release.repo** in /etc/yum.repos.d/
-
-.. code-block:: shell
-
-   [fusiondirectory-schema2ldif-release]
-   name=Fusiondirectory Packages for CentOS 7
-   baseurl=https://public.fusiondirectory.org/centos7-schema2ldif-release/RPMS
-   enabled=1
-   gpgcheck=1
-   gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-FUSIONDIRECTORY
-
-
-
-
-
diff --git a/source/repositories/schema2ldif-debian.rst b/source/repositories/schema2ldif-debian.rst
deleted file mode 100644
index f654094c23804dc74952b048ef5f1f68b4e6c749..0000000000000000000000000000000000000000
--- a/source/repositories/schema2ldif-debian.rst
+++ /dev/null
@@ -1,17 +0,0 @@
-.. _sl-debian-repository-label:
-
-
-Debian Repository
-'''''''''''''''''
-
-.. _sl-debian-repository-stretch-label:
-
-Debian Stretch
-^^^^^^^^^^^^^^
-
-Add a file named **schema2ldif-release.list** in /etc/apt/sources.list.d/
-
-.. code-block:: shell
-
-   #latest version of schema2ldif
-   deb https://public.fusiondirectory.org/stretch-schema2ldif-release/ stretch main
diff --git a/source/repositories/schema2ldif-index.rst b/source/repositories/schema2ldif-index.rst
deleted file mode 100644
index 630308b0fbb64bb06ee87d5f496a8c90e380fd6e..0000000000000000000000000000000000000000
--- a/source/repositories/schema2ldif-index.rst
+++ /dev/null
@@ -1,14 +0,0 @@
-Schema2ldif Packages Repositories
-=====================================
-
-We provides repositories for the Linux distributions specified on our https://www.fusiondirectory.org/distribution-certifiees/
-
-We currently support Debian, Centos, Ubuntu
-
-We also provide enterprise packages for customers who have signed for a subscription `<https://www.fusiondirectory.org/en/our-support-offers/>`__
-
-.. toctree::
-   :maxdepth: 2
-
-   schema2ldif-debian.rst
-   schema2ldif-centos.rst
diff --git a/source/repositories/subscription.rst b/source/repositories/subscription.rst
index 5700f77638bbbe1a0a0d0094a86aa578ac63d130..1002efbf2f863cfe3dcffebb197b499af0a5788e 100644
--- a/source/repositories/subscription.rst
+++ b/source/repositories/subscription.rst
@@ -3,14 +3,6 @@ Subscription Repository
 
 When buying a subscription you will receive a set of files
 
-
-For FusionDirectory
-'''''''''''''''''''
-
-The **yourcompany-subscription-fusiondirectory.ini** is the file to be imported into FusionDirectory to show that you have a valid subscription.
-
-See :ref:`fd-activate-a-subscription-label`
-
 For Debian
 ''''''''''
 
@@ -101,3 +93,11 @@ Install repositories
    (6/9): remi-safe/primary_db                                                   | 2.1 MB  00:00:01     
    (7/9): remi-php72/primary_db                                                  | 254 kB  00:00:01     
    (8/9): epel/x86_64/primary_db                                                 | 7.0 MB  00:00:03     
+
+
+For FusionDirectory
+^^^^^^^^^^^^^^^^^^^
+
+The **yourcompany-subscription-fusiondirectory.ini** is the file to be imported into FusionDirectory to show that you have a valid subscription.
+
+See :ref:`fd-activate-a-subscription-label`
diff --git a/source/repositories/ubuntu.rst b/source/repositories/ubuntu.rst
new file mode 100644
index 0000000000000000000000000000000000000000..e3d978c7df30f96c75b0390f6e83df9b2041c76e
--- /dev/null
+++ b/source/repositories/ubuntu.rst
@@ -0,0 +1,61 @@
+.. _fd-ubuntu-repository-label:
+
+Ubuntu Repository
+'''''''''''''''''
+
+First add the FusionDirectory tools and libraries repositories
+
+
+Add a file named **fusiondirectory-integrator.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory integrator
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-integrator/ bullseye main
+
+Add a file named **fusiondirectory-utilities.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory utilities
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-utilities/ bullseye main
+
+Add a file named **fusiondirectory-tools.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory tools
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-tools/ bullseye main
+
+Add a file named **fusiondirectory-external-libraries.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory libraries
+   deb https://public.fusiondirectory.org/debian/fusiondirectory-external-libraries/ bullseye main
+
+
+Second install the repository corresponding to your distribution 
+
+Ubuntu Focal
+^^^^^^^^^^^^
+
+Add a file named **fusiondirectory-release.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory repository
+   deb https://public.fusiondirectory.org/ubuntu/focal-fusiondirectory-release/ focal main
+
+Ubuntu bionic      
+^^^^^^^^^^^^^ 
+
+Add a file named **fusiondirectory-release.list** in /etc/apt/sources.list.d/
+
+.. code-block:: shell
+
+   #fusiondirectory repository
+   deb https://public.fusiondirectory.org/ubuntu/bionic-fusiondirectory-release/ bionic main
+
+
+
diff --git a/source/requirements.txt b/source/requirements.txt
new file mode 100644
index 0000000000000000000000000000000000000000..0df8acdfcbd888fa712499e9a95fc422db4c3c4a
--- /dev/null
+++ b/source/requirements.txt
@@ -0,0 +1,4 @@
+# Defining the exact version will make sure things don't break
+sphinx==5.3.0
+sphinx_rtd_theme==1.1.1
+readthedocs-sphinx-search==0.1.1
diff --git a/source/schema2ldif/index.rst b/source/schema2ldif/index.rst
deleted file mode 100644
index 02261f9a020e36c7f64acee00454240997c91718..0000000000000000000000000000000000000000
--- a/source/schema2ldif/index.rst
+++ /dev/null
@@ -1,17 +0,0 @@
-Schema2ldif
-===========
-
-Contents:
-
-.. toctree::
-   :maxdepth: 3
-
-   whatis/schema2ldif.rst
-   prerequisite/prerequisite.rst
-   install/index.rst
-   ldap-schema-manager/index.rst
-   schema2ldif/index.rst
-   license/license.rst
-
-
-
diff --git a/source/schema2ldif/install/centos/centos-fd-install.rst b/source/schema2ldif/install/centos/centos-fd-install.rst
deleted file mode 100644
index 722c6fc4dea4cc1e005eb211c8e380cee6a14e49..0000000000000000000000000000000000000000
--- a/source/schema2ldif/install/centos/centos-fd-install.rst
+++ /dev/null
@@ -1,18 +0,0 @@
-Installing Dependencies
-'''''''''''''''''''''''
-
-All The needed dependancies are resolved by the Centos packages
-
-
-Install Schema2ldif
-'''''''''''''''''''
-
-You can then install schema2ldif by running 
-
-.. code-block:: shell
-
-   yum install schema2ldif
-
-
-
-
diff --git a/source/schema2ldif/install/centos/index.rst b/source/schema2ldif/install/centos/index.rst
deleted file mode 100644
index 592d3fe13e19cadec469912da64eb4f943f9edae..0000000000000000000000000000000000000000
--- a/source/schema2ldif/install/centos/index.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-Install Schema2ldif on Centos
-=============================
-
-Install Schema2ldif
-
-.. toctree::
-   :maxdepth: 4
-
-   centos-fd-install.rst
diff --git a/source/schema2ldif/install/debian/debian-fd-install.rst b/source/schema2ldif/install/debian/debian-fd-install.rst
deleted file mode 100644
index e8e3a1492623455d067680b0926a6b3b588c096c..0000000000000000000000000000000000000000
--- a/source/schema2ldif/install/debian/debian-fd-install.rst
+++ /dev/null
@@ -1,22 +0,0 @@
-Installing Dependencies
-'''''''''''''''''''''''
-
-All The needed dependancies are resolved by the debian packages
-
-.. note::
-
-   The repositories are in https for Debian
-   so you will need to install **apt-transport-https**
-
-Install Schema2ldif
-'''''''''''''''''''
-
-You can then install schema2ldif by running: 
-
-.. code-block:: shell
-
-   apt-get install schema2ldif
-
-
-
-
diff --git a/source/schema2ldif/install/debian/index.rst b/source/schema2ldif/install/debian/index.rst
deleted file mode 100644
index 995bfc4eb751a8c6c35e1a6c2a17b04d816b0375..0000000000000000000000000000000000000000
--- a/source/schema2ldif/install/debian/index.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-Install Schema2ldif on Debian
-=============================
-
-Install schema2ldif
-
-.. toctree::
-   :maxdepth: 4
-
-   debian-fd-install.rst
diff --git a/source/schema2ldif/install/index.rst b/source/schema2ldif/install/index.rst
deleted file mode 100644
index 2a7812950fad61b22d1eae7c33e4b3c6998c61f8..0000000000000000000000000000000000000000
--- a/source/schema2ldif/install/index.rst
+++ /dev/null
@@ -1,12 +0,0 @@
-Install Schema2ldif
-===================
-
-Install Schema2ldif
-
-.. toctree::
-   :maxdepth: 2
-
-   ../../gpg/gpg-keys.rst
-   ../../repositories/schema2ldif-index.rst
-   debian/index.rst
-   centos/index.rst
diff --git a/source/schema2ldif/ldap-schema-manager/description.rst b/source/schema2ldif/ldap-schema-manager/description.rst
deleted file mode 100644
index aafdd71a6a8a73ad7dc529a431d5382b76c69724..0000000000000000000000000000000000000000
--- a/source/schema2ldif/ldap-schema-manager/description.rst
+++ /dev/null
@@ -1,4 +0,0 @@
-Description
-===========
-
-This program will list, insert, empty or modify the ldap schemas into the ldap server.
diff --git a/source/schema2ldif/ldap-schema-manager/functionalities.rst b/source/schema2ldif/ldap-schema-manager/functionalities.rst
deleted file mode 100644
index 1d8419d911913f64a53c6924fd7c82da6c73fe4c..0000000000000000000000000000000000000000
--- a/source/schema2ldif/ldap-schema-manager/functionalities.rst
+++ /dev/null
@@ -1,57 +0,0 @@
-
-Functionalities
-===============
-
-How it works
-------------
-
-List schemas already installed :
-
-.. code-block:: shell
-
-   ldap-schema-manager -l
-
-Insert a new schema :
-^^^^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   ldap-schema-manager -i /path/to/your/file.schema
-
-If a schema of the same name is already present the insertion will fail.
-If the file doesnt have a .schema extension added to the name, ldap-schema-manager will add .ldif
-
-Update a schema :
-^^^^^^^^^^^^^^^^^
-.. code-block:: shell
-
-   ldap-schema-manager -m /path/to/your/file.schema
-
-If a schema of the same name is not present the update will fail.
-
-Empty a schema :
-^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   ldap-schema-manager -e schema_name
-
-.. Warning::
-
-   This will clean the schema but it stay inside your ldap server in de cn=schema,cn=config.
-   It's impossible right now to remove a node from cn=schema,cn=config.
-   ldap-schema-manager provide this solution to be able to remove a schema without stopping the ldap server,
-   but the schema will still be listed by running -l.
-
-.. note::
-
-   The conversion is done by schema2ldif. 
-   The only constraint is that the schema first list attributes then objectclass, which is the case in all the standard schema we saw.
-
-.. note::
-   If you want to insert again a schema emptied by -e, you should use -m and not -i.
-
-
-
-
-
diff --git a/source/schema2ldif/ldap-schema-manager/index.rst b/source/schema2ldif/ldap-schema-manager/index.rst
deleted file mode 100644
index d77f3d16f05db0cf9303723efce41ba953bac19d..0000000000000000000000000000000000000000
--- a/source/schema2ldif/ldap-schema-manager/index.rst
+++ /dev/null
@@ -1,8 +0,0 @@
-ldap-schema-manager
-===================
-
-.. toctree::
-   :maxdepth: 2
-
-   description.rst
-   functionalities.rst
diff --git a/source/schema2ldif/license/license.rst b/source/schema2ldif/license/license.rst
deleted file mode 100644
index 958e82420324f01b6f88bbdc280f3609781769a2..0000000000000000000000000000000000000000
--- a/source/schema2ldif/license/license.rst
+++ /dev/null
@@ -1,8 +0,0 @@
-License
-=======
-
-Schema2ldif is available under the `BSD 3 Clause`_
-
-FusionDirectory documentation is under the `Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) <https://creativecommons.org/licenses/by-sa/4.0/>`_
-
-.. _BSD 3 Clause : https://en.wikipedia.org/wiki/BSD_licenses
diff --git a/source/schema2ldif/prerequisite/prerequisite.rst b/source/schema2ldif/prerequisite/prerequisite.rst
deleted file mode 100644
index ab7593db23a9ac3fe137716960315645e5a8c812..0000000000000000000000000000000000000000
--- a/source/schema2ldif/prerequisite/prerequisite.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-Prerequisites
-=============
-
-Schema2ldif is a shell application that will need:
-
-* perl 5;
-* ldap command line tools;
-
-
diff --git a/source/schema2ldif/schema2ldif/description.rst b/source/schema2ldif/schema2ldif/description.rst
deleted file mode 100644
index 2fc3b7395d79d113b0aa70f79336270198f30eca..0000000000000000000000000000000000000000
--- a/source/schema2ldif/schema2ldif/description.rst
+++ /dev/null
@@ -1,4 +0,0 @@
-Description
-===========
-
-Schema2ldif will read the given input file and convert it to an LDIF file that you can insert into your LDAP directory.
diff --git a/source/schema2ldif/schema2ldif/functionalities.rst b/source/schema2ldif/schema2ldif/functionalities.rst
deleted file mode 100644
index 8de451da7cc5458b26f6f07edf13aff3ec3dc4fd..0000000000000000000000000000000000000000
--- a/source/schema2ldif/schema2ldif/functionalities.rst
+++ /dev/null
@@ -1,33 +0,0 @@
-
-Functionalities
-===============
-
-schema2ldif <options> <FILE> > file.ldif
-
-How it works
-------------
-
-convert a schema :
-^^^^^^^^^^^^^^^^^^
-
-.. code-block:: shell
-
-   schema2ldif cosine.schema > cosine.ldif
-
-the name of the file (without extension) will be used as cn.
-
-options :
-^^^^^^^^^
-
--c
-
-Use CN as cn for the schema (mandatory if no file provided)
-
--b
-
-Use BRANCH instead of cn=schema,cn=config
-
-.. note::
-
-   If <FILE> is not provided, it will read from standard input. 
-   In this case, the -c option is mandatory.
diff --git a/source/schema2ldif/whatis/schema2ldif.rst b/source/schema2ldif/whatis/schema2ldif.rst
deleted file mode 100644
index 4376897ea3d293ebe7f00b24b3edf41c1c2815d3..0000000000000000000000000000000000000000
--- a/source/schema2ldif/whatis/schema2ldif.rst
+++ /dev/null
@@ -1,20 +0,0 @@
-What is schema2ldif ?
-=====================
-
-`Schema2ldif`_ provides a
-solution to the conversion and management of schema inside an `OpenLDAP`_ directory.
-
-OpenLDAP since version 2.4 has a backend named **cn=config** where everything is stored in ldif format including schemas.
-
-Schemas must therefore be converted from schema format to ldif format to be inserted in the directory, 
-you must also be able to update, delete, add schemas during the life of your directory.
-
-To simplify all these operations we have written two utilities that can be used by everyone, 
-including those that would not use FusionDirectory.
-
-- ldap-schema-manager: list, insert, modify, insert diagrams
-- schema2ldif: which converts your schemas to ldif
-
-.. _OpenLDAP : https://openldap.org/
-.. _Schema2ldif : https://www.fusiondirectory.org/en/schema2ldif/
-
diff --git a/source/support/professional.rst b/source/support/professional.rst
index 714baa2c6656e1729cf16de93841f8e4a195d300..9d1c7dfcc969fc23dad2ad8c61f6d9f003bf5fcc 100644
--- a/source/support/professional.rst
+++ b/source/support/professional.rst
@@ -1,14 +1,14 @@
 Professional paid support
 =========================
 
-`FusionDirectory`_ helps you keep FusionDirectory running smoothly
+FusionDirectory Subscriptions helps you keep FusionDirectory running smoothly
 
-Why choose FusionDirectory ?
+Why choose FusionDirectory Subscriptions ?
 
-* You are the publishers of FusionDirectory.
-* We have over 16 years experience in the support of LDAP directories and applications directory management.
+* We are the publishers of FusionDirectory.
+* We have over 24 years experience in the support of LDAP directories and applications directory management.
 * We support and maintains OpenLDAP architectures for various entities from small to very big on a daily basis
-* We maintain and develop the `PHP LDAP`_ module
+* We helped maintain and develop the `PHP LDAP`_ module
 
 You are sure to get :
 
@@ -20,12 +20,12 @@ You are sure to get :
 
 Support Options :
 
-* Get `support for your FusionDirectory`_ instance
-* Get `training for your daily use`_ of FusionDirectory
-* Get `support on specialized plugins`_ of FusionDirectory
+* Get `Subscriptions for your FusionDirectory`_ instance
+* Get `Training for your daily use`_ of FusionDirectory
+* Get `Subscriptions on specialized plugins`_ of FusionDirectory
 
 .. _FusionDirectory : https://www.fusiondirectory.org/
-.. _support for your FusionDirectory : https://www.fusiondirectory.org/en/our-support-offers/
-.. _training for your daily use : https://www.fusiondirectory.org/en/training/
-.. _support on specialized plugins : https://www.fusiondirectory.org/en/support-specialized-plugins/
+.. _Subscriptions for your FusionDirectory : https://www.fusiondirectory.org/en/fusiondirectory-subscription/
+.. _Training for your daily use : https://www.fusiondirectory.org/en/training/
+.. _Subscriptions on specialized plugins : https://www.fusiondirectory.org/en/subscriptions-fusiondirectory-plus/
 .. _PHP LDAP : https://www.php.net/manual/en/book.ldap.php