diff --git a/lam-packaging/RPM/lam.apache.conf b/lam-packaging/RPM/lam.apache.conf index 7336f437..2eddb62a 100644 --- a/lam-packaging/RPM/lam.apache.conf +++ b/lam-packaging/RPM/lam.apache.conf @@ -4,13 +4,7 @@ Alias /lam /usr/share/ldap-account-manager Options +FollowSymLinks AllowOverride All - - Order allow,deny - Allow from all - - - Require all granted - + Require all granted DirectoryIndex index.html @@ -20,67 +14,31 @@ Alias /lam /usr/share/ldap-account-manager Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam-packaging/debian/control b/lam-packaging/debian/control index e14a892c..cc1983e9 100644 --- a/lam-packaging/debian/control +++ b/lam-packaging/debian/control @@ -13,7 +13,7 @@ Depends: php5 (>= 5.4.26) | php (>= 7), php5-ldap | php-ldap, php5-gd | php-gd, php5 | php-zip, php5 | php-xml, php5-imagick | php-imagick, libapache2-mod-php5 | libapache2-mod-php | php5-fpm | php-fpm, php-tcpdf, php-phpseclib (>= 2.0), - apache2 | httpd, fonts-dejavu, debconf (>= 0.2.26) | debconf-2.0, ${misc:Depends} + apache2 (>= 2.4.0) | httpd, fonts-dejavu, debconf (>= 0.2.26) | debconf-2.0, ${misc:Depends} Recommends: php-apc | php-opcache Suggests: ldap-server, php5-mcrypt | php-mcrypt, ldap-account-manager-lamdaemon, perl Description: webfrontend for managing accounts in an LDAP directory diff --git a/lam-packaging/debian/lam.apache.conf b/lam-packaging/debian/lam.apache.conf index 7336f437..2eddb62a 100644 --- a/lam-packaging/debian/lam.apache.conf +++ b/lam-packaging/debian/lam.apache.conf @@ -4,13 +4,7 @@ Alias /lam /usr/share/ldap-account-manager Options +FollowSymLinks AllowOverride All - - Order allow,deny - Allow from all - - - Require all granted - + Require all granted DirectoryIndex index.html @@ -20,67 +14,31 @@ Alias /lam /usr/share/ldap-account-manager Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied Options -Indexes - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam/.htaccess b/lam/.htaccess index 2535cb5c..f5e0da1b 100644 --- a/lam/.htaccess +++ b/lam/.htaccess @@ -1,11 +1,5 @@ Options +FollowSymLinks - - Order allow,deny - Allow from all - - - Require all granted - + Require all granted DirectoryIndex index.html diff --git a/lam/HISTORY b/lam/HISTORY index e172210c..be731230 100644 --- a/lam/HISTORY +++ b/lam/HISTORY @@ -1,5 +1,6 @@ September 2018 6.5 - Password change possible via LDAP EXOP operation (set LDAP_EXOP as password hash) + - Dropped suppurt for Apache 2.2 - Upload: allow to overwrite existing accounts - Kolab updates - LAM Pro: diff --git a/lam/config/.htaccess b/lam/config/.htaccess index 7066d5e0..912d4134 100644 --- a/lam/config/.htaccess +++ b/lam/config/.htaccess @@ -1,9 +1,3 @@ - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam/docs/manual-sources/appendix-security.xml b/lam/docs/manual-sources/appendix-security.xml index 369910f3..497b483b 100644 --- a/lam/docs/manual-sources/appendix-security.xml +++ b/lam/docs/manual-sources/appendix-security.xml @@ -319,7 +319,7 @@ semodule -i httpdlocal.pp - + @@ -333,8 +333,7 @@ semodule -i httpdlocal.pp CustomLog /var/log/apache2/lam-proxy-access.log combined DocumentRoot /var/www/lam-proxy <Proxy *> - Order deny,allow - Allow from all + Require all granted </Proxy> SSLProxyEngine on SSLEngine on diff --git a/lam/docs/manual-sources/appendix-selfResetSchema.xml b/lam/docs/manual-sources/appendix-selfResetSchema.xml index 6067d28e..c95eb940 100644 --- a/lam/docs/manual-sources/appendix-selfResetSchema.xml +++ b/lam/docs/manual-sources/appendix-selfResetSchema.xml @@ -1,245 +1,241 @@ - - Setup password self reset schema (LAM Pro) + + Setup password self reset schema (LAM Pro) -
- New installation +
+ New installation - Please see here if you want to - upgrade an existing schema version. + Please see here if you want to + upgrade an existing schema version. - Schema installation + Schema installation - Please install the schema that comes with LAM Pro. The schema - files are located in: + Please install the schema that comes with LAM Pro. The schema files + are located in: - - - tar.bz2: docs/schema - + + + tar.bz2: docs/schema + - - DEB: /usr/share/doc/ldap-account-manager/docs/schema - + + DEB: /usr/share/doc/ldap-account-manager/docs/schema + - - RPM: - /usr/share/doc/ldap-account-manager-{VERSION}/schema - - + + RPM: /usr/share/doc/ldap-account-manager-{VERSION}/schema + + - + - OpenLDAP with slapd.conf - configuration + OpenLDAP with slapd.conf + configuration - For a configuration with slapd.conf-file copy - passwordSelfReset.schema to /etc/ldap/schema/ and add this line to - slapd.conf: + For a configuration with slapd.conf-file copy + passwordSelfReset.schema to /etc/ldap/schema/ and add this line to + slapd.conf: - include /etc/ldap/schema/passwordSelfReset.schema + include /etc/ldap/schema/passwordSelfReset.schema - OpenLDAP with slapd.d - configuration + OpenLDAP with slapd.d + configuration - For slapd.d configurations you need to upload the schema file - passwordSelfReset.ldif via ldapadd command: + For slapd.d configurations you need to upload the schema file + passwordSelfReset.ldif via ldapadd command: - ldapadd -x -W -H ldap://localhost -D "cn=admin,o=test,c=de" -f - passwordSelfReset.ldif + ldapadd -x -W -H ldap://localhost -D + "cn=admin,o=test,c=de" -f + passwordSelfReset.ldif - Please replace "localhost" with your LDAP server and - "cn=admin,o=test,c=de" with your LDAP admin user (usually starts with - cn=admin or cn=manager). + Please replace "localhost" with your LDAP + server and "cn=admin,o=test,c=de" with your LDAP + admin user (usually starts with cn=admin or cn=manager). - + - 389 server + 389 server - Please replace INSTANCE with installation ID, e.g. - slapd-389ds. + Please replace INSTANCE with installation ID, e.g. + slapd-389ds. - cp passwordSelfReset-389server.ldif /etc/dirsrv/INSTANCE/schema/70pwdreset.ldif + cp passwordSelfReset-389server.ldif /etc/dirsrv/INSTANCE/schema/70pwdreset.ldif systemctl restart dirsrv.target - Samba 4 + Samba 4 - The schema files are passwordSelfReset-Samba4-attributes.ldif and - passwordSelfReset-Samba4-objectClass.ldif. + The schema files are passwordSelfReset-Samba4-attributes.ldif and + passwordSelfReset-Samba4-objectClass.ldif. - First, you need to edit them and replace "DOMAIN_TOP_DN" with your - LDAP suffix (e.g. dc=samba4,dc=test). + First, you need to edit them and replace "DOMAIN_TOP_DN" with your + LDAP suffix (e.g. dc=samba4,dc=test). - Then install the attribute and afterwards the object class schema - file: + Then install the attribute and afterwards the object class schema + file: - ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-attributes.ldif --option="dsdb:schema update allowed"=true + ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-attributes.ldif --option="dsdb:schema update allowed"=true ldbmodify -H /var/lib/samba/private/sam.ldb passwordSelfReset-Samba4-objectClass.ldif --option="dsdb:schema update allowed"=true - Windows + Windows - The schema file is passwordSelfReset-Windows.ldif. + The schema file is passwordSelfReset-Windows.ldif. - First, you need to edit it and replace "DOMAIN_TOP_DN" with your - LDAP suffix (e.g. dc=windows,dc=test). + First, you need to edit it and replace "DOMAIN_TOP_DN" with your + LDAP suffix (e.g. dc=windows,dc=test). - Then install the schema file as administrator on a command - line: + Then install the schema file as administrator on a command + line: - ldifde -v -i -f passwordSelfReset-Windows.ldif + ldifde -v -i -f passwordSelfReset-Windows.ldif - This allows to set a security question + answer for each - account. -
+ This allows to set a security question + answer for each + account. +
-
- Schema update +
+ Schema update - The schema files are located in: + The schema files are located in: - - - tar.bz2: docs/schema/updates - + + + tar.bz2: docs/schema/updates + - - DEB: - /usr/share/doc/ldap-account-manager/docs/schema/updates - + + DEB: + /usr/share/doc/ldap-account-manager/docs/schema/updates + - - RPM: - /usr/share/doc/ldap-account-manager-{VERSION}/schema/updates - - + + RPM: + /usr/share/doc/ldap-account-manager-{VERSION}/schema/updates + + - + - Schema versions: + Schema versions: - - - Initial version (LAM Pro 3.6 - 4.4) - + + + Initial version (LAM Pro 3.6 - 4.4) + - - Added passwordSelfResetBackupMail (LAM Pro 4.5 - 5.5) - + + Added passwordSelfResetBackupMail (LAM Pro 4.5 - 5.5) + - - Multiple security questions (LAM Pro 5.6) - - + + Multiple security questions (LAM Pro 5.6) + + - + - OpenLDAP with slapd.conf - configuration + OpenLDAP with slapd.conf + configuration - Install the schema file like a new install (skip - modification of slapd.conf file). + Install the schema file like a new install (skip + modification of slapd.conf file). - + - OpenLDAP with slapd.d - configuration + OpenLDAP with slapd.d + configuration - The upgrade requires to stop the LDAP server. + The upgrade requires to stop the LDAP server. - Steps: + Steps: - - - Stop OpenLDAP with e.g. "/etc/init.d/slapd stop" - + + + Stop OpenLDAP with e.g. "/etc/init.d/slapd stop" + - - Delete the old schema file. It is located in e.g. - "/etc/ldap/slapd.d/cn=config/cn=schema" and called - "cn={XX}passwordselfreset.ldif" (XX can be any number) - + + Delete the old schema file. It is located in e.g. + "/etc/ldap/slapd.d/cn=config/cn=schema" and called + "cn={XX}passwordselfreset.ldif" (XX can be any number) + - - Start OpenLDAP with e.g. "/etc/init.d/slapd start" - + + Start OpenLDAP with e.g. "/etc/init.d/slapd start" + - - Install the schema file like a new install - - + + Install the schema file like a new install + + - + - Samba 4 + Samba 4 - Install the these update files by following the install - instructions in the file. In case you you upgrade with a version - difference of 2 or more you will need to apply all intermediate update - scripts. + Install the these update files by following the install instructions + in the file. In case you you upgrade with a version difference of 2 or + more you will need to apply all intermediate update scripts. - - - samba4_version_1_to_2_attributes.ldif (upgrade from version 1 - only) - + + + samba4_version_1_to_2_attributes.ldif (upgrade from version 1 + only) + - - samba4_version_1_to_2_objectClass.ldif (upgrade from version 1 - only) - + + samba4_version_1_to_2_objectClass.ldif (upgrade from version 1 + only) + - - samba4_version_2_to_3_attributes.ldif (upgrade from version - 2) - + + samba4_version_2_to_3_attributes.ldif (upgrade from version + 2) + - - samba4_version_2_to_3_objectClass.ldif (upgrade from version - 2) - - + + samba4_version_2_to_3_objectClass.ldif (upgrade from version + 2) + + - Please note that attributes file needs to be installed - first. + Please note that attributes file needs to be installed first. - + - Windows + Windows - Install the file(s) by following the install instructions in the - file. In case you you upgrade with a version difference of 2 or more you - will need to apply all intermediate update scripts. + Install the file(s) by following the install instructions in the + file. In case you you upgrade with a version difference of 2 or more you + will need to apply all intermediate update scripts. - - - windows_version_1_to_2.ldif (upgrade from version 1 - only) - + + + windows_version_1_to_2.ldif (upgrade from version 1 only) + - - windows_version_2_to_3.ldif (upgrade from version 2) - - -
- - + + windows_version_2_to_3.ldif (upgrade from version 2) + + +
+
diff --git a/lam/help/.htaccess b/lam/help/.htaccess index 7066d5e0..912d4134 100644 --- a/lam/help/.htaccess +++ b/lam/help/.htaccess @@ -1,9 +1,3 @@ - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam/lib/.htaccess b/lam/lib/.htaccess index 7066d5e0..912d4134 100644 --- a/lam/lib/.htaccess +++ b/lam/lib/.htaccess @@ -1,9 +1,3 @@ - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam/locale/.htaccess b/lam/locale/.htaccess index 7066d5e0..912d4134 100644 --- a/lam/locale/.htaccess +++ b/lam/locale/.htaccess @@ -1,9 +1,3 @@ - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam/sess/.htaccess b/lam/sess/.htaccess index 7066d5e0..912d4134 100644 --- a/lam/sess/.htaccess +++ b/lam/sess/.htaccess @@ -1,9 +1,3 @@ - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied diff --git a/lam/tmp/internal/.htaccess b/lam/tmp/internal/.htaccess index 7066d5e0..912d4134 100644 --- a/lam/tmp/internal/.htaccess +++ b/lam/tmp/internal/.htaccess @@ -1,9 +1,3 @@ - - Order allow,deny - Deny from all - - - Require all denied - + Require all denied