diff --git a/lam-packaging/RPM/lam.nginx.conf b/lam-packaging/RPM/lam.nginx.conf new file mode 100644 index 00000000..422a0e91 --- /dev/null +++ b/lam-packaging/RPM/lam.nginx.conf @@ -0,0 +1,18 @@ +location /lam { + index index.html; + alias /usr/share/ldap-account-manager; + autoindex off; + + location ~ \.php$ { + fastcgi_split_path_info ^(.+\.php)(/.+)$; + fastcgi_pass unix:/var/run/php5-fpm.sock; + fastcgi_index index.php; + include fastcgi_params; + } + + location ~ /lam/(tmp/internal|sess|config|lib|help|locale) { + deny all; + return 403; + } + +} diff --git a/lam-packaging/RPM/ldap-account-manager.spec b/lam-packaging/RPM/ldap-account-manager.spec index b2425b1e..8d4db86d 100644 --- a/lam-packaging/RPM/ldap-account-manager.spec +++ b/lam-packaging/RPM/ldap-account-manager.spec @@ -39,7 +39,7 @@ Requires: perl %description LDAP Account Manager (LAM) runs on an existing webserver. It manages user, group and host accounts. Currently LAM supports -these account types: Samba 3, Unix, Kolab 2, address book +these account types: Samba 3/4, Unix, Kolab 2, address book entries, NIS mail aliases and MAC addresses. There is an integrated LDAP browser to allow access to the raw LDAP attributes. You can use templates for account creation and use multiple configuration @@ -49,7 +49,7 @@ a script included which manages quota and homedirectories. %description -l de LDAP Account Manager (LAM) läuft auf einem exisierenden Webserver. LAM verwaltet Benutzer, Gruppen und Hosts. Zur Zeit werden folgende Account-Typen -unterstützt: Samba 3, Unix, Kolab 2, Addressbuch Einträge, NIS +unterstützt: Samba 3/4, Unix, Kolab 2, Addressbuch Einträge, NIS mail Aliase und MAC-Addressen. Es gibt einen integrierten LDAP-Browser mit dem man die LDAP-Einträge direkt bearbeiten kann. Zum Anlegen von Accounts können Vorlagen definiert werden. Es können mehrere Konfigurations-Profile @@ -60,6 +60,7 @@ Home-Verzeichnisse verwalten kann. %prep pwd cp $RPM_SOURCE_DIR/lam.apache.conf $RPM_BUILD_DIR/ +cp $RPM_SOURCE_DIR/lam.nginx.conf $RPM_BUILD_DIR/ %setup -n ldap-account-manager-%{version} %build @@ -79,6 +80,8 @@ mv $RPM_BUILD_ROOT/usr/share/%{lam_dir}/sess $RPM_BUILD_ROOT/var/lib/%{lam_dir} ln -s /var/lib/%{lam_dir}/sess $RPM_BUILD_ROOT/usr/share/%{lam_dir}/sess mkdir -p $RPM_BUILD_ROOT%{httpd_confdir} cp $RPM_BUILD_DIR/lam.apache.conf $RPM_BUILD_ROOT%{httpd_confdir}/ +mkdir -p $RPM_BUILD_ROOT/etc/%{lam_dir} +cp $RPM_BUILD_DIR/lam.nginx.conf $RPM_BUILD_ROOT/etc/%{lam_dir}/ %clean [ "$RPM_BUILD_ROOT" != "/" ] && [ -d $RPM_BUILD_ROOT ] && rm -rf $RPM_BUILD_ROOT diff --git a/lam-packaging/debian/control b/lam-packaging/debian/control index f87b7cc2..7891006f 100644 --- a/lam-packaging/debian/control +++ b/lam-packaging/debian/control @@ -14,7 +14,7 @@ Suggests: ldap-server, php5-mcrypt, ldap-account-manager-lamdaemon, perl Description: webfrontend for managing accounts in an LDAP directory LDAP Account Manager (LAM) runs on an existing webserver. It manages user, group and host accounts. Currently LAM - supports these account types: Samba 3, Unix, Kolab 2, + supports these account types: Samba 3/4, Unix, Kolab 2, address book entries, NIS mail aliases and MAC addresses. There is an integrated LDAP browser to allow access to the raw LDAP attributes. You can use templates diff --git a/lam-packaging/debian/lam.nginx.conf b/lam-packaging/debian/lam.nginx.conf new file mode 100644 index 00000000..422a0e91 --- /dev/null +++ b/lam-packaging/debian/lam.nginx.conf @@ -0,0 +1,18 @@ +location /lam { + index index.html; + alias /usr/share/ldap-account-manager; + autoindex off; + + location ~ \.php$ { + fastcgi_split_path_info ^(.+\.php)(/.+)$; + fastcgi_pass unix:/var/run/php5-fpm.sock; + fastcgi_index index.php; + include fastcgi_params; + } + + location ~ /lam/(tmp/internal|sess|config|lib|help|locale) { + deny all; + return 403; + } + +} diff --git a/lam-packaging/debian/rules b/lam-packaging/debian/rules index e81a1cb4..3a576378 100755 --- a/lam-packaging/debian/rules +++ b/lam-packaging/debian/rules @@ -71,6 +71,7 @@ binary-indep: build install dh_fixperms dh_link /usr/share/doc/ldap-account-manager/docs /usr/share/ldap-account-manager/docs install -D --mode=644 debian/lam.apache.conf debian/ldap-account-manager/etc/ldap-account-manager/apache.conf + install -D --mode=644 debian/lam.nginx.conf debian/ldap-account-manager/etc/ldap-account-manager/nginx.conf install -D --mode=644 config/config.cfg.sample debian/ldap-account-manager/etc/ldap-account-manager/config.cfg dh_link /etc/ldap-account-manager/config.cfg /var/lib/ldap-account-manager/config/config.cfg dh_installdebconf