Newer
Older
--- /etc/ldap-account-manager/config.cfg 2019-03-25 18:21:36.000000000 +0200
+++ /etc/ldap-account-manager/config.cfg 2019-06-25 14:18:51.906120546 +0300
@@ -9,4 +9,4 @@
logLevel: 4
# log destination
-logDestination: SYSLOG
--- /etc/apache2/sites-available/000-default.conf 2018-11-03 13:34:33.000000000 +0200
+++ /etc/apache2/sites-available/000-default.conf 2019-06-25 14:55:43.956626591 +0300
@@ -18,7 +18,7 @@
#LogLevel info ssl:warn
ErrorLog ${APACHE_LOG_DIR}/error.log
- CustomLog ${APACHE_LOG_DIR}/access.log combined
+ CustomLog ${APACHE_LOG_DIR}/access.log combined expr=!(%{REMOTE_HOST}=='127.0.0.1'&&%{HTTP_USER_AGENT}=='Healthcheck')
# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
@@ -26,6 +26,8 @@
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf
+
+ RedirectMatch permanent "^/$" "/lam"
</VirtualHost>
# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
--- /var/lib/ldap-account-manager/config/lam.conf 2019-09-20 23:14:19.000000000 +0300
+++ /var/lib/ldap-account-manager/config/lam.conf 2019-09-20 23:59:56.291338527 +0300
@@ -5,22 +5,22 @@
###################################################################################################
# server address (e.g. ldap://localhost:389 or ldaps://localhost:636)
-ServerURL: ldap://localhost:389
+ServerURL: ${LDAP_URI}
# list of users who are allowed to use LDAP Account Manager
# names have to be seperated by semicolons
# e.g. admins: cn=admin,dc=yourdomain,dc=org;cn=root,dc=yourdomain,dc=org
-Admins: cn=Manager,dc=my-domain,dc=com
+Admins: ${LDAP_ADMIN_DN}
# password to change these preferences via webfrontend (default: lam)
Passwd: lam
# suffix of tree view
# e.g. dc=yourdomain,dc=org
-treesuffix: dc=yourdomain,dc=org
+treesuffix: ${LDAP_BASE_DN}
# default language (a line from config/language)
-defaultLanguage: en_GB.utf8
+defaultLanguage: en_US.utf8
# Path to external Script
scriptPath:
@@ -52,11 +52,11 @@
activeTypes: user,group
-types: suffix_user: ou=People,dc=my-domain,dc=com
+types: suffix_user: ou=People,${LDAP_BASE_DN}
types: attr_user: #uid;#givenName;#sn;#uidNumber;#gidNumber
types: modules_user: inetOrgPerson,posixAccount,shadowAccount
-types: suffix_group: ou=group,dc=my-domain,dc=com
+types: suffix_group: ou=group,${LDAP_BASE_DN}
types: attr_group: #cn;#gidNumber;#memberUID;#description
types: modules_group: posixGroup
--- /etc/apache2/mods-available/status.conf 2019-04-03 00:13:44.000000000 +0300
+++ /etc/apache2/mods-available/status.conf 2019-11-09 19:59:09.642896703 +0200
@@ -5,7 +5,7 @@
<Location /server-status>
SetHandler server-status
- Require local
+ #Require local
#Require ip 192.0.2.0/24
</Location>