LDAPAccountManager/lam/INSTALL

46 lines
1.4 KiB
Plaintext
Raw Normal View History

2003-05-07 22:33:53 +00:00
Installation Instructions for LAM
---------------------------------
2003-05-22 23:16:10 +00:00
1. Requirements
2003-05-07 22:33:53 +00:00
2003-05-23 17:50:20 +00:00
- Apache webserver (SSL optional) with installed PHP-Module (PHP-Module with
2004-01-10 11:08:10 +00:00
ldap, gettext, mcrypt+mhash optional)
2003-05-23 17:50:20 +00:00
- Perl
2003-08-03 20:11:53 +00:00
- Openldap (>2.0)
- A web browser :-)
2003-05-07 22:33:53 +00:00
2003-10-06 12:42:34 +00:00
Getting mcrypt and mhash for Suse/RedHat:
Either you compile PHP4 yourself or you use some unofficial packages:
- Suse: ftp://ftp.suse.com/pub/people/poeml/mod_php4
- RedHat: http://ftp.horde.org/pub/RPMS
2003-05-07 22:33:53 +00:00
2003-05-22 23:16:10 +00:00
2. Installation
2003-05-07 22:33:53 +00:00
2003-05-22 23:16:10 +00:00
* Extract package with:
tar xzf lam-version.tar.gz
2003-05-23 17:50:20 +00:00
2003-05-22 23:16:10 +00:00
* Copy files into the html-file scope of the webserver. For example
/apache/htdocs.
2003-10-18 07:42:29 +00:00
* Set appropriate file permissions:
- /lam/sess: write permission for apache user
- /lam/tmp: write permission for apache user
- /lam/config (with subdirectories): write permission for apache user
- /lam/lib: perl files must be set executable (See also
docs/readme.lamdeamon.pl)
2003-07-07 09:34:01 +00:00
* Configure config.cfg and create a configuration profile.
Copy config.cfg_sample to config.cfg and set the master password and default
profile.
Then use the web interface with the link "Configuration Login" (start file is /lam/index.html)
or configure LAM manually. (The default password to edit the options is "lam")
2003-05-22 23:16:10 +00:00
2003-05-23 17:50:20 +00:00
- Manually:
A default config file can be found in /lam/config/lam.conf_sample.
Change the necessary entries and rename it to /lam/config/lam.conf.