From 14b638b71b20a069d34fddf903833814143cfc63 Mon Sep 17 00:00:00 2001 From: Roland Gruber Date: Wed, 25 Feb 2004 19:54:03 +0000 Subject: [PATCH] some smaller documentation updates --- lam-0.4/INSTALL | 25 ++++++++++++++++--------- lam-0.4/README | 13 +++---------- lam/INSTALL | 25 ++++++++++++++++--------- lam/README | 13 +++---------- 4 files changed, 38 insertions(+), 38 deletions(-) diff --git a/lam-0.4/INSTALL b/lam-0.4/INSTALL index 6b315eca..4b619933 100644 --- a/lam-0.4/INSTALL +++ b/lam-0.4/INSTALL @@ -8,9 +8,14 @@ Installation Instructions for LAM - Apache webserver (SSL optional) with installed PHP-Module (PHP-Module with ldap, gettext, mcrypt+mhash optional) - Perl - - Openldap (>2.0) + - OpenLDAP (>2.0) - A web browser :-) + MHash is only needed if you use PHP < 4.3 and want to use SHA or SSHA + for password hashes. + MCrypt will be used if available, otherwise Blowfish will be used + to store your LDAP password in the session file. + Getting mcrypt and mhash for Suse/RedHat: Either you compile PHP4 yourself or you use some unofficial packages: @@ -22,23 +27,25 @@ Installation Instructions for LAM 2. Installation * Extract package with: - tar xzf lam-version.tar.gz + tar xzf ldap-account-manager_.tar.gz * Copy files into the html-file scope of the webserver. For example /apache/htdocs. * Set appropriate file permissions: - - /lam/sess: write permission for apache user - - /lam/tmp: write permission for apache user - - /lam/config (with subdirectories): write permission for apache user - - /lam/lib: perl files must be set executable (See also - docs/readme.lamdeamon.pl) + - lam/sess: write permission for apache user + - lam/tmp: write permission for apache user + - lam/config (with subdirectories): write permission for apache user + - lam/lib: perl files must be set executable (See also + docs/readme.lamdeamon.txt) * Configure config.cfg and create a configuration profile. Copy config.cfg_sample to config.cfg and set the master password and default profile. - Then use the web interface with the link "Configuration Login" (start file is /lam/index.html) - or configure LAM manually. (The default password to edit the options is "lam") + + - With web browser: + Follow the link "Configuration Login" from the start page (lam/index.html). + (The default password to edit the options is "lam") - Manually: A default config file can be found in /lam/config/lam.conf_sample. diff --git a/lam-0.4/README b/lam-0.4/README index bbafafea..1325c196 100644 --- a/lam-0.4/README +++ b/lam-0.4/README @@ -60,19 +60,12 @@ LAM - Readme Installation: Please see the INSTALL file. - Known Bugs: - - If you fill in the Unix workstations field the LDAP add/modify operation - may fail. This is because the host attribute is provided only by - objectClass account which conflicts with inetOrgPerson. - If you want to use host restrictions, add the host attribute to - inetOrgPerson in your schema file. - Documentation: - Basic documentation available in /docs + Basic documentation is available in the directory "docs". Internationalization: If you want to use a translated version of LAM be sure to install the - needed locales. See locale/ for a list of supported locales. + needed locales. See locale/ for a list of supported locales and languages. Debian users can add locales with "dpkg-reconfigure locales". Security: @@ -81,7 +74,7 @@ LAM - Readme LAM needs to store your LDAP username + password in the session. The session files are saved in sess/ and are accessible only by the web server. To increase security username and password are encrypted with MCrypt/AES or Blowfish. - The key and iv are generated at random when you log in. They are stored in two + The key and IV are generated at random when you log in. They are stored in two cookies. diff --git a/lam/INSTALL b/lam/INSTALL index 6b315eca..4b619933 100644 --- a/lam/INSTALL +++ b/lam/INSTALL @@ -8,9 +8,14 @@ Installation Instructions for LAM - Apache webserver (SSL optional) with installed PHP-Module (PHP-Module with ldap, gettext, mcrypt+mhash optional) - Perl - - Openldap (>2.0) + - OpenLDAP (>2.0) - A web browser :-) + MHash is only needed if you use PHP < 4.3 and want to use SHA or SSHA + for password hashes. + MCrypt will be used if available, otherwise Blowfish will be used + to store your LDAP password in the session file. + Getting mcrypt and mhash for Suse/RedHat: Either you compile PHP4 yourself or you use some unofficial packages: @@ -22,23 +27,25 @@ Installation Instructions for LAM 2. Installation * Extract package with: - tar xzf lam-version.tar.gz + tar xzf ldap-account-manager_.tar.gz * Copy files into the html-file scope of the webserver. For example /apache/htdocs. * Set appropriate file permissions: - - /lam/sess: write permission for apache user - - /lam/tmp: write permission for apache user - - /lam/config (with subdirectories): write permission for apache user - - /lam/lib: perl files must be set executable (See also - docs/readme.lamdeamon.pl) + - lam/sess: write permission for apache user + - lam/tmp: write permission for apache user + - lam/config (with subdirectories): write permission for apache user + - lam/lib: perl files must be set executable (See also + docs/readme.lamdeamon.txt) * Configure config.cfg and create a configuration profile. Copy config.cfg_sample to config.cfg and set the master password and default profile. - Then use the web interface with the link "Configuration Login" (start file is /lam/index.html) - or configure LAM manually. (The default password to edit the options is "lam") + + - With web browser: + Follow the link "Configuration Login" from the start page (lam/index.html). + (The default password to edit the options is "lam") - Manually: A default config file can be found in /lam/config/lam.conf_sample. diff --git a/lam/README b/lam/README index bbafafea..1325c196 100644 --- a/lam/README +++ b/lam/README @@ -60,19 +60,12 @@ LAM - Readme Installation: Please see the INSTALL file. - Known Bugs: - - If you fill in the Unix workstations field the LDAP add/modify operation - may fail. This is because the host attribute is provided only by - objectClass account which conflicts with inetOrgPerson. - If you want to use host restrictions, add the host attribute to - inetOrgPerson in your schema file. - Documentation: - Basic documentation available in /docs + Basic documentation is available in the directory "docs". Internationalization: If you want to use a translated version of LAM be sure to install the - needed locales. See locale/ for a list of supported locales. + needed locales. See locale/ for a list of supported locales and languages. Debian users can add locales with "dpkg-reconfigure locales". Security: @@ -81,7 +74,7 @@ LAM - Readme LAM needs to store your LDAP username + password in the session. The session files are saved in sess/ and are accessible only by the web server. To increase security username and password are encrypted with MCrypt/AES or Blowfish. - The key and iv are generated at random when you log in. They are stored in two + The key and IV are generated at random when you log in. They are stored in two cookies.