diff --git a/lam/docs/README.lamdaemon.txt b/lam/docs/README.lamdaemon.txt index c3c66cc5..906f652c 100644 --- a/lam/docs/README.lamdaemon.txt +++ b/lam/docs/README.lamdaemon.txt @@ -21,10 +21,17 @@ to point to lamdaemonOld.pl. * Set the remote or local host in the configuration (e.g. 127.0.0.1) + * Path to lamdaemon.pl, e.g. /srv/www/htdocs/lam/lib/lamdaemon.pl If you installed a Debian or RPM package then the script may be located at /usr/share/ldap-account-manager/lib or /var/www/html/lam/lib. + * Your LAM admin user must be a valid Unix account. It needs to have the object class + "posixAccount" and an attribute "uid". This account must be accepted by the + SSH daemon of your home directory server. + Do not create a second local account but change your system to accept LDAP users. + You can use LAM to add the Unix account part to your admin user. + 2. Setup sudo =============