From 586baa7a50c189a327080a570195ccbc03b1a052 Mon Sep 17 00:00:00 2001 From: Roland Gruber Date: Thu, 26 Oct 2006 17:50:40 +0000 Subject: [PATCH] added note on Unix account --- lam/docs/README.lamdaemon.txt | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/lam/docs/README.lamdaemon.txt b/lam/docs/README.lamdaemon.txt index c3c66cc5..906f652c 100644 --- a/lam/docs/README.lamdaemon.txt +++ b/lam/docs/README.lamdaemon.txt @@ -21,10 +21,17 @@ to point to lamdaemonOld.pl. * Set the remote or local host in the configuration (e.g. 127.0.0.1) + * Path to lamdaemon.pl, e.g. /srv/www/htdocs/lam/lib/lamdaemon.pl If you installed a Debian or RPM package then the script may be located at /usr/share/ldap-account-manager/lib or /var/www/html/lam/lib. + * Your LAM admin user must be a valid Unix account. It needs to have the object class + "posixAccount" and an attribute "uid". This account must be accepted by the + SSH daemon of your home directory server. + Do not create a second local account but change your system to accept LDAP users. + You can use LAM to add the Unix account part to your admin user. + 2. Setup sudo =============