LDAPAccountManager/lam-0.4/INSTALL

60 lines
2.0 KiB
Plaintext

Installation Instructions for LAM
---------------------------------
1. Requirements
- Apache webserver (SSL optional) with installed PHP-Module (PHP-Module with
ldap, gettext, mcrypt+mhash optional)
- Perl
- OpenLDAP (>2.0 with samba.schema)
- A web browser :-)
MHash is only needed if you use PHP < 4.3 and want to use SHA or SSHA
for password hashes.
MCrypt will be used if available, otherwise Blowfish will be used
to store your LDAP password in the session file.
Getting mcrypt and mhash for Suse/RedHat:
Either you compile PHP4 yourself or you use some unofficial packages:
- Suse: ftp://ftp.suse.com/pub/people/poeml/mod_php4
- RedHat: http://ftp.horde.org/pub/RPMS
Samba.schema: LAM currently depends on the schema file from Samba.
You can find samba.schema in the Samba tarball (examples/LDAP).
Add this file to your slapd.conf to get LAM working.
OpenLDAP + Suse: Do not use the rfc2307bis.schema but nis.schema instead.
2. Installation
* Extract package with:
tar xzf ldap-account-manager_<version>.tar.gz
* Copy files into the html-file scope of the webserver. For example
/apache/htdocs.
* Set appropriate file permissions:
- lam/sess: write permission for apache user
- lam/tmp: write permission for apache user
- lam/config (with subdirectories): write permission for apache user
- lam/lib: perl files must be set executable (See also
docs/readme.lamdeamon.txt)
* Configure config.cfg and create a configuration profile.
Copy config.cfg_sample to config.cfg and set the master password and default
profile.
- With web browser:
Follow the link "Configuration Login" from the start page (lam/index.html).
(The default password to edit the options is "lam")
- Manually:
A default config file can be found in /lam/config/lam.conf_sample.
Change the necessary entries and rename it to /lam/config/lam.conf.