LDAPAccountManager/lam-packaging/debian
Roland Gruber 8319d923ff 2014-09-15 16:11:05 +00:00
..
po translation update 2013-05-14 18:17:30 +00:00
source added source format 2010-04-11 17:39:30 +00:00
README-lamdaemon.Debian ship manual only in main package 2013-05-12 08:38:07 +00:00
README.Debian removed lamdaemonOld 2009-10-10 14:11:16 +00:00
changelog 2014-09-14 19:50:53 +00:00
compat fixed Lintian warnings 2009-03-28 18:49:38 +00:00
config removed config.cfg modification 2010-06-03 12:17:41 +00:00
control 2014-09-15 16:11:05 +00:00
copyright updated to phpseclib 0.3.6 2014-03-30 07:03:05 +00:00
lam.apache.conf Apache 2.4 support 2013-11-10 10:06:22 +00:00
lam.nginx.conf support Nginx 2014-07-27 17:48:59 +00:00
ldap-account-manager-lamdaemon.docs ship manual only in main package 2013-05-12 08:38:07 +00:00
ldap-account-manager.dirs new config file structure 2012-10-28 17:25:46 +00:00
ldap-account-manager.docs include docs/* 2009-12-16 18:40:52 +00:00
minify minify JS files 2014-03-08 13:37:43 +00:00
postinst fixed Debian bug 758070 regarding directory test 2014-08-21 19:14:50 +00:00
postrm Apache 2.4 changes 2013-07-19 21:06:13 +00:00
rules support Nginx 2014-07-27 17:48:59 +00:00
templates removed config.cfg modification 2010-06-03 12:17:41 +00:00
watch *** empty log message *** 2011-11-19 09:08:48 +00:00

README.Debian

Access to the webfrontend:

  - If you configured Apache at installation you can
    access LDAP Account Manager via
    http://localhost/lam or https://host.domain/lam.

  - Otherwise you will have to setup your webserver
    to load /usr/share/ldap-account-manager/index.html
    which is the start file.


Configuration:

  All settings can be edited via the webfrontend. Please
  point your browser to the LAM start page and then select
  "LAM configuration".
  The default password for the configuration is "lam".


Lamdaemon:

If you want to use the lamdaemon you need to install the
package ldap-account-manager-lamdaemon on the target machine.