LDAPAccountManager/lam-packaging/debian
Roland Gruber 8c4612c2ff documentation 2019-01-01 11:24:44 +01:00
..
po translation update 2013-05-14 18:17:30 +00:00
source added source format 2010-04-11 17:39:30 +00:00
README-lamdaemon.Debian ship manual only in main package 2013-05-12 08:38:07 +00:00
README.Debian removed lamdaemonOld 2009-10-10 14:11:16 +00:00
changelog 6.6 2018-12-28 11:29:41 +01:00
compat updated debhelper level 2017-06-15 10:58:31 +02:00
config removed config.cfg modification 2010-06-03 12:17:41 +00:00
control standards 2018-12-28 13:30:27 +01:00
copyright documentation 2019-01-01 11:24:44 +01:00
lam.apache.conf drop Apache 2.2 support 2018-08-11 14:57:05 +02:00
lam.nginx.conf nginx PHP 7 config 2017-09-08 21:10:11 +02:00
ldap-account-manager-lamdaemon.docs ship manual only in main package 2013-05-12 08:38:07 +00:00
ldap-account-manager.dirs new config file structure 2012-10-28 17:25:46 +00:00
ldap-account-manager.docs include docs/* 2009-12-16 18:40:52 +00:00
minify replaced closure-compiler 2018-12-10 17:53:38 +01:00
postinst fixed links 2018-09-25 19:00:08 +02:00
postrm fixed links 2018-09-25 19:00:08 +02:00
rules 3rd party 2018-06-28 14:40:12 +02:00
templates removed config.cfg modification 2010-06-03 12:17:41 +00:00
watch *** empty log message *** 2011-11-19 09:08:48 +00:00

README.Debian

Access to the webfrontend:

  - If you configured Apache at installation you can
    access LDAP Account Manager via
    http://localhost/lam or https://host.domain/lam.

  - Otherwise you will have to setup your webserver
    to load /usr/share/ldap-account-manager/index.html
    which is the start file.


Configuration:

  All settings can be edited via the webfrontend. Please
  point your browser to the LAM start page and then select
  "LAM configuration".
  The default password for the configuration is "lam".


Lamdaemon:

If you want to use the lamdaemon you need to install the
package ldap-account-manager-lamdaemon on the target machine.