LDAPAccountManager/lam/INSTALL

65 lines
2.0 KiB
Plaintext

Installation Instructions for LAM
---------------------------------
1. Requirements
- Apache webserver (SSL optional) with PHP module (PHP 5 (>= 5.1) with
ldap, gettext, xml and optional mcrypt)
- some LAM plugins may require additional PHP extensions (you will get a
note on the login page if something is missing)
- Perl (optional, needed only for lamdaemon)
- OpenLDAP (>2.0)
- A web browser :-)
MCrypt will be used to store your LDAP password encrypted in the session file.
See docs/README.schema.txt for information about used LDAP schema files.
2. Installation
1. Extract package with:
tar xzf ldap-account-manager-<version>.tar.gz
2. Install the files
2a. Copy the files into the html-file scope of the webserver. For example
/apache/htdocs.
Set appropriate file permissions:
- lam/sess: write permission for apache user
- lam/tmp: write permission for apache user
- lam/config (with subdirectories): write permission for apache user
- lam/lib: lamdaemon.pl must be set executable (See also
docs/readme.lamdeamon.txt)
2b. You can also use the included configure script to install LAM. See
"./configure --help" for a list of install options.
3. Configure config.cfg and create a configuration profile.
Copy config.cfg_sample to config.cfg and lam.conf_sample to lam.conf.
Open the index.html in your web browser:
- Follow the link "LAM configuration" from the start page.
(The default passwords to edit all options is "lam")
- Select "Edit general settings" to setup global settings and to change the configuration master password.
- Select "Edit server profiles" to setup your server profiles. There should be the lam profile
which you just copied from the sample file. The default password is "lam". Now change the settings
to fit for your environment.
3. Setting up PHP
LAM runs with PHP5 (>= 5.1).
Needed changes in your php.ini:
* memory_limit = 64M