LDAPAccountManager/lam
Roland Gruber 9e20e583fe 1.3.0 2007-03-26 19:37:55 +00:00
..
config fixed .htaccess files 2007-03-13 17:28:48 +00:00
docs improved Apache part 2007-03-13 17:43:47 +00:00
graphics edit image 2007-03-24 13:48:07 +00:00
help fixed typo 2007-03-05 17:05:38 +00:00
lib added check_ip 2007-03-24 14:04:59 +00:00
locale translation update 2007-03-19 10:32:55 +00:00
po added Russian 2006-08-03 18:03:48 +00:00
sess fixed .htaccess files 2007-03-13 17:28:48 +00:00
style improved design 2007-02-11 17:16:48 +00:00
templates fixed typo 2007-03-05 17:05:38 +00:00
tests new lamdaemon options 2007-02-22 17:16:14 +00:00
tmp disable directory listing 2003-09-28 17:47:51 +00:00
COPYING license info added 2006-07-30 09:47:10 +00:00
HISTORY 1.3.0 2007-03-26 19:37:55 +00:00
INSTALL increased memory limit 2006-11-04 15:04:17 +00:00
README copyright update 2007-01-14 18:29:06 +00:00
TODO move PLA integration to 2.x 2006-11-13 17:37:10 +00:00
VERSION 1.3.0 2007-03-26 19:37:55 +00:00
copyright copyright update 2007-01-14 18:29:06 +00:00
index.html added encoding and content type 2005-07-27 09:34:18 +00:00

README

LAM - Readme
============

  LDAP Account Manager (LAM) manages user, group and host accounts in an LDAP
  directory. LAM runs on any webserver with PHP4/5 support and connects to your
  LDAP server unencrypted or via SSL/TLS.
  Currently LAM supports these account types: Samba 2 and 3, Unix, Kolab 2,
  address book entries, NIS mail aliases and MAC addresses. There is a tree
  viewer included to allow access to the raw LDAP attributes. You can use
  templates for account creation and use multiple configuration profiles.
  LAM is translated to Catalan, Chinese (Traditional), Dutch, English, French,
  German, Hungarian, Italian, Japanese, Russian and Spanish.

  http://sourceforge.net/projects/lam/

    Copyright (C) 2003 - 2007 Michael Duergner <michael@duergner.com>
                              Roland Gruber <post@rolandgruber.de>
                              Tilo Lutz <tilolutz@gmx.de>

  Requirements:
    PHP4/5
    Openldap (2.0 or greater)
    A web-browser that supports CSS

  Summary:
    With LAM you can easily manage user, group and machine accounts stored in
    an LDAP directory over a web interface. At the moment it supports:

      - managing user/group/host/domain entries
      - filtering and sorting
      - account profiles
      - multiple configuration profiles
      - tree viwer
      - schema browser
      - OU Editor
      - account creation via file upload
      - PDF export for all accounts
      - manage user/group Quota and create home directories

  Important:
    The default password to edit the configuration options is "lam".

  Installation:
    Please see the INSTALL file.

  Documentation:
    Basic documentation is available in the directory "docs".

  Upgrade from older versions:
    See docs/README.upgrade.txt for upgrade instructions.

  Internationalisation:
    If you want to use a translated version of LAM be sure to install the
    needed locales. See the LAM "locale" directory for a list of supported locales and languages.
    You can get a list of all installed locales on your sysem by executing: locale -a
    Debian users can add locales with "dpkg-reconfigure locales".

  Security:
    It is strongly recommended to use a SSL connection to your web server.

    LAM needs to store your LDAP user name + password in the session. The session
    files are saved in sess/ and are accessible only by the web server. To increase
    security username and password are encrypted with MCrypt/AES if available.
    The key and IV are generated at random when you log in. They are stored in two
    cookies.
 
  Download:
    You can get the newest version at http://lam.sourceforge.net/.

  License:
    LAM is published under the GNU General Public License.
    The complete list of licenses can be found in the copyright file.


    Have fun!
        The LAM devel team