LDAPAccountManager/lam-packaging/debian
Roland Gruber 344f2b8fdd 2015-08-31 15:42:08 +00:00
..
po 2015-08-31 15:42:08 +00:00
source 2015-08-31 15:42:08 +00:00
README-lamdaemon.Debian 2015-08-31 15:42:08 +00:00
README.Debian 2015-08-31 15:42:08 +00:00
changelog 2015-08-31 15:42:08 +00:00
compat 2015-08-31 15:42:08 +00:00
config 2015-08-31 15:42:08 +00:00
control 2015-08-31 15:42:08 +00:00
copyright 2015-08-31 15:42:08 +00:00
lam.apache.conf 2015-08-31 15:42:08 +00:00
lam.nginx.conf 2015-08-31 15:42:08 +00:00
ldap-account-manager-lamdaemon.docs 2015-08-31 15:42:08 +00:00
ldap-account-manager.dirs 2015-08-31 15:42:08 +00:00
ldap-account-manager.docs 2015-08-31 15:42:08 +00:00
minify 2015-08-31 15:42:08 +00:00
postinst 2015-08-31 15:42:08 +00:00
postrm 2015-08-31 15:42:08 +00:00
rules 2015-08-31 15:42:08 +00:00
templates 2015-08-31 15:42:08 +00:00
watch 2015-08-31 15:42:08 +00:00

README.Debian

Access to the webfrontend:

  - If you configured Apache at installation you can
    access LDAP Account Manager via
    http://localhost/lam or https://host.domain/lam.

  - Otherwise you will have to setup your webserver
    to load /usr/share/ldap-account-manager/index.html
    which is the start file.


Configuration:

  All settings can be edited via the webfrontend. Please
  point your browser to the LAM start page and then select
  "LAM configuration".
  The default password for the configuration is "lam".


Lamdaemon:

If you want to use the lamdaemon you need to install the
package ldap-account-manager-lamdaemon on the target machine.