diff --git a/lam-packaging/RPM/lam.apache.conf b/lam-packaging/RPM/lam.apache.conf new file mode 100644 index 00000000..9041a3a1 --- /dev/null +++ b/lam-packaging/RPM/lam.apache.conf @@ -0,0 +1,86 @@ + +Alias /lam /usr/share/ldap-account-manager + + + Options +FollowSymLinks + AllowOverride All + + Order allow,deny + Allow from all + + = 2.3> + Require all granted + + DirectoryIndex index.html + + + + Options -Indexes + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + diff --git a/lam-packaging/RPM/lam.nginx.conf b/lam-packaging/RPM/lam.nginx.conf new file mode 100644 index 00000000..422a0e91 --- /dev/null +++ b/lam-packaging/RPM/lam.nginx.conf @@ -0,0 +1,18 @@ +location /lam { + index index.html; + alias /usr/share/ldap-account-manager; + autoindex off; + + location ~ \.php$ { + fastcgi_split_path_info ^(.+\.php)(/.+)$; + fastcgi_pass unix:/var/run/php5-fpm.sock; + fastcgi_index index.php; + include fastcgi_params; + } + + location ~ /lam/(tmp/internal|sess|config|lib|help|locale) { + deny all; + return 403; + } + +} diff --git a/lam-packaging/RPM/ldap-account-manager.spec b/lam-packaging/RPM/ldap-account-manager.spec new file mode 100644 index 00000000..c5e8614e --- /dev/null +++ b/lam-packaging/RPM/ldap-account-manager.spec @@ -0,0 +1,206 @@ +%define httpd_confdir @@HTTP_CONF_DIR@@ +%define lam_dir ldap-account-manager +%define lam_uid @@USER@@ +%define lam_gid @@GROUP@@ +%define lam_distribution @@DISTRIBUTION@@ +%define is_suse %(test suse = %lam_distribution && echo 1 || echo 0) +%define is_fedora %(test fedora = %lam_distribution && echo 1 || echo 0) +%define _binary_payload w9.bzdio +%define _source_payload w9.bzdio + +Name: ldap-account-manager +License: GPL +Group: Productivity/Networking/Web/Frontends +Version: @@VERSION@@ +Release: 0.%lam_distribution.1 +Source0: ldap-account-manager-%{version}.tar.bz2 +URL: https://www.ldap-account-manager.org/ +BuildRoot: %{_tmppath}/%{name}-%{version}-%{release} +Summary: Administration of LDAP users, groups and hosts via Web GUI +Summary(de): Administration von Benutzern, Gruppen und Hosts für LDAP-Server +Vendor: Roland Gruber +Packager: Roland Gruber +BuildArchitectures: noarch +AutoReqProv: no +%if %is_suse +Requires: php5 +Requires: php5-ldap +Requires: php5-hash +Requires: php5-gd +Requires: php5-gettext +Requires: perl +%endif +%if %is_fedora +Requires: php +Requires: perl +%endif + + +%description +LDAP Account Manager (LAM) runs on an existing webserver. +It manages user, group and host accounts. Currently LAM supports +these account types: Samba 3/4, Unix, Kolab 2/3, address book +entries, NIS mail aliases and MAC addresses. There is an integrated LDAP browser +to allow access to the raw LDAP attributes. You +can use templates for account creation and use multiple configuration +profiles. Account information can be exported as PDF file. There is also +a script included which manages quota and homedirectories. + +%description -l de +LDAP Account Manager (LAM) läuft auf einem exisierenden Webserver. +LAM verwaltet Benutzer, Gruppen und Hosts. Zur Zeit werden folgende Account-Typen +unterstützt: Samba 3/4, Unix, Kolab 2/3, Addressbuch Einträge, NIS +mail Aliase und MAC-Addressen. Es gibt einen integrierten LDAP-Browser mit dem +man die LDAP-Einträge direkt bearbeiten kann. Zum Anlegen von Accounts können +Vorlagen definiert werden. Es können mehrere Konfigurations-Profile +definiert werden. Account-Informationen können als PDF exportiert +werden. Außerdem exisitiert ein Script mit dem man Quotas und +Home-Verzeichnisse verwalten kann. + +%prep +pwd +cp $RPM_SOURCE_DIR/lam.apache.conf $RPM_BUILD_DIR/ +cp $RPM_SOURCE_DIR/lam.nginx.conf $RPM_BUILD_DIR/ +%setup -n ldap-account-manager-%{version} + +%build + +%install +rm -rf $RPM_BUILD_ROOT +mkdir -p $RPM_BUILD_ROOT/usr/share/%{lam_dir} +cp -dR * $RPM_BUILD_ROOT/usr/share/%{lam_dir} +mkdir -p $RPM_BUILD_ROOT/var/lib/%{lam_dir} +mv $RPM_BUILD_ROOT/usr/share/%{lam_dir}/config $RPM_BUILD_ROOT/var/lib/%{lam_dir} +ln -s /var/lib/%{lam_dir}/config $RPM_BUILD_ROOT/usr/share/%{lam_dir}/config +mkdir -p $RPM_BUILD_ROOT/var/lib/%{lam_dir}/config/pdf +mkdir -p $RPM_BUILD_ROOT/var/lib/%{lam_dir}/config/profiles +mv $RPM_BUILD_ROOT/usr/share/%{lam_dir}/tmp $RPM_BUILD_ROOT/var/lib/%{lam_dir} +ln -s /var/lib/%{lam_dir}/tmp $RPM_BUILD_ROOT/usr/share/%{lam_dir}/tmp +mv $RPM_BUILD_ROOT/usr/share/%{lam_dir}/sess $RPM_BUILD_ROOT/var/lib/%{lam_dir} +ln -s /var/lib/%{lam_dir}/sess $RPM_BUILD_ROOT/usr/share/%{lam_dir}/sess +mkdir -p $RPM_BUILD_ROOT%{httpd_confdir} +cp $RPM_BUILD_DIR/lam.apache.conf $RPM_BUILD_ROOT%{httpd_confdir}/ +mkdir -p $RPM_BUILD_ROOT/etc/%{lam_dir} +cp $RPM_BUILD_DIR/lam.nginx.conf $RPM_BUILD_ROOT/etc/%{lam_dir}/ + +%clean +[ "$RPM_BUILD_ROOT" != "/" ] && [ -d $RPM_BUILD_ROOT ] && rm -rf $RPM_BUILD_ROOT + +%post +if [ ! -f /var/lib/%{lam_dir}/config/config.cfg ]; then + cp /var/lib/%{lam_dir}/config/config.cfg.sample /var/lib/%{lam_dir}/config/config.cfg + chmod 600 /var/lib/%{lam_dir}/config/config.cfg + chown %{lam_uid}:%{lam_gid} /var/lib/%{lam_dir}/config/config.cfg + if [ ! -f /var/lib/%{lam_dir}/config/lam.conf ]; then + cp /var/lib/%{lam_dir}/config/lam.conf.sample /var/lib/%{lam_dir}/config/lam.conf + chmod 600 /var/lib/%{lam_dir}/config/lam.conf + chown %{lam_uid}:%{lam_gid} /var/lib/%{lam_dir}/config/lam.conf + fi +fi +%if %is_suse +/usr/sbin/a2enmod version > /dev/null +/etc/init.d/apache2 reload +%endif +%if %is_fedora +if [ -e /etc/init.d/httpd ]; then + /etc/init.d/httpd reload +else + /bin/systemctl reload httpd.service +fi +%endif + +%postun +%if %is_suse +/etc/init.d/apache2 reload +%endif +%if %is_fedora +if [ -e /etc/init.d/httpd ]; then + /etc/init.d/httpd reload +else + /bin/systemctl reload httpd.service +fi +%endif + +%files +%defattr(-, root, root) +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir} +%doc COPYING HISTORY README VERSION docs/* +%attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/sess +%attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/tmp +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/templates/pdf +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/templates/profiles +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/selfService +/var/lib/%{lam_dir}/config/*.sample +/var/lib/%{lam_dir}/config/.htaccess +/var/lib/%{lam_dir}/config/language +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/pdf +%dir %attr(700, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/profiles +%attr(-, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/templates/pdf/logos +%config(noreplace) %attr(-, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/templates/pdf/default.* +%config(noreplace) %attr(-, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/templates/profiles/default.* +%config(noreplace) %attr(-, %{lam_uid}, %{lam_gid}) /var/lib/%{lam_dir}/config/selfService/.placeholder +/usr/share/%{lam_dir} +%{httpd_confdir} +/etc/%{lam_dir}/lam.nginx.conf + +%changelog +* Sun Oct 28 2012 - Roland Gruber post@rolandgruber.de +- Config file changes + +* Sun Oct 07 2012 - Roland Gruber post@rolandgruber.de +- Apache reload instead of restart + +* Wed Jun 08 2011 - Roland Gruber post@rolandgruber.de +- Install into /usr/share/ldap-account-manager + +* Sat Apr 09 2011 - Roland Gruber post@rolandgruber.de +- Do not overwrite config files + +* Sat Nov 07 2009 - Roland Gruber post@rolandgruber.de +- Added LAM manuals + +* Sat Jul 26 2008 - Roland Gruber post@rolandgruber.de +- Added subpackage for lamdaemon + +* Wed Jan 11 2006 - Iain Lea iain@bricbrac.de +- Updated for 1.0 series on Fedora Core + +* Mon Dec 12 2005 - Iain Lea iain@bricbrac.de +- Updated for 0.5.x series on Fedora Core + +* Sun Mar 21 2004 - TiloLutz@gmx.de +- Initial release 0.1.0 - 0.4.5 + + +%package lamdaemon + +Summary: Quota and home directory management for LDAP Account Manager +Summary(de): Verwaltung von Quotas und Heimatverzeichnissen für LDAP Account Manager +Group: Productivity/Networking/Web/Frontends +AutoReqProv: no +%if %is_suse +Requires: perl +Requires: sudo +%endif +%if %is_fedora +Requires: perl +Requires: sudo +%endif + +%description lamdaemon +Lamdaemon is part of LDAP Account Manager. This package +needs to be installed on the server where the home directories +reside and/or quotas should be managed. + +%description lamdaemon -l de +Lamdaemon ist Teil von LDAP Account Manager. Dieses Paket +wird auf dem Server installiert, auf dem Quotas und +Heimatverzeichnisse verwaltet werden sollen. + +%files lamdaemon +%dir /usr/share/%{lam_dir} +%dir /usr/share/%{lam_dir}/lib +/usr/share/%{lam_dir}/lib/lamdaemon.pl +%doc COPYING HISTORY README VERSION + diff --git a/lam-packaging/autoconf/Makefile.in b/lam-packaging/autoconf/Makefile.in new file mode 100644 index 00000000..8652f1f1 --- /dev/null +++ b/lam-packaging/autoconf/Makefile.in @@ -0,0 +1,129 @@ +# +# Tim Rice Wed Aug 10 10:36:25 PDT 2005 +# +# Tim Rice +# +SHELL = /bin/sh +# We'll use tar instead of install-sh to preserve time stamps +#INSTALL = @INSTALL@ +LN_S = @LN_S@ +CHMOD = @CHMOD@ +CHOWN = @CHOWN@ +COPY = @COPY_PROG@ +GREP = @GREP@ +ID = @ID@ +MKDIR = @MKDIR@ +PERL = @PERL_PATH@ +RM = @RM@ +TAR = @TAR@ + +prefix=@prefix@ +exec_prefix=@exec_prefix@ +sbindir=@sbindir@ +datarootdir=@datarootdir@ +sysconfdir=@sysconfdir@ +localstatedir=@localstatedir@ +mandir=@mandir@ +htmldir=@prefix@/html +web_root=@WEB_ROOT@ + +srcdir=@srcdir@ +top_srcdir=@top_srcdir@ +VPATH=@srcdir@ +top_builddir = . + +HTTPD_USER = @HTTPD_USER@ +HTTPD_GROUP = @HTTPD_GROUP@ + +DOCS = COPYING HISTORY README copyright docs/schema/dhcp.schema + +HTML_DOCS = devel manual + +LIST1 = graphics help index.html lib locale style templates VERSION +LIST2 = sess tmp +LIST3 = config + +RAR = run-as-root.sh + +all: + +install: install-lam install-htdocs + +install-lam: + @HERE=`pwd` ; \ + [ -d $(DESTDIR)$(prefix) ] || \ + $(MKDIR) -p $(DESTDIR)$(prefix) || exit 1 ; \ + [ -d $(DESTDIR)$(web_root) ] || \ + $(MKDIR) -p $(DESTDIR)$(web_root) || exit 1 ; \ + [ -d $(DESTDIR)$(localstatedir) ] || \ + $(MKDIR) -p $(DESTDIR)$(localstatedir) || exit 1 ; \ + [ -d $(DESTDIR)$(sysconfdir) ] || \ + $(MKDIR) -p $(DESTDIR)$(sysconfdir) || exit 1 ; \ + cd $(DESTDIR)$(web_root) || exit 1 ; \ + for i in $(LIST2) ; do \ + [ -d $(DESTDIR)$(localstatedir)/$${i} ] || \ + $(MKDIR) -p $(DESTDIR)$(localstatedir)/$${i} || exit 1 ; \ + $(CHMOD) 750 $(DESTDIR)$(localstatedir)/$${i} ; \ + $(LN_S) $(localstatedir)/$${i} $${i} ; \ + (cd $(srcdir) ; $(COPY) $${i}/.htaccess \ + $(DESTDIR)$(localstatedir)/$${i}) ; \ + done ; \ + LIST4="`(cd $(srcdir)/$(LIST3) ; ls -d * | $(GREP) -v sample)`" ; \ + (cd $(srcdir)/$(LIST3) ; $(TAR) cf - .) | \ + (cd $(DESTDIR)$(sysconfdir) ; $(TAR) xf -) ; \ + $(LN_S) $(sysconfdir) ${LIST3} ; \ + (cd $(srcdir) ; $(TAR) cf - $(LIST1)) | $(TAR) xf - ; \ + [ -d $(DESTDIR)$(prefix)/docs ] || \ + $(MKDIR) -p $(DESTDIR)$(prefix)/docs || exit 1 ; \ + (cd $(srcdir) ; $(COPY) $(DOCS) $(DESTDIR)$(prefix)/docs) ; \ + $(PERL) -pi -e "s~/usr/bin/perl~$(PERL)~" \ + $(DESTDIR)$(web_root)/lib/lamdaemon.pl ; \ + cd $${HERE} ; \ + echo "LAM files installed" ; \ + if [ `$(ID) -u` = 0 ] ; then \ + $(MAKE) DESTDIR=$(DESTDIR) do-chown ; \ + else \ + $(MAKE) DESTDIR=$(DESTDIR) echo-chown ; \ + fi + + +do-chown: + @for i in $(LIST2) ; do \ + $(CHOWN) $(HTTPD_USER):$(HTTPD_GROUP) $(DESTDIR)$(localstatedir)/$${i} ; \ + done ; \ + LIST4="`(cd $(srcdir)/$(LIST3) ; ls -d * | $(GREP) -v sample)`" ; \ + for i in $${LIST4} ; do \ + $(CHOWN) -R $(HTTPD_USER):$(HTTPD_GROUP) $(DESTDIR)$(sysconfdir)/$${i} ; \ + done + + +echo-chown: + @$(RM) -f $(RAR) ; \ + for i in $(LIST2) ; do \ + echo "$(CHOWN) $(HTTPD_USER):$(HTTPD_GROUP) $(DESTDIR)$(localstatedir)/$${i}" \ + >> $(RAR) ; \ + done ; \ + LIST4="`(cd $(srcdir)/$(LIST3) ; ls -d * | $(GREP) -v sample)`" ; \ + for i in $${LIST4} ; do \ + echo "$(CHOWN) -R $(HTTPD_USER):$(HTTPD_GROUP) $(DESTDIR)$(sysconfdir)/$${i}" \ + >> $(RAR) ; \ + done ; \ + echo "Switch user to root and run $(RAR)" + + +install-htdocs: + @[ -d $(DESTDIR)$(htmldir) ] || \ + $(MKDIR) -p $(DESTDIR)$(htmldir) || exit 1 ; \ + (cd $(srcdir)/docs ; $(TAR) cf - $(HTML_DOCS)) | \ + (cd $(DESTDIR)$(htmldir) ; $(TAR) xf -) ; \ + echo "HTML docs installed in $(htmldir)" + + +clean: + $(RM) -f $(RAR) + + +distclean: clean + $(RM) -f Makefile config.log config.status + + diff --git a/lam-packaging/autoconf/configure.ac b/lam-packaging/autoconf/configure.ac new file mode 100644 index 00000000..635a15ac --- /dev/null +++ b/lam-packaging/autoconf/configure.ac @@ -0,0 +1,139 @@ +# -*- Autoconf -*- +# Process this file with autoconf to produce a configure script. +# +# Tim Rice +# +# $Id$ +# +# Copyright (c) 2005, 2006, 2010 Tim Rice +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 2 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA +# +#The complete license can be found in the file COPYING. + +AC_PREREQ(2.53) +AC_INIT(ldap-account-manager, @@VERSION@@, lam-public@lists.sourceforge.net) +AC_CONFIG_SRCDIR(README) +AC_PREFIX_DEFAULT(/usr/local/lam) + +# work around those that want to build in srcdir +if test x$srcdir = "x." ; then + srcdir=`pwd` +fi + +# Does make set variable $(MAKE) +AC_PROG_MAKE_SET + +# Checks for programs. +AC_PROG_LN_S +AC_PROG_INSTALL +AC_PATH_PROG(CHMOD, chmod) +AC_PATH_PROG(CHOWN, chown) +AC_PATH_PROG(GREP, grep) +AC_PATH_PROG(ID, id) +AC_PATH_PROG(MKDIR, mkdir) +AC_PATH_PROG(RM, rm) +AC_PATH_PROG(TAR, tar) + +# Find a sutable copy command +AC_PATH_PROG(COPY, copy) +AC_PATH_PROG(CP, cp) +if test x$COPY = x ; then + touch conf-cp-tst + $CP --preserve=timestamps conf-cp-tst conf-cp-tst2 2>/dev/null + if test -f conf-cp-tst2 ; then + COPY_PROG="$CP --preserve=timestamps" + rm conf-cp-tst2 + fi + rm conf-cp-tst +else + COPY_PROG="$COPY -m" +fi +AC_SUBST(COPY_PROG) + +HTTPD_USER=httpd +AC_ARG_WITH(httpd-user, + [ --with-httpd-user=user Specify the user your http daemon runs as. + default is http ], + [ + if test -n "$withval" && test "x$withval" != "xno" && \ + test "x${withval}" != "xyes"; then + HTTPD_USER=$withval + fi + ] +) +AC_SUBST(HTTPD_USER) + +HTTPD_GROUP=httpd +AC_ARG_WITH(httpd-group, + [ --with-httpd-group=group Specify the group your http daemon runs as. + default is http ], + [ + if test -n "$withval" && test "x$withval" != "xno" && \ + test "x${withval}" != "xyes"; then + HTTPD_GROUP=$withval + fi + ] +) +AC_SUBST(HTTPD_GROUP) + +if test ${prefix} = NONE; then + WEB_ROOT=${ac_default_prefix} +else + WEB_ROOT=${prefix} +fi +AC_ARG_WITH(web-root, + [ --with-web-root=PATH Specify where the LAM files that the web server + uses should be installed. + default is ${prefix} ], + [ + if test -n "$withval" && test "x$withval" != "xno" && \ + test "x${withval}" != "xyes"; then + WEB_ROOT=$withval + fi + ] +) +AC_SUBST(WEB_ROOT) + +AC_ARG_WITH(perl, + [ --with-perl=PATH Specify path to perl program ], + [ + if test -n "$withval" && test "x$withval" != "xno" && \ + test "x${withval}" != "xyes"; then + perl_path=$withval + fi + ], + [ +# We search these paths before $PATH to find a more up-to-date/capable +# version of perl than the system installed one. + TestPath="/opt/bin" + TestPath="${TestPath}${PATH_SEPARATOR}/opt/sfw/bin" + TestPath="${TestPath}${PATH_SEPARATOR}/usr/local/bin" + TestPath="${TestPath}${PATH_SEPARATOR}$PATH" + AC_PATH_PROGS(perl_path, perl5 perl, , $TestPath) + ] +) + +if test -z "$perl_path" ; then + PERL_PATH="/usr/bin/perl" + AC_MSG_WARN([*** lamdaemon.pl requires perl ***]) +else + PERL_PATH=$perl_path +fi +AC_SUBST(PERL_PATH) + +AC_CONFIG_FILES([Makefile]) +AC_OUTPUT + diff --git a/lam-packaging/buildPackages b/lam-packaging/buildPackages new file mode 100755 index 00000000..c681ca22 --- /dev/null +++ b/lam-packaging/buildPackages @@ -0,0 +1,204 @@ +#!/bin/bash +# +# Builds LDAP Account Manager packages from SVN. + +if [ $# -lt 1 ] +then +echo -e "Usage: buildPackage " +exit +fi + +set -e + +cd /daten/projekte/lam/pakete + +if [ "$1" = "trunk" ] +then + export SVN_TAG="trunk" +else + export SVN_TAG="tags/$1" +fi + +# minifies the JavaScript files +function minify { + local dir="$1" + echo "Minify JS files in $dir" + local files=`ls $dir/*.js` + for file in $files; do + # skip dropmenu file, incompatible with YUI compressor + if [[ $file =~ .*dropmenu.* ]]; then + continue + fi + yui-compressor --nomunge --preserve-semi --disable-optimizations --charset UTF-8 -o ${file}-MIN $file + rm $file + mv ${file}-MIN $file + # add final new line to supress Debian warnings + echo "" >> $file + done +} + +echo "Get files from SVN..." +svn export -q svn+ssh://gruberroland@svn.code.sf.net/p/lam/code/$SVN_TAG/lam lam & +svn export -q svn+ssh://gruberroland@svn.code.sf.net/p/lam/code/$SVN_TAG/lam-packaging lam-packaging & +svn export -q file:///daten/projekte/SVNROOT/$SVN_TAG/lamPro lamPro & + +wait + +cp lam-packaging/getVersion ./ +export VERSION=`./getVersion` + +# remove files which are not in the final release +rm -r lam/po +rm -r lam/tests +rm lam/lib/font/*.ttf +find . -name .svnignore -exec rm {} \; +mv lam ldap-account-manager-$VERSION + +# create LAM manual +cd ldap-account-manager-$VERSION/docs/manual-sources +./make.sh +cd ../../.. +rm -r ldap-account-manager-$VERSION/docs/manual-sources + +# create LAM Pro build directory +mkdir LAMPro +cp -a ldap-account-manager-$VERSION LAMPro/ldap-account-manager-$VERSION +cp -a lamPro/* LAMPro/ldap-account-manager-$VERSION +rm -r lamPro + +# create Debian build dirs +mkdir Debian +mkdir LAMPro/Debian + +rm ldap-account-manager-$VERSION/phpdoc.sh +rm LAMPro/ldap-account-manager-$VERSION/phpdoc.sh + +# tar.bz2 +cp lam-packaging/autoconf/configure.ac ldap-account-manager-$VERSION/ +cp lam-packaging/autoconf/Makefile.in ldap-account-manager-$VERSION/ +cd ldap-account-manager-$VERSION +touch install.sh +perl -pi -e "s/\\@\\@VERSION\\@\\@/$VERSION/g" configure.ac +autoconf +rm -r autom4te.cache +cd .. +# Debian gets orig.tar.bz2 with original JS files +tar cfj ldap-account-manager-$VERSION.tar.bz2 --owner=root --group=root --mtime=now ldap-account-manager-$VERSION +mv ldap-account-manager-$VERSION.tar.bz2 Debian/ldap-account-manager_$VERSION.orig.tar.bz2 +cp -ar ldap-account-manager-$VERSION Debian/ +# build other packages with minified JS files +minify ldap-account-manager-$VERSION/templates/lib +tar cfj ldap-account-manager-$VERSION.tar.bz2 --owner=root --group=root --mtime=now ldap-account-manager-$VERSION +rm -r ldap-account-manager-$VERSION + +# tar.bz2 of LAM Pro +cd LAMPro +cp ../lam-packaging/autoconf/configure.ac ldap-account-manager-$VERSION/ +cp ../lam-packaging/autoconf/Makefile.in ldap-account-manager-$VERSION/ +cd ldap-account-manager-$VERSION +touch install.sh +perl -pi -e "s/\\@\\@VERSION\\@\\@/$VERSION/g" configure.ac +autoconf +rm -r autom4te.cache +cd .. +# Debian gets orig.tar.bz2 with original JS files +tar cfj ldap-account-manager-$VERSION.tar.bz2 --owner=root --group=root --mtime=now ldap-account-manager-$VERSION +mv ldap-account-manager-$VERSION.tar.bz2 Debian/ldap-account-manager_$VERSION.orig.tar.bz2 +cp -ar ldap-account-manager-$VERSION Debian/ +# build other packages with minified JS files +minify ldap-account-manager-$VERSION/templates/lib +tar cfj ldap-account-manager-$VERSION.tar.bz2 --owner=root --group=root --mtime=now ldap-account-manager-$VERSION +rm -r ldap-account-manager-$VERSION +cd .. + +# Debian +cp -r lam-packaging/debian Debian/ldap-account-manager-$VERSION/ +cd Debian/ldap-account-manager-$VERSION +debuild +cd .. +rm -r ldap-account-manager-$VERSION +cd .. + +# Debian for LAM Pro +cd LAMPro +cp -r ../lam-packaging/debian Debian/ldap-account-manager-$VERSION/ +cd Debian/ldap-account-manager-$VERSION +debuild +cd .. +rm -r ldap-account-manager-$VERSION +cd .. +cd .. + +# RPM +perl -pi -e "s/\\@\\@VERSION\\@\\@/$VERSION/g" lam-packaging/RPM/ldap-account-manager.spec + +cp lam-packaging/RPM/ldap-account-manager.spec lam-packaging/RPM/ldap-account-manager-fedora.spec +perl -pi -e "s/\\@\\@DISTRIBUTION\\@\\@/fedora/g" lam-packaging/RPM/ldap-account-manager-fedora.spec +perl -pi -e "s/\\@\\@USER\\@\\@/apache/g" lam-packaging/RPM/ldap-account-manager-fedora.spec +perl -pi -e "s/\\@\\@GROUP\\@\\@/apache/g" lam-packaging/RPM/ldap-account-manager-fedora.spec +perl -pi -e "s/\\@\\@HTTP_CONF_DIR\\@\\@/\\/etc\\/httpd\\/conf.d/g" lam-packaging/RPM/ldap-account-manager-fedora.spec + +cp lam-packaging/RPM/ldap-account-manager.spec lam-packaging/RPM/ldap-account-manager-suse.spec +perl -pi -e "s/\\@\\@DISTRIBUTION\\@\\@/suse/g" lam-packaging/RPM/ldap-account-manager-suse.spec +perl -pi -e "s/\\@\\@USER\\@\\@/wwwrun/g" lam-packaging/RPM/ldap-account-manager-suse.spec +perl -pi -e "s/\\@\\@GROUP\\@\\@/www/g" lam-packaging/RPM/ldap-account-manager-suse.spec +perl -pi -e "s/\\@\\@HTTP_CONF_DIR\\@\\@/\\/etc\\/apache2\\/conf.d/g" lam-packaging/RPM/ldap-account-manager-suse.spec + +mkdir RPM +mkdir LAMPro/RPM + + +# Fedora RPM +cp ldap-account-manager-$VERSION.tar.bz2 ~/rpmbuild/SOURCES +cp lam-packaging/RPM/lam.apache.conf ~/rpmbuild/SOURCES +cp lam-packaging/RPM/lam.nginx.conf ~/rpmbuild/SOURCES +rpmbuild --sign --clean --rmsource -bb lam-packaging/RPM/ldap-account-manager-fedora.spec +mv ~/rpmbuild/RPMS/noarch/ldap-account-manager*-$VERSION-*1.noarch.rpm RPM/ + +# Fedora RPM for LAM Pro +cd LAMPro +cp ldap-account-manager-$VERSION.tar.bz2 ~/rpmbuild/SOURCES/ldap-account-manager-$VERSION.tar.bz2 +cp ../lam-packaging/RPM/lam.apache.conf ~/rpmbuild/SOURCES +cp ../lam-packaging/RPM/lam.nginx.conf ~/rpmbuild/SOURCES +rpmbuild --sign --clean --rmsource -bb ../lam-packaging/RPM/ldap-account-manager-fedora.spec +mv ~/rpmbuild/RPMS/noarch/ldap-account-manager*-$VERSION-*1.noarch.rpm RPM/ +cd .. + +# Suse RPM +cp ldap-account-manager-$VERSION.tar.bz2 ~/rpmbuild/SOURCES +cp lam-packaging/RPM/lam.apache.conf ~/rpmbuild/SOURCES +cp lam-packaging/RPM/lam.nginx.conf ~/rpmbuild/SOURCES +rpmbuild --sign --clean --rmsource -bb lam-packaging/RPM/ldap-account-manager-suse.spec +mv ~/rpmbuild/RPMS/noarch/ldap-account-manager*-$VERSION-*1.noarch.rpm RPM/ + +# Suse RPM for LAM Pro +cd LAMPro +cp ldap-account-manager-$VERSION.tar.bz2 ~/rpmbuild/SOURCES/ldap-account-manager-$VERSION.tar.bz2 +cp ../lam-packaging/RPM/lam.apache.conf ~/rpmbuild/SOURCES +cp ../lam-packaging/RPM/lam.nginx.conf ~/rpmbuild/SOURCES +rpmbuild --sign --clean --rmsource -bb ../lam-packaging/RPM/ldap-account-manager-suse.spec +mv ~/rpmbuild/RPMS/noarch/ldap-account-manager*-$VERSION-*1.noarch.rpm RPM/ +cd .. + +# generate checksum files +sha256sum *.tar.bz2 >> checksums.txt +cd RPM +sha256sum *.rpm >> ../checksums.txt +cd ../Debian +sha256sum *.deb >> ../checksums.txt +cd .. + +# generate checksum files for LAM Pro +cd LAMPro +sha256sum *.tar.bz2 >> checksums.txt +cd RPM +sha256sum *.rpm >> ../checksums.txt +cd ../Debian +sha256sum *.deb >> ../checksums.txt +cd ../.. + + +# clean up +rm -r lam-packaging +rm getVersion +rm -f *.log diff --git a/lam-packaging/debian/README-lamdaemon.Debian b/lam-packaging/debian/README-lamdaemon.Debian new file mode 100644 index 00000000..c60e8c9b --- /dev/null +++ b/lam-packaging/debian/README-lamdaemon.Debian @@ -0,0 +1,15 @@ +This package installs the lamdaemon scripts on the server where +home directories and/or quotas are managed. + +The scripts are called by the main LDAP Account Manager installation +via SSH. + +You will have to setup sudo for these scripts. Please see the +documentation in package ldap-account-manager for this topic. + +Example sudo entry: + +someuser ALL= NOPASSWD: /usr/share/ldap-account-manager/lib/lamdaemon.pl * + + + diff --git a/lam-packaging/debian/README.Debian b/lam-packaging/debian/README.Debian new file mode 100644 index 00000000..dbc34a96 --- /dev/null +++ b/lam-packaging/debian/README.Debian @@ -0,0 +1,23 @@ +Access to the webfrontend: + + - If you configured Apache at installation you can + access LDAP Account Manager via + http://localhost/lam or https://host.domain/lam. + + - Otherwise you will have to setup your webserver + to load /usr/share/ldap-account-manager/index.html + which is the start file. + + +Configuration: + + All settings can be edited via the webfrontend. Please + point your browser to the LAM start page and then select + "LAM configuration". + The default password for the configuration is "lam". + + +Lamdaemon: + +If you want to use the lamdaemon you need to install the +package ldap-account-manager-lamdaemon on the target machine. diff --git a/lam-packaging/debian/changelog b/lam-packaging/debian/changelog new file mode 100644 index 00000000..b223d015 --- /dev/null +++ b/lam-packaging/debian/changelog @@ -0,0 +1,623 @@ +ldap-account-manager (4.7.1-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sun, 05 Oct 2014 19:34:32 +0200 + +ldap-account-manager (4.7-1) unstable; urgency=low + + * new upstream release + * Fix "symlinks to apache.conf cause dpkg to leave package + uninstalled": changed directory test code (Closes: #758070) + + -- Roland Gruber Sun, 28 Sep 2014 09:24:00 +0200 + +ldap-account-manager (4.6-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Thu, 12 Jun 2014 17:51:20 +0200 + +ldap-account-manager (4.5-1) unstable; urgency=low + + * new upstream release + * Fix "[src:ldap-account-manager] Sourceless file" by minifying JS + files during build (Closes: #736737) + + -- Roland Gruber Mon, 17 Mar 2014 19:50:45 +0100 + +ldap-account-manager (4.4-1) unstable; urgency=low + + * Fix "Pre-Authentication Cross-Site-Scripting in current_language + parameter" by updating templates/login.php (Closes: #726976) + * new upstream release + + -- Roland Gruber Wed, 18 Dec 2013 17:47:35 +0200 + +ldap-account-manager (4.3-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Mon, 16 Sep 2013 19:00:04 +0200 + +ldap-account-manager (4.2.1-2) unstable; urgency=low + + * Apache 2.4 support + * Fix "transition towards Apache 2.4" + support conf-enabled (Closes: #669824) + * Fix "[ldap-account-manager] Can't install ldap-account-manager" + support conf-enabled (Closes: #711778) + + -- Roland Gruber Sun, 21 Jul 2013 11:15:58 +0200 + +ldap-account-manager (4.2.1-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Mon, 17 Jun 2013 20:51:20 +0200 + +ldap-account-manager (4.2-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Tue, 04 Jun 2013 18:02:12 +0200 + +ldap-account-manager (4.1-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Mon, 18 Mar 2013 19:34:52 +0100 + +ldap-account-manager (4.0.1-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sat, 05 Jan 2013 16:20:28 +0100 + +ldap-account-manager (4.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Mon, 17 Dec 2012 19:41:29 +0100 + +ldap-account-manager (3.9-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Mon, 24 Sep 2012 19:15:30 +0200 + +ldap-account-manager (3.8-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sun, 15 Jul 2012 18:32:28 +0200 + +ldap-account-manager (3.7-2) unstable; urgency=low + + * Fix "[INTL:pl] Polish debconf translation" (Closes: #667086) + + -- Roland Gruber Sun, 10 Jun 2012 14:17:33 +0200 + +ldap-account-manager (3.7.1-1) unstable; urgency=low + + * new upstream release + * Fix "[INTL:pl] Polish debconf translation" (Closes: #667086) + + -- Roland Gruber Wed, 18 Apr 2012 19:41:19 +0200 + +ldap-account-manager (3.7-1) unstable; urgency=low + + * new upstream release + * Fix "[INTL:nl] Dutch translation of debconf templates" (Closes: #658463) + * Fix "[INTL:da] Danish translation of the debconf templates ldap- + account-manager" (Closes: #661950) + + -- Roland Gruber Sun, 25 Mar 2012 11:00:20 +0200 + +ldap-account-manager (3.6-2) unstable; urgency=high + + * Fix "Multiple vulnerabilities" + Replace special characters in HTML output. (Closes: #661904) + + -- Roland Gruber Sat, 03 Mar 2012 21:41:05 +0100 + +ldap-account-manager (3.6.1-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Fri, 25 Nov 2011 16:24:37 +0100 + +ldap-account-manager (3.6-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sat, 19 Nov 2011 10:05:48 +0100 + +ldap-account-manager (3.5.0-1) unstable; urgency=low + + * new upstream release + * updated to Debian policy 3.9.2 + * reincluded JQuery libs into package because LAM is very version specific + + -- Roland Gruber Mon, 08 Aug 2011 17:49:29 +0200 + +ldap-account-manager (3.4.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Mon, 25 Apr 2011 15:57:08 +0200 + +ldap-account-manager (3.3.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sat, 12 Feb 2011 13:37:32 +0100 + +ldap-account-manager (3.2.0-1) unstable; urgency=low + + * new upstream release + * updated to Debian policy 3.9.1 + * Fix "Package unremovable" + Removed "set -e" for debconf calls (Closes: #601706) + + -- Roland Gruber Thu, 28 Oct 2010 20:15:13 +0200 + +ldap-account-manager (3.1.1-1) unstable; urgency=low + + * fixed LAM Pro self service + * updated to Debian policy 3.9.0 + + -- Roland Gruber Sat, 03 Jul 2010 15:26:15 +0200 + +ldap-account-manager (3.1.0-2) testing-proposed-updates; urgency=high + + * updated to Debian policy 3.9.1 + * Backported fix to be compatible with php-fpdf again from 3.2.0-1 + * Backported some fixes in postinst/rules from 3.2.0-1 + * Fix "Package unremovable" + Removed "set -e" for debconf calls (Closes: #601706) + + -- Roland Gruber Sun, 21 Nov 2010 12:44:12 +0100 + +ldap-account-manager (3.1.0-1) unstable; urgency=low + + * new upstream release + * Switch to dpkg-source 3.0 (quilt) format + + -- Roland Gruber Fri, 25 Jun 2010 16:52:41 +0200 + +ldap-account-manager (3.0.0-2) unstable; urgency=low + + * Fix "prompting due to modified conffiles which where not modified by + the user" Removed question about configuration password. + (Closes: #582020) + + -- Roland Gruber Thu, 03 Jun 2010 10:47:22 +0200 + +ldap-account-manager (3.0.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sun, 21 Mar 2010 18:32:14 +0100 + +ldap-account-manager (2.9.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Wed, 16 Dec 2009 19:26:14 +0100 + +ldap-account-manager (2.8.0-1) unstable; urgency=low + + * new upstream release + * Fix "[INTL:fr] French debconf templates translation update" + updated translation (Closes: #540505) + * Fix "[INTL:ru] Russian debconf templates translation" + added translation (Closes: #543182) + * Fix "[INTL:ja] Update po-debconf template translation (ja.po)" + added translation (Closes: #545404) + * Fix "[INTL:vi] Vietnamese debconf templates translation update" + added translation (Closes: #548018) + + -- Roland Gruber Fri, 27 Oct 2009 19:29:37 +0100 + +ldap-account-manager (2.7.0-1) unstable; urgency=low + + * new upstream release + * Fix "[INTL:sv] Swedish strings for ldap-account-manager debconf" + updated translation (Closes: #539208) + * Fix "[l10n] Updated Czech translation of ldap-account-manager + debconf messages" + updated translation (Closes: #539437) + * Fix "[INTL:it] Italian debconf templates translation" + updated translation (Closes: #539501) + * Fix "[INTL:es] Spanish debconf template translation for ldap- + account-manager" + updated translation (Closes: #539645) + + -- Roland Gruber Sun, 02 Aug 2009 19:06:04 +0200 + +ldap-account-manager (2.6.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sat, 4 Apr 2009 19:38:50 +0100 + +ldap-account-manager (2.5.0-1) unstable; urgency=low + + * new upstream release + * [INTL:ja] Update po-debconf template translation (ja.po) (Closes: + #510706) + * [INTL:es] Spanish debconf template translation for ldap-account- + manager (Closes: #511917) + + -- Roland Gruber Thu, 15 Jan 2009 20:06:43 +0100 + +ldap-account-manager (2.4.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sun, 13 Oct 2008 19:47:20 +0200 + +ldap-account-manager (2.3.0-1) unstable; urgency=low + + * Installation fails if php4 is not installed (Closes: #471953) + * password quality checking (Closes: #462336) + + -- Roland Gruber Tue, 28 Apr 2008 16:44:55 +0200 + +ldap-account-manager (2.2.0-2) unstable; urgency=low + + * overwrites config files on upgrade (Closes: #462192) + + -- Roland Gruber Sat, 16 Feb 2008 12:31:38 +0100 + +ldap-account-manager (2.2.0-1) unstable; urgency=low + + * new upstream release + + -- Roland Gruber Sun, 20 Jan 2008 18:44:10 +0100 + +ldap-account-manager (2.1.0-1) unstable; urgency=low + + * new upstream release + * debian/watch fails to report upstream version (Closes: + #450281) + + -- Roland Gruber Wed, 07 Nov 2007 18:48:59 +0100 + +ldap-account-manager (2.0.0-1) unstable; urgency=low + + * New upstream release + * LAM no longer supports PHP4 + * ldap-account-manager has wrong dependencies on php5 (Closes: + #427551) + + -- Roland Gruber Mon, 6 Aug 2007 15:21:24 +0200 + +ldap-account-manager (1.3.0-2) unstable; urgency=low + + * depends on non-essential package debconf in postrm (Closes: #416886) + * [INTL:nl] Dutch po-debconf translation (Closes: #421409) + * [INTL:it] Italian debconf templates translation (Closes: #422914) + + -- Roland Gruber Sun, 24 Jun 2007 11:58:00 +0200 + +ldap-account-manager (1.3.0-1) unstable; urgency=low + + * New upstream release + * quoting of user description field broken (Closes: #415379) + * [INTL:pt] Portuguese translation for debconf messages (Closes: + #414374) + + -- Roland Gruber Sun, 26 Mar 2007 20:30:52 +0100 + +ldap-account-manager (1.2.0-1) unstable; urgency=low + + * New upstream release (1.2.0) + + -- Roland Gruber Sun, 14 Jan 2007 19:05:33 +0100 + +ldap-account-manager (1.1.1-2) testing; urgency=high + + * security fix + * quoting of user description field broken (Closes: #415379) + + -- Roland Gruber Wed, 21 Mar 2007 14:11:42 +0100 + +ldap-account-manager (1.1.1-1) unstable; urgency=medium + + * new upstream release + * [l10n] Updated Czech translation of ldap-account-manager debconf + mesages (Closes: #389624) + * urgency set to medium to get 1.1.1 into Etch + + -- Roland Gruber Sun, 22 Oct 2006 20:30:19 +0200 + +ldap-account-manager (1.1.0-1) unstable; urgency=low + + * New upstream release (1.1.0) + + -- Roland Gruber Sat, 9 Sep 2006 13:50:43 +0200 + +ldap-account-manager (1.0.4-1) unstable; urgency=low + + * Updated to new upstream release. + + -- Roland Gruber Sun, 30 Jul 2006 14:36:16 +0200 + +ldap-account-manager (1.0.3-1) unstable; urgency=high + + * Updated to new upstream release. + * Account expiration date wierdness (Closes: #368806) + * Incorrect display of password encryption (Closes: #368805) + * [intl:fr] ldap-account-manager debconf templates translation + (Closes: #373181) + * Invalid/Lock password auto reverts (Closes: #375453) + * Invalid/Lock password options conflict (Closes: #375452) + * Ack NMU. (Closes: #368804) + + -- Roland Gruber Mon, 3 Jul 2006 22:01:54 +0200 + +ldap-account-manager (1.0.2-1.1) unstable; urgency=low + + * Non-maintainer upload. + * Make the "Invalid password" option set the hash to "{CRYPT}*" (which is an + invalid hash) instead of "*" (which means the plaintext password "*"). + (Closes: #368804) + + -- Steinar H. Gunderson Thu, 15 Jun 2006 22:20:21 +0200 + +ldap-account-manager (1.0.2-1) unstable; urgency=low + + * Updated to new upstream release. + + -- Roland Gruber Sun, 14 May 2006 14:00:29 +0200 + +ldap-account-manager (1.0.1-1) unstable; urgency=low + + * Updated to new upstream release. + * [intl:fr] ldap-account-manager debconf template translation (Closes: + #356839) + * [l10n] Updated Czech translation of ldap-account-manager debconf + messages (Closes: #360951) + + -- Roland Gruber Wed, 5 Apr 2006 19:43:05 +0200 + +ldap-account-manager (1.0.0-1) unstable; urgency=low + + * Updated to new upstream release. + * Please consider adding php5 on dependecies (Closes: #351683) + + -- Roland Gruber Tue, 21 Feb 2006 19:53:41 +0100 + +ldap-account-manager (1.0.rc2-1) experimental; urgency=low + + * Updated to new upstream release. + * [INTL:pt_BR] Brazilian Portuguese debconf templates translation + (Closes: #348624) + * [INTL:sv] Swedish debconf templates translation (Closes: #348922) + + -- Roland Gruber Sun, 22 Jan 2006 12:58:46 +0100 + +ldap-account-manager (1.0.rc1-1) experimental; urgency=low + + * Updated to new upstream release. + + -- Roland Gruber Mon, 9 Jan 2006 15:42:17 +0100 + +ldap-account-manager (0.5.3-1) unstable; urgency=low + + * Updated to new upstream release 0.5.3. + + -- Roland Gruber Mon, 5 Dec 2005 20:09:40 +0100 + +ldap-account-manager (0.5.2-1) unstable; urgency=low + + * Updated to new upstream release 0.5.2. + * [intl:fr] ldap-account-manager debconf templates translation + (Closes: #338372) + * Debconf templates do not follow Developer's Reference + recommendations (Closes: #335646) + * [l10n] Initial Czech translation of ldap-account-manager debconf + messages (Closes: #338840) + + -- Roland Gruber Sun, 13 Nov 2005 15:08:20 +0100 + +ldap-account-manager (0.5.1-1) unstable; urgency=low + + * Updated to new upstream release 0.5.1. + * Experiencing long delays on session_start (Closes: #332908) + * ldap-account-manager depends on debconf without | debconf-2.0 + alternate; blocks cdebconf transition (Closes: #331886) + * Configuration wizard fails silently when samba.schema is not present + (Closes: #332868) + + -- Roland Gruber Sun, 16 Oct 2005 13:27:55 +0200 + +ldap-account-manager (0.5.0-1) unstable; urgency=low + + * Updated to new upstream release 0.5.0. + + -- Roland Gruber Mon, 26 Sep 2005 13:58:33 +0200 + +ldap-account-manager (0.4.10+0.5.rc3-1) experimental; urgency=low + + * Updated to new upstream release 0.5.rc3. + + -- Roland Gruber Thu, 8 Sep 2005 14:14:40 +0200 + +ldap-account-manager (0.4.10+0.5.rc2-1) experimental; urgency=low + + * Updated to new upstream release 0.5.rc2. + + -- Roland Gruber Tue, 16 Aug 2005 14:10:37 +0200 + +ldap-account-manager (0.4.10+0.5.rc1-1) experimental; urgency=low + + * Updated to new upstream release 0.5.rc1 + * Closes: #273403: Includes a copy of fpdf which is part of php-fpdf + package + * Closes: #308829: Configure for apache2 + + -- Roland Gruber Mon, 8 Aug 2005 16:39:22 +0200 + +ldap-account-manager (0.4.10-2) unstable; urgency=low + + * fixed debconf dependency + + -- Roland Gruber Wed, 3 Aug 2005 15:25:29 +0200 + +ldap-account-manager (0.4.10-1) unstable; urgency=low + + * Updated to new upstream release 0.4.10. + + -- Roland Gruber Wed, 27 Jul 2005 11:39:53 +0200 + +ldap-account-manager (0.4.9+0.5.alpha2-1) experimental; urgency=low + + * Updated to new upstream release 0.5.alpha2 + + -- Roland Gruber Wed, 29 Jun 2005 20:04:11 +0200 + +ldap-account-manager (0.4.9+0.5.alpha1-1) experimental; urgency=low + + * Updated to new upstream release 0.5.alpha1 + * Added configuration options for Apache2 + * Added template for webserver restart + * Translatable templates + + -- Roland Gruber Tue, 10 May 2005 11:38:00 +0200 + +ldap-account-manager (0.4.9-3) stable; urgency=high + + * security fix + * quoting of user description field broken (Closes: #415379) + + -- Roland Gruber Wed, 21 Mar 2007 16:07:55 +0100 + +ldap-account-manager (0.4.9-2) unstable; urgency=low + + * Closes: #300007: fixed typo + + -- Roland Gruber Thu, 17 Mar 2005 19:20:29 +0100 + +ldap-account-manager (0.4.9-1) unstable; urgency=low + + * Updated to new upstream release + * Closes: #296498: added documentation for samba.schema + + -- Roland Gruber Wed, 2 Mar 2005 19:52:29 +0100 + +ldap-account-manager (0.4.8-1) unstable; urgency=low + + * Updated to new upstream version 0.4.8. + + -- Roland Gruber Sun, 23 Jan 2005 20:03:36 +0100 + +ldap-account-manager (0.4.7-1) unstable; urgency=low + + * Updated to new upstream version 0.4.7. + + -- Roland Gruber Thu, 16 Dec 2004 21:06:58 +0100 + +ldap-account-manager (0.4.6-3) unstable; urgency=low + + * Closes: #281781: syntax error in apache.conf fixed + * added watch file + + -- Roland Gruber Sun, 21 Nov 2004 13:18:43 +0100 + +ldap-account-manager (0.4.6-2) unstable; urgency=low + + * Added template to change master configuration password. + * Closes: #257137: Interface configuration has a default password + * Closes: #260733: expanded PHP dependency with libapache2-mod-php4 + + -- Roland Gruber Fri, 23 Jul 2004 14:50:56 +0200 + +ldap-account-manager (0.4.6-1) unstable; urgency=low + + * Updated to new upstream version 0.4.6. + + -- Roland Gruber Thu, 20 May 2004 19:37:53 +0200 + +ldap-account-manager (0.4.5-1) unstable; urgency=low + + * Updated to new upstream version 0.4.5. + + -- Roland Gruber Sat, 20 Mar 2004 16:52:00 +0100 + +ldap-account-manager (0.4.4-1) unstable; urgency=low + + * Updated to new upstream version (0.4.4) + * Closes: #232820: config/shells is no longer a symbolic link + + -- Roland Gruber Wed, 25 Feb 2004 21:07:36 +0100 + +ldap-account-manager (0.4.3-1) unstable; urgency=low + + * Updated to new upstream version (0.4.3) + + -- Roland Gruber Sun, 8 Feb 2004 17:15:47 +0100 + +ldap-account-manager (0.4.2-1) unstable; urgency=low + + * Updated to new upstream version (0.4.2) + + -- Roland Gruber Thu, 15 Jan 2004 16:22:15 +0100 + +ldap-account-manager (0.4.1-1) unstable; urgency=low + + * Updated to new upstream version (0.4.1) + + -- Roland Gruber Fri, 29 Dec 2003 21:19:27 +0100 + +ldap-account-manager (0.4-4) unstable; urgency=low + + * added debconf template for alias name + + -- Roland Gruber Sun, 16 Nov 2003 16:03:55 +0100 + +ldap-account-manager (0.4-3) unstable; urgency=low + + * copied access control from .htaccess files to apache.conf + + -- Roland Gruber Sat, 1 Nov 2003 13:22:56 +0100 + +ldap-account-manager (0.4-2) unstable; urgency=low + + * fixed error in postinst script + * added dependency php4-mhash + + -- Roland Gruber Thu, 30 Oct 2003 16:19:45 +0100 + +ldap-account-manager (0.4-1) unstable; urgency=low + + * Updated to Beta 1 release (0.4) + + -- Roland Gruber Mon, 13 Oct 2003 20:23:29 +0200 + +ldap-account-manager (0.3-1) unstable; urgency=low + + * Updated to Alpha 3 Release. + + -- Roland Gruber Fri, 29 August 2003 17:04:00 +0200 + +ldap-account-manager (0.2-1) unstable; urgency=low + + * Updated to Alpha 2 Release. + + -- Roland Gruber Sat, 2 July 2003 18:42:00 +0200 + +ldap-account-manager (0.1-2) unstable; urgency=low + + * Fixed missing directory config/profiles/groups. + + -- Roland Gruber Sat, 4 June 2003 18:19:00 +0200 + +ldap-account-manager (0.1-1) unstable; urgency=low + + * Initial Release. + + -- Roland Gruber Sat, 3 May 2003 21:14:23 +0200 + diff --git a/lam-packaging/debian/compat b/lam-packaging/debian/compat new file mode 100644 index 00000000..7f8f011e --- /dev/null +++ b/lam-packaging/debian/compat @@ -0,0 +1 @@ +7 diff --git a/lam-packaging/debian/config b/lam-packaging/debian/config new file mode 100755 index 00000000..299bb1d1 --- /dev/null +++ b/lam-packaging/debian/config @@ -0,0 +1,17 @@ +#!/bin/bash + +set -e + +. /usr/share/debconf/confmodule +db_version 2.0 || [ 0 -lt 30 ] + +db_input medium "ldap-account-manager/config-webserver" || true +db_go +db_input low "ldap-account-manager/alias" || true +db_go +db_input medium "ldap-account-manager/restart-webserver" || true +db_go + +#DEBHELPER# + +exit 0 diff --git a/lam-packaging/debian/control b/lam-packaging/debian/control new file mode 100644 index 00000000..9b9a4df3 --- /dev/null +++ b/lam-packaging/debian/control @@ -0,0 +1,31 @@ +Source: ldap-account-manager +Maintainer: Roland Gruber +Section: web +Priority: extra +Standards-Version: 3.9.5 +Build-Depends: debhelper (>= 7), po-debconf, yui-compressor +Homepage: https://www.ldap-account-manager.org/ + +Package: ldap-account-manager +Architecture: all +Depends: php5 (>= 5.2.4), php5-ldap, php5-gd, php5-json, apache2 | httpd, php-fpdf (>= 1.7), debconf (>= 0.2.26) | debconf-2.0, ${misc:Depends} +Recommends: php-apc +Suggests: ldap-server, php5-mcrypt, ldap-account-manager-lamdaemon, perl +Description: webfrontend for managing accounts in an LDAP directory + LDAP Account Manager (LAM) runs on an existing webserver. + It manages user, group and host accounts. Currently LAM + supports these account types: Samba 3/4, Unix, Kolab 2/3, + address book entries, NIS mail aliases and MAC addresses. + There is an integrated LDAP browser to allow access to the + raw LDAP attributes. You can use templates + for account creation and use multiple configuration profiles. + Account information can be exported as PDF file. There is also + a script included which manages quotas and homedirectories. + +Package: ldap-account-manager-lamdaemon +Architecture: all +Depends: perl, sudo, ${misc:Depends}, libquota-perl, libsys-syslog-perl +Description: Quota and home directory management for LDAP Account Manager + Lamdaemon is part of LDAP Account Manager. This package + needs to be installed on the server where the home directories + reside and/or quotas should be managed. diff --git a/lam-packaging/debian/copyright b/lam-packaging/debian/copyright new file mode 100644 index 00000000..4577cc22 --- /dev/null +++ b/lam-packaging/debian/copyright @@ -0,0 +1,184 @@ +This software is copyright (c) 2003 - 2014 by Roland Gruber + +If you purchased a copy of LDAP Account Manager Pro then the following +files are licensed under the conditions which you accepted at purchase +time. + +* templates/lists/changePassword.php +* templates/selfService/* +* lib/modules/aliasEntry.inc +* lib/modules/automount.inc +* lib/modules/bindDLZ.inc +* lib/modules/customFields.inc +* lib/modules/customScripts.inc +* lib/modules/device.inc +* lib/modules/groupOfNames.inc +* lib/modules/groupOfNamesUser.inc +* lib/modules/groupOfUniqueNames.inc +* lib/modules/heimdalKerberos.inc +* lib/modules/ipHost.inc +* lib/modules/mitKerberos.inc +* lib/modules/mitKerberosStructural.inc +* lib/modules/namedObject.inc +* lib/modules/nisObject.inc +* lib/modules/passwordSelfReset.inc +* lib/modules/oracleService.inc +* lib/modules/organizationalRole*.inc +* lib/modules/ppolicy.inc +* lib/modules/ppolicyUser.inc +* lib/modules/qmailUser.inc +* lib/modules/rfc2307bisAutomount.inc +* lib/modules/rfc2307bisPosixGroup.inc +* lib/modules/selfRegistration.inc +* lib/modules/sudoRole.inc +* lib/modules/uidObject.inc +* lib/modules/zarafaAddressList.inc +* lib/modules/zarafaContact.inc +* lib/modules/zarafaDynamicGroup.inc +* lib/modules/zarafaGroup.inc +* lib/modules/zarafaServer.inc +* lib/modules/zarafaUser.inc +* lib/types/alias.inc +* lib/types/bind.inc +* lib/types/automountType.inc +* lib/types/gon.inc +* lib/types/nisObjectType.inc +* lib/types/oracleContextType.inc +* lib/types/ppolicyType.inc +* lib/types/sudo.inc +* lib/types/zarafaAddressListType.inc +* lib/types/zarafaDynamicGroupType.inc + + +All other files are licensed under the conditions below. + + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; either version 2 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program; if not, write to the Free Software + Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA + +The complete license can be found in the file COPYING. + + +Some parts of this package have other, compatible licences. These are: + +A: + + Permission is hereby granted, free of charge, to any person obtaining a copy + of this software to use, copy, modify, distribute, sublicense, and/or sell + copies of the software, and to permit persons to whom the software is furnished + to do so. + + THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. + + +B: + + Copyright (c) 2003 by Bitstream, Inc. All Rights Reserved. Bitstream + Vera is a trademark of Bitstream, Inc. + + Permission is hereby granted, free of charge, to any person obtaining + a copy of the fonts accompanying this license ("Fonts") and associated + documentation files (the "Font Software"), to reproduce and distribute + the Font Software, including without limitation the rights to use, + copy, merge, publish, distribute, and/or sell copies of the Font + Software, and to permit persons to whom the Font Software is furnished + to do so, subject to the following conditions: + + The above copyright and trademark notices and this permission notice + shall be included in all copies of one or more of the Font Software + typefaces. + + The Font Software may be modified, altered, or added to, and in + particular the designs of glyphs or characters in the Fonts may be + modified and additional glyphs or characters may be added to the + Fonts, only if the fonts are renamed to names not containing either + the words "Bitstream" or the word "Vera". + + This License becomes null and void to the extent applicable to Fonts + or Font Software that has been modified and is distributed under the + "Bitstream Vera" names. + + The Font Software may be sold as part of a larger software package but + no copy of one or more of the Font Software typefaces may be sold by + itself. + + THE FONT SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, + EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTIES OF + MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT + OF COPYRIGHT, PATENT, TRADEMARK, OR OTHER RIGHT. IN NO EVENT SHALL + BITSTREAM OR THE GNOME FOUNDATION BE LIABLE FOR ANY CLAIM, DAMAGES OR + OTHER LIABILITY, INCLUDING ANY GENERAL, SPECIAL, INDIRECT, INCIDENTAL, + OR CONSEQUENTIAL DAMAGES, WHETHER IN AN ACTION OF CONTRACT, TORT OR + OTHERWISE, ARISING FROM, OUT OF THE USE OR INABILITY TO USE THE FONT + SOFTWARE OR FROM OTHER DEALINGS IN THE FONT SOFTWARE. + + Except as contained in this notice, the names of Gnome, the Gnome + Foundation, and Bitstream Inc., shall not be used in advertising or + otherwise to promote the sale, use or other dealings in this Font + Software without prior written authorization from the Gnome Foundation + or Bitstream Inc., respectively. For further information, contact: + fonts at gnome dot org. + + +C: + + This library is free software; you can redistribute it and/or + modify it under the terms of the GNU Lesser General Public + License (LGPL) as published by the Free Software Foundation; either + version 2.1 of the License, or (at your option) any later version. + + This library is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. + + For more details on the GNU Lesser General Public License, + see http://www.gnu.org/copyleft/lesser.html + + See also /usr/share/common-licenses/LGPL-2. + + +D: + + Permission is hereby granted, free of charge, to any person obtaining + a copy of this software and associated documentation files (the + "Software"), to deal in the Software without restriction, including + without limitation the rights to use, copy, modify, merge, publish, + distribute, sublicense, and/or sell copies of the Software, and to + permit persons to whom the Software is furnished to do so, subject to + the following conditions: + + The above copyright notice and this permission notice shall be + included in all copies or substantial portions of the Software. + + THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, + EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF + MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND + NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE + LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION + OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION + WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + + +Programs and licenses with other licenses and/or authors than the +main license and authors: + +lib/fpdf.php A 2008 Olivier Plathey +lib/font/Vera* B 2003 Bitstream, Inc. +templates/lib/*wz_tooltip.js C Walter Zorn +lib/3rdParty/phpseclib D Jim Wigginton +templates/lib/*jquery*.js D 2010 John Resig, Paul Bakaus, Fred Heusschen +templates/lib/*jquery-validationEngine-*.js D 2010 Cedric Dugas and Olivier Refalo +templates/lib/*jquery-fineuploader-*.js D 2010 Andrew Valums + + diff --git a/lam-packaging/debian/lam.apache.conf b/lam-packaging/debian/lam.apache.conf new file mode 100644 index 00000000..9041a3a1 --- /dev/null +++ b/lam-packaging/debian/lam.apache.conf @@ -0,0 +1,86 @@ + +Alias /lam /usr/share/ldap-account-manager + + + Options +FollowSymLinks + AllowOverride All + + Order allow,deny + Allow from all + + = 2.3> + Require all granted + + DirectoryIndex index.html + + + + Options -Indexes + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + + + Options -Indexes + + Order allow,deny + Deny from all + + = 2.3> + Require all denied + + + diff --git a/lam-packaging/debian/lam.nginx.conf b/lam-packaging/debian/lam.nginx.conf new file mode 100644 index 00000000..422a0e91 --- /dev/null +++ b/lam-packaging/debian/lam.nginx.conf @@ -0,0 +1,18 @@ +location /lam { + index index.html; + alias /usr/share/ldap-account-manager; + autoindex off; + + location ~ \.php$ { + fastcgi_split_path_info ^(.+\.php)(/.+)$; + fastcgi_pass unix:/var/run/php5-fpm.sock; + fastcgi_index index.php; + include fastcgi_params; + } + + location ~ /lam/(tmp/internal|sess|config|lib|help|locale) { + deny all; + return 403; + } + +} diff --git a/lam-packaging/debian/ldap-account-manager-lamdaemon.docs b/lam-packaging/debian/ldap-account-manager-lamdaemon.docs new file mode 100644 index 00000000..8b137891 --- /dev/null +++ b/lam-packaging/debian/ldap-account-manager-lamdaemon.docs @@ -0,0 +1 @@ + diff --git a/lam-packaging/debian/ldap-account-manager.dirs b/lam-packaging/debian/ldap-account-manager.dirs new file mode 100644 index 00000000..cc3f8fcd --- /dev/null +++ b/lam-packaging/debian/ldap-account-manager.dirs @@ -0,0 +1,42 @@ +usr/share/ldap-account-manager +usr/share/ldap-account-manager/graphics +usr/share/ldap-account-manager/help +usr/share/ldap-account-manager/lib +usr/share/ldap-account-manager/lib/font +usr/share/ldap-account-manager/lib/modules +usr/share/ldap-account-manager/lib/tools +usr/share/ldap-account-manager/locale +usr/share/ldap-account-manager/locale/ca_ES +usr/share/ldap-account-manager/locale/ca_ES/LC_MESSAGES +usr/share/ldap-account-manager/locale/de_DE +usr/share/ldap-account-manager/locale/de_DE/LC_MESSAGES +usr/share/ldap-account-manager/locale/es_ES +usr/share/ldap-account-manager/locale/es_ES/LC_MESSAGES +usr/share/ldap-account-manager/locale/fr_FR +usr/share/ldap-account-manager/locale/fr_FR/LC_MESSAGES +usr/share/ldap-account-manager/locale/hu_HU +usr/share/ldap-account-manager/locale/hu_HU/LC_MESSAGES +usr/share/ldap-account-manager/locale/it_IT +usr/share/ldap-account-manager/locale/it_IT/LC_MESSAGES +usr/share/ldap-account-manager/locale/ja_JP +usr/share/ldap-account-manager/locale/ja_JP/LC_MESSAGES +usr/share/ldap-account-manager/style +usr/share/ldap-account-manager/templates +usr/share/ldap-account-manager/templates/account +usr/share/ldap-account-manager/templates/config +usr/share/ldap-account-manager/templates/lists +usr/share/ldap-account-manager/templates/pdfedit +usr/share/ldap-account-manager/templates/profedit +usr/share/ldap-account-manager/templates/schema +usr/share/ldap-account-manager/templates/tree +usr/share/ldap-account-manager/templates/tree/templates +usr/share/ldap-account-manager/templates/tree/templates/creation +etc/ldap-account-manager +var/lib/ldap-account-manager +var/lib/ldap-account-manager/config +var/lib/ldap-account-manager/config/templates/pdf +var/lib/ldap-account-manager/config/templates/pdf/logos +var/lib/ldap-account-manager/config/templates/profiles +var/lib/ldap-account-manager/sess +var/lib/ldap-account-manager/tmp +var/lib/ldap-account-manager/tmp/internal diff --git a/lam-packaging/debian/ldap-account-manager.docs b/lam-packaging/debian/ldap-account-manager.docs new file mode 100644 index 00000000..14626eb9 --- /dev/null +++ b/lam-packaging/debian/ldap-account-manager.docs @@ -0,0 +1,2 @@ +README +docs/ diff --git a/lam-packaging/debian/minify b/lam-packaging/debian/minify new file mode 100755 index 00000000..0d60d606 --- /dev/null +++ b/lam-packaging/debian/minify @@ -0,0 +1,19 @@ +#!/bin/bash + +set -e + +dir="templates/lib" +files=`ls $dir/*.js` +for file in $files; do + # skip dropmenu file, incompatible with YUI compressor + if [[ $file =~ .*dropmenu.* ]]; then + continue + fi + yui-compressor --nomunge --preserve-semi --disable-optimizations --charset UTF-8 -o ${file}-MIN $file + rm $file + mv ${file}-MIN $file + # add final new line to supress Debian warnings + echo "" >> $file +done + + diff --git a/lam-packaging/debian/po/POTFILES.in b/lam-packaging/debian/po/POTFILES.in new file mode 100644 index 00000000..cef83a34 --- /dev/null +++ b/lam-packaging/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] templates diff --git a/lam-packaging/debian/po/ca.po b/lam-packaging/debian/po/ca.po new file mode 100644 index 00000000..a885519f --- /dev/null +++ b/lam-packaging/debian/po/ca.po @@ -0,0 +1,61 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Configuració del servidor Web" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "LDAP Account Manager suporta qualsevol servidor web que disposi de PHP5 " +"però aquest procés de configuració automàtic només funciona amb Apache2. Si esculls " +"configurar Apache2, llavors LAM serà accessible des de http(s)://localhost/lam" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Nom d'àlies:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "LAM afegirà un alias al teu httpd.conf que et permetrà accedir a LAM " +"mitjançant l'adreça http(s)://localhost/lam. També pots escollir un àlies diferent de \"lam\"." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Vols reiniciar el servidor web ara mateix?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "El servidor web necessita ser reiniciat per poder aplicar els canvis." diff --git a/lam-packaging/debian/po/cs.po b/lam-packaging/debian/po/cs.po new file mode 100644 index 00000000..8707c232 --- /dev/null +++ b/lam-packaging/debian/po/cs.po @@ -0,0 +1,104 @@ +# Czech translation of ldap-account-manager debconf messages. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the ldap-acount-manager package. +# Miroslav Kure , 2006-2009. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-07-31 22:23+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Nastavení webového serveru:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager podporuje libovolný webový server, pod kterým běží " +"PHP5, avšak automatické nastavení umí pouze ve spojení se Apache2. Zvolíte-" +"li nastavení Apache2, LAM bude přístupný na adrese http(s)://localhost/lam." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Alias:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM přidá do vašeho httpd.conf alias, který vám umožní přistupovat k LAM " +"přes adresu http(s)://localhost/lam. Můžete zadat i jiný alias než „lam“." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Chcete nyní restartovat svůj webový server (servery)?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Aby se vaše nové nastavení aktivovalo, musí se webové servery restartovat." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Hlavní konfigurační heslo (nešifrovaný text):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Konfigurační profily jsou chráněny hlavním heslem. Toto heslo budete " +#~ "potřebovat při vytváření a mazání profilů. Výchozí hodnota je „lam“ a " +#~ "můžete ji změnit kdykoliv později přímo v LAM." + +#~ msgid "Upgrade from pre-0.5.0 versions" +#~ msgstr "Přechod z verzí před 0.5.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for configuration and " +#~ "account profiles. You will have to update your configuration and create " +#~ "new account profiles." +#~ msgstr "" +#~ "Poznamenejme, že tato verze používá nový formát konfiguračních souborů a " +#~ "souborů s profily. To znamená, že budete muset vytvořit nové profily účtů " +#~ "a aktualizovat své konfigurační soubory." + +#~ msgid "Upgrade from pre-1.0.0 versions" +#~ msgstr "Přechod z verzí před 1.0.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for the configuration " +#~ "profiles. Please edit your configuration files and save the new settings." +#~ msgstr "" +#~ "Vemte prosím na vědomí, že tato verze používá nový formát konfiguračních " +#~ "profilů. Upravte prosím své konfigurační soubory a toto nové nastavení " +#~ "uložte ." + +#~ msgid "Enter alias:" +#~ msgstr "Zadejte alias:" + +#~ msgid "Which webserver would you like to configure automatically?" +#~ msgstr "Který webový server chcete nastavit automaticky?" diff --git a/lam-packaging/debian/po/da.po b/lam-packaging/debian/po/da.po new file mode 100644 index 00000000..314ec0e6 --- /dev/null +++ b/lam-packaging/debian/po/da.po @@ -0,0 +1,65 @@ +# Danish translation ldap-account-manager. +# Copyright (C) 2012 ldap-account-manager & nedenstående oversættere. +# This file is distributed under the same license as the ldap-account-manager package. +# Joe Hansen (joedalton2@yahoo.dk), 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2012-03-02 12:42+0000\n" +"Last-Translator: Joe Hansen \n" +"Language-Team: Danish \n" +"Language: da\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Konfiguration af internetserver:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager understøtter alle internetservere som understøtter " +"PHP5, men denne automatiske konfigurationsproces understøtter kun Apache2. " +"Hvis du vælger at konfigurere Apache2, så kan LAM tilgås på " +"http(s)://localhost/lam" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Aliasnavn:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM vil tilføje et alias til din httpd.conf, hvilket gør det muligt for dig " +"at tilgå LAM på http(s)://localhost/lam. Du kan vælge et andet alias end »lam«." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Ønsker du at genstarte dine internetservere nu?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "Dine internetservere skal genstartes før at ændringerne træder i kraft." + diff --git a/lam-packaging/debian/po/de.po b/lam-packaging/debian/po/de.po new file mode 100644 index 00000000..86355c93 --- /dev/null +++ b/lam-packaging/debian/po/de.po @@ -0,0 +1,87 @@ +# translation of de.po to Deutsch +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +# Roland Gruber , 2005, 2009. +msgid "" +msgstr "" +"Project-Id-Version: de\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-07-29 20:43+0200\n" +"Last-Translator: Roland Gruber \n" +"Language-Team: Deutsch \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Konfiguration des Webservers:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager unterstützt alle Webserver mit PHP5-Unterstützung, aber " +"diese automatische Konfiguration funktioniert nur mit Apache2. Nach der " +"Auswahl von Apache2 kann LAM unter http(s)://localhost/lam erreicht werden." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Aliasname:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM wird der httpd.conf einen Alias hinzufügen, der es erlaubt LAM über http" +"(s)://localhost/lam zu erreichen. Wenn Sie einen anderen Alias als \"lam\" " +"wünschen, können Sie ihn hier angeben." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Soll(en) der/die Webserver jetzt neugestartet werden?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Sie müssen ihre(n) Webserver neustarten um die Änderungen zu übernehmen." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Hauptpasswort für die Konfiguration (im Klartext):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Die Konfigurationsprofile werden über ein Hauptpasswort gesichert. Es " +#~ "wird benötigt um Profile anzulegen und zu löschen. Der Standardwert dafür " +#~ "ist \"lam\" und kann innerhalb von LAM geändert werden." diff --git a/lam-packaging/debian/po/es.po b/lam-packaging/debian/po/es.po new file mode 100644 index 00000000..0d8ce25f --- /dev/null +++ b/lam-packaging/debian/po/es.po @@ -0,0 +1,125 @@ +# ldap-account-manager translation to Spanish +# Copyright (C) 2005, 2007, 2009 Free Software Foundation, Inc. +# This file is distributed under the same license as the ldap-account-manager package. +# +# Changes: +# - Initial translation +# César Gómez Martí­n , 2005 +# +# - Updates +# Manuel Porras Peralta , 2007 +# Francisco Javier Cuadrado , 2009 +# +# Traductores, si no conocen el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/ +# especialmente las notas y normas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guí­a de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 2.7.0.RC1-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-07-30 08:37+0100\n" +"Last-Translator: Francisco Javier Cuadrado \n" +"Language-Team: Debian l10n Spanish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Configuración del servidor web:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"El gestor de cuentas LDAP es compatible con cualquier servidor web que " +"permita usar PHP5, pero este proceso automático de configuración sólo es " +"compatible con Apache2. Si escoge configurar Apache2, podrá acceder a LAM " +"desde «http(s)://localhost/lam»." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Alias:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM añadirá un alias a su archivo «httpd.conf», que le permitirá acceder a " +"LAM desde «http(s)://localhost/lam». Puede elegir un alias distinto a «lam»." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "¿Desea reiniciar ahora su(s) servidor(es) web?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Su(s) servidor(es) web necesitan reiniciarse para que se apliquen los " +"cambios." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Contraseña maestra de la configuración (texto en claro):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Los perfiles de configuración se protegen con una contraseña maestra. La " +#~ "necesitará para crear y borrar perfiles. Por omisión se establece a «lam» " +#~ "y puede cambiarse directamente en LAM." + +#~ msgid "Upgrade from pre-0.5.0 versions" +#~ msgstr "Actualizar desde versiones anteriores a la 0.5.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for configuration and " +#~ "account profiles. You will have to update your configuration and create " +#~ "new account profiles." +#~ msgstr "" +#~ "Por favor, tenga en cuenta que esta versión usa formatos nuevos de " +#~ "archivo para la configuración y los perfiles de usuario. Tendrá que " +#~ "actualizar su configuración y crear nuevos perfiles de usuario." + +#~ msgid "Upgrade from pre-1.0.0 versions" +#~ msgstr "Actualizar desde versiones anteriores a la 1.0.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for the configuration " +#~ "profiles. Please edit your configuration files and save the new settings." +#~ msgstr "" +#~ "Por favor, tenga en cuenta que esta versión usa formatos nuevos de " +#~ "archivo para los perfiles de configuración. Edite sus archivos de " +#~ "configuración y guarde los cambios." diff --git a/lam-packaging/debian/po/fr.po b/lam-packaging/debian/po/fr.po new file mode 100644 index 00000000..479da2b1 --- /dev/null +++ b/lam-packaging/debian/po/fr.po @@ -0,0 +1,108 @@ +# Translation of ldap-account-manager debconf templates to French +# Copyright (C) 2006-2009 Debian French l10n team +# This file is distributed under the same license as the ldap-account-manager package. +# +# Translators: +# Steve Petruzzello 2006-2009 +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager_1.0.2-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2006-05-26 11:45+0100\n" +"Last-Translator: Steve Petruzzello \n" +"Language-Team: French \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Configuration du serveur web :" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager s'occupe de tous les serveurs web qui gérent PHP5, mais " +"ce processus de configuration ne fonctionne qu'avec Apache2. Si vous " +"choisissez de configurer Apache2, vous pourrez accéder à LAM via l'adresse " +"http(s)://localhost/lam." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Alias :" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM ajoute un alias au fichier httpd.conf, ce qui permet d'accéder à LAM à " +"l'adresse http(s)://localhost/lam. Si vous désirez un alias différent de " +"« lam », veuillez l'indiquer ici." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Faut-il redémarrer le(s) serveur(s) web maintenant ?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Le(s) serveur(s) web doivent être redémarrés afin que les changements soient " +"appliqués." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Mot de passe principal (en clair) :" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Les profils de configuration sont protégés par un mot de passe principal. " +#~ "Vous en aurez besoin pour créer et effacer des profils. Sa valeur par " +#~ "défaut est « lam » et vous pourrez le modifier directement dans LAM." + +#~ msgid "Upgrade from pre-0.5.0 versions" +#~ msgstr "Mise à niveau depuis les versions pre-0.5.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for configuration and " +#~ "account profiles. You will have to update your configuration and create " +#~ "new account profiles." +#~ msgstr "" +#~ "Veuillez noter que la nouvelle version utilise de nouveaux formats de " +#~ "fichiers pour la configuration et les profils. Vous devez mettre à jour " +#~ "votre configuration et créer de nouveaux profils de compte." + +#~ msgid "Upgrade from pre-1.0.0 versions" +#~ msgstr "Mise à niveau depuis les versions pre-1.0.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for the configuration " +#~ "profiles. Please edit your configuration files and save the new settings." +#~ msgstr "" +#~ "Veuillez noter que cette nouvelle version utilise de nouveaux formats de " +#~ "fichiers pour la configuration des profils. Vous devez mettre à jour " +#~ "votre configuration et sauver les nouveaux réglages." + +#~ msgid "Enter alias:" +#~ msgstr "Alias :" + +#~ msgid "Which webserver would you like to configure automatically?" +#~ msgstr "Serveur web à configurer automatiquement :" diff --git a/lam-packaging/debian/po/hu.po b/lam-packaging/debian/po/hu.po new file mode 100644 index 00000000..4e173415 --- /dev/null +++ b/lam-packaging/debian/po/hu.po @@ -0,0 +1,132 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# Dr. Nagy Elemér Károly , 2013. +# +msgid "" +msgstr "" +"Project-Id-Version: LAM 0.4.2\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2013-05-14 18:57+0200\n" +"Last-Translator: Dr. Nagy Elemér Károly \n" +"Language-Team: Hungarian \n" +"Language: hu\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: UTF-8\n" +"X-Poedit-Language: Hungarian\n" +"X-Poedit-Country: HUNGARY\n" +"X-Poedit-SourceCharset: utf-8\n" +"Plural-Forms: ???\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Web szolgáltató beállítás:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +#| msgid "" +#| "LDAP Account Manager supports any webserver that supports PHP4, but this " +#| "automatic configuration process only supports Apache and Apache2. If you " +#| "choose to configure Apache(2) LAM can be accessed at http(s)://localhost/" +#| "lam" +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"Az LDAP Account Manager bármely PHP5-képes webszervert támogat, de az " +"automatikus beállítási művelet csak az Apache2-ben támogatott. Ha az Apache2 " +"beállítását választja, akkor a LAM-ot a http(s)://localhost/lam címen érheti " +"el." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Alias:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"A LAM egy aliast rak a httpd.conf fájlodba, és így elérheted a LAM-ot a http" +"(s)://localhost/lam címen. Választhatsz másik aliast a \"lam\" helyett." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Szeretnéd most újraindítani a webszervert?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"A webszerveredet újra kell indítanod a változások érvénybe léptetéséhez." + +#, fuzzy +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Adja meg a mester beállításokat védő jelszót (clear text):" + +#, fuzzy +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "A beállítási profilokat mesterjelszó védi. Ezt a profilok létrehozásához " +#~ "és törléséhez létre kell hoznia. Alapértelmezés szerint a jelszó \"lam\", " +#~ "és a LAM-on belül közvetlenül megváltoztatható. De itt is " +#~ "megváltoztathatja." + +#~ msgid "" +#~ "Please note that this version uses new file formats for configuration and " +#~ "account profiles. You will have to update your configuration and create " +#~ "new account profiles." +#~ msgstr "" +#~ "Kérem, jegyezze meg, hogy ez a verzió új file formátumokat használ a " +#~ "beállításokhoz és a témaszám-profilokhoz. Frissítenie kell a beállításait " +#~ "és új témaszámokat kell létrehoznia." + +#, fuzzy +#~ msgid "" +#~ "Please note that this version uses new file formats for the configuration " +#~ "profiles. Please edit your configuration files and save the new settings." +#~ msgstr "" +#~ "Kérem, jegyezze meg, hogy ez a verzió új file formátumokat használ a " +#~ "beállításokhoz és a témaszám-profilokhoz. Frissítenie kell a beállításait " +#~ "és új témaszámokat kell létrehoznia." + +#~ msgid "Enter alias:" +#~ msgstr "Adja meg az alias-t:" + +#~ msgid "Which webserver would you like to configure automatically?" +#~ msgstr "Mely webszervert szeretné automatikusan beállítani?" + +#~ msgid "" +#~ "Remember that in order to apply the changes your webserver(s) need to be " +#~ "restarted." +#~ msgstr "" +#~ "Kérem, ne felejtse el, hogy a megváltoztatott beállítások érvénybe " +#~ "lépéséhez a webszerver(eket) újra kell indítania." + +#~ msgid "It seems that you are upgrading LAM from a version before 0.5.0." +#~ msgstr "Úgy látszik, hogy Ön egy 0.5.0 előtti verziószámú LAM-ról frissít." diff --git a/lam-packaging/debian/po/it.po b/lam-packaging/debian/po/it.po new file mode 100644 index 00000000..d06d13de --- /dev/null +++ b/lam-packaging/debian/po/it.po @@ -0,0 +1,75 @@ +# Italian (it) translation of debconf templates for ldap-account-manager +# Copyright (C) 2007 Free Software Foundation, Inc. +# This file is distributed under the same license as the ldap-account-manager package. +# Luca Monducci , 2007 - 2009. +# +msgid "" +msgstr "" +"Project-Id-Version: lam 2.7.0.RC1-1 italian debconf templates\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-08-01 15:48+0200\n" +"Last-Translator: Luca Monducci \n" +"Language-Team: Italian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Configurazione del server web:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager può essere usato su qualsiasi server web con PHP5 ma " +"questo processo di configurazione automatica supporta solo Apache2. Se si " +"sceglie di configurare Apache2, si potrà accedere a LAM da http(s)://" +"localhost/lam" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Nome alias:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM aggiunge un alias in httpd.conf che permette di accedere a LAM da http" +"(s)://localhost/lam. È possibile scegliere un alias diverso da \"lam\"." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Si vuole riavviare il/i server web adesso?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "Per applicare le modifiche è necessario riavviare il/i server web." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Password di configurazione (in chiaro):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "I profili di configurazione sono sicuri grazie a una password, questa " +#~ "password è necessaria per creare e rimuovere i profili. La password " +#~ "predefinita è \"lam\" e può essere cambiata direttamente da LAM." diff --git a/lam-packaging/debian/po/ja.po b/lam-packaging/debian/po/ja.po new file mode 100644 index 00000000..350d6090 --- /dev/null +++ b/lam-packaging/debian/po/ja.po @@ -0,0 +1,82 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 2.7.0-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-09-07 07:05+0900\n" +"Last-Translator: Hideki Yamane (Debian-JP) \n" +"Language-Team: Japanese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "ウェブサーバの設定:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager は PHP5 をサポートする全てのウェブサーバーに対応してます" +"が、この自動構成は Apache2 にのみ対応しています。もしも Apache(2) の構成を選" +"択した場合は、LAMは http(s)://localhost/lam でアクセスできます。" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "エイリアス名:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM は http(s)://localhost/lam として LAM にアクセスできるように、httpd.conf " +"にエイリアス名を追加します。\"lam\" 以外のエイリアス名も選べます。" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "今すぐウェブサーバを再起動しますか?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "変更を適用するためにウェブサーバを再起動する必要があります。" + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "マスター構成パスワード (クリアテキスト):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "構成プロファイルはマスターパスワードで保護されています。マスターパスワード" +#~ "は、プロファイルの作成/削除の際に必要となります。マスターパスワードはデ" +#~ "フォルトでは \"lam\" が設定され、LAM にて直接変更が可能です。" diff --git a/lam-packaging/debian/po/nl.po b/lam-packaging/debian/po/nl.po new file mode 100644 index 00000000..b87c142e --- /dev/null +++ b/lam-packaging/debian/po/nl.po @@ -0,0 +1,66 @@ +# Dutch translation of ldap-account-manager debconf templates. +# Copyright (C) 2007-2012 THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the ldap-account-manager package. +# Bart Cornelis , 2007. +# Jeroen Schot , 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 3.6-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2012-02-03 10:49+0100\n" +"Last-Translator: Jeroen Schot \n" +"Language-Team: Debian l10n Dutch \n" +"Language: nl\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Webserverconfiguratie:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager ondersteund alle webservers die PHP5 ondersteunen, dit " +"automatische configuratieproces ondersteund alleen Apache2. Als u ervoor " +"kiest om de automatische configuratie uit te voeren wordt LAM beschikbaar op " +"http(s)://localhost/lam." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Aliasnaam:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM voegt een alias toe aan uw httpd.conf, waardoor LAM toegankelijk wordt " +"via http(s)://localhost/lam. U kunt ook een ander alias dan 'lam' kiezen." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Wilt u uw webserver(s) nu herstarten?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Uw webserver(s) dienen herstart te worden om de veranderingen toe te passen." diff --git a/lam-packaging/debian/po/pl.po b/lam-packaging/debian/po/pl.po new file mode 100644 index 00000000..904aeabb --- /dev/null +++ b/lam-packaging/debian/po/pl.po @@ -0,0 +1,68 @@ +# Translation of ldap-account-manager debconf templates to Polish. +# Copyright (C) 2010 +# This file is distributed under the same license as the ldap-account-manager package. +# +# Michał Kułach , 2012. +msgid "" +msgstr "" +"Project-Id-Version: \n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2012-04-04 00:01+0200\n" +"Last-Translator: Michał Kułach \n" +"Language-Team: Polish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Language: pl\n" +"X-Generator: Lokalize 1.2\n" +"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " +"|| n%100>=20) ? 1 : 2);\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Konfiguracja serwera WWW:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager obsługuje wszystkie serwery WWW obsługujące PHP5, ale " +"automatyczny proces konfiguracji jest dostępny jedynie dla Apache2. Jeśli ta " +"opcja zostanie wybrana, LAM będzie dostępny pod adresem " +"http(s)://localhost/lam." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Nazwa aliasu:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM doda alias do pliku httpd.conf, który umożliwi dostęp do LAM-a pod " +"adresem http(s)://localhost/lam. Można również wybrać inny alias niż \"lam\"." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Czy zrestartować serwer(y) WWW w tej chwili?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "Serwer(y) WWW powinny zostać zrestartowane w celu zastosowania zmian." + diff --git a/lam-packaging/debian/po/pt.po b/lam-packaging/debian/po/pt.po new file mode 100644 index 00000000..2d0613cf --- /dev/null +++ b/lam-packaging/debian/po/pt.po @@ -0,0 +1,78 @@ +# Portuguese translation for ldap-account-manager's debconf messages +# Copyright (C) 2009 Luís Picciochi +# This file is distributed under the same license as the ldap-account-manager package. +# Luís Picciochi, 2009. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-07-30 15:32+0000\n" +"Last-Translator: Luís Picciochi \n" +"Language-Team: Portuguese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Configuração do servidor web:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"O Gestor de Contas LDAP (LAM) suporta qualquer servidor web que suporte " +"PHP5, mas este processo de configuração automático suporta apenas Apache2. " +"Se escolher configurar o Apache2, o LAM pode ser acedido em http(s)://" +"localhost/lam" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Nome alternativo (alias):" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"O LAM irá adicionar um nome alternativo (alias) ao seu httpd.conf, que lhe " +"permite aceder ao LAM através de http(s)://localhost/lam. Pode escolher um " +"nome alternativo (alias) que não seja \"lam\"." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Reiniciar o(s) seu(s) servidor(es) web agora?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"O(s) seu(s) servidor(es) web necessitam de ser reiniciados para aplicar as " +"alterações." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Password para a configuração principal (texto simples):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Os perfis de configuração são protegidos por uma palavra-chave principal. " +#~ "Irá necessitar dela para criar e apagar perfis. Por omissão, esta palavra-" +#~ "chave é \"lam\" e pode ser alterada directamente no LAM." diff --git a/lam-packaging/debian/po/pt_BR.po b/lam-packaging/debian/po/pt_BR.po new file mode 100644 index 00000000..45d6b932 --- /dev/null +++ b/lam-packaging/debian/po/pt_BR.po @@ -0,0 +1,117 @@ +# pt_BR translation for ldap-account-manager +# Copyright (C) 2006 THE ldap-account-manager'S COPYRIGHT HOLDER +# This file is distributed under the same license as the ldap-account-manager +# package. +# +# Felipe Augusto van de Wiel (faw) , 2006-2007. +# +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2007-03-11 18:27-0300\n" +"Last-Translator: Felipe Augusto van de Wiel (faw) \n" +"Language-Team: l10n-portuguese , 2009. +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 2.7.0-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-08-07 21:45+0400\n" +"Last-Translator: Yuri Kozlov \n" +"Language-Team: Russian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%" +"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Настраиваемый веб-сервер:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager работает с любым веб-сервером, поддерживающим PHP5, " +"однако автоматическая настройка может быть выполнена только для Apache2. " +"Если выбрать настройку Apache2, то LAM будет доступен по адресу: http(s)://" +"localhost/lam" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Псевдоним:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"Для доступа к LAM по адресу: http(s)://localhost/lam в httpd.conf будет " +"добавлен псевдоним. Вы можете выбрать другой псевдоним вместо \"lam\"." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Перезапустить веб-сервер(ы) прямо сейчас?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "Чтобы активировать новые настройки, нужно перезапустить веб-сервер(ы)." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Главный пароль настройки (открытым текстом):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Настроечные профили защищены главным паролем. Он понадобится при создании " +#~ "и удалении профилей. По умолчанию его значение равно \"lam\" и может быть " +#~ "изменено из интерфейса LAM." diff --git a/lam-packaging/debian/po/sk.po b/lam-packaging/debian/po/sk.po new file mode 100644 index 00000000..f79f2aeb --- /dev/null +++ b/lam-packaging/debian/po/sk.po @@ -0,0 +1,66 @@ +# Slovak translations for ldap-account-manager package +# Slovenské preklady pre balík ldap-account-manager. +# Copyright (C) 2011 THE ldap-account-manager'S COPYRIGHT HOLDER +# This file is distributed under the same license as the ldap-account-manager package. +# Slavko , 2011. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 3.6\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2011-12-11 18:11+0100\n" +"Last-Translator: Slavko \n" +"Language-Team: slovenčina \n" +"Language: sk\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Nastavenie webového servera:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager podporuje každý webový server, ktorý podporuje PHP5, " +"ale automatické nastavenie dokáže len v spojení s Apache2. Ak zvolíte " +"nastavenie Apache2, LAM bude prístupný na adrese http(s)://localhost/lam." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Meno aliasu:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM pridá do vášho httpd.conf alias, pomocou ktorého budete môcť pristupovať " +"k LAM na adrese http(s)://localhost/lam. Môžete zadať aj iný alias ako „lam“." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Chcete teraz reštartovať svoj webový server(y)?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Aby bolo vaše nové nastavenie aktivované, treba reštartovať webový server(y)." diff --git a/lam-packaging/debian/po/sv.po b/lam-packaging/debian/po/sv.po new file mode 100644 index 00000000..30afb9db --- /dev/null +++ b/lam-packaging/debian/po/sv.po @@ -0,0 +1,116 @@ +# Translation of ldap account manager debconf template to Swedish +# Copyright (C) 2009 Martin Bagge +# This file is distributed under the same license as the ldap account manager debconf package. +# +# Daniel Nylander , 2007 +# Martin Bagge , 2009 +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 0.5.1-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-07-29 21:15+0100\n" +"Last-Translator: Martin Bagge \n" +"Language-Team: Swedish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Poedit-Language: Swedish\n" +"X-Poedit-Country: Sweden\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Webbserverkonfiguration:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"LDAP Account Manager har stöd för de webbservrar som har stöd för PHP5 men " +"den här automatiska konfigurationsprocessen har endast stöd för Apache2. Om " +"du väljer att konfigurera Apache2 kan LAM nås på http(s)://localhost/lam" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Aliasnamn:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"LAM kommer att lägga till ett alias till din httpd.conf som låter dig komma " +"åt LAM på http(s)://localhost/lam. Du kan välja ett annat alias än \"lam\"." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Vill du starta om din webbserver nu?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "Din webbserver behöver startas om för att ändringarna ska bli aktiva." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Lösenord för huvudkonfigurationen (klartext):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Konfigurationsprofilerna skyddas av ett huvudlösenord. Du kommer att " +#~ "behöva det för att skapa och ta bort profiler. Som standard är det " +#~ "inställt till \"lam\" och kan ändras direkt i LAM." + +#~ msgid "Upgrade from pre-0.5.0 versions" +#~ msgstr "Uppgradera från versioner före 0.5.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for configuration and " +#~ "account profiles. You will have to update your configuration and create " +#~ "new account profiles." +#~ msgstr "" +#~ "Notera att den här versionen använder nya filformat för konfiguration och " +#~ "kontoprofiler. Du behöver uppdatera din konfiguration och skapa nya " +#~ "kontoprofiler." + +#~ msgid "Upgrade from pre-1.0.0 versions" +#~ msgstr "Uppgradera från versioner före 1.0.0" + +#~ msgid "" +#~ "Please note that this version uses new file formats for the configuration " +#~ "profiles. Please edit your configuration files and save the new settings." +#~ msgstr "" +#~ "Notera att den här versionen använder nya filformat för " +#~ "konfigurationsprofiler. Redigera dina konfigurationsfiler och spara de " +#~ "nya inställningarna." + +#~ msgid "Enter alias:" +#~ msgstr "Ange alias:" + +#~ msgid "Which webserver would you like to configure automatically?" +#~ msgstr "Vilken webbserver vill du automatiskt konfigurera?" + +#~ msgid "" +#~ "Remember that in order to apply the changes your webserver(s) need to be " +#~ "restarted." +#~ msgstr "" +#~ "Tänk på att för att verkställa ändringarna till din webbserver behöver " +#~ "den startas om." + +#~ msgid "It seems that you are upgrading LAM from a version before 0.5.0." +#~ msgstr "Det verkar som om du uppgraderar LAM från en version före 0.5.0." diff --git a/lam-packaging/debian/po/templates.pot b/lam-packaging/debian/po/templates.pot new file mode 100644 index 00000000..0beee659 --- /dev/null +++ b/lam-packaging/debian/po/templates.pot @@ -0,0 +1,58 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" diff --git a/lam-packaging/debian/po/vi.po b/lam-packaging/debian/po/vi.po new file mode 100644 index 00000000..c22d3e7c --- /dev/null +++ b/lam-packaging/debian/po/vi.po @@ -0,0 +1,78 @@ +# Vietnamese translation for LDAP Account Manager. +# Copyright © 2009 Free Software Foundation, Inc. +# Clytie Siddall , 2007-2009. +# +msgid "" +msgstr "" +"Project-Id-Version: ldap-account-manager 2.7.0.RC1-1\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2009-09-23 18:33+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" +"X-Generator: LocFactoryEditor 1.8\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Cấu hình phục vụ Web:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "" +"LDAP Account Manager supports any webserver that supports PHP5, but this " +"automatic configuration process only supports Apache2. If you choose to " +"configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "" +"Bộ Quản lý Tài khoản LDAP hỗ trợ cùng những trình phục vụ Web cũng hỗ trợ " +"PHP5, nhưng mà tiến trình tự động cấu hình này chỉ hỗ trợ Apache2. Nếu bạn " +"chọn cấu hình Apache2 thì Bộ Quản lý Tài khoản LDAP có thể được truy cập ở " +"địa chỉ « http(s)://localhost/lam »." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Tên bí danh:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "" +"LAM will add an alias to your httpd.conf which allows you to access LAM at " +"http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "" +"BQT sẽ thêm một bí danh vào tập tin cấu hình « httpd.conf » của bạn, để cho " +"phép bạn truy cập đến BQT ở địa chỉ « http(s)://localhost/lam ». Bạn cũng có " +"thể chọn bí danh khác với « lam » (v.d. « bqt »)." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "Vậy bạn có muốn khởi chạy (các) trình phục vụ Web ngay bây giờ không?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "" +"Cần phải khởi chạy lại (các) trình phục vụ Web, để áp dụng các thay đổi." + +#~ msgid "Master configuration password (clear text):" +#~ msgstr "Mật khẩu cấu hình chủ (chữ rõ):" + +#~ msgid "" +#~ "The configuration profiles are secured by a master password. You will " +#~ "need it to create and delete profiles. As default it is set to \"lam\" " +#~ "and can be changed directly in LAM." +#~ msgstr "" +#~ "Những hồ sơ cấu hình đựơc bảo mật bằng một mật khẩu chủ. Bạn cần thiết nó " +#~ "để tạo hay xoá hồ sơ. Mật khẩu mặc định là « lam » mà có thể được thay đổi " +#~ "trực tiếp trong BQT." diff --git a/lam-packaging/debian/po/zh_CN.po b/lam-packaging/debian/po/zh_CN.po new file mode 100644 index 00000000..c284e15b --- /dev/null +++ b/lam-packaging/debian/po/zh_CN.po @@ -0,0 +1,53 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: ldap-account-manager@packages.debian.org\n" +"POT-Creation-Date: 2010-06-03 12:36+0200\n" +"PO-Revision-Date: 2012-02-04 08:37+0800\n" +"Last-Translator: Needham \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "Web server configuration:" +msgstr "Web服务器配置:" + +#. Type: multiselect +#. Description +#: ../templates:1001 +msgid "LDAP Account Manager supports any webserver that supports PHP5, but this automatic configuration process only supports Apache2. If you choose to configure Apache2 then LAM can be accessed at http(s)://localhost/lam" +msgstr "LDAP帐号管理软件可以运行在任何支持PHP5的Web服务器平台上,但是仅在Apache2上支持自动配置处理.如果您选用Apache2,LAM可以通过http(s)://localhost/lam来访问." + +#. Type: string +#. Description +#: ../templates:2001 +msgid "Alias name:" +msgstr "Alias名字:" + +#. Type: string +#. Description +#: ../templates:2001 +msgid "LAM will add an alias to your httpd.conf which allows you to access LAM at http(s)://localhost/lam. You may select an alias other than \"lam\"." +msgstr "LAM会在httpd.conf中增加一个alias,用来配置http(s)://localhost/lam来访问LAM.可以选择\"lam\"以外的alias名字." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Would you like to restart your webserver(s) now?" +msgstr "现在重启web服务器吗?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Your webserver(s) need to be restarted in order to apply the changes." +msgstr "为使修改生效,需要重启web服务器." + diff --git a/lam-packaging/debian/postinst b/lam-packaging/debian/postinst new file mode 100755 index 00000000..0be3dd93 --- /dev/null +++ b/lam-packaging/debian/postinst @@ -0,0 +1,114 @@ +#!/bin/bash + +set -e + +. /usr/share/debconf/confmodule +db_version 2.0 || [ $? -lt 30 ] + +cd /usr/share/ldap-account-manager/config-samples/profiles +files=`ls -a default.*` +for file in $files; do + if [ ! -f /var/lib/ldap-account-manager/config/templates/profiles/$file ]; then + cp $file /var/lib/ldap-account-manager/config/templates/profiles/$file + fi +done +cd /usr/share/ldap-account-manager/config-samples/pdf +files=`ls -a default.*` +for file in $files; do + if [ ! -f /var/lib/ldap-account-manager/config/templates/pdf/$file ]; then + cp $file /var/lib/ldap-account-manager/config/templates/pdf/$file + fi +done +cd /usr/share/ldap-account-manager/config-samples/pdf/logos +files=`ls -a *.jpg` +for file in $files; do + cp $file /var/lib/ldap-account-manager/config/templates/pdf/logos/$file +done +if [ ! -h /usr/share/ldap-account-manager/lib/fpdf.php ]; then\ + ln -s /usr/share/fpdf/fpdf.php /usr/share/ldap-account-manager/lib/fpdf.php; fi +if [ ! -h /usr/share/ldap-account-manager/config ]; then\ + ln -s /var/lib/ldap-account-manager/config /usr/share/ldap-account-manager/config; fi +if [ ! -h /usr/share/ldap-account-manager/sess ]; then\ + ln -s /var/lib/ldap-account-manager/sess /usr/share/ldap-account-manager/sess; fi +if [ ! -h /usr/share/ldap-account-manager/tmp ]; then\ + ln -s /var/lib/ldap-account-manager/tmp /usr/share/ldap-account-manager/tmp; fi +chown www-data /etc/ldap-account-manager/config.cfg +chmod 600 /etc/ldap-account-manager/config.cfg +chown www-data /var/lib/ldap-account-manager/sess +chmod 700 /var/lib/ldap-account-manager/sess +chown www-data /var/lib/ldap-account-manager/tmp +chown www-data /var/lib/ldap-account-manager/tmp/internal +chmod 700 /var/lib/ldap-account-manager/tmp +chown -R www-data /var/lib/ldap-account-manager/config +chmod 700 /var/lib/ldap-account-manager/config +if [ ! -f /var/lib/ldap-account-manager/config/lam.conf ]; \ + then cp /var/lib/ldap-account-manager/config/lam.conf.sample /var/lib/ldap-account-manager/config/lam.conf; \ + chown www-data /var/lib/ldap-account-manager/config/lam.conf; fi +chmod 600 /var/lib/ldap-account-manager/config/*.conf +if [ "$1" = "configure" ]; then + db_get "ldap-account-manager/alias" + alias="$RET" + perl -pi -e "s/Alias \/.* \/usr\/share\/ldap-account-manager/Alias \/$alias \/usr\/share\/ldap-account-manager/g"\ + /etc/ldap-account-manager/apache.conf + db_get "ldap-account-manager/config-webserver" + webservers="$RET" + restart="" + for server in $webservers; do + server=${server%,} + test -x /usr/sbin/$server || continue + case "$server" in + apache2) + if [ -d /etc/$server/mods-enabled ] && [ -d /etc/$server/mods-available ]; then + if [ ! -f /etc/$server/mods-enabled/actions.load -a ! -h /etc/$server/mods-enabled/actions.load ]; then + ln -s /etc/$server/mods-available/actions.load /etc/$server/mods-enabled/actions.load + fi + if [ -f /etc/$server/mods-available/php5.load ]; then + if [ ! -f /etc/$server/mods-enabled/php5.load -a ! -h /etc/$server/mods-enabled/php5.load ]; then + ln -s /etc/$server/mods-available/php5.load /etc/$server/mods-enabled/php5.load + fi + fi + if [ -f /etc/$server/mods-available/php5.conf ]; then + if [ ! -f /etc/$server/mods-enabled/php5.conf -a ! -h /etc/$server/mods-enabled/php5.conf ]; then + ln -s /etc/$server/mods-available/php5.conf /etc/$server/mods-enabled/php5.conf + fi + fi + if [ -f /etc/$server/mods-available/version.load ]; then + if [ ! -f /etc/$server/mods-enabled/version.load -a ! -h /etc/$server/mods-enabled/version.load ]; then + ln -s /etc/$server/mods-available/version.load /etc/$server/mods-enabled/version.load + fi + fi + fi + if [ -d /etc/$server/conf.d -a ! -e /etc/$server/conf.d/ldap-account-manager ]; then + ln -s /etc/ldap-account-manager/apache.conf /etc/$server/conf.d/ldap-account-manager + restart="$restart $server" + fi + if [ -d /etc/$server/conf-available ] && [ -d /etc/$server/conf-enabled ]; then + if [ ! -e /etc/$server/conf-available/ldap-account-manager ]; then + ln -s /etc/ldap-account-manager/apache.conf /etc/$server/conf-available/ldap-account-manager.conf + fi + if [ ! -e /etc/$server/conf-enabled/ldap-account-manager.conf ]; then + ln -s ../conf-available/ldap-account-manager.conf /etc/$server/conf-enabled/ldap-account-manager.conf + fi + restart="$restart $server" + fi + ;; + esac + done + db_get "ldap-account-manager/restart-webserver" + if [ "$RET" = "true" ]; then + for server in $restart; do + server=${server%,} + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d $server reload + else + /etc/init.d/$server reload + fi + done + fi + fi + +#DEBHELPER# + +db_stop + +exit 0 diff --git a/lam-packaging/debian/postrm b/lam-packaging/debian/postrm new file mode 100755 index 00000000..16d3fdba --- /dev/null +++ b/lam-packaging/debian/postrm @@ -0,0 +1,61 @@ +#!/bin/bash + +set -e + +if [ -f /usr/share/debconf/confmodule ]; then + . /usr/share/debconf/confmodule + db_version 2.0 || [ $? -lt 30 ] + + rm -f /usr/share/ldap-account-manager/lib/fpdf.php + rm -f /usr/share/ldap-account-manager/sess + rm -f /usr/share/ldap-account-manager/tmp + rm -f /usr/share/ldap-account-manager/config + + set +e + db_get "ldap-account-manager/config-webserver" + if [ $? -eq 0 ]; then + set -e + webservers="$RET" + restart="" + for server in $webservers; do + server=${server%,} + case "$server" in + apache2) + rm -f /etc/$server/conf.d/ldap-account-manager + rm -f /etc/$server/conf-available/ldap-account-manager.conf + rm -f /etc/$server/conf-enabled/ldap-account-manager.conf + test -x /usr/sbin/$server || continue + restart="$restart $server" + ;; + esac + done + fi + + set +e + db_get "ldap-account-manager/restart-webserver" + if [ $? -eq 0 ] && [ "$RET" = "true" ]; then + set -e + for server in $restart; do + server=${server%,} + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d $server reload + else + /etc/init.d/$server reload + fi + done + fi + + set -e + if [ "$1" = "purge" ]; then + rm -r -f /usr/share/ldap-account-manager + rm -r -f /var/lib/ldap-account-manager + db_purge + fi + + #DEBHELPER# + + db_stop + +fi + +exit 0 diff --git a/lam-packaging/debian/rules b/lam-packaging/debian/rules new file mode 100755 index 00000000..99c27831 --- /dev/null +++ b/lam-packaging/debian/rules @@ -0,0 +1,84 @@ +#!/usr/bin/make -f + +clean: + dh_testdir + dh_testroot + debconf-updatepo + dh_clean + +build: build-arch build-indep + +build-arch: build-stamp + +build-indep: build-stamp + debian/minify + +build-stamp: + +install: + dh_testdir + dh_testroot + dh_prep + dh_installdirs + + install -D --mode=644 index.html debian/ldap-account-manager/usr/share/ldap-account-manager/index.html + install -D --mode=644 VERSION debian/ldap-account-manager/usr/share/ldap-account-manager/VERSION + install -D --mode=644 tmp/.htaccess debian/ldap-account-manager/var/lib/ldap-account-manager/tmp/.htaccess + install -D --mode=644 tmp/internal/.htaccess debian/ldap-account-manager/var/lib/ldap-account-manager/tmp/internal/.htaccess + install -D --mode=644 config/.htaccess debian/ldap-account-manager/var/lib/ldap-account-manager/config/.htaccess + install -D --mode=644 config/language debian/ldap-account-manager/var/lib/ldap-account-manager/config/language + install -D --mode=644 config/lam.conf.sample debian/ldap-account-manager/var/lib/ldap-account-manager/config/lam.conf.sample + install -D --mode=644 config/config.cfg.sample debian/ldap-account-manager/var/lib/ldap-account-manager/config/config.cfg.sample + install -d --mode=755 debian/ldap-account-manager/var/lib/ldap-account-manager/config/pdf + install -d --mode=755 debian/ldap-account-manager/var/lib/ldap-account-manager/config/profiles + install -d --mode=755 debian/ldap-account-manager/var/lib/ldap-account-manager/config/selfService + install -d --mode=755 debian/ldap-account-manager/usr/share/ldap-account-manager/config-samples + cp -r config/templates/profiles debian/ldap-account-manager/usr/share/ldap-account-manager/config-samples/ + cp -r config/templates/pdf debian/ldap-account-manager/usr/share/ldap-account-manager/config-samples/ + cp -r graphics debian/ldap-account-manager/usr/share/ldap-account-manager/ + install -D --mode=644 help/help.inc debian/ldap-account-manager/usr/share/ldap-account-manager/help/help.inc + install -D --mode=644 lib/.htaccess debian/ldap-account-manager/usr/share/ldap-account-manager/lib/.htaccess + install -D --mode=644 lib/*.inc debian/ldap-account-manager/usr/share/ldap-account-manager/lib + install -D --mode=644 lib/ufpdf.php debian/ldap-account-manager/usr/share/ldap-account-manager/lib/ufpdf.php + cp -r lib/font debian/ldap-account-manager/usr/share/ldap-account-manager/lib/ + cp -r lib/modules debian/ldap-account-manager/usr/share/ldap-account-manager/lib/ + cp -r lib/types debian/ldap-account-manager/usr/share/ldap-account-manager/lib/ + cp -r lib/tools debian/ldap-account-manager/usr/share/ldap-account-manager/lib/ + cp -r lib/3rdParty debian/ldap-account-manager/usr/share/ldap-account-manager/lib/ + cp -r locale debian/ldap-account-manager/usr/share/ldap-account-manager/ + install -D --mode=644 sess/.htaccess debian/ldap-account-manager/var/lib/ldap-account-manager/sess/.htaccess + cp -r style debian/ldap-account-manager/usr/share/ldap-account-manager/ + cp -r templates debian/ldap-account-manager/usr/share/ldap-account-manager/ + + install -D --mode=755 lib/lamdaemon.pl debian/ldap-account-manager-lamdaemon/usr/share/ldap-account-manager/lib/lamdaemon.pl + install -D --mode=755 debian/README-lamdaemon.Debian debian/ldap-account-manager-lamdaemon/usr/share/doc/ldap-account-manager-lamdaemon/README.Debian + +# Build architecture-independent files here. +binary-dep: build install + +# Build architecture-independent files here. +binary-indep: build install + dh_testdir + dh_testroot + dh_installchangelogs HISTORY + dh_installdocs + dh_install + dh_compress + dh_fixperms + dh_link /usr/share/doc/ldap-account-manager/docs /usr/share/ldap-account-manager/docs + install -D --mode=644 debian/lam.apache.conf debian/ldap-account-manager/etc/ldap-account-manager/apache.conf + install -D --mode=644 debian/lam.nginx.conf debian/ldap-account-manager/etc/ldap-account-manager/nginx.conf + install -D --mode=644 config/config.cfg.sample debian/ldap-account-manager/etc/ldap-account-manager/config.cfg + dh_link /etc/ldap-account-manager/config.cfg /var/lib/ldap-account-manager/config/config.cfg + dh_installdebconf + dh_installdeb + dh_gencontrol + dh_md5sums + dh_builddeb + +binary: binary-indep +.PHONY: build clean binary-indep binary install configure + +binary-arch: + + diff --git a/lam-packaging/debian/source/format b/lam-packaging/debian/source/format new file mode 100644 index 00000000..163aaf8d --- /dev/null +++ b/lam-packaging/debian/source/format @@ -0,0 +1 @@ +3.0 (quilt) diff --git a/lam-packaging/debian/templates b/lam-packaging/debian/templates new file mode 100644 index 00000000..8fc565eb --- /dev/null +++ b/lam-packaging/debian/templates @@ -0,0 +1,23 @@ +Template: ldap-account-manager/config-webserver +Type: multiselect +Choices: apache2 +Default: apache2 +_Description: Web server configuration: + LDAP Account Manager supports any webserver that supports PHP5, but this + automatic configuration process only supports Apache2. + If you choose to configure Apache2 then LAM can be accessed at http(s)://localhost/lam + +Template: ldap-account-manager/alias +Type: string +Default: lam +_Description: Alias name: + LAM will add an alias to your httpd.conf which allows you to + access LAM at http(s)://localhost/lam. You may select an alias other than + "lam". + +Template: ldap-account-manager/restart-webserver +Type: boolean +Default: true +_Description: Would you like to restart your webserver(s) now? + Your webserver(s) need to be restarted in order to apply the changes. + diff --git a/lam-packaging/debian/watch b/lam-packaging/debian/watch new file mode 100644 index 00000000..3bc40d3e --- /dev/null +++ b/lam-packaging/debian/watch @@ -0,0 +1,5 @@ +# format version number, currently 2; this line is compulsory! +version=2 + +# LDAP Account Manager at Sourceforge +http://sf.net/lam/ldap-account-manager-([0-9]\.[0-9](\.[0-9])?)\.tar\.gz diff --git a/lam-packaging/getVersion b/lam-packaging/getVersion new file mode 100755 index 00000000..9caf73cf --- /dev/null +++ b/lam-packaging/getVersion @@ -0,0 +1,8 @@ +#!/usr/bin/php +