--- phpldapadmin-0.9.8.3.orig/debian/conf/apache.conf +++ phpldapadmin-0.9.8.3/debian/conf/apache.conf @@ -0,0 +1,48 @@ +# Define /phpldapadmin alias, this is the default + + Alias /phpldapadmin /usr/share/phpldapadmin + + +# You can also use phpLDAPadmin as a VirtualHost +# +# ServerName ldap.example.com +# ServerAdmin root@example.com +# DocumentRoot /usr/share/phpldapadmin +# ErrorLog logs/ldap.example.com-error.log +# CustomLog logs/ldap.example.com-access.log common +# + + + + DirectoryIndex index.php + Options +FollowSymLinks + AllowOverride None + + Order allow,deny + Allow from all + + + + + AddType application/x-httpd-php .php + + php_flag magic_quotes_gpc Off + php_flag track_vars On + php_flag register_globals On + php_value include_path . + + + + + + AddType application/x-httpd-php .php + + Action application/x-httpd-php /cgi-bin/php4 + + + + + + + + --- phpldapadmin-0.9.8.3.orig/debian/po/templates.pot +++ phpldapadmin-0.9.8.3/debian/po/templates.pot @@ -0,0 +1,166 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-05-30 22:01+0200\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "LDAP server host address" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "Support for ldaps protocol" +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "Distinguished name of the search base" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:26 +msgid "session, cookie, config" +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "Type of authentication" +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "Login dn for the LDAP server" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "Login password for the LDAP server" +msgstr "" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:61 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "Web server which will be reconfigured automatically" +msgstr "" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "" +"phpLDAPadmin supports any web server that php4 does, but this automatic " +"configuration process only supports Apache." +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "Restart of your webserver(s)" +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" --- phpldapadmin-0.9.8.3.orig/debian/po/POTFILES.in +++ phpldapadmin-0.9.8.3/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] phpldapadmin.templates --- phpldapadmin-0.9.8.3.orig/debian/po/cs.po +++ phpldapadmin-0.9.8.3/debian/po/cs.po @@ -0,0 +1,200 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-05-30 22:01+0200\n" +"PO-Revision-Date: 2006-06-02 22:08+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "LDAP server host address" +msgstr "Adresa počítače s LDAP serverem" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Zadejte jméno počítače nebo adresu LDAP serveru, ke kterému se chcete " +"připojit." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "Support for ldaps protocol" +msgstr "Podpora protokolu ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Pokud váš LDAP server podporuje TLS (Transport Security Layer), můžete pro " +"připojení k němu použít protokol ldaps." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "Distinguished name of the search base" +msgstr "Rozlišitelný název prohledávaného stromu" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Zadejte rozlišitelný název prohledávaného LDAP stromu. Spousta serverů pro " +"tento účel využívá části svých doménových jmen. Například doména \"priklad.cz" +"\" by jako rozlišitelné jméno svého stromu použila \"dc=priklad,dc=cz\"." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:26 +msgid "session, cookie, config" +msgstr "session, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "Type of authentication" +msgstr "Typ autentizace" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"session : Budete dotázáni na přihlašovací dn a heslo pokaždé, když se\n" +" připojíte k phpLDAPadminu. Po dobu sezení budou tyto údaje\n" +" uloženy v proměnné na webovém serveru. tato volba je výchozí,\n" +" protože je bezpečnější." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Budete dotázáni na přihlašovací dn a heslo pokaždé, když se\n" +" připojíte k phpLDAPadminu. Tyto údaje budou uloženy v cookie\n" +" na klientovi." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : přihlašovací dn a heslo jsou uloženy v konfiguračním\n" +" souboru, takže je při přihlašování k phpLDAPadminu nemusíte\n" +" používat." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "Login dn for the LDAP server" +msgstr "Přihlašovací dn k LDAP serveru" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Zadejte jméno účtu, který se použije pro přístup k LDAP serveru. Zvolíte-li " +"autentizaci založenou na formuláři, bude toto výchozí přihlašovací dn. (V " +"takovém případě dokonce můžete pole ponechat prázdné, pokud nechcete výchozí " +"dn)." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "Login password for the LDAP server" +msgstr "Přihlašovací heslo k LDAP serveru" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Zadejte heslo, které se použije pro přístup k LDAP serveru. Poznámka: heslo " +"bude uloženo v nezašifrované podobě do souboru config.php, který není " +"čitelný pro všechny uživatele." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:61 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "Web server which will be reconfigured automatically" +msgstr "Webový server, který se má nastavit automaticky" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "" +"phpLDAPadmin supports any web server that php4 does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin podporuje libovolný webový server, pod kterým běží php4, avšak " +"automatické nastavení umí pouze ve spojení s Apachem." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "Restart of your webserver(s)" +msgstr "Restart webového serveru (serverů)" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Aby se vaše nové nastavení aktivovalo, musí se webserver(y) restartovat." --- phpldapadmin-0.9.8.3.orig/debian/po/fr.po +++ phpldapadmin-0.9.8.3/debian/po/fr.po @@ -0,0 +1,209 @@ +# translation of fr.po to French +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +# Christian Perrier , 2006. +msgid "" +msgstr "" +"Project-Id-Version: fr\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-05-30 22:01+0200\n" +"PO-Revision-Date: 2006-05-31 15:36+0200\n" +"Last-Translator: Christian Perrier \n" +"Language-Team: French \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.2\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "LDAP server host address" +msgstr "Adresse du serveur LDAP:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Veuillez indiquer le nom d'hte ou l'adresse du serveur LDAP auquel vous " +"souhaitez vous connecter." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "Support for ldaps protocol" +msgstr "Faut-il grer le protocole LDAPS?" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Si votre serveur LDAP gre la couche de scurit de transport (TLS: " +"Transport Security Layer), vous pouvez utiliser le protocole ldaps pour " +"vous y connecter." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "Distinguished name of the search base" +msgstr "Nom distinctif de la base de recherche:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Veuillez indiquer le nom distinctif de la base de recherche LDAP. De " +"nombreux sites utilisent les parties de leur nom de domaine pour cela. Par " +"exemple, le domaine exemple.com pourra utiliser dc=exemple,dc=com " +"comme nom distinctif de la base de recherche." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:26 +msgid "session, cookie, config" +msgstr "session, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "Type of authentication" +msgstr "Type d'authentification:" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"session: un identifiant dn de connexion et un mot de passe vous seront\n" +" demands chaque connexion phpLDAPadmin et une variable de\n" +" session sera utilise pour les conserver sur le serveur web.\n" +" Ce choix est le plus sr et sera donc utilis par dfaut;" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : un identifiant dn de connexion et un mot de passe vous\n" +" seront demands chaque connexion phpLDAPadmin. Ils\n" +" seront conservs dans un cookie sur votre navigateur client;" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : l'identifiant dn de connexion et le mot de passe seront\n" +" conservs dans le fichier de configuration afin de ne pas\n" +" avoir les indiquer pour chaque connexion phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "Login dn for the LDAP server" +msgstr "Identifiant dn de connexion au serveur LDAP:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Veuillez indiquer l'identifiant que sera utilis pour la connexion au " +"serveur LDAP. Si vous choisissez une authentification par formulaires, cet " +"identifiant sera alors la valeur par dfaut. Vous pouvez, dans ce cas, " +"galement laisser ce champ vide afin qu'aucune valeur par dfaut ne soit " +"utilise." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "Login password for the LDAP server" +msgstr "Mot de passe pour la connexion au serveur LDAP:" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Veuillez indiquer le mot de passe qui sera utilis pour la connexion au " +"serveur LDAP. Veuillez noter que ce mot de passe sera conserv en clair dans " +"le fichier config.php, qui ne peut pas tre lu par les utilisateurs non " +"privilgis." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:61 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "Apache, Apache-ssl, Apache-perl, Apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "Web server which will be reconfigured automatically" +msgstr "Serveur web reconfigurer automatiquement:" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "" +"phpLDAPadmin supports any web server that php4 does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"PhpLDAPadmin gre tout serveur web gr par PHP4, mais cette procdure de " +"configuration automatique ne gre actuellement qu'Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "Restart of your webserver(s)" +msgstr "Faut-il redmarrer le serveur web?" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Veuillez noter que pour que les modifications soient prises en compte, votre" +"(vos) serveur(s) web doi(ven)t tre redmarr(s)." + --- phpldapadmin-0.9.8.3.orig/debian/po/it.po +++ phpldapadmin-0.9.8.3/debian/po/it.po @@ -0,0 +1,201 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: 0.9.4-10\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-05-30 22:01+0200\n" +"PO-Revision-Date: 2004-06-03 21:33+0200\n" +"Last-Translator: Fabio Tranchitella \n" +"Language-Team: Italian \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "LDAP server host address" +msgstr "Indirizzo del server LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Per favore inserisci l'host name o l'indirizzo del server LDAP al quale vuoi " +"collegarti." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "Support for ldaps protocol" +msgstr "Supporto per il protocollo ldaps" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Se il tuo server LDAP supporta il TLS (Transport Security Layer), puoi usare " +"il protocollo ldaps per la connessione." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "Distinguished name of the search base" +msgstr "Nome distinto per la ricerca base" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Per favore inserisci il nome distinto per la ricerca base LDAP. Molti siti " +"utilizzano per questo scopo le componenti del proprio dominio. Ad esempio, " +"il dominio \"example.com\" potrebbe usare \"dc=example,dc=com\" come nome " +"distinto per la ricerca base." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:26 +msgid "session, cookie, config" +msgstr "sessione, cookie, config" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "Type of authentication" +msgstr "Tipo di autenticazione" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"sessione: Ad ogni connessione a phpLDAPadmin ti verranno richiesti un\n" +" utente ed una password, ed una variabile di sessione sul\n" +" server web li memorizzerà. E' la scelta predefinita in quanto\n" +" è più sicura." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : Ad ogni connessione a phpLDAPadmin ti verranno richiesti un\n" +" utente ed una password, ed un cookie sul tuo client li\n" +" memorizzerà." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"config : Utente e password sono memorizzate nel file di configurazione,\n" +" non è necessario specificarle quando ti colleghi a phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "Login dn for the LDAP server" +msgstr "Utente per la connessione al server LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Inserisci il nome dell'account che verrà usato per la connessione al server " +"LDAP. Se hai scelto un'autenticazione basata su form questo sarà l'utente " +"predefinito. In questo caso puoi anche lasciarlo vuoto se non vuoi una " +"scelta predefinita." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "Login password for the LDAP server" +msgstr "Password per la connessione al server LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Inserisci la password che verrà usata per la connessione al server LDAP. " +"Nota: la password sarà memorizzata in chiaro nel file config.php che non è " +"leggibile da tutti gli utenti." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:61 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "Web server which will be reconfigured automatically" +msgstr "Server web da riconfigurare automaticamente" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "" +"phpLDAPadmin supports any web server that php4 does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin supporta qualsiasi server web che interpreti php4, ma questa " +"configurazione automatica funziona solo con Apache." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "Restart of your webserver(s)" +msgstr "Riavvio dei tuoi server web" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Ricorda che per applicare i cambiamenti i tuoi server web devono essere " +"riavviati." --- phpldapadmin-0.9.8.3.orig/debian/po/ja.po +++ phpldapadmin-0.9.8.3/debian/po/ja.po @@ -0,0 +1,205 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 0.9.4-9\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-05-30 22:01+0200\n" +"PO-Revision-Date: 2004-09-27 20:33+0900\n" +"Last-Translator: Hideki Yamane \n" +"Language-Team: Japanese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=EUC-JP\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +#, fuzzy +msgid "LDAP server host address" +msgstr "LDAP ФΥɥ쥹ϲǤ?" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "³ LDAP ФΥۥ̾ɥ쥹ϤƤ" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "Support for ldaps protocol" +msgstr "" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"LDAP Ф TLS (Transport Security Layer) 򥵥ݡȤƤ硢³" +"ݤ ldaps ץȥȤȤǤޤ" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +#, fuzzy +msgid "Distinguished name of the search base" +msgstr "search base μ̾ (DN) ϲǤ?" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"LDAP search base μ̾ϤƲ¿ΥȤŪ˥ɥᥤ̾" +"ΰȤäƤޤ㤨 \"example.com\" Ȥɥᥤϡsearch base " +"̾Ȥ \"dc=example,dc=com\" Ѥޤ" + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:26 +msgid "session, cookie, config" +msgstr "å, cookie, ե" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +#, fuzzy +msgid "Type of authentication" +msgstr "ɤǧȤޤ?" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"å : phpLDAPadmin ³ȡ dn ȥѥɤ\n" +" ׵ᤵ졢web оΥåѿݻޤ\n" +" ꥻ奢ʤΤǡ줬ɸȤʤäƤޤ" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"cookie : phpLDAPadmin ³ dn ȥѥɤ\n" +" ׵ᤵ졢饤¦ cookie Ǥݻޤ" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"ե : dn ȥѥɤե¸ƤΤǡ\n" +" phpLDAPadmin ³ݤ˻ꤹɬפϤޤ" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +#, fuzzy +msgid "Login dn for the LDAP server" +msgstr "LDAP ФΥ dn ϲǤ?" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"LDAP Фإ󤹤ݤ˻Ȥ̾ϤƤform ١" +"ǧڤ硢줬ɸ dn ˤʤޤɸ dn ˤ" +"ʤ硢ΤޤޤˤƤΤǽǤ" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +#, fuzzy +msgid "Login password for the LDAP server" +msgstr "LDAP ФΥѥɤϲǤ?" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"LDAP Фإ󤹤ݤ˻ȤѥɤϤƤ: ѥ" +"ɤϡïɤ߼ǽʾ֤ˤϤʤäƤʤ config.php եʿʸ" +"¸ޤ" + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:61 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +#, fuzzy +msgid "Web server which will be reconfigured automatically" +msgstr "ɤ web ФưŪ˺ꤷޤ?" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "" +"phpLDAPadmin supports any web server that php4 does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin php4 ư web ФǤХݡȤƤޤ" +"ưǤ Apache Τߤ򥵥ݡȤޤ" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +#, fuzzy +msgid "Restart of your webserver(s)" +msgstr "web Ф򤹤˺Ƶưޤ?" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"ѹ web ФŬѤ뤿ˡƵưɬפʤΤФƤƤ" + +#~ msgid "Do you want to use the ldaps protocol instead of ldap?" +#~ msgstr "ldap ץȥǤϤʤ ldaps ץȥȤޤ?" --- phpldapadmin-0.9.8.3.orig/debian/po/vi.po +++ phpldapadmin-0.9.8.3/debian/po/vi.po @@ -0,0 +1,197 @@ +# Vietnamese translation for phpldapadmin. +# Copyright © 2006 Free Software Foundation, Inc. +# Clytie Siddall , 2005-2006. +# +msgid "" +msgstr "" +"Project-Id-Version: phpldapadmin 0.9.8.3-2\n" +"Report-Msgid-Bugs-To: kobold@debian.org\n" +"POT-Creation-Date: 2006-05-30 22:01+0200\n" +"PO-Revision-Date: 2006-06-01 22:56+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0\n" +"X-Generator: LocFactoryEditor 1.6a5\n" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "LDAP server host address" +msgstr "Địa chỉ của máy chạy trình phục vụ LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:4 +msgid "" +"Please enter the host name or the address of the LDAP server you want to " +"connect to." +msgstr "" +"Hãy nhập tên máy hay địa chỉ máy của trình phục vụ LDAP mà bạn muốn kết nối " +"đến nó." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "Support for ldaps protocol" +msgstr "Sự hỗ trợ giao thức LDAPS" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:11 +msgid "" +"If your LDAP server supports TLS (Transport Security Layer), you can use the " +"ldaps protocol to connect to it." +msgstr "" +"Nếu trình phục vụ LDAP bạn có hỗ trợ TLS (Transport Layer Security: Bảo mật " +"Tầng Truyền), bạn có thể sử dụng giao thức «ldaps» để kết nối đến trình ấy." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "Distinguished name of the search base" +msgstr "Tên riêng của cơ bản tìm kiếm" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:18 +msgid "" +"Please enter the distinguished name of the LDAP search base. Many sites use " +"the components of their domain names for this purpose. For example, the " +"domain \"example.com\" would use \"dc=example,dc=com\" as the distinguished " +"name of the search base." +msgstr "" +"Hãy nhập tên riêng (distinguished name) của cơ bản tìm kiếm LDAP. Nhiều nơi " +"Mạng dùng thành phần của tên miền cho mục đích này. Lấy thí dụ, miền «vnoss." +"org» sẽ dùng «dc=vnoss,dc=org» là tên riêng của cơ bản tìm kiếm." + +#. Type: select +#. Choices +#: ../phpldapadmin.templates:26 +msgid "session, cookie, config" +msgstr "phiên, cookie, cấu hình" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "Type of authentication" +msgstr "Kiểu xác thực" + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"session : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a session variable on the\n" +" web server will store them. It is more secure so this is the\n" +" default." +msgstr "" +"• phiên: sẽ nhắc bạn nhập tên người dùng đăng nhập và mật khẩu\n" +"mọi lúc kết nối đến phpLDAPadmin, và một biến phiên\n" +"trong trình phục vụ Mạng sẽ lưu hai điều ấy.\n" +"Cách này an toàn hơn thì là mặc định." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"cookie : You will be prompted for a login dn and a password everytime\n" +" you connect to phpLDAPadmin, and a cookie on your client will\n" +" store them." +msgstr "" +"• cookie: sẽ nhắc bạn nhập tên người dùng đăng nhập và mật khẩu\n" +"mọi lúc kết nối đến phpLDAPadmin, và một cookie\n" +"trong trình khách bạn sẽ lưu hai điều ấy." + +#. Type: select +#. Description +#: ../phpldapadmin.templates:28 +msgid "" +"config : login dn and password are stored in the configuration file,\n" +" so you have not to specify them when you connect to\n" +" phpLDAPadmin." +msgstr "" +"• cấu hình: cả tên người dùng đăng nhập lẫn mật khẩu được lưu\n" +"vào tập tin cấu hình, thì bạn không cần ghi rõ chúng\n" +"khi kết nối đến phpLDAPadmin." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "Login dn for the LDAP server" +msgstr "Tên người dùng để đăng nhập vào trình phục vụ LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:45 +msgid "" +"Enter the name of the account that will be used to log in to the LDAP " +"server. If you chose a form based authentication this will be the default " +"login dn. In this case you can also leave it empty, if you do not want a " +"default one." +msgstr "" +"Hãy nhập tên của tài khoản sẽ được dùng để đăng nhập vào trình phục vụ LDAP. " +"Nếu bạn đã chọn một cách xác thực đựa vào đơn, thì tên này sẽ là tên đăng " +"nhập mặc định. Trong trường hợp này, bạn cũng có thể bỏ rỗng, vì bạn không " +"muốn có một tên mặc định." + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "Login password for the LDAP server" +msgstr "Mật khẩu để đăng nhập vào trình phục vụ LDAP" + +#. Type: string +#. Description +#: ../phpldapadmin.templates:54 +msgid "" +"Enter the password that will be used to log in to the LDAP server. Note: the " +"password will be stored in clear text in config.php, which is not world-" +"readable." +msgstr "" +"Hãy nhập mật khẩu sẽ được dùng để đăng nhập vào trình phục vụ LDAP. Ghi chú: " +"mật khẩu này sẽ được lưu là chữ thô (không mật mã) vào tập tin «config.php» " +"mà không cho phép thế giới đọc." + +#. Type: multiselect +#. Choices +#: ../phpldapadmin.templates:61 +msgid "apache, apache-ssl, apache-perl, apache2" +msgstr "apache, apache-ssl, apache-perl, apache2" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "Web server which will be reconfigured automatically" +msgstr "Trình phục vụ Mạng mà sẽ được cấu hình lại tự động" + +#. Type: multiselect +#. Description +#: ../phpldapadmin.templates:63 +msgid "" +"phpLDAPadmin supports any web server that php4 does, but this automatic " +"configuration process only supports Apache." +msgstr "" +"phpLDAPadmin có hỗ trợ cùng mọi trình phục vụ Mạng với PHP4, nhưng mà tiến " +"trình cấu hình tự động này hỗ trợ chỉ Apache thôi." + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "Restart of your webserver(s)" +msgstr "Sự khởi chạy lại các trình phục vụ Mạng của bạn" + +#. Type: boolean +#. Description +#: ../phpldapadmin.templates:70 +msgid "" +"Remember that in order to apply the changes your webserver(s) has/have to be " +"restarted." +msgstr "" +"Hãy ghi nhớ: để áp dụng các thay đổi thì cần phải khởi động lại các trình " +"phục vụ Mạng của bạn." + +#~ msgid "Do you want to use the ldaps protocol instead of ldap?" +#~ msgstr "Bạn có muốn sử dụng giao thức «ldaps» thay vào điều «ldap» không?" --- phpldapadmin-0.9.8.3.orig/debian/postinst +++ phpldapadmin-0.9.8.3/debian/postinst @@ -0,0 +1,160 @@ +#!/bin/sh + +CONFFILE="/etc/phpldapadmin/config.php" +TEMPLATES="/etc/phpldapadmin/templates" + +chown -R root:www-data $TEMPLATES +chown -R root:www-data $TEMPLATES +chmod -R 0640 $TEMPLATES +chmod 0750 $TEMPLATES $TEMPLATES/creation $TEMPLATES/modification + +. /usr/share/debconf/confmodule +db_version 2.0 || [ $? -lt 30 ] + +if [ "$1" = "configure" ]; then + + if [ ! -f $CONFFILE ]; then + cp /usr/share/phpldapadmin/config/config.php.example $CONFFILE + chown -R root:www-data $CONFFILE + chmod 0640 $CONFFILE + ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php + else + if [ ! -e /usr/share/phpldapadmin/config/config.php ]; then + ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php + fi + exit 0 + fi + + db_get phpldapadmin/ldap-server || true + ldapserver="$RET" + perl -i -p -e "s/^\/\/ (.*'server','host',)'127.0.0.1'/\$1'$ldapserver'/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['host'\]) = 'ldap.example.com'/\$1 = '$ldapserver'/i" $CONFFILE 2> /dev/null + + db_get phpldapadmin/ldap-tls || true + tls="$RET" + if [ "$tls" = "true" ]; then + perl -i -p -e "s/^\/\/ (.*'server','port',)'389'/\$1'636'/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['port'\]) = 389/\$1 = 636/i" $CONFFILE 2> /dev/null + + perl -i -p -e "s/^\/\/ (.*'server','tls',)false/\$1true/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['tls'\]) = false/\$1 = true/i" $CONFFILE 2> /dev/null + fi + + db_get phpldapadmin/ldap-basedn || true + basedn="$RET" + perl -i -p -e "s/^\/\/ (.*'server','base',)array\(''\)/\$1array('$basedn')/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['base'\]) = 'dc=example,dc=com'/\$1 = '$basedn'/i" $CONFFILE 2> /dev/null + + db_get phpldapadmin/ldap-authtype || true + authtype="$RET" + perl -i -p -e "s/^\/\/ (.*'server','auth_type',)'cookie'/\$1'$authtype'/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['auth_type'\]) = 'config'/\$1 = '$authtype'/i" $CONFFILE 2> /dev/null + + db_get phpldapadmin/ldap-binddn || true + binddn="$RET" + perl -i -p -e "s/^\/\/ (.*'login','dn',)'cn=Manager,dc=example,dc=com'/\$1'$binddn'/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['login_dn'\]) = 'cn=Manager,dc=example,dc=com'/\$1 = '$binddn'/i" $CONFFILE 2> /dev/null + + if [ "$authtype" = "config" ]; then + db_get phpldapadmin/ldap-bindpw || true + bindpw="$RET" + perl -i -p -e "s/^\/\/ (.*'login','pass',)'secret'/\$1'$bindpw'/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['login_pass'\]) = 'secret'/\$1 = '$bindpw'/i" $CONFFILE 2> /dev/null + else + perl -i -p -e "s/^\/\/ (.*'login','pass',)'secret'/\$1''/" $CONFFILE 2> /dev/null + # pla (<= 0.9.6c): perl -i -p -e "s/(\['login_pass'\]) = 'secret'/\$1 = ''/i" $CONFFILE 2> /dev/null + fi + + # Autoconfiguration for apache* + db_get phpldapadmin/reconfigure-webserver || true + webservers="$RET" + restart="" + + for webserver in $webservers; do + webserver=${webserver%,} + test -x /usr/sbin/$webserver || continue + + case "$webserver" in + apache|apache-perl|apache-ssl) + if [ -x /usr/sbin/modules-config ]; then + if [ -f /usr/lib/apache/1.3/libphp5.so ]; then + if ! grep "^LoadModule php5_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_php5 + fi + elif [ -f /usr/lib/apache/1.3/libphp4.so ]; then + if ! grep "^LoadModule php4_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_php4 + fi + else + if [ -f /usr/lib/apache/1.3/mod_actions.so ]; then + if ! grep "^LoadModule action_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_actions + fi + fi + if [ -f /usr/lib/apache/1.3/mod_cgi.so ]; then + if ! grep "^LoadModule cgi_module " /etc/$webserver/modules.conf > /dev/null 2>&1; then + modules-config $webserver enable mod_cgi + fi + fi + fi + fi + if grep "^Include /etc/phpldapadmin/apache.conf" /etc/$webserver/httpd.conf > /dev/null 2>&1; then + mv -f /etc/$webserver/httpd.conf /etc/$webserver/httpd.conf.old.phpldapadmin + grep -v "^Include /etc/phpldapadmin/apache.conf" /etc/$webserver/httpd.conf.old.phpldapadmin \ + > /etc/$webserver/httpd.conf + fi + if ! grep "^Include /etc/$webserver/conf.d" /etc/$webserver/httpd.conf > /dev/null 2>&1; then + cp -f /etc/$webserver/httpd.conf /etc/$webserver/httpd.conf.old.phpldapadmin + echo "Include /etc/$webserver/conf.d" >> /etc/$webserver/httpd.conf + fi + if [ -f /etc/$webserver/httpd.conf.old.phpldapadmin ] && [ ! -f /etc/$webserver/httpd.conf.old ]; then + mv -f /etc/$webserver/httpd.conf.old.phpldapadmin /etc/$webserver/httpd.conf.old + fi + mkdir -p /etc/$webserver/conf.d + ;; + apache2) + if [ -d /etc/$webserver/mods-enabled ]; then + if [ ! -f /etc/$webserver/mods-enabled/actions.load ] && [ ! -h /etc/$webserver/mods-enabled/actions.load ]; then + ln -s /etc/$webserver/mods-available/actions.load /etc/$webserver/mods-enabled/actions.load + fi + if [ -f /etc/apache2/mods-available/php5.load ]; then + if [ ! -f /etc/$webserver/mods-enabled/php5.load ] && [ ! -h /etc/$webserver/mods-enabled/php5.load ]; then + ln -s /etc/$webserver/mods-available/php5.load /etc/$webserver/mods-enabled/php5.load + fi + elif [ -f /etc/apache2/mods-available/php4.load ]; then + if [ ! -f /etc/$webserver/mods-enabled/php4.load ] && [ ! -h /etc/$webserver/mods-enabled/php4.load ]; then + ln -s /etc/$webserver/mods-available/php4.load /etc/$webserver/mods-enabled/php4.load + fi + else + if [ ! -f /etc/$webserver/mods-enabled/cgi.load ] && [ ! -h /etc/$webserver/mods-enabled/cgi.load ]; then + ln -s /etc/$webserver/mods-available/cgi.load /etc/$webserver/mods-enabled/cgi.load + fi + fi + fi + ;; + esac + + if [ ! -f /etc/$webserver/conf.d/phpldapadmin ] && [ ! -h /etc/$webserver/conf.d/phpldapadmin ]; then + ln -s /etc/phpldapadmin/apache.conf /etc/$webserver/conf.d/phpldapadmin + restart="$restart $webserver" + fi + done + + db_get phpldapadmin/restart-webserver || true + res="$RET" + db_stop || true + if [ "$res" = "true" ]; then + for webserver in $restart; do + webserver=${webserver%,} + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d $webserver restart + else + /etc/init.d/$webserver restart + fi + done + fi +fi + +#DEBHELPER# + +exit 0 --- phpldapadmin-0.9.8.3.orig/debian/dirs +++ phpldapadmin-0.9.8.3/debian/dirs @@ -0,0 +1,7 @@ +usr/share/phpldapadmin +usr/share/phpldapadmin/lang +usr/share/doc/phpldapadmin +etc/phpldapadmin +etc/phpldapadmin/templates +etc/phpldapadmin/templates/creation +etc/phpldapadmin/templates/modification --- phpldapadmin-0.9.8.3.orig/debian/README.Debian +++ phpldapadmin-0.9.8.3/debian/README.Debian @@ -0,0 +1,16 @@ +phpldapadmin for Debian +----------------------- + +NOTE: If you chose to use a config-based login, I highly +suggest using an .htpasswd file, or allow,deny rules, or both. + +Edit /etc/phpldapadmin/config.php for your server(s). +phpLDAPadmin configuration is stored in /etc/phpldapadmin/config.php. You +can change it with any text editor, and remember that after this you do +not need to restart the webserver. + +If you want to go through debconf questions after the package has been +installed, please remove the configuration file /etc/phpldapadmin/config.php +before running `dpkg-reconfigure phpldapadmin'. + + -- Fabio Tranchitella , Thu, 05 May 2004 17:23:58 -0400 --- phpldapadmin-0.9.8.3.orig/debian/changelog +++ phpldapadmin-0.9.8.3/debian/changelog @@ -0,0 +1,242 @@ +phpldapadmin (0.9.8.3-3) unstable; urgency=low + + * lib/server_functions.php: patched to fix the upstream URLs for + documentation. (Closes: #370444) + + -- Fabio Tranchitella Fri, 30 Jun 2006 12:12:59 +0200 + +phpldapadmin (0.9.8.3-2) unstable; urgency=low + + * lib/server_functions.php: patched to fix an upstream bug. + (Closes: #368236) + * debian/po/cs.po: updated. (Closes: #370039) + * debian/control: modified dependencies to install php5 as default if no + version of php is already installed. + + -- Fabio Tranchitella Tue, 13 Jun 2006 16:02:31 +0200 + +phpldapadmin (0.9.8.3-1) unstable; urgency=high + + * New upstream release. + * Fixes multiple xss vulnerabilities. (Closes: #365313) + * pla_error: now the bug report button is really below the message. + (Closes: #357220) + * The bug report form is not inside phpldapadmin: it is just a link + to sourceforge. This is not a real bug, let's close it. (Closes: #357219) + * Standards-Version: 3.7.2, no changes necessary. + + -- Fabio Tranchitella Sat, 13 May 2006 22:04:36 +0200 + +phpldapadmin (0.9.8.2-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Tue, 14 Mar 2006 09:40:04 +0000 + +phpldapadmin (0.9.8.1-1) unstable; urgency=low + + * New upstream release. + * config/config.php.example: upstream modified comments to be sorter + than 80 columns. (Closes: #334706) + + -- Fabio Tranchitella Sun, 26 Feb 2006 08:08:37 +0000 + +phpldapadmin (0.9.8-2) unstable; urgency=low + + * debian/postinst: use PHP5 if available while auto-configuring apache. + (Closes: #354049) + + -- Fabio Tranchitella Thu, 23 Feb 2006 08:38:32 +0000 + +phpldapadmin (0.9.8-1) unstable; urgency=low + + * New upstream release. + * debian/README.Debian: added a note about dpkg-reconfigure and debconf + questions. (Closes: #342206) + + -- Fabio Tranchitella Tue, 17 Jan 2006 20:25:18 +0000 + +phpldapadmin (0.9.7.2-1) unstable; urgency=low + + * New upstream release. + - Added a note about config.php.example and default values. + (Closes: #338097) + * Updated NEWS.Debian to inform the users about a change in + the meaning of some values within the configuration file. + (Closes: #338126) + + -- Fabio Tranchitella Tue, 15 Nov 2005 16:11:42 +0100 + +phpldapadmin (0.9.7.1-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Wed, 2 Nov 2005 09:37:24 +0000 + +phpldapadmin (0.9.7-2) unstable; urgency=low + + * debian/conf/apache.conf: use Directory directive instead of + DirectoryMatch. (Closes: #334529) + + -- Fabio Tranchitella Thu, 20 Oct 2005 16:19:19 +0200 + +phpldapadmin (0.9.7-1) unstable; urgency=low + + * New upstream release. (Closes: #330477) + + -- Fabio Tranchitella Wed, 28 Sep 2005 13:26:51 +0000 + +phpldapadmin (0.9.6c-8) unstable; urgency=high + + * Urgency high, the security fix hasn't reached testing yet. + * debian/control: use ${misc:Depends} instead of hard-coded debconf + dependency. This will add an alternate of debconf-2.0, unblocking + the entering of cdebconf to testing. + + -- Fabio Tranchitella Thu, 1 Sep 2005 08:18:15 +0000 + +phpldapadmin (0.9.6c-7) unstable; urgency=high + + * Urgency high, fixing a security bug. + * debian/patches/welcome.dpatch: prevent a malicious user to see files on + filesystem or to include a remote PHP script passing extra parameters + to welcome.php. (Closes: #325785) + + -- Fabio Tranchitella Wed, 31 Aug 2005 11:34:22 +0200 + +phpldapadmin (0.9.6c-6) unstable; urgency=low + + * debian/control: depends on php4-ldap | php5-ldap. (Closes: #322660) + + -- Fabio Tranchitella Sun, 14 Aug 2005 07:06:47 +0000 + +phpldapadmin (0.9.6c-5) unstable; urgency=high + + * debian/control: added build-deps on dpatch. + * debian/patches/login.dpatch: really block anonymous login when disabled + by config files. (Closes: #322423) + + -- Fabio Tranchitella Wed, 10 Aug 2005 17:14:01 +0000 + +phpldapadmin (0.9.6c-4) unstable; urgency=low + + * debian/phpldapadmin.templates: fixed a typo. (Closes: #318399) + * debian/control: depends on php5. (Closes: #305497) + + -- Fabio Tranchitella Fri, 15 Jul 2005 09:03:34 +0000 + +phpldapadmin (0.9.6c-3) unstable; urgency=low + + * debian/po/vi.po: added, thanks to Clytie Siddall. (Closes: #316840) + * debian/control: upgraded Standards-Version to 3.6.2 (no changes). + + -- Fabio Tranchitella Mon, 4 Jul 2005 09:43:18 +0000 + +phpldapadmin (0.9.6c-2) unstable; urgency=low + + * debian/po/fr.po: updated, thanks to Christian Perrier. (Closes: #314659) + + -- Fabio Tranchitella Sat, 18 Jun 2005 09:11:04 +0200 + +phpldapadmin (0.9.6c-1) unstable; urgency=low + + * New upstream release. (Closes: #307452) + * debian/control: changed maintainer's email to kobold@debian.org. + * debian/watch: added. + + -- Fabio Tranchitella Thu, 9 Jun 2005 12:06:58 +0200 + +phpldapadmin (0.9.5-3) unstable; urgency=medium + + * urgency is medium because we are close to the freeze of sarge. + * debian/postinst, debian/postrm: modified to call db_stop before trying + to restart webservers, many thanks to Stephen Gran + to handle this bug report. (Closes: #299492) + + -- Fabio Tranchitella Wed, 6 Apr 2005 15:48:41 +0200 + +phpldapadmin (0.9.5-2) unstable; urgency=low + + * debian/po/cs.po: added, thanks to Miroslav Kure. (Closes: #293599) + + -- Fabio Tranchitella Mon, 21 Feb 2005 14:55:55 +0100 + +phpldapadmin (0.9.5-1) unstable; urgency=low + + * New upstream release. + + -- Fabio Tranchitella Thu, 6 Jan 2005 20:41:27 +0100 + +phpldapadmin (0.9.4-10) unstable; urgency=low + + * Updated Japanase po-debconf translation, thanks again to + Hideki Yamane . (Closes: #273766) + * Modified debian/config to reuse previously queried LDAP + base. (Closes: #275987) + + -- Fabio Tranchitella Fri, 22 Oct 2004 14:44:48 +0200 + +phpldapadmin (0.9.4-9) unstable; urgency=low + + * Added Japanese po-debconf translation thanks to + Hideki Yamane . (Closes: #271756) + + -- Fabio Tranchitella Thu, 16 Sep 2004 10:50:32 +0200 + +phpldapadmin (0.9.4-8) unstable; urgency=low + + * Modified php4 dependency adding support for libapache2-mod-php4 and + php4-cgi. (Closes: #261248) + + -- Fabio Tranchitella Sat, 24 Jul 2004 20:28:29 +0200 + +phpldapadmin (0.9.4-7) unstable; urgency=low + + * Made lintian report clean. + + -- Fabio Tranchitella Mon, 21 Jun 2004 09:33:32 +0200 + +phpldapadmin (0.9.4-6) unstable; urgency=low + + * Fixed some mistakes in debconf template. (Closes: #252473) + * Added italian and french debconf template translations. + + -- Fabio Tranchitella Sat, 5 Jun 2004 20:23:23 +0200 + +phpldapadmin (0.9.4-5) unstable; urgency=low + + * Modified lang/* removing an unnecessary bug report link. + * Modified debian/config and debian/postinst script to respect the + policy (see 10.7.3). (Closes: #251438) + + -- Fabio Tranchitella Fri, 28 May 2004 19:37:45 +0200 + +phpldapadmin (0.9.4-4) unstable; urgency=low + + * Added link to /usr/share/doc/phpldapadmin/ to fix documentation.php + * Patched documentation.php to read from a gzipped file. + + -- Fabio Tranchitella Thu, 20 May 2004 08:55:20 +0200 + +phpldapadmin (0.9.4-3) unstable; urgency=low + + * New upstream bug fixes. + + -- Fabio Tranchitella Fri, 14 May 2004 13:39:04 +0200 + +phpldapadmin (0.9.4-2) unstable; urgency=low + + * Fixed permission on /etc/phpldapadmin/templates. + * Fixed some typos in debian/postinst. + + -- Fabio Tranchitella Mon, 10 May 2004 14:00:43 +0200 + +phpldapadmin (0.9.4-1) unstable; urgency=low + + * Initial Release + * Automatic configuration for Apache, Apache-SSL, Apache-Perl and Apache2. + * Automatic configuration for config.php with default from slapd.conf, + libnss-ldap.conf or pam_ldap.conf. + + -- Fabio Tranchitella Fri, 7 May 2004 11:00:03 +0200 + --- phpldapadmin-0.9.8.3.orig/debian/compat +++ phpldapadmin-0.9.8.3/debian/compat @@ -0,0 +1 @@ +5 --- phpldapadmin-0.9.8.3.orig/debian/config +++ phpldapadmin-0.9.8.3/debian/config @@ -0,0 +1,122 @@ +#!/bin/sh + +CONFFILE="/etc/phpldapadmin/config.php" + +. /usr/share/debconf/confmodule +db_version 2.0 || [ $? -lt 30 ] + +# Autoconfiguration for phpldapadmin +if [ ! -f $CONFFILE ] || [ `md5sum $CONFFILE | awk '{print $1}'` = "898dd6203dff2d1fc509397948ed9d29" ]; then + + # Let's try to read default from slapd.conf, libnss-ldap.conf or libpam_ldap.conf + if [ -f /etc/ldap/slapd.conf ]; then + ldapserver="localhost" + if grep "^TLS" /etc/ldap/slapd.conf > /dev/null 2>&1; then + tls="true" + else + tls="false" + fi + basedn=`grep ^suffix /etc/ldap/slapd.conf | awk '{print $2}' | sed -e s/\"//g` + binddn=`grep -e "by dn=.* write" /etc/ldap/slapd.conf | cut -d"\"" -f2 | head -n1` + elif [ -f /etc/libnss-ldap.conf ]; then + if grep "^host" /etc/libnss-ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^host /etc/libnss-ldap.conf | awk '{print $2}'` + elif grep "^uri" /etc/libnss-ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^uri /etc/libnss-ldap.conf | sed -e s@/@@g | awk -F : '{print $2}'` + fi + if grep "^TLS" /etc/libnss-ldap.conf > /dev/null 2>&1; then + tls="true" + else + tls="false" + fi + basedn=`grep -e "^base" /etc/libnss-ldap.conf | awk '{print $2}' | sed -e s/\"//g` + binddn=`grep -e "^rootbinddn" /etc/libnss-ldap.conf | awk '{print $2}'` + elif [ -f /etc/pam_ldap.conf ]; then + if grep "^host" /etc/pam_ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^host /etc/pam_ldap.conf | awk '{print $2}'` + elif grep "^uri" /etc/pam_ldap.conf > /dev/null 2>&1; then + ldapserver=`grep ^uri /etc/pam_ldap.conf | sed -e s@/@@g | awk -F : '{print $2}'` + fi + if grep "^TLS" /etc/pam_ldap.conf > /dev/null 2>&1; then + tls="true" + else + tls="false" + fi + basedn=`grep -e "^base" /etc/pam_ldap.conf | awk '{print $2}' | sed -e s/\"//g` + binddn=`grep -e "^rootbinddn" /etc/pam_ldap.conf | head -n1 | awk '{print $2}'` + fi + + if [ -f /etc/ldap.secret ]; then + bindpw=`head -n1 /etc/ldap.secret` + fi + + if [ "$ldapserver" = "" ]; then + db_input medium phpldapadmin/ldap-server || true + db_go || true + db_get phpldapadmin/ldap-server || true + ldapserver="$RET" + else + db_set phpldapadmin/ldap-server $ldapserver || true + fi + + if [ "$tls" = "" ]; then + db_input medium phpldapadmin/ldap-tls || true + db_go || true + db_get phpldapadmin/ldap-tls || true + tls="$RET" + else + db_set phpldapadmin/ldap-tls $tls || true + fi + + if [ "$tls" = "true" ]; then + ldapserver="ldaps:\\/\\/$ldapserver" + db_set phpldapadmin/ldap-server $ldapserver || true + fi + + if [ "$basedn" = "" ]; then + db_input medium phpldapadmin/ldap-basedn || true + db_go || true + db_get phpldapadmin/ldap-basedn || true + basedn="$RET" + else + db_set phpldapadmin/ldap-basedn $basedn || true + fi + + db_input medium phpldapadmin/ldap-authtype || true + db_go || true + db_get phpldapadmin/ldap-authtype || true + authtype="$RET" + + if [ "$binddn" = "" ]; then + db_set phpldapadmin/ldap-binddn "cn=admin,$basedn" + db_input medium phpldapadmin/ldap-binddn || true + db_go || true + else + db_set phpldapadmin/ldap-binddn $binddn || true + fi + + if [ "$authtype" = "config" ]; then + if [ "$bindpw" = "" ]; then + db_input medium phpldapadmin/ldap-bindpw || true + db_go || true + else + db_set phpldapadmin/ldap-bindpw $bindpw || true + fi + fi + + # Apache* autoconfiguration + db_input medium phpldapadmin/reconfigure-webserver || true + db_go || true + db_get phpldapadmin/reconfigure-webserver || true + webservers="$RET" + + if [ ! "$webservers" = "" ]; then + db_input medium phpldapadmin/restart-webserver || true + db_go || true + fi + +fi + +#DEBHELPER# + +exit 0 --- phpldapadmin-0.9.8.3.orig/debian/control +++ phpldapadmin-0.9.8.3/debian/control @@ -0,0 +1,18 @@ +Source: phpldapadmin +Section: admin +Priority: extra +Maintainer: Fabio Tranchitella +Build-Depends: debhelper (>= 5.0.0), dpatch +Build-Depends-Indep: po-debconf +Standards-Version: 3.7.2 + +Package: phpldapadmin +Architecture: all +Depends: apache | httpd, php5-ldap | php4-ldap, php5 | php5-cgi | libapache2-mod-php5 | php4 (>= 4.1.0) | php4-cgi (>= 4.1.0) | libapache2-mod-php4, ${misc:Depends} +Description: web based interface for administering LDAP servers + phpLDAPadmin is a web-based LDAP client. It provides easy, + anywhere-accessible, multi-language administration for your LDAP + server. Its hierarchical tree-viewer and advanced search functionality + make it intuitive to browse and administer your LDAP directory. Since it + is a web application, this LDAP browser works on many platforms, making + your LDAP server easily manageable from any location. --- phpldapadmin-0.9.8.3.orig/debian/copyright +++ phpldapadmin-0.9.8.3/debian/copyright @@ -0,0 +1,23 @@ +This package was debianized by Fabio Tranchitella on +Mon, 26 Apr 2004 09:42:41 +0200. + +It was downloaded from http://phpldapadmin.sourceforge.net/download.php + +Upstream Authors: - David Smith Maintainer + - Xavier Renard LDIF master + - Marius Rieder Schema master + - Nate Rotschafer Release manager + +Copyright: + + David Smith + +License: + + This program is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License version 2 as + published by the Free Software Foundation. + + On Debian GNU/Linux systems, the complete text of the GNU General + Public License can be found in `/usr/share/common-licenses/GPL'. + --- phpldapadmin-0.9.8.3.orig/debian/docs +++ phpldapadmin-0.9.8.3/debian/docs @@ -0,0 +1,3 @@ +lib/ldap_error_codes.txt +lib/ldap_supported_oids.txt +doc/README-translation.txt --- phpldapadmin-0.9.8.3.orig/debian/patches/DPATCH +++ phpldapadmin-0.9.8.3/debian/patches/DPATCH @@ -0,0 +1,16 @@ +[ -f debian/patches/00patch-opts ] && . debian/patches/00patch-opts +patch_opts="${patch_opts:--f --no-backup-if-mismatch}" + +if [ $# -ne 1 ]; then + echo >&2 "`basename $0`: script expects -patch|-unpatch as argument" + exit 1 +fi +case "$1" in + -patch) patch $patch_opts -p1 < $0;; + -unpatch) patch $patch_opts -p1 -R < $0;; + *) + echo >&2 "`basename $0`: script expects -patch|-unpatch as argument" + exit 1;; +esac + +exit 0 --- phpldapadmin-0.9.8.3.orig/debian/patches/href.dpatch +++ phpldapadmin-0.9.8.3/debian/patches/href.dpatch @@ -0,0 +1,24 @@ +#! /bin/sh -e +## interfaces.dpatch by Fabio Tranchitella +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: Fix hrefs for upstream documentation + +. $(dirname $0)/DPATCH + +@DPATCH@ +diff -urN phpldapadmin-0.9.8.3/lib/functions.php phpldapadmin-0.9.8.3.debian/lib/functions.php +--- phpldapadmin-0.9.8.3/lib/functions.php 2006-05-07 07:25:56.000000000 +0200 ++++ phpldapadmin-0.9.8.3.debian/lib/functions.php 2006-06-30 12:11:15.000000000 +0200 +@@ -1731,9 +1731,9 @@ + case 'add_rfe': + return sprintf('%s/tracker/?func=add&group_id=%s&atid=%s',$sf,$group_id,$rfe_atid); + case 'credits': +- return sprintf('%s/Credits',$pla); ++ return sprintf('%s/tiki-index.php?page=Credits',$pla); + case 'documentation': +- return sprintf('%s/Documentation',$pla); ++ return sprintf('%s/tiki-index.php?page=Documentation',$pla); + case 'forum': + return sprintf('%s/mailarchive/forum.php?forum_id=%s',$sf,$forum_id); + case 'open_bugs': --- phpldapadmin-0.9.8.3.orig/debian/patches/00list +++ phpldapadmin-0.9.8.3/debian/patches/00list @@ -0,0 +1,2 @@ +server_functions +href --- phpldapadmin-0.9.8.3.orig/debian/patches/server_functions.dpatch +++ phpldapadmin-0.9.8.3/debian/patches/server_functions.dpatch @@ -0,0 +1,22 @@ +#! /bin/sh -e +## interfaces.dpatch by Fabio Tranchitella +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: Fix an upstream bug + +. $(dirname $0)/DPATCH + +@DPATCH@ +diff -urN phpldapadmin-0.9.8.3/lib/server_functions.php phpldapadmin-0.9.8.3.debian/lib/server_functions.php +--- phpldapadmin-0.9.8.3/lib/server_functions.php 2006-06-30 12:24:27.000000000 +0200 ++++ phpldapadmin-0.9.8.3.debian/lib/server_functions.php 2006-06-30 12:26:22.000000000 +0200 +@@ -2440,7 +2440,8 @@ + debug_log('%s:getDNAttrs(): Entered with (%s,%s,%s)',17, + get_class($this),$dn,$lower_case_attr_names,$deref); + +- $attrs = array_pop($this->search(null,dn_escape($dn),'(objectClass=*)',array(),'base',false,$deref)); ++ $result = $this->search(null,dn_escape($dn),'(objectClass=*)',array(),'base',false,$deref); ++ $attrs = array_pop($result); + + if (is_array($attrs)) { + if ($lower_case_attr_names) --- phpldapadmin-0.9.8.3.orig/debian/postrm +++ phpldapadmin-0.9.8.3/debian/postrm @@ -0,0 +1,53 @@ +#! /bin/sh + +set -e + +case "$1" in + remove) + + . /usr/share/debconf/confmodule + db_version 2.0 || [ $? -lt 30 ] + + rm -f /usr/share/phpldapadmin/config.php + + db_get phpldapadmin/reconfigure-webserver + webservers="$RET" + restart="" + + for webserver in $webservers; do + webserver=${webserver%,} + + case "$webserver" in + apache|apache-perl|apache-ssl|apache2) + rm -f /etc/$webserver/conf.d/phpldapadmin + test -x /usr/sbin/$webserver || continue + restart="$restart $webserver" + ;; + *) + ;; + esac + done + + db_get phpldapadmin/restart-webserver + res="$RET" + db_stop || true + if [ "$res" = "true" ]; then + for webserver in $restart; do + webserver=${webserver%,} + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d $webserver restart + else + /etc/init.d/$webserver restart + fi + done + fi + ;; + + purge) + rm -f /etc/phpldapadmin/config.php + rmdir --ignore-fail-on-non-empty /etc/phpldapadmin || true + ;; + +esac + +#DEBHELPER# --- phpldapadmin-0.9.8.3.orig/debian/phpldapadmin.templates +++ phpldapadmin-0.9.8.3/debian/phpldapadmin.templates @@ -0,0 +1,72 @@ +Template: phpldapadmin/ldap-server +Type: string +Default: 127.0.0.1 +_Description: LDAP server host address + Please enter the host name or the address of the LDAP server you want to + connect to. + +Template: phpldapadmin/ldap-tls +Type: boolean +Default: false +_Description: Support for ldaps protocol + If your LDAP server supports TLS (Transport Security Layer), you can use + the ldaps protocol to connect to it. + +Template: phpldapadmin/ldap-basedn +Type: string +Default: dc=example,dc=com +_Description: Distinguished name of the search base + Please enter the distinguished name of the LDAP search base. Many sites + use the components of their domain names for this purpose. For example, + the domain "example.com" would use "dc=example,dc=com" as the + distinguished name of the search base. + +Template: phpldapadmin/ldap-authtype +Type: select +_Choices: session, cookie, config +Default: session +_Description: Type of authentication + session : You will be prompted for a login dn and a password everytime + you connect to phpLDAPadmin, and a session variable on the + web server will store them. It is more secure so this is the + default. + . + cookie : You will be prompted for a login dn and a password everytime + you connect to phpLDAPadmin, and a cookie on your client will + store them. + . + config : login dn and password are stored in the configuration file, + so you have not to specify them when you connect to + phpLDAPadmin. + +Template: phpldapadmin/ldap-binddn +Type: string +Default: cn=admin,dc=example,dc=com +_Description: Login dn for the LDAP server + Enter the name of the account that will be used to log in to the LDAP + server. If you chose a form based authentication this will be the + default login dn. In this case you can also leave it empty, if you do + not want a default one. + +Template: phpldapadmin/ldap-bindpw +Type: string +Default: secret +_Description: Login password for the LDAP server + Enter the password that will be used to log in to the LDAP server. Note: + the password will be stored in clear text in config.php, which is not + world-readable. + +Template: phpldapadmin/reconfigure-webserver +Type: multiselect +_Choices: apache, apache-ssl, apache-perl, apache2 +Default: apache, apache-ssl, apache-perl, apache2 +_Description: Web server which will be reconfigured automatically + phpLDAPadmin supports any web server that php4 does, but this automatic + configuration process only supports Apache. + +Template: phpldapadmin/restart-webserver +Type: boolean +Default: true +_Description: Restart of your webserver(s) + Remember that in order to apply the changes your webserver(s) has/have to + be restarted. --- phpldapadmin-0.9.8.3.orig/debian/rules +++ phpldapadmin-0.9.8.3/debian/rules @@ -0,0 +1,63 @@ +#!/usr/bin/make -f +# -*- makefile -*- +# Sample debian/rules that uses debhelper. +# GNU copyright 1997 to 1999 by Joey Hess. + +# Uncomment this to turn on verbose mode. +#export DH_VERBOSE=1 + +clean: unpatch + dh_testdir + dh_testroot + debconf-updatepo + dh_clean + +build: patch-stamp + +install: + dh_testdir + dh_testroot + dh_clean -k + dh_installdirs + + find . -type f -not \( \ + -path '*/debian/*' -or \ + -path '*/templates/*' -or \ + -path '*/doc/*' -or \ + -path '*/tools/po/*' -or \ + -name 'Makefile' -or \ + -name 'INSTALL' -or \ + -name 'LICENSE' -or \ + -name '.cvsignore' -or \ + -name 'COPYING' -or \ + -name 'build-stamp' \ + \) -exec install -D --mode=644 {} debian/phpldapadmin/usr/share/phpldapadmin/{} \; + + find ./templates -type f -exec install -D --mode=644 {} debian/phpldapadmin/etc/phpldapadmin/{} \; + + +# Build architecture-independent files here. +binary-dep: build install + +# Build architecture-independent files here. +binary-indep: build install + dh_testdir + dh_testroot + dh_installchangelogs + dh_installdocs debian/NEWS.Debian + dh_install + dh_compress + dh_fixperms + dh_install -m 644 debian/conf/apache.conf /etc/phpldapadmin/ + dh_link /etc/phpldapadmin/templates /usr/share/phpldapadmin/templates + dh_link /usr/share/doc/phpldapadmin /usr/share/phpldapadmin/doc + dh_installdebconf -pphpldapadmin + dh_installdeb + dh_gencontrol + dh_md5sums + dh_builddeb + +binary: binary-indep +.PHONY: build clean binary-indep binary install configure + +include /usr/share/dpatch/dpatch.make --- phpldapadmin-0.9.8.3.orig/debian/watch +++ phpldapadmin-0.9.8.3/debian/watch @@ -0,0 +1,4 @@ +# watch control file for uscan +version=2 +# Site Version Script +http://heanet.dl.sourceforge.net/sourceforge/phpldapadmin/phpldapadmin-(.*)\.tar\.gz debian uupdate --- phpldapadmin-0.9.8.3.orig/debian/NEWS.Debian +++ phpldapadmin-0.9.8.3/debian/NEWS.Debian @@ -0,0 +1,20 @@ +phpldapadmin for Debian +----------------------- + +The configuration file for phpldapadmin changed format between 0.9.6c and +0.9.7. To upgrade your configuration, you have to copy the default from +/usr/share/phpldapadmin/config.php.example, then modify it with your +settings. + +Please, pay attention to the different meaning of the 'dn' parameter: + + $ldapservers->SetValue($i,'login','dn','cn=admin,dc=default,dc=org'); + +Now it represents the DN of the user for phpLDAPadmin to bind with. +For anonymous binds or 'cookie' or 'session' auth_types, leave the +login_dn and login_pass blank. If you specify a login_attr in conjunction +with a cookie or session auth_type, then you can also specify the +login_dn/login_pass here for searching the directory for users (ie, if +your LDAP server does not allow anonymous binds). + + -- Fabio Tranchitella , Wed, 28 Sep 2005 15:33:01 +0100