~ubuntu-branches/debian/wheezy/phpldapadmin/wheezy

« back to all changes in this revision

Viewing changes to debian/postinst

  • Committer: Bazaar Package Importer
  • Author(s): Fabio Tranchitella
  • Date: 2010-04-10 10:12:22 UTC
  • mfrom: (1.2.4 upstream)
  • Revision ID: james.westby@ubuntu.com-20100410101222-3xyuhy4a7usewxla
Tags: 1.2.0.5-1
* New upstream release. (Closes: #571672, #549464)
* debian/po/ru.po: added. (Closes: #536402)
* applied patch to fix lintian warnings. (Closes: #531649)
* Removed debian/patches that have been merged upstream.
* Do not build-depend anymore on dpatch.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
#!/bin/sh
 
1
#!/bin/sh -e
2
2
 
3
3
CONFFILE="/etc/phpldapadmin/config.php"
4
4
TEMPLATES="/etc/phpldapadmin/templates"
17
17
                cp /usr/share/phpldapadmin/config/config.php.example $CONFFILE
18
18
                chown -R root:www-data $CONFFILE
19
19
                chmod 0640 $CONFFILE
20
 
                ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php
 
20
                if [ ! -e /usr/share/phpldapadmin/config/config.php ]; then
 
21
                    ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php
 
22
                fi
21
23
        else
22
24
                if [ ! -e /usr/share/phpldapadmin/config/config.php ]; then
23
25
                        ln -s $CONFFILE /usr/share/phpldapadmin/config/config.php
27
29
 
28
30
        db_get phpldapadmin/ldap-server || true
29
31
        ldapserver="$RET"
30
 
    perl -i -p -e "s/^\/\/ (.*'server','host',)'127.0.0.1'/\$1'$ldapserver'/" $CONFFILE 2> /dev/null
 
32
    sed -i -e "s#// \$servers->setValue('server','host','127.0.0.1');#\$servers->setValue('server','host','$ldapserver');#g" $CONFFILE
31
33
 
32
34
        db_get phpldapadmin/ldap-tls || true
33
35
        tls="$RET"
34
36
        if [ "$tls" = "true" ]; then
35
 
        perl -i -p -e "s/^\/\/ (.*'server','port',)'389'/\$1'636'/" $CONFFILE 2> /dev/null
36
 
        perl -i -p -e "s/^\/\/ (.*'server','tls',)false/\$1true/" $CONFFILE 2> /dev/null
 
37
        sed -i -e "s#// \$servers->setValue('server','port',389);#\$servers->setValue('server','port',636);#g" $CONFFILE
 
38
        sed -i -e "s#// \$servers->setValue('server','tls',false);#\$servers->setValue('server','tls',true);#g" $CONFFILE
37
39
        fi
38
40
 
39
41
        db_get phpldapadmin/ldap-basedn || true
40
42
        basedn="$RET"
41
 
    perl -i -p -e "s/^\/\/ (.*'server','base',)array\(''\)/\$1array('$basedn')/" $CONFFILE 2> /dev/null
 
43
    sed -i -e "s#// \$servers->setValue('server','base',array(''));#\$servers->setValue('server','base',array('$basedn'));#g" $CONFFILE
42
44
 
43
45
        db_get phpldapadmin/ldap-authtype || true
44
46
        authtype="$RET"
45
 
    perl -i -p -e "s/^\/\/ (.*'server','auth_type',)'cookie'/\$1'$authtype'/" $CONFFILE 2> /dev/null
 
47
    sed -i -e "s#// \$servers->setValue('login','auth_type','session');#\$servers->setValue('login','auth_type','$authtype');#g" $CONFFILE
46
48
 
47
49
        db_get phpldapadmin/ldap-binddn || true
48
50
        binddn="$RET"
49
 
    perl -i -p -e "s/# (.*'login','dn',)'cn=Manager,dc=example,dc=com'/\$1'$binddn'/" $CONFFILE 2> /dev/null
 
51
    sed -i -e "s#// \$servers->setValue('login','bind_id','');#\$servers->setValue('login','bind_id','$binddn');#g" $CONFFILE
50
52
 
51
53
        if [ "$authtype" = "config" ]; then
52
54
                db_get phpldapadmin/ldap-bindpw || true
53
55
                bindpw="$RET"
54
 
        perl -i -p -e "s/# (.*'login','pass',)'secret'/\$1'$bindpw'/" $CONFFILE 2> /dev/null
55
 
        else
56
 
        perl -i -p -e "s/# (.*'login','pass',)'secret'/\$1''/" $CONFFILE 2> /dev/null
 
56
        sed -i -e "s#// \$servers->setValue('login','bind_pass','');#\$servers->setValue('login','bind_pass','$bindpw');#g" $CONFFILE
57
57
        fi
58
58
 
59
59
    # Autoconfiguration for apache*