Bug#447487: RFP: php5-ssh2 -- This package provides a module for SSH2 functions in PHP scripts.

2007-10-21 Thread Roland Gruber
Package: wnpp
Severity: wishlist


* Package name: php5-ssh2
  Version : 0.10
  Upstream Author : Sara Golemon <[EMAIL PROTECTED]>
* URL : http://pecl.php.net/package/ssh2
* License : PHP
  Programming Lang: C++
  Description : This package provides a module for SSH2 functions in PHP 
scripts.

Provides bindings to the functions of libssh2 which implements the SSH2 
protocol.
PHP5 is an HTML-embedded scripting language. Much of its syntax is borrowed from
C, Java and Perl with a couple of unique PHP-specific features thrown in. The 
goal
of the language is to allow web developers to write dynamically generated pages 
quickly.


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.21.1 (SMP w/2 CPU cores)
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])
Shell: /bin/sh linked to /bin/bash



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#279877: RFP: libnet-ssh-perl-perl -- Net::SSH::Perl provides functions to manage SSH connections in Perl.

2004-11-05 Thread Roland Gruber
Package: wnpp
Severity: wishlist


* Package name: libnet-ssh-perl-perl
  Version : 1.25
  Upstream Author : Dave Rolsky <[EMAIL PROTECTED]>
* URL : http://search.cpan.org/~drolsky/Net-SSH-Perl-1.25/
* License : This program is free software; you can redistribute it 
and/or modify it under the same terms as Perl itself.
  Description : Net::SSH::Perl provides functions to manage SSH connections 
in Perl.


This Perl module allows opening SSH connections directly without the need of 
the ssh client application (like Net::SSH). It also supports the use of 
passwords for authentication. This makes it more flexible than the Net::SSH 
module which is already packaged for Debian.


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.25
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (ignored: LC_ALL set to [EMAIL 
PROTECTED])



Bug#208405: Updated descriptions

2003-09-10 Thread Roland Gruber

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The new descriptions:


short: Webfrontend for managing Unix and Samba accounts in a LDAP directory

long: LDAP Account Manager (LAM) is written in PHP4 and runs on an
existing webserver. LAM supports LDAP connections via SSL and TLS. It
uses the Samba 2.x or Samba 3 schema and manages user, group and host
accounts. There is also a script included which manages quota and
homedirectories, you have to setup sudo if you want to use it. LAM is
translated to English and German.


The packages can be found at:

http://mentors.debian.net/debian/dists/unstable/main/binary-all/ldap-account-manager/


Greetings,
Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQE/XzZgq/ywNCsrGZ4RAuzSAJ9VCfU8DlEIbBnK/XvjXsOV5eLPCQCeJOWD
F6guhyn/C+ieGsVgM+IuOL4=
=I+Sm
-END PGP SIGNATURE-




Bug#208406: Acknowledgement (ITP: ldap-account-manager -- LDAP Account Manager (LAM) manages Unix and Samba accounts in a LDAP directory.)

2003-09-03 Thread Roland Gruber

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sorry, ITP is the same as #208405.
My provider bounced the mail from reportbug because it contained an
unroutable Sender field.
Unfortunatly it only bounced the mail to me and not the one to
bugs.debian.org. :(

Greetings,
Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQE/Vi5fq/ywNCsrGZ4RAn/nAJ9aLyR4DVnhoUrEpk7dG20i+lRWHACfeJYG
tzE71xojjbgzXI6II03HJKc=
=DDO5
-END PGP SIGNATURE-




Bug#208405: ITP: ldap-account-manager -- LDAP Account Manager (LAM) manages Unix and Samba accounts in a LDAP directory.

2003-09-03 Thread Roland Gruber

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andreas Rottmann wrote:
| It would be interesting if this ships its own webserver (like cups) or
| uses an existing one, and if so, how it is implemented (CGI,
| PHP...). A quick glance at the website doesn't seem to reveal this,
| too.

LDAP Account Manager runs on an existing Apache webserver and is written
in PHP4. There are also some optional Perl scripts which are run from
the console. LAM needs no special privileges to run.
The description is missing these points, I will update it to make it
clearer.


Greetings,
Roland
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQE/VYznq/ywNCsrGZ4RAnXMAJ94nTsp1yhqOs7Mjo5Q6HNQooBKzgCfTSVY
aP3mxduDsj3QbKgo7Zn6X94=
=6jMz
-END PGP SIGNATURE-