From ea03be36772246d04fc194d9c0a1b992ea093993 Mon Sep 17 00:00:00 2001 From: Ramael Metatron Date: Sun, 16 Oct 2016 15:15:55 -0500 Subject: [PATCH 001/130] fix permissions error, create secure config fix group permission error by assigning to user. copy config files to s config template. --- bin/v-add-web-domain-httpauth | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/bin/v-add-web-domain-httpauth b/bin/v-add-web-domain-httpauth index 42dd269e..67d907c1 100755 --- a/bin/v-add-web-domain-httpauth +++ b/bin/v-add-web-domain-httpauth @@ -71,9 +71,13 @@ fi auth_hash=$($BIN/v-generate-password-hash htpasswd htpasswd $password) touch $htpasswd chmod 640 $htpasswd $htaccess +chgrp $user $htpasswd $htaccess sed -i "/^$auth_user:/d" $htpasswd echo "$auth_user:$auth_hash" >> $htpasswd +cp -p "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.conf_htaccess" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.conf_htaccess" +cp -p "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.htpasswd" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.htpasswd" + # Restarting web server if [ "$restart" != 'no' ] && [ "$restart_required" = 'yes' ]; then $BIN/v-restart-web From 60df6eea56a37df2971e4566c4128015f3bc3b6e Mon Sep 17 00:00:00 2001 From: Ramael Metatron Date: Sun, 16 Oct 2016 19:23:06 -0500 Subject: [PATCH 002/130] change secure config to symlink of non symbolic link prevent duplicate file data to maintain --- bin/v-add-web-domain-httpauth | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/v-add-web-domain-httpauth b/bin/v-add-web-domain-httpauth index 67d907c1..d0a73e34 100755 --- a/bin/v-add-web-domain-httpauth +++ b/bin/v-add-web-domain-httpauth @@ -75,8 +75,8 @@ chgrp $user $htpasswd $htaccess sed -i "/^$auth_user:/d" $htpasswd echo "$auth_user:$auth_hash" >> $htpasswd -cp -p "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.conf_htaccess" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.conf_htaccess" -cp -p "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.htpasswd" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.htpasswd" +ln -s "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.conf_htaccess" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.conf_htaccess" +ln -s "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.htpasswd" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.htpasswd" # Restarting web server if [ "$restart" != 'no' ] && [ "$restart_required" = 'yes' ]; then From b44fcd8929640443baf940ee7240e8b9c3da0623 Mon Sep 17 00:00:00 2001 From: Ramael Metatron Date: Sun, 16 Oct 2016 19:30:04 -0500 Subject: [PATCH 003/130] defined secure configs as separate variables --- bin/v-add-web-domain-httpauth | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/bin/v-add-web-domain-httpauth b/bin/v-add-web-domain-httpauth index d0a73e34..a99c989d 100755 --- a/bin/v-add-web-domain-httpauth +++ b/bin/v-add-web-domain-httpauth @@ -24,6 +24,8 @@ source $VESTA/conf/vesta.conf # Defining htpasswd file htaccess="$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.conf_htaccess" htpasswd="$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.htpasswd" +shtaccess="$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.conf_htaccess" +shtpasswd="$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.htpasswd" docroot="$HOMEDIR/$user/web/$domain/public_html" @@ -75,15 +77,15 @@ chgrp $user $htpasswd $htaccess sed -i "/^$auth_user:/d" $htpasswd echo "$auth_user:$auth_hash" >> $htpasswd -ln -s "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.conf_htaccess" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.conf_htaccess" -ln -s "$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.htpasswd" "$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.htpasswd" +# Symbolic link for secure web templates +ln -s $htpasswd $shtpasswd +ln -s $htaccess $shtaccess # Restarting web server if [ "$restart" != 'no' ] && [ "$restart_required" = 'yes' ]; then $BIN/v-restart-web fi - #----------------------------------------------------------# # Vesta # #----------------------------------------------------------# From 7b2b895d579b2ade2781352f2c6f188c0e9c13f0 Mon Sep 17 00:00:00 2001 From: Ramael Metatron Date: Sun, 16 Oct 2016 19:37:04 -0500 Subject: [PATCH 004/130] Remove symlink to httpauth config files --- bin/v-delete-web-domain-httpauth | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/bin/v-delete-web-domain-httpauth b/bin/v-delete-web-domain-httpauth index 84f9767a..3fbc85da 100755 --- a/bin/v-delete-web-domain-httpauth +++ b/bin/v-delete-web-domain-httpauth @@ -23,7 +23,8 @@ source $VESTA/conf/vesta.conf # Defining htpasswd file htaccess="$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.conf_htaccess" htpasswd="$HOMEDIR/$user/conf/web/$WEB_SYSTEM.$domain.htpasswd" - +shtaccess="$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.conf_htaccess" +shtpasswd="$HOMEDIR/$user/conf/web/s$WEB_SYSTEM.$domain.htpasswd" #----------------------------------------------------------# # Verifications # @@ -54,7 +55,7 @@ sed -i "/^$auth_user:/d" $htpasswd # Deleting password protection if [ "$(echo "$AUTH_USER" |tr : '\n' |wc -l)" -le 1 ]; then - rm -f $htaccess $htpasswd + rm -f $htaccess $htpasswd $shtaccess $shtpasswd restart_required='yes' fi From 0a51da259093b3620dfd407a84054720de38f159 Mon Sep 17 00:00:00 2001 From: Ramael Metatron Date: Thu, 20 Oct 2016 00:40:28 -0500 Subject: [PATCH 005/130] Added validation if file exists Added validation if file exists to not create, avoiding error when adding additional users with this command. --- bin/v-add-web-domain-httpauth | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/bin/v-add-web-domain-httpauth b/bin/v-add-web-domain-httpauth index a99c989d..04ed8354 100755 --- a/bin/v-add-web-domain-httpauth +++ b/bin/v-add-web-domain-httpauth @@ -78,8 +78,12 @@ sed -i "/^$auth_user:/d" $htpasswd echo "$auth_user:$auth_hash" >> $htpasswd # Symbolic link for secure web templates -ln -s $htpasswd $shtpasswd +if [ ! -L $shtpasswd ]; then + ln -s $htpasswd $shtpasswd +fi +if [ ! -L $shtaccess ]; then ln -s $htaccess $shtaccess +fi # Restarting web server if [ "$restart" != 'no' ] && [ "$restart_required" = 'yes' ]; then From fea7e8471e6760568dbbc17bc7b06aff69e766bf Mon Sep 17 00:00:00 2001 From: Michal Slepko Date: Thu, 1 Dec 2016 22:25:12 +0000 Subject: [PATCH 006/130] Added missing Polish translations --- web/inc/i18n/pl.php | 59 +++++++++++++++++++++++---------------------- 1 file changed, 30 insertions(+), 29 deletions(-) diff --git a/web/inc/i18n/pl.php b/web/inc/i18n/pl.php index 77a1a835..9f82a63b 100644 --- a/web/inc/i18n/pl.php +++ b/web/inc/i18n/pl.php @@ -2,6 +2,7 @@ /** * Plik językowy panelu Vesta * Marek Pikuła + * Michal Slepko */ $LANG['pl'] = array( @@ -707,30 +708,30 @@ $LANG['pl'] = array( 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Przeglądaj, kopiuj, edytuj i zarządzaj wszystkimi plikami należącymi do twojej domeny przy użyciu kompletnego Menedżera Plików.', 'This is a commercial module, you would need to purchace license key to enable it.' => 'To jest moduł komercyjny. Żeby go aktywować trzeba zakupić klucz licencyjny.', - 'Minutes' => 'Minutes', - 'Hourly' => 'Hourly', - 'Run Command' => 'Run Command', - 'every month' => 'every month', - 'every odd month' => 'every odd month', - 'every even month' => 'every even month', - 'every day' => 'every day', - 'every odd day' => 'every odd day', - 'every even day' => 'every even day', - 'weekdays (5 days)' => 'weekdays (5 days)', - 'weekend (2 days)' => 'weekend (2 days)', - 'Monday' => 'Monday', - 'Tuesday' => 'Tuesday', - 'Wednesday' => 'Wednesday', - 'Thursday' => 'Thursday', - 'Friday' => 'Friday', - 'Saturday' => 'Saturday', - 'Sunday' => 'Sunday', - 'every hour' => 'every hour', - 'every two hours' => 'every two hours', - 'every minute' => 'every minute', - 'every two minutes' => 'every two minutes', - 'every' => 'every', - 'Generate' => 'Generate', + 'Minutes' => 'Minuty', + 'Hourly' => 'Godziny', + 'Run Command' => 'Komenda', + 'every month' => 'co miesiąc', + 'every odd month' => 'w nieparzyste miesiące', + 'every even month' => 'w parzyste miesiące', + 'every day' => 'codziennie', + 'every odd day' => 'w dni nieparzyste', + 'every even day' => 'w dni parzyste', + 'weekdays (5 days)' => 'dni robocze (5 dni)', + 'weekend (2 days)' => 'weekend (2 dni)', + 'Monday' => 'Poniedziałek', + 'Tuesday' => 'Wtorek', + 'Wednesday' => 'Środa', + 'Thursday' => 'Czwartek', + 'Friday' => 'Piątek', + 'Saturday' => 'Sobota', + 'Sunday' => 'Niedziela', + 'every hour' => 'co godzinę', + 'every two hours' => 'co 2 godziny', + 'every minute' => 'co minutę', + 'every two minutes' => 'co 2 minuty', + 'every' => 'każdy', + 'Generate' => 'Generuj', 'webalizer' => 'webalizer', 'awstats' => 'awstats', @@ -744,13 +745,13 @@ $LANG['pl'] = array( 'PUB_KEY' => 'PUB_KEY', 'ISSUER' => 'ISSUER', - 'Use server hostname' => 'Use server hostname', - 'Use domain hostname' => 'Use domain hostname', + 'Use server hostname' => 'Użyj hostname serwera', + 'Use domain hostname' => 'Użyj domeny serwera', 'Use STARTTLS' => 'Use STARTTLS', 'Use SSL' => 'Use SSL', - 'No encryption' => 'No encryption', - 'Do not use encryption' => 'Do not use encryption', + 'No encryption' => 'Brak szyfrowania', + 'Do not use encryption' => 'Nie korzystaj z szyfrowania', - 'maximum characters length, including prefix' => 'maximum %s characters length, including prefix', + 'maximum characters length, including prefix' => 'maksymalna %s ilość znaków, łącznie z prefiksem', ); From 3fa2133a46fd32a3c58d99aa920e29e8f91208cd Mon Sep 17 00:00:00 2001 From: Michal Slepko Date: Fri, 2 Dec 2016 21:06:08 +0000 Subject: [PATCH 007/130] Added additional domain parameter formatting when adding SSL for domain --- bin/v-add-web-domain-ssl | 17 +++++++++++++++-- 1 file changed, 15 insertions(+), 2 deletions(-) diff --git a/bin/v-add-web-domain-ssl b/bin/v-add-web-domain-ssl index fa8de5c6..6b66aeb5 100755 --- a/bin/v-add-web-domain-ssl +++ b/bin/v-add-web-domain-ssl @@ -16,12 +16,25 @@ # Argument definition user=$1 -domain=$(idn -t --quiet -u "$2" ) -domain_idn=$(idn -t --quiet -a "$domain") +domain=$2 ssl_dir=$3 ssl_home=${4-same} restart="$5" +# Additional argument formatting +if [[ "$domain" =~ [[:upper:]] ]]; then + domain=$(echo "$domain" |tr '[:upper:]' '[:lower:]') +fi +if [[ "$domain" =~ ^www\..* ]]; then + domain=$(echo "$domain" |sed -e "s/^www.//") +fi +if [[ "$domain" =~ .*\.$ ]]; then + domain=$(echo "$domain" |sed -e "s/\.$//") +fi + +domain=$(idn -t --quiet -u "$domain" ) +domain_idn=$(idn -t --quiet -a "$domain") + # Includes source $VESTA/func/main.sh source $VESTA/func/domain.sh From f0dcb2bf0d0438ada17a708d0487af5ef09e3c04 Mon Sep 17 00:00:00 2001 From: Yaroslav Snisar Date: Thu, 8 Dec 2016 12:51:08 +0200 Subject: [PATCH 008/130] Laravel template It is a laravel nginx template for app based on Laravel framework. Nginx conf from: https://laravel.com/docs/5.1/installation --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..396a947c --- /dev/null +++ b/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain%.conf*; +} From b66f908b94aa8bd56877d2bd325d6d36abb63aba Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Sun, 11 Dec 2016 18:42:56 +0100 Subject: [PATCH 009/130] Update NL translation --- web/inc/i18n/nl.php | 238 ++++++++++++++++++++++---------------------- 1 file changed, 119 insertions(+), 119 deletions(-) diff --git a/web/inc/i18n/nl.php b/web/inc/i18n/nl.php index a8aafbfe..3e7d3567 100644 --- a/web/inc/i18n/nl.php +++ b/web/inc/i18n/nl.php @@ -41,7 +41,7 @@ $LANG['nl'] = array( 'NETWORK' => 'NETWORK', 'Web Log Manager' => 'Web Log Manager', - 'no notifications' => 'no notifications', + 'no notifications' => 'geen notificaties', 'Add User' => 'Gebruiker toevoegen', 'Add Domain' => 'Domein toevoegen', @@ -196,7 +196,7 @@ $LANG['nl'] = array( 'SSL Home Directory' => 'SSL Map', 'Lets Encrypt Support' => 'Lets Encrypt Support', 'Lets Encrypt' => 'Lets Encrypt', - 'Your certificate will be automatically issued in 5 minutes' => 'Your certificate will be automatically issued in 5 minutes', + 'Your certificate will be automatically issued in 5 minutes' => 'Het certificaat wordt automatisch aangemaakt in 5 minuten', 'Proxy Support' => 'Proxy Ondersteuning', 'Proxy Extensions' => 'Proxy Extensies', 'Web Statistics' => 'Web Statistieken', @@ -485,7 +485,7 @@ $LANG['nl'] = array( 'DELETE_RULE_CONFIRMATION' => 'Weet u zeker dat u regel #%s wilt verwijderen?', 'SUSPEND_RULE_CONFIRMATION' => 'Weet u zeker dat u regel #%s wilt uitschakelen?', 'UNSUSPEND_RULE_CONFIRMATION' => 'Weet u zeker dat u regel #%s weer wilt inschakelen?', - 'LEAVE_PAGE_CONFIRMATION' => 'Leave Page?', + 'LEAVE_PAGE_CONFIRMATION' => 'Pagina verlaten?', 'RESTART_CONFIRMATION' => 'Weet u zeker dat %s wilt herstarten?', 'Welcome' => 'Welkom', 'LOGGED_IN_AS' => 'Ingelogd als gebruiker %s', @@ -504,12 +504,12 @@ $LANG['nl'] = array( 'RESTORE_SCHEDULED' => 'De taak is toegevoegd aan de wachtrij. U ontvangt een e-mailbericht zodra de back-up is hersteld.', 'RESTORE_EXISTS' => 'Er wordt al een hersteltaak uitgevoerd. Wacht a.u.b. totdat de reservekopie is teruggezet.', - 'WEB_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific dirs use following format: domain.com:public_html/cache:public_html/tmp', - 'DNS_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *', - 'MAIL_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific accounts use following format: domain.com:info:support:postmaster', - 'DB_EXCLUSIONS' => 'Type full database name, one per line. To exclude all databases use *', - 'CRON_EXCLUSIONS' => 'To exclude all jobs use *', - 'USER_EXCLUSIONS' => 'Type directory name, one per line. To exlude all dirs use *', + 'WEB_EXCLUSIONS' => 'Type domeinnaam, één per lijn. Om alle domeinen uit te sluiten gebruik *. Om specifieke mappen uit te sluiten gebruik het volgende formaat: domain.com:public_html/cache:public_html/tmp', + 'DNS_EXCLUSIONS' => 'Type domeinnaam, één per lijn. Om alle domeinen uit te sluiten gebruik *', + 'MAIL_EXCLUSIONS' => 'Type domeinnaam, één per lijn. Om alle domeinen uit te sluiten gebruik *. Om specifieke mappen uit te sluiten gebruik het volgende formaat: domain.com:info:support:postmaster', + 'DB_EXCLUSIONS' => 'Type volledige database naam, één per lijn. Om alle databases uit te sluiten gebruik *', + 'CRON_EXCLUSIONS' => 'Om alle taken uit te sluiten gebruik *', + 'USER_EXCLUSIONS' => 'Type map naam, één per mijn. Om alle mappen uit te sluiten gebruik *', 'Welcome to Vesta Control Panel' => 'Welkom bij het Vesta Controlepaneel', 'MAIL_FROM' => 'Vesta Controlepaneel ', @@ -607,118 +607,118 @@ $LANG['nl'] = array( 'ARCHIVE' => 'ARCHIVE', 'EXTRACT' => 'EXTRACT', 'DOWNLOAD' => 'DOWNLOAD', - 'Are you sure?' => 'Are you sure?', + 'Are you sure?' => 'Ben je zeker?', 'Hit' => 'Hit', - 'to reload the page' => 'to reload the page', - 'Directory name cannot be empty' => 'Directory name cannot be empty', - 'File name cannot be empty' => 'File name cannot be empty', - 'No file selected' => 'No file selected', - 'No file or folder selected' => 'No file or folder selected', - 'File type not supported' => 'File type not supported', - 'Directory download not available in current version' => 'Directory download not available in current version', - 'Directory not available' => 'Directory not available', + 'to reload the page' => 'om de pagina te herladen', + 'Directory name cannot be empty' => 'Directory naam kan niet leeg zijn', + 'File name cannot be empty' => 'Bestandsnaam kan niet leeg zijn', + 'No file selected' => 'Geen bestand geselecteerd', + 'No file or folder selected' => 'Geen bestand of map geselecteerd', + 'File type not supported' => 'Bestandstype niet ondersteund', + 'Directory download not available in current version' => 'Map download niet beschikbaar in de huidige versie', + 'Directory not available' => 'Map niet beschikbaar', 'Done' => 'Done', - 'Close' => 'Close', - 'Copy' => 'Copy', - 'Cancel' => 'Cancel', - 'Rename' => 'Rename', - 'Move' => 'Move', - 'Change Rights' => 'Change Rights', - 'Delete' => 'Delete', + 'Close' => 'Sluit', + 'Copy' => 'Kopie', + 'Cancel' => 'Annuleer', + 'Rename' => 'Hernoemen', + 'Move' => 'Verplaatsen', + 'Change Rights' => 'Verander rechten', + 'Delete' => 'Verwijder', 'Extract' => 'Extract', - 'Create' => 'Create', - 'Compress' => 'Compress', + 'Create' => 'Aanmaken', + 'Compress' => 'Comprimeren', 'OK' => 'OK', - 'YOU ARE COPYING' => 'YOU ARE COPYING', - 'YOU ARE REMOVING' => 'YOU ARE REMOVING', - 'Delete items' => 'Delete items', - 'Copy files' => 'Copy files', - 'Move files' => 'Move files', - 'Are you sure you want to copy' => 'Are you sure you want to copy', - 'Are you sure you want to move' => 'Are you sure you want to move', - 'Are you sure you want to delete' => 'Are you sure you want to delete', - 'into' => 'into', - 'existing files will be replaced' => 'existing files will be replaced', - 'Original name' => 'Original name', - 'File' => 'File', - 'already exists' => 'already exists', - 'Create file' => 'Create file', - 'Create directory' => 'Create directory', - 'read by owner' => 'read by owner', - 'write by owner' => 'write by owner', - 'execute/search by owner' => 'execute/search by owner', - 'read by group' => 'read by group', - 'write by group' => 'write by group', - 'execute/search by group' => 'execute/search by group', - 'read by others' => 'read by others', - 'write by others' => 'write by others', - 'execute/search by others' => 'execute/search by others', + 'YOU ARE COPYING' => 'AAN HET KOPIEREN', + 'YOU ARE REMOVING' => 'AAN HET VERWIJDEREN', + 'Delete items' => 'Verwijder items', + 'Copy files' => 'Bestanden kopiëren', + 'Move files' => 'Bestanden verplaatsen', + 'Are you sure you want to copy' => 'Weet u zeker dat u wilt kopiëren', + 'Are you sure you want to move' => 'Weet u zeker dat u wilt verplaatsen', + 'Are you sure you want to delete' => 'Weet je zeker dat je wilt verwijderen', + 'into' => 'in', + 'existing files will be replaced' => 'bestaande bestanden zullen worden vervangen', + 'Original name' => 'Oorspronkelijke naam', + 'File' => 'Bestand', + 'already exists' => 'bestaat al', + 'Create file' => 'Maak een bestand', + 'Create directory' => 'Maak een directory', + 'read by owner' => 'lezen door eigenaar', + 'write by owner' => 'schrijven door eigenaar', + 'execute/search by owner' => 'uitvoeren/zoeken door eigenaar', + 'read by group' => 'lezen door groep', + 'write by group' => 'schrijven door groep', + 'execute/search by group' => 'uitvoeren/zoeken door groep', + 'read by others' => 'lezen door andere', + 'write by others' => 'schrijven door andere', + 'execute/search by others' => 'uitvoeren/zoeken door groep', - 'Shortcuts' => 'Shortcuts', - 'Add New object' => 'Add New object', - 'Save Form' => 'Save Form', - 'Cancel saving form' => 'Cancel saving form', - 'Go to USER list' => 'Go to USER list', - 'Go to WEB list' => 'Go to WEB list', - 'Go to DNS list' => 'Go to DNS list', - 'Go to MAIL list' => 'Go to MAIL list', - 'Go to DB list' => 'Go to DB list', - 'Go to CRON list' => 'Go to CRON list', - 'Go to BACKUP list' => 'Go to BACKUP list', - 'Focus on search' => 'Focus on search', - 'Display/Close shortcuts' => 'Display/Close shortcuts', - 'Move backward through top menu' => 'Move backward through top menu', - 'Move forward through top menu' => 'Move forward through top menu', - 'Enter focused element' => 'Enter focused element', - 'Move up through elements list' => 'Move up through elements list', - 'Move down through elements list' => 'Move down through elements list', + 'Shortcuts' => 'Snelkoppelingen', + 'Add New object' => 'Voeg nieuw object toe', + 'Save Form' => 'Formulier opslaan', + 'Cancel saving form' => 'Formulier opslaan annuleren', + 'Go to USER list' => 'Ga naar GEBRUIKER lijst', + 'Go to WEB list' => 'Ga naar WEBSITES lijst', + 'Go to DNS list' => 'Ga naar DNS lijst', + 'Go to MAIL list' => 'Ga naar MAIL lijst', + 'Go to DB list' => 'Ga naar DATABASES lijst', + 'Go to CRON list' => 'Ga naar taken lijst', + 'Go to BACKUP list' => 'Ga naar BACKUP lijst', + 'Focus on search' => 'Focus op zoek', + 'Display/Close shortcuts' => 'Toon/Sluiten snelkoppelingen', + 'Move backward through top menu' => 'Beweeg terug door topmenu', + 'Move forward through top menu' => 'Beweeg vooruit door topmenu', + 'Enter focused element' => 'Enter gefocust element', + 'Move up through elements list' => 'Beweeg omhoog door elementen lijst', + 'Move down through elements list' => 'Beweeg omlaag door elementen lijst', 'Upload' => 'Upload', - 'New File' => 'New File', - 'New Folder' => 'New Folder', + 'New File' => 'Nieuw bestand', + 'New Folder' => 'Nieuw map', 'Download' => 'Download', - 'Archive' => 'Archive', - 'Save File (in text editor)' => 'Save File (in text editor)', - 'Close Popup / Cancel' => 'Close Popup / Cancel', - 'Move Cursor Up' => 'Move Cursor Up', - 'Move Cursor Down' => 'Move Cursor Down', - 'Switch to Left Tab' => 'Switch to Left Tab', - 'Switch to Right Tab' => 'Switch to Right Tab', - 'Switch Tab' => 'Switch Tab', - 'Go to the Top of the File List' => 'Go to the Top of the File List', - 'Go to the Last File' => 'Go to the Last File', - 'Open File / Enter Directory' => 'Open File / Enter Directory', - 'Edit File' => 'Edit File', - 'Go to Parent Directory' => 'Go to Parent Directory', - 'Select Current File' => 'Select Current File', - 'Select Bunch of Files' => 'Select Bunch of Files', - 'Add File to the Current Selection' => 'Add File to the Current Selection', - 'Select All Files' => 'Select All Files', + 'Archive' => 'Archief', + 'Save File (in text editor)' => 'Bestand opslaan (in tekst verwerker)', + 'Close Popup / Cancel' => 'Sluit Popup / Annuleer', + 'Move Cursor Up' => 'Beweeg de cursor omhoog', + 'Move Cursor Down' => 'Beweeg Cursor omlaag', + 'Switch to Left Tab' => 'Overschakelen naar links Tab', + 'Switch to Right Tab' => 'Overschakelen naar rechts Tab', + 'Switch Tab' => 'Overschakelen naar Tab', + 'Go to the Top of the File List' => 'Ga naar de top van de bestandenlijst', + 'Go to the Last File' => 'Ga naar het laatste bestand', + 'Open File / Enter Directory' => 'Bestand/Map openen', + 'Edit File' => 'Wijzig bestand', + 'Go to Parent Directory' => 'Ga naar bovenliggende map', + 'Select Current File' => 'Selecteer Huidig bestand', + 'Select Bunch of Files' => 'Selecteer meerdere bestanden', + 'Add File to the Current Selection' => 'Bestand toevoegen aan de huidige selectie', + 'Select All Files' => 'Selecteer alle bestanden', 'shortcuts are inspired by magnificent GNU Midnight Commander file manager' => - 'shortcuts are inspired by magnificent GNU Midnight Commander file manager', + 'snelkoppelingen zijn geïnspireerd door magnificent GNU Midnight Commander file manager', - 'Licence Key' => 'Licence Key', - 'Enter License Key' => 'Enter License Key', - 'Buy Licence' => 'Buy Licence', - 'Buy Lifetime License' => 'Buy Lifetime License', - 'Disable and Cancel Licence' => 'Disable and Cancel Licence', - 'Licence Activated' => 'Licence Activated', - 'Licence Deactivated' => 'Licence Deactivated', - 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Restrict users so that they cannot use SSH and access only their home directory.', - 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.', - 'This is a commercial module, you would need to purchace license key to enable it.' => 'This is a commercial module, you would need to purchace license key to enable it.', + 'Licence Key' => 'Licentiesleutel', + 'Enter License Key' => 'Voer de licentiecode in', + 'Buy Licence' => 'Koop Licence', + 'Buy Lifetime License' => 'Kopen Levenslange licentie', + 'Disable and Cancel Licence' => 'Activeer en Annuleren licentie', + 'Licence Activated' => 'Licence geactiveerde', + 'Licence Deactivated' => 'Licence gedeactiveerd', + 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Gebruikers beperken zodat zij niet SSH kunnen gebruiken en enkel hun home map kunnen gebruiken.', + 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Blader, kopiëren, bewerken, bekijken en op te halen al uw webdomein bestanden met behulp van volledig functionele File Manager.', + 'This is a commercial module, you would need to purchace license key to enable it.' => 'Dit is een commerciële module, u moet een licentiesleutel kopen om het te kunnen gebruiken.', 'Minutes' => 'Minuten', - 'Hourly' => 'Ieder Uur', + 'Hourly' => 'Ieder uur', 'Run Command' => 'Voer commando uit', 'every month' => 'elke maand', - 'every odd month' => 'every odd month', - 'every even month' => 'every even month', - 'every day' => 'every day', - 'every odd day' => 'every odd day', - 'every even day' => 'every even day', - 'weekdays (5 days)' => 'weekdays (5 days)', - 'weekend (2 days)' => 'weekend (2 days)', + 'every odd month' => 'elke oneven maand', + 'every even month' => 'elke even maand', + 'every day' => 'elke dag', + 'every odd day' => 'elke oneven dag', + 'every even day' => 'elke even dag', + 'weekdays (5 days)' => 'weekdagen (5 dagen)', + 'weekend (2 days)' => 'weekend (2 dagen)', 'Monday' => 'Maandag', 'Tuesday' => 'Dinsdag', 'Wednesday' => 'Woensdag', @@ -737,21 +737,21 @@ $LANG['nl'] = array( 'awstats' => 'awstats', 'Vesta SSL' => 'Vesta SSL', - 'SUBJECT' => 'SUBJECT', - 'ALIASES' => 'ALIASES', - 'NOT_BEFORE' => 'NOT_BEFORE', - 'NOT_AFTER' => 'NOT_AFTER', - 'SIGNATURE' => 'SIGNATURE', + 'SUBJECT' => 'ONDERWERP', + 'ALIASES' => 'ALIASEN', + 'NOT_BEFORE' => 'NIET_VOOR', + 'NOT_AFTER' => 'NIET_NA', + 'SIGNATURE' => 'HANDTEKENING', 'PUB_KEY' => 'PUB_KEY', 'ISSUER' => 'ISSUER', - 'Use server hostname' => 'Use server hostname', - 'Use domain hostname' => 'Use domain hostname', - 'Use STARTTLS' => 'Use STARTTLS', - 'Use SSL' => 'Use SSL', - 'No encryption' => 'No encryption', - 'Do not use encryption' => 'Do not use encryption', + 'Use server hostname' => 'Gebruik server hostnaam', + 'Use domain hostname' => 'Gebruik domein hostname', + 'Use STARTTLS' => 'Gebruik STARTTLS', + 'Use SSL' => 'Gebruik SSL', + 'No encryption' => 'Geen encryptie', + 'Do not use encryption' => 'Gebruik geen encryptie', - 'maximum characters length, including prefix' => 'maximum %s characters length, including prefix', + 'maximum characters length, including prefix' => 'maximaal %s karakters lang, inclusief prefix', ); From 48bc33ad8786734ffa640d53a95d932b772565db Mon Sep 17 00:00:00 2001 From: Elliot Huffman Date: Wed, 14 Dec 2016 12:42:14 -0500 Subject: [PATCH 010/130] optimize version Optimized the system that finds the version of the current running system. --- install/vst-install-ubuntu.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index 6e334d28..aaa4f196 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -14,8 +14,8 @@ VESTA='/usr/local/vesta' memory=$(grep 'MemTotal' /proc/meminfo |tr ' ' '\n' |grep [0-9]) arch=$(uname -i) os='ubuntu' -release="$(lsb_release -r|awk '{print $2}')" -codename="$(lsb_release -c|awk '{print $2}')" +release="$(lsb_release -s -r)" +codename="$(lsb_release -s -c)" vestacp="http://$CHOST/$VERSION/$release" if [ "$release" = '16.04' ]; then From 2cfa4c86ce4d31e8f9f1da0d928831354151196e Mon Sep 17 00:00:00 2001 From: Ruslan Devsaider Date: Fri, 16 Dec 2016 02:50:33 +0300 Subject: [PATCH 011/130] added robots.txt which pervents indexing by search engines --- web/robots.txt | 2 ++ 1 file changed, 2 insertions(+) create mode 100644 web/robots.txt diff --git a/web/robots.txt b/web/robots.txt new file mode 100644 index 00000000..77470cb3 --- /dev/null +++ b/web/robots.txt @@ -0,0 +1,2 @@ +User-agent: * +Disallow: / \ No newline at end of file From e757dc408ad8d6348446dbffded4c3b8c039b8db Mon Sep 17 00:00:00 2001 From: Rick Bakker Date: Sun, 18 Dec 2016 14:16:38 +0100 Subject: [PATCH 012/130] Force a new line, to prevent syntax errors. When I enabled SFTP chroot, "Subsystem sftp internal-sftp" was put directly after "UsePAM yes" (Ubuntu 16.04.1), which made "UsePAM yesSubsystem sftp internal-sftp", which obviously caused a syntax error. I fixed this by manually dividing those two options. --- bin/v-add-sys-sftp-jail | 1 + 1 file changed, 1 insertion(+) diff --git a/bin/v-add-sys-sftp-jail b/bin/v-add-sys-sftp-jail index 7953f151..7d5c4035 100755 --- a/bin/v-add-sys-sftp-jail +++ b/bin/v-add-sys-sftp-jail @@ -45,6 +45,7 @@ fi # Enabling jailed sftp if [ -z "$sftp_i" ]; then + echo " " >> $config echo "Subsystem sftp internal-sftp" >> $config echo "Match Group sftp-only" >> $config echo "ChrootDirectory /chroot/%u" >> $config From a4917b6d060d1da5283c5c08ba9dc0977e72b2ea Mon Sep 17 00:00:00 2001 From: Uros Date: Tue, 20 Dec 2016 10:34:45 +0100 Subject: [PATCH 013/130] fix for nginx less (apache only) installation fixes problem with apache only installation where the certificate challenge file is not written correctly --- bin/v-check-letsencrypt-domain | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/bin/v-check-letsencrypt-domain b/bin/v-check-letsencrypt-domain index e46c7ea2..64c70516 100755 --- a/bin/v-check-letsencrypt-domain +++ b/bin/v-check-letsencrypt-domain @@ -97,7 +97,10 @@ if [ "$WEB_SYSTEM" = 'nginx' ] || [ "$PROXY_SYSTEM" = 'nginx' ]; then fi else acme="$HOMEDIR/$user/web/$r_domain/public_html/.well-known/acme-challenge" - echo "$token" > $acme/$token.$thumb + if [ ! -d "$acme" ]; then + mkdir -p $acme + fi + echo "$token.$thumb" > $acme/$token chown -R $user:$user $HOMEDIR/$user/web/$r_domain/public_html/.well-known fi From c59816382edb4c984618b51bcff96beefa3cf42c Mon Sep 17 00:00:00 2001 From: DaniWinter Date: Tue, 20 Dec 2016 13:58:17 +0100 Subject: [PATCH 014/130] NL Translations --- web/inc/i18n/nl.php | 44 ++++++++++++++++++++++---------------------- 1 file changed, 22 insertions(+), 22 deletions(-) diff --git a/web/inc/i18n/nl.php b/web/inc/i18n/nl.php index a8aafbfe..e027eb82 100644 --- a/web/inc/i18n/nl.php +++ b/web/inc/i18n/nl.php @@ -26,22 +26,22 @@ $LANG['nl'] = array( 'CRON' => 'Taken', 'BACKUP' => 'Back-up', - 'LOGIN' => 'LOGIN', - 'RESET PASSWORD' => 'RESET PASSWORD', - 'SEARCH' => 'SEARCH', - 'PACKAGE' => 'PACKAGE', + 'LOGIN' => 'INLOGGEN', + 'RESET PASSWORD' => 'WACHTWOORD RESETTEN', + 'SEARCH' => 'ZOEK', + 'PACKAGE' => 'PAKKET', 'RRD' => 'RRD', - 'STATS' => 'STATS', + 'STATS' => 'STATISTIEKEN', 'LOG' => 'LOG', 'UPDATES' => 'UPDATES', 'FIREWALL' => 'FIREWALL', 'SERVER' => 'SERVER', - 'MEMORY' => 'MEMORY', - 'DISK' => 'DISK', - 'NETWORK' => 'NETWORK', - 'Web Log Manager' => 'Web Log Manager', + 'MEMORY' => 'GEHEUGEN', + 'DISK' => 'SCHIJF', + 'NETWORK' => 'NETWERK', + 'Web Log Manager' => 'Web Log Beheer', - 'no notifications' => 'no notifications', + 'no notifications' => 'geen notificaties', 'Add User' => 'Gebruiker toevoegen', 'Add Domain' => 'Domein toevoegen', @@ -196,12 +196,12 @@ $LANG['nl'] = array( 'SSL Home Directory' => 'SSL Map', 'Lets Encrypt Support' => 'Lets Encrypt Support', 'Lets Encrypt' => 'Lets Encrypt', - 'Your certificate will be automatically issued in 5 minutes' => 'Your certificate will be automatically issued in 5 minutes', + 'Your certificate will be automatically issued in 5 minutes' => 'Je certificaat wordt automatisch geïnstalleerd in 5 minuten', 'Proxy Support' => 'Proxy Ondersteuning', 'Proxy Extensions' => 'Proxy Extensies', 'Web Statistics' => 'Web Statistieken', 'Additional FTP Account' => 'Extra FTP Account', - 'Path' => 'Path', + 'Path' => 'Pad', 'SOA' => 'SOA', 'TTL' => 'TTL', 'Expire' => 'Loopt af', @@ -216,16 +216,16 @@ $LANG['nl'] = array( 'Autoreply' => 'Auto-antwoord', 'Forward to' => 'Doorsturen naar', 'Do not store forwarded mail' => 'Doorgestuurde e-mail niet opslaan', - 'IMAP hostname' => 'IMAP hostname', - 'IMAP port' => 'IMAP port', - 'IMAP security' => 'IMAP security', - 'IMAP auth method' => 'IMAP auth method', - 'SMTP hostname' => 'SMTP hostname', - 'SMTP port' => 'SMTP port', - 'SMTP security' => 'SMTP security', - 'SMTP auth method' => 'SMTP auth method', + 'IMAP hostname' => 'IMAP hostnaam', + 'IMAP port' => 'IMAP poort', + 'IMAP security' => 'IMAP beveiliging', + 'IMAP auth method' => 'IMAP authenticatie methode', + 'SMTP hostname' => 'SMTP hostnaam', + 'SMTP port' => 'SMTP poort', + 'SMTP security' => 'SMTP beveiliging', + 'SMTP auth method' => 'SMTP authenticatie methode', 'STARTTLS' => 'STARTTLS', - 'Normal password' => 'Normal password', + 'Normal password' => 'Normaal wachtwoord', 'database' => 'database', 'User' => 'Gebruiker', 'Host' => 'Host', @@ -307,7 +307,7 @@ $LANG['nl'] = array( 'Prefix will be automaticaly added to username' => 'Voorvoegsel %s wordt automatisch toegevoegd aan gebruikersnaam', 'Send FTP credentials to email' => 'Stuur FTP inloggegevens naar e-mailadres', 'Expiration Date' => 'Vervaldatum', - 'YYYY-MM-DD' => 'YYYY-MM-DD', + 'YYYY-MM-DD' => 'DD-MM-YYYY', 'Name servers' => 'Naamservers', 'Record' => 'Record', 'IP or Value' => 'IP of Waarde', From 11219e0de86ea9ecd42fe9ea4fa8085eb95be3be Mon Sep 17 00:00:00 2001 From: DaniWinter Date: Tue, 20 Dec 2016 14:47:32 +0100 Subject: [PATCH 015/130] Update nl.php --- web/inc/i18n/nl.php | 295 ++++++++++++++++++++++---------------------- 1 file changed, 148 insertions(+), 147 deletions(-) diff --git a/web/inc/i18n/nl.php b/web/inc/i18n/nl.php index e027eb82..84b73dca 100644 --- a/web/inc/i18n/nl.php +++ b/web/inc/i18n/nl.php @@ -3,6 +3,7 @@ * Vesta language file * drMacFaulty (wsanders@outlook.com, wsanders.eu) * ricardo777 (info@intio.nl, intio.nl) + * DaniWinter (mail@daniwinter.nl, daniwinter.nl) */ $LANG['nl'] = array( @@ -504,12 +505,12 @@ $LANG['nl'] = array( 'RESTORE_SCHEDULED' => 'De taak is toegevoegd aan de wachtrij. U ontvangt een e-mailbericht zodra de back-up is hersteld.', 'RESTORE_EXISTS' => 'Er wordt al een hersteltaak uitgevoerd. Wacht a.u.b. totdat de reservekopie is teruggezet.', - 'WEB_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific dirs use following format: domain.com:public_html/cache:public_html/tmp', - 'DNS_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *', - 'MAIL_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific accounts use following format: domain.com:info:support:postmaster', - 'DB_EXCLUSIONS' => 'Type full database name, one per line. To exclude all databases use *', - 'CRON_EXCLUSIONS' => 'To exclude all jobs use *', - 'USER_EXCLUSIONS' => 'Type directory name, one per line. To exlude all dirs use *', + 'WEB_EXCLUSIONS' => 'Typ domainnaam, één per lijn. Om alle domeinen uit te sluiten gebruik *. Om specifieke mappen uit te sluiten gebruik het volgende format: domain.com:public_html/cache:public_html/tmp', + 'DNS_EXCLUSIONS' => 'Typ domainnaam, één per lijn. Om alle domeinen uit te sluiten gebruik *', + 'MAIL_EXCLUSIONS' => 'Typ domainnaam, één per lijn. Om alle domeinen uit te sluiten gebruik *. Om specifieke accounts uit te sluiten gebruik het volgende format: domain.com:info:support:postmaster', + 'DB_EXCLUSIONS' => 'Typ volledige databasenaam, één per lijn. Om alle databases uit te sluiten gebruik *', + 'CRON_EXCLUSIONS' => 'Om alle cronjobs uit te sluiten gebruik *', + 'USER_EXCLUSIONS' => 'Typ mapnaam, één per lijn. Om alle mappen uit te sluiten gebruik *', 'Welcome to Vesta Control Panel' => 'Welkom bij het Vesta Controlepaneel', 'MAIL_FROM' => 'Vesta Controlepaneel ', @@ -534,21 +535,21 @@ $LANG['nl'] = array( 'MAIL_RESET_SUBJECT' => 'Wachtwoordherstel voor %s', 'PASSWORD_RESET_REQUEST' => "Om uw wachtwoord te herstellen klikt u op de link hieronder.\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nWanneer bovenstaande link niet werkt kunt u ook naar de volgende pagina gaan https://%s/reset/?action=code&user=%s en hier uw wachtwoord herstelcode invullen:\n%s\n\nAls u geen wachtwoord herstelcode heeft aangevraagd, kunt u dit bericht negeren.\n\n--\nVesta Controlepaneel\n", - 'Jan' => 'Jan', - 'Feb' => 'Feb', - 'Mar' => 'Mar', - 'Apr' => 'Apr', - 'May' => 'May', - 'Jun' => 'Jun', - 'Jul' => 'Jul', - 'Aug' => 'Aug', - 'Sep' => 'Sep', - 'Oct' => 'Oct', - 'Nov' => 'Nov', - 'Dec' => 'Dec', + 'Jan' => 'jan', + 'Feb' => 'feb', + 'Mar' => 'mrt', + 'Apr' => 'apr', + 'May' => 'mei', + 'Jun' => 'jun', + 'Jul' => 'jul', + 'Aug' => 'aug', + 'Sep' => 'sep', + 'Oct' => 'okt', + 'Nov' => 'nov', + 'Dec' => 'dec', 'Configuring Server' => 'Server Instellen', - 'Hostname' => 'Hostname', + 'Hostname' => 'Hostnaam', 'Time Zone' => 'Tijdzone', 'Default Language' => 'Standaard Taal', 'Proxy Server' => 'Proxy Server', @@ -565,88 +566,88 @@ $LANG['nl'] = array( 'phpMyAdmin URL' => 'phpMyAdmin URL', 'PostgreSQL Support' => 'PostgreSQL Support', 'phpPgAdmin URL' => 'phpPgAdmin URL', - 'Maximum Number Of Databases' => 'Maximum Number Of Databases', - 'Current Number Of Databases' => 'Current Number Of Databases', + 'Maximum Number Of Databases' => 'Maximale aantal Databases', + 'Current Number Of Databases' => 'Huidige aantal Databases', 'Local backup' => 'Lokale backup', - 'Compression level' => 'Compression level', - 'Directory' => 'Directory', - 'Remote backup' => 'Afstand backup', + 'Compression level' => 'Compressie level', + 'Directory' => 'Map', + 'Remote backup' => 'Externe backup', 'ftp' => 'FTP', 'sftp' => 'SFTP', 'SFTP Chroot' => 'SFTP Chroot', - 'FileSystem Disk Quota' => 'BestandenSystem Schijf Quotum', + 'FileSystem Disk Quota' => 'Bestandssysteem Schijf Quotum', 'Vesta Control Panel Plugins' => 'Vesta Control Panel Plugins', 'preview' => 'Voorbeeld', - 'Reseller Role' => 'Reseller Role', + 'Reseller Role' => 'Verkoper Rol', 'Web Config Editor' => 'Web Configuratie Bewerker', 'Template Manager' => 'Voorbeeld Manager', - 'Backup Migration Manager' => 'Backup Migration Manager', + 'Backup Migration Manager' => 'Backup Migratie Manager', 'FileManager' => 'FileManager', 'show: CPU / MEM / NET / DISK' => 'show: CPU / MEM / NET / DISK', - 'sort by' => 'sort by', - 'Date' => 'Date', - 'Starred' => 'Starred', - 'Name' => 'Name', + 'sort by' => 'sorteer op', + 'Date' => 'Datum', + 'Starred' => 'Favoriet', + 'Name' => 'Naam', - 'save to favorites' => 'save to favorites', + 'save to favorites' => 'sla op als favoriet', - 'File Manager' => 'File Manager', - 'size' => 'size', - 'date' => 'date', - 'name' => 'name', - 'Initializing' => 'Initializing', + 'File Manager' => 'Bestandsbeheer', + 'size' => 'grootte', + 'date' => 'datum', + 'name' => 'naam', + 'Initializing' => 'Initialiseren', 'UPLOAD' => 'UPLOAD', - 'NEW FILE' => 'NEW FILE', - 'NEW DIR' => 'NEW DIR', - 'DELETE' => 'DELETE', - 'RENAME' => 'RENAME', - 'MOVE' => 'MOVE', - 'RIGHTS' => 'RIGHTS', - 'COPY' => 'COPY', - 'ARCHIVE' => 'ARCHIVE', - 'EXTRACT' => 'EXTRACT', + 'NEW FILE' => 'NIEUW BESTAND', + 'NEW DIR' => 'NIEUWE MAP', + 'DELETE' => 'VERWIJDER', + 'RENAME' => 'HERNOEM', + 'MOVE' => 'VERPLAATS', + 'RIGHTS' => 'RECHTEN', + 'COPY' => 'KOPIEER', + 'ARCHIVE' => 'INPAKKEN', + 'EXTRACT' => 'UITPAKKEN', 'DOWNLOAD' => 'DOWNLOAD', - 'Are you sure?' => 'Are you sure?', + 'Are you sure?' => 'Zeker weten?', 'Hit' => 'Hit', - 'to reload the page' => 'to reload the page', - 'Directory name cannot be empty' => 'Directory name cannot be empty', - 'File name cannot be empty' => 'File name cannot be empty', - 'No file selected' => 'No file selected', - 'No file or folder selected' => 'No file or folder selected', - 'File type not supported' => 'File type not supported', - 'Directory download not available in current version' => 'Directory download not available in current version', - 'Directory not available' => 'Directory not available', - 'Done' => 'Done', - 'Close' => 'Close', - 'Copy' => 'Copy', - 'Cancel' => 'Cancel', - 'Rename' => 'Rename', - 'Move' => 'Move', - 'Change Rights' => 'Change Rights', - 'Delete' => 'Delete', - 'Extract' => 'Extract', - 'Create' => 'Create', - 'Compress' => 'Compress', + 'to reload the page' => 'om de pagina te herladen', + 'Directory name cannot be empty' => 'Mapnaam kan niet leeg zijn', + 'File name cannot be empty' => 'Bestandsnaam kan niet leeg zijn', + 'No file selected' => 'Geen bestand geselecteerd', + 'No file or folder selected' => 'Geen bestand of map geselecteerd', + 'File type not supported' => 'Bestandstype niet ondersteund', + 'Directory download not available in current version' => 'Het downloaden van mappen is niet beschikbaar in deze versie', + 'Directory not available' => 'Map niet beschikbaar', + 'Done' => 'Klaar', + 'Close' => 'Sluit', + 'Copy' => 'Kopieer', + 'Cancel' => 'Annuleer', + 'Rename' => 'Hernoem', + 'Move' => 'Verplaats', + 'Change Rights' => 'Rechten aanpassen', + 'Delete' => 'Verwijder', + 'Extract' => 'Uitpakken', + 'Create' => 'Maak', + 'Compress' => 'Inpakken', 'OK' => 'OK', - 'YOU ARE COPYING' => 'YOU ARE COPYING', - 'YOU ARE REMOVING' => 'YOU ARE REMOVING', - 'Delete items' => 'Delete items', - 'Copy files' => 'Copy files', - 'Move files' => 'Move files', - 'Are you sure you want to copy' => 'Are you sure you want to copy', - 'Are you sure you want to move' => 'Are you sure you want to move', - 'Are you sure you want to delete' => 'Are you sure you want to delete', - 'into' => 'into', - 'existing files will be replaced' => 'existing files will be replaced', - 'Original name' => 'Original name', - 'File' => 'File', - 'already exists' => 'already exists', - 'Create file' => 'Create file', - 'Create directory' => 'Create directory', - 'read by owner' => 'read by owner', - 'write by owner' => 'write by owner', - 'execute/search by owner' => 'execute/search by owner', + 'YOU ARE COPYING' => 'JE BENT AAN HET KOPIËREN', + 'YOU ARE REMOVING' => 'JE BENT AAN HET VERPLAATSEN', + 'Delete items' => 'Verwijder items', + 'Copy files' => 'Kopieer bestanden', + 'Move files' => 'Verplaats bestanden', + 'Are you sure you want to copy' => 'Weet je zeker dat je wilt kopiëren', + 'Are you sure you want to move' => 'Weet je zeker dat je wilt verplaatsen', + 'Are you sure you want to delete' => 'Weet je zeker dat je wilt verwijderen', + 'into' => 'naar', + 'existing files will be replaced' => 'huidige bestanden worden vervangen', + 'Original name' => 'Originele naam', + 'File' => 'Bestand', + 'already exists' => 'bestaat al', + 'Create file' => 'Maak bestand', + 'Create directory' => 'Maak map', + 'read by owner' => 'lees al bezitter', + 'write by owner' => 'schrijf al bezitter', + 'execute/search by owner' => 'uitvoeren/zoeken als bezitter', 'read by group' => 'read by group', 'write by group' => 'write by group', 'execute/search by group' => 'execute/search by group', @@ -654,19 +655,19 @@ $LANG['nl'] = array( 'write by others' => 'write by others', 'execute/search by others' => 'execute/search by others', - 'Shortcuts' => 'Shortcuts', - 'Add New object' => 'Add New object', - 'Save Form' => 'Save Form', - 'Cancel saving form' => 'Cancel saving form', - 'Go to USER list' => 'Go to USER list', - 'Go to WEB list' => 'Go to WEB list', - 'Go to DNS list' => 'Go to DNS list', - 'Go to MAIL list' => 'Go to MAIL list', - 'Go to DB list' => 'Go to DB list', - 'Go to CRON list' => 'Go to CRON list', - 'Go to BACKUP list' => 'Go to BACKUP list', - 'Focus on search' => 'Focus on search', - 'Display/Close shortcuts' => 'Display/Close shortcuts', + 'Shortcuts' => 'Snelkoppelingen', + 'Add New object' => 'Nieuw object toevoegen', + 'Save Form' => 'Formulier opslaan', + 'Cancel saving form' => 'Annuleer opslaan', + 'Go to USER list' => 'Ga naar USER lijst', + 'Go to WEB list' => 'Ga naar WEB lijst', + 'Go to DNS list' => 'Ga naar DNS lijst', + 'Go to MAIL list' => 'Ga naar MAIL lijst', + 'Go to DB list' => 'Ga naar DB lijst', + 'Go to CRON list' => 'Ga naar CRON lijst', + 'Go to BACKUP list' => 'Ga naar BACKUP lijst', + 'Focus on search' => 'Focus op zoeken', + 'Display/Close shortcuts' => 'Snelkoppeling Laten zien/sluiten', 'Move backward through top menu' => 'Move backward through top menu', 'Move forward through top menu' => 'Move forward through top menu', 'Enter focused element' => 'Enter focused element', @@ -674,51 +675,51 @@ $LANG['nl'] = array( 'Move down through elements list' => 'Move down through elements list', 'Upload' => 'Upload', - 'New File' => 'New File', - 'New Folder' => 'New Folder', + 'New File' => 'Nieuw bestand', + 'New Folder' => 'Nieuwe map', 'Download' => 'Download', - 'Archive' => 'Archive', - 'Save File (in text editor)' => 'Save File (in text editor)', - 'Close Popup / Cancel' => 'Close Popup / Cancel', - 'Move Cursor Up' => 'Move Cursor Up', - 'Move Cursor Down' => 'Move Cursor Down', - 'Switch to Left Tab' => 'Switch to Left Tab', - 'Switch to Right Tab' => 'Switch to Right Tab', + 'Archive' => 'Inpakken', + 'Save File (in text editor)' => 'Bestand opslaan (in bestands editor)', + 'Close Popup / Cancel' => 'Sluit Popup / Annuleer', + 'Move Cursor Up' => 'Verplaats cursor omhoog', + 'Move Cursor Down' => 'Verplaats cursor omlaag', + 'Switch to Left Tab' => 'Switch naar linker tab', + 'Switch to Right Tab' => 'Switch naar rechter tab', 'Switch Tab' => 'Switch Tab', - 'Go to the Top of the File List' => 'Go to the Top of the File List', - 'Go to the Last File' => 'Go to the Last File', - 'Open File / Enter Directory' => 'Open File / Enter Directory', - 'Edit File' => 'Edit File', - 'Go to Parent Directory' => 'Go to Parent Directory', - 'Select Current File' => 'Select Current File', - 'Select Bunch of Files' => 'Select Bunch of Files', - 'Add File to the Current Selection' => 'Add File to the Current Selection', - 'Select All Files' => 'Select All Files', + 'Go to the Top of the File List' => 'Ga naar naar boven in de bestandslijst', + 'Go to the Last File' => 'Ga naar het laatste bestand', + 'Open File / Enter Directory' => 'Open bestand / Open map', + 'Edit File' => 'Bestand aanpassen', + 'Go to Parent Directory' => 'Ga naar bovenliggende map', + 'Select Current File' => 'Selecteer huidige bestand', + 'Select Bunch of Files' => 'Selecteer meerdere bestanden', + 'Add File to the Current Selection' => 'Bestand toevoegen aan de huidige selectie', + 'Select All Files' => 'Selecteer alle bestanden', 'shortcuts are inspired by magnificent GNU Midnight Commander file manager' => - 'shortcuts are inspired by magnificent GNU Midnight Commander file manager', + 'snelkoppelingen zijn geïnspireerd door GNU Midnight Commander bestands beheerder', - 'Licence Key' => 'Licence Key', - 'Enter License Key' => 'Enter License Key', - 'Buy Licence' => 'Buy Licence', - 'Buy Lifetime License' => 'Buy Lifetime License', - 'Disable and Cancel Licence' => 'Disable and Cancel Licence', - 'Licence Activated' => 'Licence Activated', - 'Licence Deactivated' => 'Licence Deactivated', - 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Restrict users so that they cannot use SSH and access only their home directory.', - 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.', - 'This is a commercial module, you would need to purchace license key to enable it.' => 'This is a commercial module, you would need to purchace license key to enable it.', + 'Licence Key' => 'Licentie code', + 'Enter License Key' => 'Licentie code invoeren', + 'Buy Licence' => 'Licentie kopen', + 'Buy Lifetime License' => 'Koop levenslange licentie', + 'Disable and Cancel Licence' => 'Licentie uitschakelen en annuleren', + 'Licence Activated' => 'Licentie geactiveerd', + 'Licence Deactivated' => 'Licentie gedeactiveerd', + 'Restrict users so that they cannot use SSH and access only their home directory.' => 'SSH voor gebruikers beperken tot hun eigen home directory.', + 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Blader, kopieer, wijzig, bekijk, en verkrijg al je webbestanden met een volledige bestandsbeheerder.', + 'This is a commercial module, you would need to purchace license key to enable it.' => 'Dit is een commerciële module, je moet een licentie kopen om deze in te schakelen.', 'Minutes' => 'Minuten', 'Hourly' => 'Ieder Uur', 'Run Command' => 'Voer commando uit', 'every month' => 'elke maand', - 'every odd month' => 'every odd month', - 'every even month' => 'every even month', - 'every day' => 'every day', - 'every odd day' => 'every odd day', - 'every even day' => 'every even day', - 'weekdays (5 days)' => 'weekdays (5 days)', - 'weekend (2 days)' => 'weekend (2 days)', + 'every odd month' => 'elke oneven maand', + 'every even month' => 'elke even maand', + 'every day' => 'elke dag', + 'every odd day' => 'elke oneven dag', + 'every even day' => 'elke even dag', + 'weekdays (5 days)' => 'weekdagen (5 dagen)', + 'weekend (2 days)' => 'weekend (2 dagen)', 'Monday' => 'Maandag', 'Tuesday' => 'Dinsdag', 'Wednesday' => 'Woensdag', @@ -737,21 +738,21 @@ $LANG['nl'] = array( 'awstats' => 'awstats', 'Vesta SSL' => 'Vesta SSL', - 'SUBJECT' => 'SUBJECT', - 'ALIASES' => 'ALIASES', - 'NOT_BEFORE' => 'NOT_BEFORE', - 'NOT_AFTER' => 'NOT_AFTER', - 'SIGNATURE' => 'SIGNATURE', - 'PUB_KEY' => 'PUB_KEY', - 'ISSUER' => 'ISSUER', + 'SUBJECT' => 'ONDERWERP', + 'ALIASES' => 'ALIASSEN', + 'NOT_BEFORE' => 'NIET VOOR', + 'NOT_AFTER' => 'NIET NA', + 'SIGNATURE' => 'HANDTEKENING', + 'PUB_KEY' => 'PUBLIEKE SLEUTEL', + 'ISSUER' => 'UITGEVER', - 'Use server hostname' => 'Use server hostname', - 'Use domain hostname' => 'Use domain hostname', - 'Use STARTTLS' => 'Use STARTTLS', - 'Use SSL' => 'Use SSL', - 'No encryption' => 'No encryption', - 'Do not use encryption' => 'Do not use encryption', + 'Use server hostname' => 'Gebruik server hostnaam', + 'Use domain hostname' => 'Gebruik domein hostnaam', + 'Use STARTTLS' => 'Gebruik STARTTLS', + 'Use SSL' => 'Gebruik SSL', + 'No encryption' => 'Geen encryptie', + 'Do not use encryption' => 'Geen encryptie gebruiken', - 'maximum characters length, including prefix' => 'maximum %s characters length, including prefix', + 'maximum characters length, including prefix' => 'maximaal %s karakters lang, inclusief voorvoegsel', ); From ff25fece5b18241a2a9a92af69270386d516730c Mon Sep 17 00:00:00 2001 From: Piterden Date: Sat, 24 Dec 2016 18:12:27 +0300 Subject: [PATCH 016/130] [Fix] Pyrocms nginx config templates --- install/debian/7/templates/web/nginx/php5-fpm/pyrocms.stpl | 4 ++-- install/debian/7/templates/web/nginx/php5-fpm/pyrocms.tpl | 4 ++-- install/debian/8/templates/web/nginx/php5-fpm/pyrocms.stpl | 4 ++-- install/debian/8/templates/web/nginx/php5-fpm/pyrocms.tpl | 4 ++-- install/rhel/5/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/rhel/5/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/rhel/6/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/rhel/6/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/rhel/7/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/rhel/7/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.stpl | 4 ++-- install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.tpl | 4 ++-- 30 files changed, 60 insertions(+), 60 deletions(-) diff --git a/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.stpl b/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.stpl +++ b/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.tpl b/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.tpl +++ b/install/debian/7/templates/web/nginx/php5-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.stpl b/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.stpl +++ b/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.tpl b/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.tpl +++ b/install/debian/8/templates/web/nginx/php5-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.stpl b/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.tpl b/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/rhel/5/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.stpl b/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.tpl b/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/rhel/6/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.stpl b/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.tpl b/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/rhel/7/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/12.04/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/12.10/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/13.04/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/13.10/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/14.04/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/14.10/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/15.04/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.stpl index ea52172f..ef7b01f0 100644 --- a/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.tpl index e345e871..89f4b3d2 100644 --- a/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/15.10/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.stpl index 2e5d9c8d..ced7b44b 100644 --- a/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.tpl index 4b2ec788..f850c412 100644 --- a/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/16.04/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.stpl b/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.stpl index 2e5d9c8d..ced7b44b 100644 --- a/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.stpl +++ b/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.stpl @@ -1,7 +1,7 @@ server { listen %ip%:%web_ssl_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; @@ -12,7 +12,7 @@ server { ssl_certificate_key %ssl_key%; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { diff --git a/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.tpl b/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.tpl index 4b2ec788..d7dd09ea 100644 --- a/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.tpl +++ b/install/ubuntu/16.10/templates/web/nginx/php-fpm/pyrocms.tpl @@ -1,14 +1,14 @@ server { listen %ip%:%web_port%; server_name %domain_idn% %alias_idn%; - root %docroot%; + root %docroot%/public; index index.php index.html index.htm; access_log /var/log/nginx/domains/%domain%.log combined; access_log /var/log/nginx/domains/%domain%.bytes bytes; error_log /var/log/nginx/domains/%domain%.error.log error; location /installer { - try_files $uri $uri/ /installer/index.php; + try_files $uri $uri/ /installer/index.php?$query_string; } location / { From 649c04d650d67d656b98541a1311527aa49968f1 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 16 Jan 2017 16:59:10 -0500 Subject: [PATCH 017/130] Fix for v-change-user-package too many arguments v-change-user-package: line 46: [: too many arguments --- bin/v-change-user-package | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bin/v-change-user-package b/bin/v-change-user-package index bb0b21d8..d0de98db 100755 --- a/bin/v-change-user-package +++ b/bin/v-change-user-package @@ -43,7 +43,7 @@ is_package_avalable() { check_result $E_LIMIT "Package doesn't cover WEB_DOMAIN usage" fi fi - if [ "$DNS_DOMAINS" ! = 'unlimited' ]; then + if [ "$DNS_DOMAINS" != 'unlimited' ]; then if [ "$DNS_DOMAINS" -lt "$U_DNS_DOMAINS" ]; then check_result $E_LIMIT "Package doesn't cover DNS_DOMAIN usage" fi From 310a3797052f49044f6060bd3b1936b89f2e87cb Mon Sep 17 00:00:00 2001 From: Serghey Rodin Date: Mon, 16 Jan 2017 13:57:19 +0200 Subject: [PATCH 018/130] LetsEncrypt on apache-only fix for #966 --- bin/v-check-letsencrypt-domain | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/bin/v-check-letsencrypt-domain b/bin/v-check-letsencrypt-domain index e46c7ea2..cc8c15af 100755 --- a/bin/v-check-letsencrypt-domain +++ b/bin/v-check-letsencrypt-domain @@ -97,7 +97,8 @@ if [ "$WEB_SYSTEM" = 'nginx' ] || [ "$PROXY_SYSTEM" = 'nginx' ]; then fi else acme="$HOMEDIR/$user/web/$r_domain/public_html/.well-known/acme-challenge" - echo "$token" > $acme/$token.$thumb + mkdir -p $acme + echo "$token.$thumb" > $acme/$token chown -R $user:$user $HOMEDIR/$user/web/$r_domain/public_html/.well-known fi From 443614a00f5f21614eed4460557575c5c91a89d0 Mon Sep 17 00:00:00 2001 From: Kevin Mark Date: Thu, 19 Jan 2017 07:47:51 -0500 Subject: [PATCH 019/130] Do not change SSL certs if enabling Let's Encrypt Fixes issue noted in serghey-rodin/vesta#1008 --- web/edit/web/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/web/index.php b/web/edit/web/index.php index 75b6942c..11cda0ea 100644 --- a/web/edit/web/index.php +++ b/web/edit/web/index.php @@ -279,7 +279,7 @@ if (!empty($_POST['save'])) { } // Change SSL certificate - if (( $v_letsencrypt == 'no' ) && ( $v_ssl == 'yes' ) && (!empty($_POST['v_ssl'])) && (empty($_SESSION['error_msg']))) { + if (( $v_letsencrypt == 'no' ) && (empty($_POST['v_letsencrypt'])) && ( $v_ssl == 'yes' ) && (!empty($_POST['v_ssl'])) && (empty($_SESSION['error_msg']))) { if (( $v_ssl_crt != str_replace("\r\n", "\n", $_POST['v_ssl_crt'])) || ( $v_ssl_key != str_replace("\r\n", "\n", $_POST['v_ssl_key'])) || ( $v_ssl_ca != str_replace("\r\n", "\n", $_POST['v_ssl_ca']))) { exec ('mktemp -d', $mktemp_output, $return_var); $tmpdir = $mktemp_output[0]; From d4a4bca6163258f5ab65a27ef6fcc7020984272c Mon Sep 17 00:00:00 2001 From: Kevin Mark Date: Thu, 19 Jan 2017 08:00:10 -0500 Subject: [PATCH 020/130] Allow checking of nginx domains with force-https Fixes issue noted in serghey-rodin/vesta#979 --- bin/v-check-letsencrypt-domain | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/bin/v-check-letsencrypt-domain b/bin/v-check-letsencrypt-domain index cc8c15af..ff0a5db8 100755 --- a/bin/v-check-letsencrypt-domain +++ b/bin/v-check-letsencrypt-domain @@ -89,12 +89,16 @@ uri=$(echo "$answer" |grep -A 3 http-01 |grep uri |cut -f 4 -d \") # Adding location wrapper for request challenge if [ "$WEB_SYSTEM" = 'nginx' ] || [ "$PROXY_SYSTEM" = 'nginx' ]; then conf="$HOMEDIR/$user/conf/web/nginx.$r_domain.conf_letsencrypt" + sconf="$HOMEDIR/$user/conf/web/snginx.$r_domain.conf_letsencrypt" if [ ! -e "$conf" ]; then echo 'location ~ "^/\.well-known/acme-challenge/(.*)$" {' > $conf echo ' default_type text/plain;' >> $conf echo ' return 200 "$1.'$thumb'";' >> $conf echo '}' >> $conf fi + if [ ! -e "$sconf" ]; then + ln -s "$conf" "$sconf" + fi else acme="$HOMEDIR/$user/web/$r_domain/public_html/.well-known/acme-challenge" mkdir -p $acme From d37ef80bf417c624c45a57096d6e4bde24489b91 Mon Sep 17 00:00:00 2001 From: Maksim Usmanov | Maks Date: Thu, 19 Jan 2017 23:41:06 +0100 Subject: [PATCH 021/130] Add unrar This is need for v-extract-fs-archive, unrar is available in debian but not in centos. Maybe is better idea not support unrar because not is available in all OS --- install/vst-install-debian.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/install/vst-install-debian.sh b/install/vst-install-debian.sh index 25973e94..d0672f9d 100755 --- a/install/vst-install-debian.sh +++ b/install/vst-install-debian.sh @@ -29,7 +29,7 @@ if [ "$release" -eq 8 ]; then mysql-client postgresql postgresql-contrib phppgadmin phpMyAdmin mc flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils - bsdmainutils cron vesta vesta-nginx vesta-php expect libmail-dkim-perl" + bsdmainutils cron vesta vesta-nginx vesta-php expect libmail-dkim-perl unrar" else software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 @@ -41,7 +41,7 @@ else mysql-client postgresql postgresql-contrib phppgadmin phpMyAdmin mc flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils - bsdmainutils cron vesta vesta-nginx vesta-php expect" + bsdmainutils cron vesta vesta-nginx vesta-php expect unrar" fi # Defining help function From a5712fc53383bbde4662f6978548089e04186029 Mon Sep 17 00:00:00 2001 From: kamil Date: Fri, 20 Jan 2017 17:16:52 +0100 Subject: [PATCH 022/130] duplicate /vstats/ entry making nginx to crash --- .../ubuntu/14.04/templates/web/nginx/php-fpm/owncloud.tpl | 5 ----- 1 file changed, 5 deletions(-) diff --git a/install/ubuntu/14.04/templates/web/nginx/php-fpm/owncloud.tpl b/install/ubuntu/14.04/templates/web/nginx/php-fpm/owncloud.tpl index 0cc95177..d0682ea4 100644 --- a/install/ubuntu/14.04/templates/web/nginx/php-fpm/owncloud.tpl +++ b/install/ubuntu/14.04/templates/web/nginx/php-fpm/owncloud.tpl @@ -73,11 +73,6 @@ server { include %home%/%user%/web/%domain%/stats/auth.conf*; } - location /vstats/ { - alias %home%/%user%/web/%domain%/stats/; - include %home%/%user%/web/%domain%/stats/auth.conf*; - } - include /etc/nginx/conf.d/phpmyadmin.inc*; include /etc/nginx/conf.d/phppgadmin.inc*; include /etc/nginx/conf.d/webmail.inc*; From a2dab6c94a523fb390d25fed2dbbc3fbd23108de Mon Sep 17 00:00:00 2001 From: dpeca Date: Wed, 25 Jan 2017 14:24:49 +0100 Subject: [PATCH 023/130] To avoid chowning mail conf folder if it does not exists --- bin/v-change-domain-owner | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/bin/v-change-domain-owner b/bin/v-change-domain-owner index 7f73e59e..e16c8629 100755 --- a/bin/v-change-domain-owner +++ b/bin/v-change-domain-owner @@ -151,8 +151,10 @@ if [ ! -z "$mail_data" ]; then exim_user="Debian-exim" fi # Chowning mail conf files to exim user - find $HOMEDIR/$user/conf/mail/$domain -user root \ - -exec chown $exim_user {} \; + if [ -d "$HOMEDIR/$user/conf/mail/$domain" ]; then + find $HOMEDIR/$user/conf/mail/$domain -user root \ + -exec chown $exim_user {} \; + fi # Rebuild config $BIN/v-unsuspend-mail-domain $user $domain no >> /dev/null 2>&1 From 2f73044746976c397265ffab43fc5bbb587d3a32 Mon Sep 17 00:00:00 2001 From: dpeca Date: Wed, 25 Jan 2017 14:47:32 +0100 Subject: [PATCH 024/130] Wrong order of steps in v-change-domain-owner, fixed --- bin/v-change-domain-owner | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/bin/v-change-domain-owner b/bin/v-change-domain-owner index e16c8629..8f267307 100755 --- a/bin/v-change-domain-owner +++ b/bin/v-change-domain-owner @@ -144,6 +144,11 @@ if [ ! -z "$mail_data" ]; then find $HOMEDIR/$user/mail/$domain -user $owner \ -exec chown -h $user {} \; + # Rebuild config + $BIN/v-unsuspend-mail-domain $user $domain no >> /dev/null 2>&1 + $BIN/v-rebuild-mail-domains $owner no + $BIN/v-rebuild-mail-domains $user + # Checking exim username for later chowning exim_user="exim"; check_exim_username=$(grep -c '^Debian-exim:' /etc/passwd) @@ -155,11 +160,6 @@ if [ ! -z "$mail_data" ]; then find $HOMEDIR/$user/conf/mail/$domain -user root \ -exec chown $exim_user {} \; fi - - # Rebuild config - $BIN/v-unsuspend-mail-domain $user $domain no >> /dev/null 2>&1 - $BIN/v-rebuild-mail-domains $owner no - $BIN/v-rebuild-mail-domains $user fi # Update counters From 092b135181164b597d009132d9d7267fffeb3b44 Mon Sep 17 00:00:00 2001 From: Pavel Galkin Date: Sun, 29 Jan 2017 01:56:05 +0300 Subject: [PATCH 025/130] full bulgarian translation full bulgarian translation for VestaCP by kronz (https://forum.vestacp.com/memberlist.php?mode=viewprofile&u=9167) --- web/inc/i18n/bg.php | 1305 +++++++++++++++++++++---------------------- 1 file changed, 652 insertions(+), 653 deletions(-) diff --git a/web/inc/i18n/bg.php b/web/inc/i18n/bg.php index cb92158e..64fec6a6 100644 --- a/web/inc/i18n/bg.php +++ b/web/inc/i18n/bg.php @@ -1,733 +1,731 @@ 'Пакет', + 'Packages' => 'Пакети', 'IP' => 'IP', 'Graphs' => 'Графики', 'Statistics' => 'Статистика', 'Log' => 'Логове', 'Server' => 'Сървър', 'Services' => 'Услуги', - 'Firewall' => 'Firewall', - 'Updates' => 'Обновяване', + 'Firewall' => 'Защитна стена', + 'Updates' => 'Обновления', 'Log in' => 'Вход', 'Log out' => 'Изход', - 'USER' => 'Клиенти', - 'WEB' => 'WEB', + 'USER' => 'ПОТРЕБИТЕЛ', + 'WEB' => 'УЕБ', 'DNS' => 'DNS', - 'MAIL' => 'Мейл', - 'DB' => 'Бази Данни', + 'MAIL' => 'ПОЩА', + 'DB' => 'БАЗА ДАННИ', 'CRON' => 'CRON', - 'BACKUP' => 'Архив', + 'BACKUP' => 'РЕЗЕРВНО КОПИЕ', - 'LOGIN' => 'Вход', - 'RESET PASSWORD' => 'Забравена парола', - 'SEARCH' => 'Търси', - 'PACKAGE' => 'Пакет', + 'LOGIN' => 'ВХОД', + 'RESET PASSWORD' => 'ЗАБРАВЕНА ПАРОЛА', + 'SEARCH' => 'ТЪРСЕНЕ', + 'PACKAGE' => 'ПАКЕТ', 'RRD' => 'RRD', - 'STATS' => 'Статистика', - 'LOG' => 'Логове', - 'UPDATES' => 'Обновяване', - 'FIREWALL' => 'FIREWALL', - 'SERVER' => 'Сървър', - 'MEMORY' => 'Памет', - 'DISK' => 'Диск', - 'NETWORK' => 'Мрежа', - 'Web Log Manager' => 'Web Log Manager', - - 'no notifications' => 'no notifications', + 'STATS' => 'СТАТИСТИКА', + 'LOG' => 'ЛОГОВЕ', + 'UPDATES' => 'ОБНОВЛЕНИЯ', + 'FIREWALL' => 'ЗАЩИТНА СТЕНА', + 'SERVER' => 'СЪРВЪР', + 'MEMORY' => 'ПАМЕТ', + 'DISK' => 'ДИСК', + 'NETWORK' => 'МРЕЖА', + 'Web Log Manager' => 'МЕНИДЖЪР НА УЕБ ЛОГОВЕ', 'Add User' => 'Добави потребител', 'Add Domain' => 'Добави домейн', - 'Add Web Domain' => 'Добави домейн', - 'Add DNS Domain' => 'Добави DNS', + 'Add Web Domain' => 'Добави уеб домейн', + 'Add DNS Domain' => 'Добави DNS домейн', 'Add DNS Record' => 'Добави DNS запис', - 'Add Mail Domain' => 'Добави мейл', - 'Add Mail Account' => 'Добави мейл адрес', - 'Add Database' => 'Добави база', - 'Add Cron Job' => 'Добави задача', - 'Create Backup' => 'Направи архив', - 'Configure' => 'Конфигурация', - 'Restore All' => 'Възстанови всички', + 'Add Mail Domain' => 'Добави пощенски домейн', + 'Add Mail Account' => 'Добави пощенски акаунт', + 'Add Database' => 'Добави база данни', + 'Add Cron Job' => 'Добави Cron Job', + 'Create Backup' => 'Създай резервно копие', + 'Configure' => 'Конфигурирай', + 'Restore All' => 'Възобнови всичко', 'Add Package' => 'Добави пакет', - 'Add IP' => 'Добави IP', + 'Add IP' => 'Добави IP адрес', 'Add Rule' => 'Добави правило', - 'Ban IP Address' => 'Бан IP Address', - 'Search' => 'Търси', - 'Add one more FTP Account' => 'Добави FTP потребител', - 'Overall Statistics' => 'Статистика', - 'Daily' => 'Дневно', - 'Weekly' => 'Седмица', - 'Monthly' => 'Месец', - 'Yearly' => 'Година', + 'Ban IP Address' => 'Блокирай IP адрес', + 'Search' => 'Търсене', + 'Add one more FTP Account' => 'Добави допълнителен FTP акаунт', + 'Overall Statistics' => 'Обща статистика', + 'Daily' => 'Всеки ден', + 'Weekly' => 'Всяка седмица', + 'Monthly' => 'Всеки месец', + 'Yearly' => 'Всяка година', 'Add' => 'Добави', 'Back' => 'Назад', 'Save' => 'Запази', - 'Submit' => 'Изпрати', + 'Submit' => 'Вложи', - 'toggle all' => 'Избери всички', - 'apply to selected' => 'изпълни маркираните', - 'rebuild' => 'поправи', - 'rebuild web' => 'поправи web', - 'rebuild dns' => 'поправи dns', - 'rebuild mail' => 'поправи mail', - 'rebuild db' => 'поправи db', - 'rebuild cron' => 'поправи cron', - 'update counters' => 'оибнови брочи', - 'suspend' => 'Забрани', - 'unsuspend' => 'Разреши', - 'delete' => 'изтриване', - 'show per user' => 'покажи за всеки', - 'login as' => 'Влез като', - 'logout' => 'Изход', - 'edit' => 'Редакция', - 'open webstats' => 'отвори статистика', - 'view logs' => 'виж логовете', - 'list records' => 'list %s records', - 'add record' => 'нов запис', - 'list accounts' => 'list %s accounts', - 'add account' => 'add account', - 'open webmail' => 'open webmail', - 'list fail2ban' => 'list fail2ban', - 'open %s' => 'open %s', - 'download' => 'сваляне', - 'restore' => 'възстанови', - 'configure restore settings' => 'configure restore settings', + 'toggle all' => 'избери всичко', + 'apply to selected' => 'приложи за избраните', + 'rebuild' => 'възстанови', + 'rebuild web' => 'възстанови уеб', + 'rebuild dns' => 'възстанови dns', + 'rebuild mail' => 'възстанови поща', + 'rebuild db' => 'възстанови база данни', + 'rebuild cron' => 'възстанови cron', + 'update counters' => 'обнови броячите', + 'suspend' => 'спри', + 'unsuspend' => 'активирай', + 'delete' => 'изтрий', + 'show per user' => 'покажи за потребителя', + 'login as' => 'влез като', + 'logout' => 'излез', + 'edit' => 'редактирай', + 'open webstats' => 'отвори уеб статистика', + 'view logs' => 'прегледай логове', + 'list records' => 'покажи списък с %s записи', + 'add record' => 'добави запис', + 'list accounts' => 'покажи списък с %s акаунта', + 'add account' => 'добави акаунт', + 'open webmail' => 'oтвори уеб поща', + 'list fail2ban' => 'покажи fail2ban списък', + 'open %s' => 'отвори %s', + 'download' => 'изтегли', + 'restore' => 'възобнови', + 'configure restore settings' => 'конфигурирай настройките за възобновяване', 'stop' => 'стоп', 'start' => 'старт', 'restart' => 'рестарт', 'update' => 'обнови', - 'generate' => 'generate', - 'Generate CSR' => 'Generate CSR', - 'reread IP' => 'reread IP', - 'enable autoupdate' => 'enable autoupdate', - 'disable autoupdate' => 'disable autoupdate', - 'turn on notifications' => 'turn on notifications', - 'turn off notifications' => 'turn off notifications', - 'configure' => 'configure', + 'generate' => 'генерирай', + 'Generate CSR' => 'Генерирай CSR', + 'reread IP' => 'зареди наново IP адреса', + 'enable autoupdate' => 'позволи автоматичното обновяване', + 'disable autoupdate' => 'забрани автоматичното обновяване', + 'turn on notifications' => 'включи известията', + 'turn off notifications' => 'изключи известията', - 'Adding User' => 'Adding User', - 'Editing User' => 'Editing User', - 'Adding Domain' => 'Adding Domain', - 'Editing Domain' => 'Editing Domain', - 'Adding DNS Domain' => 'Adding DNS Domain', - 'Editing DNS Domain' => 'Editing DNS Domain', - 'Adding DNS Record' => 'Adding DNS Record', - 'Editing DNS Record' => 'Editing DNS Record', - 'Adding Mail Domain' => 'Adding Mail Domain', - 'Editing Mail Domain' => 'Editing Mail Domain', - 'Adding Mail Account' => 'Adding Mail Account', - 'Editing Mail Account' => 'Editing Mail Account', - 'Adding database' => 'Adding database', - 'Editing Cron Job' => 'Editing Cron Job', - 'Adding Cron Job' => 'Adding Cron Job', - 'Editing Database' => 'Editing Database', - 'Adding Package' => 'Adding Package', - 'Editing Package' => 'Editing Package', - 'Adding IP address' => 'Adding IP address', - 'Editing IP Address' => 'Editing IP Address', - 'Editing Backup Exclusions' => 'Editing Backup Exclusions', - 'Generating CSR' => 'Generating CSR', - 'Listing' => 'Listing', - 'Search Results' => 'Search Results', - 'Adding Firewall Rule' => 'Adding Firewall Rule', - 'Editing Firewall Rule' => 'Editing Firewall Rule', - 'Adding IP Address to Banlist' => 'Adding IP Address to Banlist', + 'Adding User' => 'Добавяне на потребител', + 'Editing User' => 'Редактиране на потребител', + 'Adding Domain' => 'Добавяне на домейн', + 'Editing Domain' => 'Редактиране на домейн', + 'Adding DNS Domain' => 'Добавяне на DNS домейн', + 'Editing DNS Domain' => 'Редактиране на DNS домейн', + 'Adding DNS Record' => 'Добавяне на DNS запис', + 'Editing DNS Record' => 'Редактиране на DNS запис', + 'Adding Mail Domain' => 'Добавяне на пощенски домейн', + 'Editing Mail Domain' => 'Редактиране на пощенски домейн', + 'Adding Mail Account' => 'Добавяне на пощенски акаунт', + 'Editing Mail Account' => 'Редактиране на пощенски акаунт', + 'Adding database' => 'Добавяне на база данни', + 'Editing Cron Job' => 'Добавяне на Cron Job', + 'Adding Cron Job' => 'Редактиране на Cron Job', + 'Editing Database' => 'Редактиране на база данни', + 'Adding Package' => 'Добавяне на пакет', + 'Editing Package' => 'Редактиране на пакет', + 'Adding IP address' => 'Добавяне на IP адрес', + 'Editing IP Address' => 'Редактиране на IP адрес', + 'Editing Backup Exclusions' => 'Редактиране на изключения от резервно копие', + 'Generating CSR' => 'Генериране на CSR', + 'Listing' => 'Показване на списък', + 'Search Results' => 'Търси резултати', + 'Adding Firewall Rule' => 'Добавяне на правило за защитната стена', + 'Editing Firewall Rule' => 'Редактиране на правилото за защитната стена', + 'Adding IP Address to Banlist' => 'Добавяне на IP адрес към черния списък', + 'active' => 'активен', + 'spnd' => 'деактивиран', + 'suspended' => 'деактивиран', + 'running' => 'работещ', + 'stopped' => 'спрян', + 'outdated' => 'неактуален', + 'updated' => 'актуален', - 'active' => 'active', - 'spnd' => 'suspended', - 'suspended' => 'suspended', - 'running' => 'running', - 'stopped' => 'stopped', - 'outdated' => 'outdated', - 'updated' => 'updated', - - 'yes' => 'yes', - 'no' => 'no', - 'none' => 'none', + 'yes' => 'да', + 'no' => 'не', + 'none' => 'няма', 'pb' => 'pb', 'tb' => 'tb', 'gb' => 'gb', 'mb' => 'mb', - 'minute' => 'minute', - 'hour' => 'hour', - 'day' => 'day', - 'days' => 'days', - 'hours' => 'hours', - 'minutes' => 'minutes', - 'month' => 'month', - 'package' => 'package', - 'Bandwidth' => 'Bandwidth', - 'Disk' => 'Disk', - 'Web' => 'Web', - 'Mail' => 'Mail', - 'Databases' => 'Databases', - 'User Directories' => 'User Directories', - 'Template' => 'Template', - 'Web Template' => 'Web Template', - 'Backend Template' => 'Backend Template', - 'Proxy Template' =>'Proxy Template', - 'DNS Template' => 'DNS Template', - 'Web Domains' => 'Web Domains', - 'SSL Domains' => 'SSL Domains', - 'Web Aliases' => 'Web Aliases', - 'per domain' => 'per domain', - 'DNS Domains' => 'DNS Domains', - 'DNS domains' => 'DNS domains', - 'DNS records' => 'DNS records', - 'Name Servers' => 'Name Servers', - 'Mail Domains' => 'Mail Domains', - 'Mail Accounts' => 'Mail Accounts', + 'minute' => 'минута', + 'hour' => 'час', + 'day' => 'ден', + 'days' => 'дни', + 'hours' => 'часове', + 'minutes' => 'минути', + 'month' => 'месец', + 'package' => 'пакет', + 'Bandwidth' => 'Трафик', + 'Disk' => 'Диск', + 'Web' => 'Уеб', + 'Mail' => 'Поща', + 'Databases' => 'Бази данни', + 'User Directories' => 'Потребителски директории', + 'Template' => 'Шаблон', + 'Web Template' => 'Уеб шаблон', + 'Backend Template' => 'Готов шаблон', + 'Proxy Template' =>'Прокси шаблон', + 'DNS Template' => 'DNS шаблон', + 'Web Domains' => 'Уеб домейни', + 'SSL Domains' => 'SSL домейни', + 'Web Aliases' => 'Уеб наименувания', + 'per domain' => 'на домейн', + 'DNS Domains' => 'DNS Домейни', + 'DNS domains' => 'DNS домейни', + 'DNS records' => 'DNS записи', + 'Name Servers' => 'Сървъри за имена', + 'Mail Domains' => 'Пощенски домейни', + 'Mail Accounts' => 'Пощенски акаунти', 'Cron Jobs' => 'Cron Jobs', - 'SSH Access' => 'SSH Access', - 'IP Address' => 'IP Address', - 'IP Addresses' => 'IP Addresses', - 'Backups' => 'Backups', - 'Backup System' => 'Backup System', - 'backup exclusions' => 'backup exclusions', - 'template' => 'template', - 'SSL Support' => 'SSL Support', - 'SSL Home Directory' => 'SSL Home', - 'Lets Encrypt Support' => 'Lets Encrypt Support', + 'SSH Access' => 'SSH достъп', + 'IP Address' => 'IP адрес', + 'IP Addresses' => 'IP адреси', + 'Backups' => 'Резервни копия', + 'Backup System' => 'Система за резервни копия', + 'backup exclusions' => 'Резервни копия - изключения', + 'template' => 'шаблон', + 'SSL Support' => 'SSL поддръжка', + 'SSL Home Directory' => 'SSL начало', + 'Lets Encrypt Support' => 'Lets Encrypt поддръжка', 'Lets Encrypt' => 'Lets Encrypt', - 'Your certificate will be automatically issued in 5 minutes' => 'Your certificate will be automatically issued in 5 minutes', - 'Proxy Support' => 'Proxy Support', - 'Proxy Extensions' => 'Proxy Extensions', - 'Web Statistics' => 'Web Statistics', - 'Additional FTP Account' => 'Additional FTP', - 'Path' => 'Path', + 'Proxy Support' => 'Прокси поддръжка', + 'Proxy Extensions' => 'Прокси разширения', + 'Web Statistics' => 'Уеб статистики', + 'Additional FTP Account' => 'Допълнителни FTP акаунти', + 'Path' => 'Път', 'SOA' => 'SOA', 'TTL' => 'TTL', - 'Expire' => 'Expire', - 'Records' => 'Records', - 'Serial' => 'Serial', - 'Catchall email' => 'Catchall email', - 'AntiVirus Support' => 'AntiVirus Support', - 'AntiSpam Support' => 'AntiSpam Support', - 'DKIM Support' => 'DKIM Support', - 'Accounts' => 'Accounts', - 'Quota' => 'Quota', - 'Autoreply' => 'Autoreply', - 'Forward to' => 'Forward to', - 'Do not store forwarded mail' => 'Do not store forwarded mail', - 'IMAP hostname' => 'IMAP hostname', - 'IMAP port' => 'IMAP port', - 'IMAP security' => 'IMAP security', - 'IMAP auth method' => 'IMAP auth method', - 'SMTP hostname' => 'SMTP hostname', - 'SMTP port' => 'SMTP port', - 'SMTP security' => 'SMTP security', - 'SMTP auth method' => 'SMTP auth method', + 'Expire' => 'Изтича', + 'Records' => 'Записи', + 'Serial' => 'Сериен', + 'Catchall email' => 'Универсална поща', + 'AntiVirus Support' => 'Антивирусна поддръжка', + 'AntiSpam Support' => 'Антиспам поддръжка', + 'DKIM Support' => 'DKIM поддръжка', + 'Accounts' => 'Акаунти', + 'Quota' => 'Квота', + 'Autoreply' => 'Автоматичен отговор', + 'Forward to' => 'Препрати до', + 'Do not store forwarded mail' => 'Не съхранявай препратена поща', + 'IMAP hostname' => 'IMAP име на хост', + 'IMAP port' => 'IMAP порт', + 'IMAP security' => 'IMAP защита', + 'IMAP auth method' => 'IMAP идентификация', + 'SMTP hostname' => 'SMTP име на хост', + 'SMTP port' => 'SMTP порт', + 'SMTP security' => 'SMTP защита', + 'SMTP auth method' => 'SMTP идентификация', 'STARTTLS' => 'STARTTLS', - 'Normal password' => 'Normal password', - 'database' => 'database', - 'User' => 'User', - 'Host' => 'Host', - 'Charset' => 'Charset', - 'Min' => 'Min', - 'Hour' => 'Hour', - 'Day' => 'Day', - 'Month' => 'Month', - 'Day of week' => 'Day of week', - 'local' => 'local', - 'Run Time' => 'Run Time', - 'Backup Size' => 'Backup Size', + 'Normal password' => 'Нормална парола', + 'database' => 'база данни', + 'User' => 'Потребител', + 'Host' => 'Хост', + 'Charset' => 'Символи', + 'Min' => 'Минути', + 'Hour' => 'Час', + 'Day' => 'Ден', + 'Month' => 'Месец', + 'Day of week' => 'Ден от седмицата', + 'local' => 'локално', + 'Run Time' => 'Време на изпълнение', + 'Backup Size' => 'Размер на резервното копие', 'SYS' => 'SYS', - 'Domains' => 'Domains', - 'Status' => 'Status', - 'shared' => 'shared', - 'dedicated' => 'dedicated', - 'Owner' => 'Owner', - 'Users' => 'Users', - 'Load Average' => 'Load Average', - 'Memory Usage' => 'Memory Usage', - 'APACHE2 Usage' => 'APACHE2 Usage', - 'HTTPD Usage' => 'HTTPD Usage', - 'NGINX Usage' => 'NGINX Usage', - 'MySQL Usage on localhost' => 'MySQL Usage on localhost', - 'PostgreSQL Usage on localhost' => 'PostgreSQL Usage on localhost', - 'Bandwidth Usage eth0' => 'Bandwidth Usage eth0', - 'Bandwidth Usage eth1' => 'Bandwidth Usage eth1', - 'Exim Usage' => 'Exim Usage', - 'FTP Usage' => 'FTP Usage', - 'SSH Usage' => 'SSH Usage', - 'reverse proxy' => 'reverse proxy', - 'web server' => 'web server', - 'dns server' => 'dns server', - 'mail server' => 'mail server', - 'pop/imap server' => 'pop/imap server', - 'email antivirus' => 'email antivirus', - 'email antispam' => 'email antispam', - 'database server' => 'database server', - 'ftp server' => 'ftp server', - 'job scheduler' => 'job scheduler', - 'firewall' => 'firewall', - 'brute-force monitor' => 'brute-force monitor', - 'CPU' => 'CPU', - 'Memory' => 'Memory', - 'Uptime' => 'Uptime', - 'core package' => 'core package', - 'php interpreter' => 'php interpreter', - 'internal web server' => 'internal web server', - 'Version' => 'Version', - 'Release' => 'Release', - 'Architecture' => 'Architecture', - 'Object' => 'Object', - 'Username' => 'Username', - 'Password' => 'Password', + 'Domains' => 'Домейни', + 'Status' => 'Статус', + 'shared' => 'споделен', + 'dedicated' => 'отдаден', + 'Owner' => 'Собственик', + 'Users' => 'Потребители', + 'Load Average' => 'Общи данни', + 'Memory Usage' => 'Използване на памет', + 'APACHE2 Usage' => 'Използване на APACHE2', + 'HTTPD Usage' => 'Използване на HTTPD', + 'NGINX Usage' => 'Използване на NGINX', + 'MySQL Usage on localhost' => 'Използване на MySQL на локалната машина', + 'PostgreSQL Usage on localhost' => 'Използване на PostgreSQL на локалната машина', + 'Bandwidth Usage eth0' => 'Използване на честотна лента eth0', + 'Bandwidth Usage eth1' => 'Използване на честотна лента eth1', + 'Exim Usage' => 'Използване на Exim', + 'FTP Usage' => 'Използване на FTP', + 'SSH Usage' => 'Използване на SSH', + 'reverse proxy' => 'обърни прокси', + 'web server' => 'уеб сървър', + 'dns server' => 'dns сървър', + 'mail server' => 'пощенски сървър', + 'pop/imap server' => 'pop/imap сървър', + 'email antivirus' => 'email антивирус', + 'email antispam' => 'email антиспам', + 'database server' => 'сървър на база данни', + 'ftp server' => 'ftp сървър', + 'job scheduler' => 'органайзер за работа', + 'firewall' => 'защитна стена', + 'brute-force monitor' => 'brute-force монитор', + 'CPU' => 'Процесор', + 'Memory' => 'Памет', + 'Uptime' => 'Време на работа', + 'core package' => 'пакет на ядрото', + 'php interpreter' => 'php интерпретатор', + 'internal web server' => 'вътрешен уеб сървър', + 'Version' => 'Версия', + 'Release' => 'Рилийз', + 'Architecture' => 'Архитектура', + 'Object' => 'Обект', + 'Username' => 'Потребителско име', + 'Password' => 'Парола', 'Email' => 'Email', - 'Package' => 'Package', - 'Language' => 'Language', - 'First Name' => 'First Name', - 'Last Name' => 'Last Name', - 'Send login credentials to email address' => 'Send login credentials to email address', - 'Default Template' => 'Default Template', - 'Default Name Servers' => 'Default Name Servers', - 'Domain' => 'Domain', - 'DNS Support' => 'DNS Support', - 'Mail Support' => 'Mail Support', - 'Advanced options' => 'Advanced options', - 'Basic options' => 'Basic options', - 'Aliases' => 'Aliases', - 'SSL Certificate' => 'SSL Certificate', - 'SSL Key' => 'SSL Key', - 'SSL Certificate Authority / Intermediate' => 'SSL Certificate Authority / Intermediate', + 'Package' => 'Пакет', + 'Language' => 'Език', + 'First Name' => 'Име', + 'Last Name' => 'Фамилив', + 'Send login credentials to email address' => 'Изпращай информация за вписвания на email', + 'Default Template' => 'Шаблон по подразбиране', + 'Default Name Servers' => 'Име на сървър по подразбиране', + 'Domain' => 'Домейн', + 'DNS Support' => 'DNS поддръжка', + 'Mail Support' => 'Поддръжка на поща', + 'Advanced options' => 'Разширени настройки', + 'Basic options' => 'Стандартни настройки', + 'Aliases' => 'Псевдоними', + 'SSL Certificate' => 'SSL сертификат', + 'SSL Key' => 'SSL ключ', + 'SSL Certificate Authority / Intermediate' => 'SSL сертификат / средно ниво', 'SSL CSR' => 'SSL CSR', - 'optional' => 'optional', - 'internal' => 'internal', - 'Statistics Authorization' => 'Statistics Authorization', - 'Statistics Auth' => 'Statistics Auth', - 'Account' => 'Account', - 'Prefix will be automaticaly added to username' => 'Prefix %s will be automaticaly added to username', - 'Send FTP credentials to email' => 'Send FTP credentials to email', - 'Expiration Date' => 'Expiration Date', - 'YYYY-MM-DD' => 'YYYY-MM-DD', - 'Name servers' => 'Name servers', - 'Record' => 'Record', - 'IP or Value' => 'IP or Value', - 'Priority' => 'Priority', - 'Record Number' => 'Record Number', - 'in megabytes' => 'in megabytes', - 'Message' => 'Message', - 'use local-part' => 'use local-part', - 'one or more email addresses' => 'one or more email addresses', - 'Prefix will be automaticaly added to database name and database user' => 'Prefix %s will be automaticaly added to database name and database user.', - 'Database' => 'Database', - 'Type' => 'Type', - 'Minute' => 'Minute', - 'Command' => 'Command', - 'Package Name' => 'Package Name', + 'optional' => 'незадължителен', + 'internal' => 'вътрешвн', + 'Statistics Authorization' => 'Идентификация за статистики', + 'Statistics Auth' => 'Идентификация за статистики', + 'Account' => 'Акаунт', + 'Prefix will be automaticaly added to username' => 'Префикс %s ще бъде автоматично добавен към потребителското име', + 'Send FTP credentials to email' => 'Изпращай информация относно FTP на email', + 'Expiration Date' => 'Крайна дата', + 'YYYY-MM-DD' => 'ГГГГ-ММ-ДД', + 'Name servers' => 'Сървъри с имена', + 'Record' => 'Запис', + 'IP or Value' => 'IP или стойност', + 'Priority' => 'Приоритет', + 'Record Number' => 'Запиши номер', + 'in megabytes' => 'в мегабайти', + 'Message' => 'Съобщение', + 'use local-part' => 'използвай local-part', + 'one or more email addresses' => 'един или повече email адреса', + 'Prefix will be automaticaly added to database name and database user' => 'Префикс %s ще бъде автоматично добавен към името на базата данни и потребителското име.', + 'Database' => 'База данни', + 'Type' => 'Въведи', + 'Minute' => 'Минута', + 'Command' => 'Команда', + 'Package Name' => 'Номер на пакет', 'Netmask' => 'Netmask', - 'Interface' => 'Interface', - 'Shared' => 'Shared', - 'Assigned user' => 'Assigned user', - 'Assigned domain' => 'Assigned domain', - 'NAT IP association' => 'NAT IP association', + 'Interface' => 'Интерфейс', + 'Shared' => 'Споделен', + 'Assigned user' => 'Назначен потребител', + 'Assigned domain' => 'Назначен домейн', + 'NAT IP association' => 'NAT IP асоциация', 'shell' => 'shell', - 'web domains' => 'web domains', - 'web aliases' => 'web aliases', - 'dns records' => 'dns records', - 'mail domains' => 'mail domains', - 'mail accounts' => 'mail accounts', - 'accounts' => 'accounts', - 'databases' => 'databases', + 'web domains' => 'уеб домейни', + 'web aliases' => 'уеб псевдоними', + 'dns records' => 'dns записи', + 'mail domains' => 'пощенски домейни', + 'mail accounts' => 'пощенски акаунти', + 'accounts' => 'акаунти', + 'databases' => 'бази данни', 'cron jobs' => 'cron jobs', - 'backups' => 'backups', - 'quota' => 'quota', - 'day of week' => 'day of week', + 'backups' => 'резервни копия', + 'quota' => 'квота', + 'day of week' => 'ден от седмицата', 'cmd' => 'cmd', - 'users' => 'users', - 'domains' => 'domains', - 'aliases' => 'aliases', - 'records' => 'records', - 'jobs' => 'jobs', - 'username' => 'username', - 'password' => 'password', - 'type' => 'type', - 'charset' => 'charset', - 'domain' => 'domain', + 'users' => 'потребители', + 'domains' => 'домейни', + 'aliases' => 'псевдоними', + 'records' => 'записи', + 'jobs' => 'работа', + 'username' => 'потребителско име', + 'password' => 'парола', + 'type' => 'тип', + 'charset' => 'символи', + 'domain' => 'домейн', 'ip' => 'ip', - 'ip address' => 'ip address', - 'IP address' => 'IP address', + 'ip address' => 'ip адрес', + 'IP address' => 'IP адрес', 'netmask' => 'netmask', - 'interface' => 'interface', - 'assigned user' => 'assigned user', + 'interface' => 'интерфейс', + 'assigned user' => 'назначен потребител', 'ns1' => 'ns1', 'ns2' => 'ns2', - 'user' => 'user', + 'user' => 'потребител', 'email' => 'email', - 'first name' => 'first name', - 'last name' => 'last name', - 'account' => 'account', - 'ssl certificate' => 'ssl certificate', - 'ssl key' => 'ssl key', - 'stats user password' => 'stats user password', - 'stats username' => 'stats username', - 'stats password' => 'stats password', - 'ftp user password' => 'ftp user password', - 'ftp user' => 'ftp user', - 'Last 70 lines of %s.%s.log' => 'Last 70 lines of %s.%s.log', + 'first name' => 'име', + 'last name' => 'фамилия', + 'account' => 'акаунт', + 'ssl certificate' => 'ssl сертификат', + 'ssl key' => 'ssl ключ', + 'stats user password' => 'статистика за потребителска парола', + 'stats username' => 'статистика за потребителско име', + 'stats password' => 'статистика за парола', + 'ftp user password' => 'ftp потребителска парола', + 'ftp user' => 'ftp потребител', + 'Last 70 lines of %s.%s.log' => 'Последните 70 реда от лога за %s.%', 'AccessLog' => 'AccessLog', 'ErrorLog' => 'ErrorLog', - 'Download AccessLog' => 'Download AccessLog', - 'Download ErrorLog' => 'Download ErrorLog', - 'Country' => 'Country', - '2 letter code' => '2 letter code', - 'State / Province' => 'State / Province', - 'City / Locality' => 'City / Locality', - 'Organization' => 'Organization', - 'Action' => 'Action', - 'Protocol' => 'Protocol', - 'Port' => 'Port', - 'Comment' => 'Comment', - 'Banlist' => 'Banlist', - 'ranges are acceptable' => 'ranges are acceptable', - 'CIDR format is supported' => 'CIDR format is supported', - 'ACCEPT' => 'ACCEPT', - 'DROP' => 'DROP', + 'Download AccessLog' => 'Изтегли AccessLog', + 'Download ErrorLog' => 'Изтегли ErrorLog', + 'Country' => 'Страна', + '2 letter code' => '2-буквен код', + 'State / Province' => 'Щат / Провинция', + 'City / Locality' => 'Град / Местност', + 'Organization' => 'Организация', + 'Action' => 'Начало', + 'Protocol' => 'Протокол', + 'Port' => 'Порт', + 'Comment' => 'Коментар', + 'Banlist' => 'Черен списък', + 'ranges are acceptable' => 'стойностите са приемливи', + 'CIDR format is supported' => 'CIDR форматът се поддържа', + 'ACCEPT' => 'ПРИЕМИ', + 'DROP' => 'ПУСНИ', 'TCP' => 'TCP', 'UDP' => 'UDP', 'ICMP' => 'ICMP', 'SSH' => 'SSH', 'FTP' => 'FTP', 'VESTA' => 'VESTA', - 'Add one more Name Server' => 'Add one more Name Server', + 'Add one more Name Server' => 'Добави допълнителен сървър за имена', - 'web domain' => 'web domain', - 'dns domain' => 'dns domain', - 'dns record' => 'dns record', - 'mail domain' => 'mail domain', - 'mail account' => 'mail account', + 'web domain' => 'уеб домейн', + 'dns domain' => 'dns домейн', + 'dns record' => 'dns запис', + 'mail domain' => 'пощенски домейн', + 'mail account' => 'пощенски акаунт', 'cron job' => 'cron job', 'cron' => 'cron', - 'user dir' => 'user dir', + 'user dir' => 'потребителска директория', - 'unlimited' => 'unlimited', - '1 account' => '1 account', - '%s accounts' => '%s accounts', - '1 domain' => '1 domain', - '%s domains' => '%s domains', - '1 record' => '1 record', - '%s records' => '%s records', - '1 mail account' => '1 mail account', - '%s mail accounts' => '%s mail accounts', - '1 database' => '1 database', - '%s databases' => '%s databases', + 'unlimited' => 'неограничен', + '1 account' => '1 акаунт', + '%s accounts' => '%s акаунта', + '1 domain' => '1 домейн', + '%s domains' => '%s домейна', + '1 record' => '1 запис', + '%s records' => '%s записи', + '1 mail account' => '1 пощенски акаунт', + '%s mail accounts' => '%s пощенски акаунта', + '1 database' => '1 база данни', + '%s databases' => '%s бази данни', '1 cron job' => '1 cron job', '%s cron jobs' => '%s cron jobs', - '1 archive' => '1 archive', - '%s archives' => '%s archives', - '1 item' => '1 item', - '%s items' => '%s items', - '1 package' => '1 package', - '%s packages' => '%s packages', - '1 IP address' => '1 IP address', - '%s IP addresses' => '%s IP addresses', - '1 month' => '1 month', - '%s months' => '%s months', - '1 log record' => '1 log record', - '%s log records' => '%s log records', - '1 object' => '1 object', - '%s objects' => '%s objects', - 'no exclusions' => 'no exclusions', - '1 rule' => '1 rule', - '%s rules' => '%s rules', - 'There are no currently banned IP' => 'There are no currently banned IP', + '1 archive' => '1 архив', + '%s archives' => '%s архива', + '1 item' => '1 артикул', + '%s items' => '%s артикула', + '1 package' => '1 пакет', + '%s packages' => '%s пакета', + '1 IP address' => '1 IP адрес', + '%s IP addresses' => '%s IP адреса', + '1 month' => '1 месец', + '%s months' => '%s месеца', + '1 log record' => '1 log запис', + '%s log records' => '%s log записа', + '1 object' => '1 обект', + '%s objects' => '%s обекта', + 'no exclusions' => 'без изключения', + '1 rule' => '1 правило', + '%s rules' => '%s правила', + 'There are no currently banned IP' => 'Няма блокирани IP-та', - 'USER_CREATED_OK' => 'User %s has been created successfully.', - 'WEB_DOMAIN_CREATED_OK' => 'Domain %s has been created successfully.', - 'DNS_DOMAIN_CREATED_OK' => 'DNS domain %s has been created successfully.', - 'DNS_RECORD_CREATED_OK' => 'Record %s.%s has been created successfully.', - 'MAIL_DOMAIN_CREATED_OK' => 'Mail domain %s has been created successfully.', - 'MAIL_ACCOUNT_CREATED_OK' => 'Mail account %s@%s has been created successfully.', - 'DATABASE_CREATED_OK' => 'Database %s has been created successfully.', - 'CRON_CREATED_OK' => 'Cron job has been created successfully.', - 'IP_CREATED_OK' => 'IP address %s has been created successfully.', - 'PACKAGE_CREATED_OK' => 'Package %s has been created successfully.', - 'SSL_GENERATED_OK' => 'Certificate has been generated successfully.', - 'RULE_CREATED_OK' => 'Rule has been created successfully.', - 'BANLIST_CREATED_OK' => 'IP address has been banned successfully', - 'Autoupdate has been successfully enabled' => 'Autoupdate has been successfully enabled.', - 'Autoupdate has been successfully disabled' => 'Autoupdate has been successfully disabled.', - 'Cronjob email reporting has been successfully enabled' => 'Cronjob email reporting has been successfully enabled', - 'Cronjob email reporting has been successfully disabled' => 'Cronjob email reporting has been successfully disabled', - 'Changes has been saved.' => 'Changes have been saved.', - 'Confirmation' => 'Confirmation', - 'DELETE_USER_CONFIRMATION' => 'Are you sure you want to delete user %s?', - 'SUSPEND_USER_CONFIRMATION' => 'Are you sure you want to suspend user %s?', - 'UNSUSPEND_USER_CONFIRMATION' => 'Are you sure you want to unsuspend user %s?', - 'DELETE_DOMAIN_CONFIRMATION' => 'Are you sure you want to delete domain %s?', - 'SUSPEND_DOMAIN_CONFIRMATION' => 'Are you sure you want to suspend domain %s?', - 'UNSUSPEND_DOMAIN_CONFIRMATION' => 'Are you sure you want to unsuspend domain %s?', - 'DELETE_RECORD_CONFIRMATION' => 'Are you sure you want to delete record %s?', - 'SUSPEND_RECORD_CONFIRMATION' => 'Are you sure you want to suspend record %s?', - 'UNSUSPEND_RECORD_CONFIRMATION' => 'Are you sure you want to unsuspend record %s?', - 'DELETE_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to delete %s?', - 'SUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to suspend %s?', - 'UNSUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to unsuspend %s?', - 'DELETE_DATABASE_CONFIRMATION' => 'Are you sure you want to delete database %s?', - 'SUSPEND_DATABASE_CONFIRMATION' => 'Are you sure you want to suspend database %s?', - 'UNSUSPEND_DATABASE_CONFIRMATION' => 'Are you sure you want to unsuspend database %s?', - 'DELETE_CRON_CONFIRMATION' => 'Are you sure you want to delete cron job?', - 'SUSPEND_CRON_CONFIRMATION' => 'Are you sure you want to suspend cron job?', - 'UNSUSPEND_CRON_CONFIRMATION' => 'Are you sure you want to unsuspend cron job?', - 'DELETE_BACKUP_CONFIRMATION' => 'Are you sure you want to delete %s backup?', - 'DELETE_EXCLUSION_CONFIRMATION' => 'Are you sure you want to delete %s exclusion?', - 'DELETE_PACKAGE_CONFIRMATION' => 'Are you sure you want to delete package %s?', - 'DELETE_IP_CONFIRMATION' => 'Are you sure you want to delete IP address %s?', - 'DELETE_RULE_CONFIRMATION' => 'Are you sure you want to delete rule #%s?', - 'SUSPEND_RULE_CONFIRMATION' => 'Are you sure you want to suspend rule #%s?', - 'UNSUSPEND_RULE_CONFIRMATION' => 'Are you sure you want to unsuspend rule #%s?', - 'LEAVE_PAGE_CONFIRMATION' => 'Leave Page?', - 'RESTART_CONFIRMATION' => 'Are you sure you want to restart %s?', - 'Welcome' => 'Welcome', - 'LOGGED_IN_AS' => 'Logged in as user %s', - 'Error' => 'Error', - 'Invalid username or password' => 'Invalid username or password.', - 'Invalid username or code' => 'Invalid username or code.', - 'Passwords not match' => 'Passwords do not match.', - 'Please enter valid email address.' => 'Please enter a valid email address.', - 'Field "%s" can not be blank.' => 'Field "%s" can not be blank.', - 'Password is too short.' => 'Password is too short (minimum is 6 characters)', - 'Error code:' => 'Error code: %s', - 'SERVICE_ACTION_FAILED' => '"%s" "%s" failed', - 'IP address is in use' => 'IP address is in use', - 'BACKUP_SCHEDULED' => 'Task has been added to the queue. You will receive an email notification when your backup is ready for download.', - 'BACKUP_EXISTS' => 'An existing backup is already running. Please wait for that backup to finish.', - 'RESTORE_SCHEDULED' => 'Task has been added to the queue. You will receive an email notification when your restore has been completed.', - 'RESTORE_EXISTS' => 'An existing restoration task is already running. Please wait for it to finish before launching it again.', + 'USER_CREATED_OK' => 'Потребител %s беше създаден успешно.', + 'WEB_DOMAIN_CREATED_OK' => 'Домейн %s беше създаден успешно .', + 'DNS_DOMAIN_CREATED_OK' => 'DNS домейн %s беше създаден успешно.', + 'DNS_RECORD_CREATED_OK' => 'Запис %s.%s беше създаден успешно.', + 'MAIL_DOMAIN_CREATED_OK' => 'Пощенски домейн %s беше създаден успешно.', + 'MAIL_ACCOUNT_CREATED_OK' => 'Пощенски акаунт %s@%s беше създаден успешно.', + 'DATABASE_CREATED_OK' => 'База данни %s беше създадена успешно.', + 'CRON_CREATED_OK' => 'Cron job беше създаден успешно.', + 'IP_CREATED_OK' => 'IP адрес %s беше създаден успешно.', + 'PACKAGE_CREATED_OK' => 'Пакет %s беше създаден успешно.', + 'SSL_GENERATED_OK' => 'Сертификатът беше генериран успешно.', + 'RULE_CREATED_OK' => 'Правилото беше създадено успешно.', + 'BANLIST_CREATED_OK' => 'IP адресът беше блокиран успешно', // I'm not sure about this text + 'Autoupdate has been successfully enabled' => 'Автоматичното обновяване беше включено успешно.', + 'Autoupdate has been successfully disabled' => 'Автоматичното обновяване беше изключено успешно.', + 'Cronjob email reporting has been successfully enabled' => 'Cronjob email reporting беше включен успешно', + 'Cronjob email reporting has been successfully disabled' => 'Cronjob email reporting беше изключен успешно', + 'Changes has been saved.' => 'Промените бяха запазени.', + 'Confirmation' => 'Потвърждение', + 'DELETE_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете потребител %s?', + 'SUSPEND_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате потребител %s?', + 'UNSUSPEND_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате потребител %s?', + 'DELETE_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете домейн %s?', + 'SUSPEND_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате домейн %s?', + 'UNSUSPEND_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате домейн %s?', + 'DELETE_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете запис %s?', + 'SUSPEND_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате запис %s?', + 'UNSUSPEND_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате запис %s?', + 'DELETE_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s?', + 'SUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате %s?', + 'UNSUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате %s?', + 'DELETE_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете база данни %s?', + 'SUSPEND_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате база данни %s?', + 'UNSUSPEND_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате база данни %s?', + 'DELETE_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете cron job?', + 'SUSPEND_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате cron job?', + 'UNSUSPEND_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате cron job?', + 'DELETE_BACKUP_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s резервното копие?', + 'DELETE_EXCLUSION_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s изключението?', + 'DELETE_PACKAGE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете пакет %s?', + 'DELETE_IP_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете IP адрес %s?', + 'DELETE_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете правило #%s?', + 'SUSPEND_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате правило #%s?', + 'UNSUSPEND_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате правило #%s?', + 'LEAVE_PAGE_CONFIRMATION' => 'Напускане на страницата?', + 'RESTART_CONFIRMATION' => 'Сигурни ли сте, че искате да рестартирате %s?', + 'Welcome' => 'Добре дошли', + 'LOGGED_IN_AS' => 'Вписани сте като %s', + 'Error' => 'Грешка', + 'Invalid username or password' => 'Невалидно потребителско име или парола.', + 'Invalid username or code' => 'Невалидно потребителско име или код.', + 'Passwords not match' => 'Паролите не съвпадат.', + 'Please enter valid email address.' => 'Моля, въведете валиден email адрес.', + 'Field "%s" can not be blank.' => 'Поле "%s" е задължително.', + 'Password is too short.' => 'Паролата е твърде къса (минимум 6 символа)', + 'Error code:' => 'Код на грешката: %s', + 'SERVICE_ACTION_FAILED' => '"%s" "%s" отказа', + 'IP address is in use' => 'IP адресът се използва в момента', + 'BACKUP_SCHEDULED' => 'Задачата е на изчакване. Ще бъдете уведомени по email веднага щом резервното копие стане достъпно за изтегляне.', + 'BACKUP_EXISTS' => 'Друго резервно копие е в действие. Моля, изчакайте приключване.', + 'RESTORE_SCHEDULED' => 'Задачата е на изчакване. Ще бъдете уведомени по email веднага щом възстановяването приключи.', + 'RESTORE_EXISTS' => 'Друго възстановяване е в действие. Моля, изчакайте приключване преди повторно зареждане.', - 'WEB_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific dirs use following format: domain.com:public_html/cache:public_html/tmp', - 'DNS_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *', - 'MAIL_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific accounts use following format: domain.com:info:support:postmaster', - 'DB_EXCLUSIONS' => 'Type full database name, one per line. To exclude all databases use *', - 'CRON_EXCLUSIONS' => 'To exclude all jobs use *', - 'USER_EXCLUSIONS' => 'Type directory name, one per line. To exlude all dirs use *', + 'WEB_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *. За изключване на конкретни директории: domain.com:public_html/cache:public_html/tmp', + 'DNS_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *', + 'MAIL_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *. За изключване на конкретни акаунти, използвайте: domain.com:info:support:postmaster', + 'DB_EXCLUSIONS' => 'Въведете пълно име на база данни, по едно на ред. За да изключите всички бази данни, използвайте *', + 'CRON_EXCLUSIONS' => 'За да изключите всички задачи, използвайте *', + 'USER_EXCLUSIONS' => 'Въведете име на директория, по едно на ред. За да изключите всички директории, използвайте *', - 'Welcome to Vesta Control Panel' => 'Welcome to Vesta Control Panel', - 'MAIL_FROM' => 'Vesta Control Panel ', - 'GREETINGS_GORDON_FREEMAN' => "Hello, %s %s,\n", - 'GREETINGS' => "Hello,\n", - 'ACCOUNT_READY' => "Your account has been created and is ready for use.\n\nhttps://%s/login/\nUsername: %s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'Welcome to Vesta Control Panel' => 'Добре дошли във Контролния панел на Vesta', + 'MAIL_FROM' => 'Контролният панел на Vesta ', + 'GREETINGS_GORDON_FREEMAN' => "Здравейте, %s %s,\n", + 'GREETINGS' => "Здравейте,\n", + 'ACCOUNT_READY' => "Акаунтът ви беше създаден успешно и вече е готов за употреба.\n\nhttps://%s/login/\nUsername: %s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'FTP login credentials' => 'Данни за FTP вход', + 'FTP_ACCOUNT_READY' => "FTP акаунтът ви беше създаден успешно и вече е готов за употреба.\n\nHostname: %s\nUsername: %s_%s\nPassword: %s\n\n--\nVesta Control Panel\n", - 'FTP login credentials' => 'FTP login credentials', - 'FTP_ACCOUNT_READY' => "FTP account has been created and is ready for use.\n\nHostname: %s\nUsername: %s_%s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'Database Credentials' => 'Информация за база дснни', + 'DATABASE_READY' => "Базата данни беше създадена успешно.\n\nDatabase: %s\nUser: %s\nPassword: %s\n%s\n\n--\nVesta Control Panel\n", - 'Database Credentials' => 'Database Credentials', - 'DATABASE_READY' => "Database has been created successfully.\n\nDatabase: %s\nUser: %s\nPassword: %s\n%s\n\n--\nVesta Control Panel\n", + 'forgot password' => 'забравена парола', + 'Confirm' => 'Потвърди', + 'New Password' => 'Нова парола', + 'Confirm Password' => 'Потвърди паролата', + 'Reset' => 'Възстанови', + 'Reset Code' => 'Код за възстановяване', + 'RESET_NOTICE' => '', // should we add something here? I don't think it's needed. + 'RESET_CODE_SENT' => 'Кодът за възстановяване на паролата беше изпратен успешно на вашия email
', + 'MAIL_RESET_SUBJECT' => 'Паролата е възстановена на %s', + 'PASSWORD_RESET_REQUEST' => "За да възстановите паролата за контролния панел, моля използвайте следния линк:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nAlternatively, you may go to https://%s/reset/?action=code&user=%s and enter the following reset code:\n%s\n\nIf you did not request password reset, please ignore this message and accept our apologies.\n\n--\nVesta Control Panel\n", - 'forgot password' => 'forgot password', - 'Confirm' => 'Confirm', - 'New Password' => 'New Password', - 'Confirm Password' => 'Confirm Password', - 'Reset' => 'Reset', - 'Reset Code' => 'Reset Code', - 'RESET_NOTICE' => '', - 'RESET_CODE_SENT' => 'Password reset code has been sent to your email address
', - 'MAIL_RESET_SUBJECT' => 'Password Reset at %s', - 'PASSWORD_RESET_REQUEST' => "To reset your control panel password, please follow this link:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nAlternatively, you may go to https://%s/reset/?action=code&user=%s and enter the following reset code:\n%s\n\nIf you did not request password reset, please ignore this message and accept our apologies.\n\n--\nVesta Control Panel\n", + 'Jan' => 'Януари', + 'Feb' => 'Февруари', + 'Mar' => 'Март', + 'Apr' => 'Април', + 'May' => 'Май', + 'Jun' => 'Юни', + 'Jul' => 'Юли', + 'Aug' => 'Август', + 'Sep' => 'Септември', + 'Oct' => 'Октомври', + 'Nov' => 'Ноември', + 'Dec' => 'Декември', - 'Jan' => 'Jan', - 'Feb' => 'Feb', - 'Mar' => 'Mar', - 'Apr' => 'Apr', - 'May' => 'May', - 'Jun' => 'Jun', - 'Jul' => 'Jul', - 'Aug' => 'Aug', - 'Sep' => 'Sep', - 'Oct' => 'Oct', - 'Nov' => 'Nov', - 'Dec' => 'Dec', - - 'Configuring Server' => 'Configuring Server', - 'Hostname' => 'Hostname', - 'Time Zone' => 'Time Zone', - 'Default Language' => 'Default Language', - 'Proxy Server' => 'Proxy Server', - 'Web Server' => 'Web Server', - 'Backend Server' => 'Backend Server', - 'Backend Pool Mode' => 'Backend Pool Mode', - 'DNS Server' => 'DNS Server', - 'DNS Cluster' => 'DNS Cluster', - 'MAIL Server' => 'MAIL Server', - 'Antivirus' => 'Antivirus', - 'AntiSpam' => 'AntiSpam', - 'Webmail URL' => 'Webmail URL', - 'MySQL Support' => 'MySQL Support', - 'phpMyAdmin URL' => 'phpMyAdmin URL', - 'PostgreSQL Support' => 'PostgreSQL Support', - 'phpPgAdmin URL' => 'phpPgAdmin URL', - 'Maximum Number Of Databases' => 'Maximum Number Of Databases', - 'Current Number Of Databases' => 'Current Number Of Databases', - 'Local backup' => 'Local backup', - 'Compression level' => 'Compression level', - 'Directory' => 'Directory', - 'Remote backup' => 'Remote backup', + 'Configuring Server' => 'Конфигуриране на сървъра', + 'Hostname' => 'Име на хост', + 'Time Zone' => 'Часова зона', + 'Default Language' => 'Език по подразбиране', + 'Proxy Server' => 'Прокси сървър', + 'Web Server' => 'Уеб сървър', + 'Backend Server' => 'Бекенд сървър', + 'Backend Pool Mode' => 'Backend Pool режим', + 'DNS Server' => 'DNS сървър', + 'DNS Cluster' => 'DNS клъстър', + 'MAIL Server' => 'Пощенски сървър', + 'Antivirus' => 'Антивирус', + 'AntiSpam' => 'Антиспам', + 'Webmail URL' => 'Уебмейл адрес', + 'MySQL Support' => 'MySQL поддръжкс', + 'phpMyAdmin URL' => 'phpMyAdmin адрес', + 'PostgreSQL Support' => 'PostgreSQL поддръжка', + 'phpPgAdmin URL' => 'phpPgAdmin адрес', + 'Maximum Number Of Databases' => 'Максимален брой бази данни', + 'Current Number Of Databases' => 'Текущ брой бази данни', + 'Local backup' => 'Местно резервно копие', + 'Compression level' => 'Ниво на компресия', + 'Directory' => 'Директория', + 'Remote backup' => 'Отдалечено резервно копие', 'ftp' => 'FTP', 'sftp' => 'SFTP', 'SFTP Chroot' => 'SFTP Chroot', - 'FileSystem Disk Quota' => 'FileSystem Disk Quota', - 'Vesta Control Panel Plugins' => 'Vesta Control Panel Plugins', - 'preview' => 'preview', - 'Reseller Role' => 'Reseller Role', - 'Web Config Editor' => 'Web Config Editor', - 'Template Manager' => 'Template Manager', - 'Backup Migration Manager' => 'Backup Migration Manager', - 'FileManager' => 'FileManager', - 'show: CPU / MEM / NET / DISK' => 'show: CPU / MEM / NET / DISK', + 'FileSystem Disk Quota' => 'Квота на файловата система на диска', + 'Vesta Control Panel Plugins' => 'Допълнения за контролния панел на Vesta', + 'preview' => 'преглед', + 'Reseller Role' => 'Reseller роля', + 'Web Config Editor' => 'Web Config редактор', + 'Template Manager' => 'Мениджър на шаблони', + 'Backup Migration Manager' => 'Мениджър на преминаването към резервни копия', + 'FileManager' => 'Файлов мениджър', + 'show: CPU / MEM / NET / DISK' => 'покажи: CPU / MEM / NET / DISK', - 'sort by' => 'sort by', - 'Date' => 'Date', - 'Starred' => 'Starred', - 'Name' => 'Name', + 'sort by' => 'подреди по', + 'Date' => 'Дата', + 'Starred' => 'Използвани', + 'Name' => 'Име', - 'save to favorites' => 'save to favorites', + 'save to favorites' => 'запази в любими', - 'File Manager' => 'File Manager', - 'size' => 'size', - 'date' => 'date', - 'name' => 'name', - 'Initializing' => 'Initializing', - 'UPLOAD' => 'UPLOAD', - 'NEW FILE' => 'NEW FILE', - 'NEW DIR' => 'NEW DIR', - 'DELETE' => 'DELETE', - 'RENAME' => 'RENAME', - 'MOVE' => 'MOVE', - 'RIGHTS' => 'RIGHTS', - 'COPY' => 'COPY', - 'ARCHIVE' => 'ARCHIVE', - 'EXTRACT' => 'EXTRACT', - 'DOWNLOAD' => 'DOWNLOAD', - 'Are you sure?' => 'Are you sure?', - 'Hit' => 'Hit', - 'to reload the page' => 'to reload the page', - 'Directory name cannot be empty' => 'Directory name cannot be empty', - 'File name cannot be empty' => 'File name cannot be empty', - 'No file selected' => 'No file selected', - 'No file or folder selected' => 'No file or folder selected', - 'File type not supported' => 'File type not supported', - 'Directory download not available in current version' => 'Directory download not available in current version', - 'Directory not available' => 'Directory not available', - 'Done' => 'Done', - 'Close' => 'Close', - 'Copy' => 'Copy', - 'Cancel' => 'Cancel', - 'Rename' => 'Rename', - 'Move' => 'Move', - 'Change Rights' => 'Change Rights', - 'Delete' => 'Delete', - 'Extract' => 'Extract', - 'Create' => 'Create', - 'Compress' => 'Compress', + 'File Manager' => 'Файлов мениджър', + 'size' => 'размер', + 'date' => 'дата', + 'name' => 'име', + 'Initializing' => 'инициализиране', + 'UPLOAD' => 'КАЧИ', + 'NEW FILE' => 'НОВ ФАЙЛ', + 'NEW DIR' => 'НОВА ДИРЕКТОРИЯ', + 'DELETE' => 'ИЗТРИЙ', + 'RENAME' => 'ПРЕИМЕНУВАЙ', + 'MOVE' => 'ПРЕМЕСТИ', + 'RIGHTS' => 'ПРАВА', + 'COPY' => 'КОПИРАЙ', + 'ARCHIVE' => 'АРХИВИРАЙ', + 'EXTRACT' => 'ИЗВЛЕЧИ', + 'DOWNLOAD' => 'ИЗТЕГЛИ', + 'Are you sure?' => 'Сигурни ли сте?', // unused? + 'Hit' => 'Натисни', + 'to reload the page' => 'за да презаредите страницата', + 'Directory name cannot be empty' => 'Въведете име на директорията', + 'File name cannot be empty' => 'Въведете име на файла', + 'No file selected' => 'Не е избран файл', + 'No file or folder selected' => 'Не са избрани папка или файл', + 'File type not supported' => 'Този формат не се поддържа', + 'Directory download not available in current version' => 'Изтегляне на директория не се поддържа в тази версия', + 'Directory not available' => 'Директорията не е налична', + 'Done' => 'Готово', + 'Close' => 'Затвори', + 'Copy' => 'Копирай', + 'Cancel' => 'Отмени', + 'Rename' => 'Преименувай', + 'Move' => 'Премести', + 'Change Rights' => 'Смени правата', + 'Delete' => 'Изтрий', + 'Extract' => 'Извлечи', + 'Create' => 'Създай', + 'Compress' => 'Компресирай', 'OK' => 'OK', - 'YOU ARE COPYING' => 'YOU ARE COPYING', - 'YOU ARE REMOVING' => 'YOU ARE REMOVING', - 'Delete items' => 'Delete items', - 'Copy files' => 'Copy files', - 'Move files' => 'Move files', - 'Are you sure you want to copy' => 'Are you sure you want to copy', - 'Are you sure you want to move' => 'Are you sure you want to move', - 'Are you sure you want to delete' => 'Are you sure you want to delete', - 'into' => 'into', - 'existing files will be replaced' => 'existing files will be replaced', - 'Original name' => 'Original name', - 'File' => 'File', - 'already exists' => 'already exists', - 'Create file' => 'Create file', - 'Create directory' => 'Create directory', - 'read by owner' => 'read by owner', - 'write by owner' => 'write by owner', - 'execute/search by owner' => 'execute/search by owner', - 'read by group' => 'read by group', - 'write by group' => 'write by group', - 'execute/search by group' => 'execute/search by group', - 'read by others' => 'read by others', - 'write by others' => 'write by others', - 'execute/search by others' => 'execute/search by others', + 'YOU ARE COPYING' => 'ВИЕ КОПИРАТЕ', // unused? + 'YOU ARE REMOVING' => 'ВИЕ ПРЕМАХВАТЕ', + 'Delete items' => 'Изтрий избраните', + 'Copy files' => 'Копирай файловете', + 'Move files' => 'Премести файловете', + 'Are you sure you want to copy' => 'Сигурни ли сте, че искате да копирате', + 'Are you sure you want to move' => 'Сигурни ли сте, че искате да преместите', + 'Are you sure you want to delete' => 'Сигурни ли сте, че искате да премахнете', + 'into' => 'въведение', + 'existing files will be replaced' => 'съществуващите файлове ще бъдат заменени', + 'Original name' => 'Първоначално име', + 'File' => 'Файл', + 'already exists' => 'вече съществува', + 'Create file' => 'Създай файл', + 'Create directory' => 'Създай директория', + 'read by owner' => 'чети като собственик', + 'write by owner' => 'пиши като собственик', + 'execute/search by owner' => 'изпълни/търси като собственик', + 'read by group' => 'чети като група', + 'write by group' => 'пиши като група', + 'execute/search by group' => 'изпълни/търси като група', + 'read by others' => 'чети като други', + 'write by others' => 'пиши като други', + 'execute/search by others' => 'изпълни/търси като други', - 'Shortcuts' => 'Shortcuts', - 'Add New object' => 'Add New object', - 'Save Form' => 'Save Form', - 'Cancel saving form' => 'Cancel saving form', - 'Go to USER list' => 'Go to USER list', - 'Go to WEB list' => 'Go to WEB list', - 'Go to DNS list' => 'Go to DNS list', - 'Go to MAIL list' => 'Go to MAIL list', - 'Go to DB list' => 'Go to DB list', - 'Go to CRON list' => 'Go to CRON list', - 'Go to BACKUP list' => 'Go to BACKUP list', - 'Focus on search' => 'Focus on search', - 'Display/Close shortcuts' => 'Display/Close shortcuts', - 'Move backward through top menu' => 'Move backward through top menu', - 'Move forward through top menu' => 'Move forward through top menu', - 'Enter focused element' => 'Enter focused element', - 'Move up through elements list' => 'Move up through elements list', - 'Move down through elements list' => 'Move down through elements list', + 'Shortcuts' => 'Преки пътища', + 'Add New object' => 'Добави нов обект', + 'Save Form' => 'Запази формата', + 'Cancel saving form' => 'Отмени запазването на формата', + 'Go to USER list' => 'Отиди в USER списъка', + 'Go to WEB list' => 'Отиди в WEB списъка', + 'Go to DNS list' => 'Отиди в DNS списъка', + 'Go to MAIL list' => 'Отиди в MAIL списъка', + 'Go to DB list' => 'Отиди в DB списъка', + 'Go to CRON list' => 'Отиди в CRON списъка', + 'Go to BACKUP list' => 'Отиди в BACKUP списъка', + 'Focus on search' => 'Фокус при търсене', + 'Display/Close shortcuts' => 'Покажи/Скрий преките пътища', + 'Move backward through top menu' => 'Върни се назад в главното меню', + 'Move forward through top menu' => 'Напред към следващото меню', + 'Enter focused element' => 'Добави елемент на фокус', + 'Move up through elements list' => 'Придвижи се нагоре в списъка с елементи', + 'Move down through elements list' => 'Придвижи се надолу в списъка с елементи', - 'Upload' => 'Upload', - 'New File' => 'New File', - 'New Folder' => 'New Folder', - 'Download' => 'Download', - 'Archive' => 'Archive', - 'Save File (in text editor)' => 'Save File (in text editor)', - 'Close Popup / Cancel' => 'Close Popup / Cancel', - 'Move Cursor Up' => 'Move Cursor Up', - 'Move Cursor Down' => 'Move Cursor Down', - 'Switch to Left Tab' => 'Switch to Left Tab', - 'Switch to Right Tab' => 'Switch to Right Tab', - 'Switch Tab' => 'Switch Tab', - 'Go to the Top of the File List' => 'Go to the Top of the File List', - 'Go to the Last File' => 'Go to the Last File', - 'Open File / Enter Directory' => 'Open File / Enter Directory', - 'Edit File' => 'Edit File', - 'Go to Parent Directory' => 'Go to Parent Directory', - 'Select Current File' => 'Select Current File', - 'Select Bunch of Files' => 'Select Bunch of Files', - 'Add File to the Current Selection' => 'Add File to the Current Selection', - 'Select All Files' => 'Select All Files', - 'shortcuts are inspired by magnificent GNU Midnight Commander file manager' => - 'shortcuts are inspired by magnificent GNU Midnight Commander file manager', - - 'Licence Key' => 'Licence Key', - 'Enter License Key' => 'Enter License Key', - 'Buy Licence' => 'Buy Licence', - 'Buy Lifetime License' => 'Buy Lifetime License', - 'Disable and Cancel Licence' => 'Disable and Cancel Licence', - 'Licence Activated' => 'Licence Activated', - 'Licence Deactivated' => 'Licence Deactivated', - 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Restrict users so that they cannot use SSH and access only their home directory.', - 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.', - 'This is a commercial module, you would need to purchace license key to enable it.' => 'This is a commercial module, you would need to purchace license key to enable it.', - - 'Minutes' => 'Minutes', - 'Hourly' => 'Hourly', - 'Run Command' => 'Run Command', - 'every month' => 'every month', - 'every odd month' => 'every odd month', - 'every even month' => 'every even month', - 'every day' => 'every day', - 'every odd day' => 'every odd day', - 'every even day' => 'every even day', - 'weekdays (5 days)' => 'weekdays (5 days)', - 'weekend (2 days)' => 'weekend (2 days)', - 'Monday' => 'Monday', - 'Tuesday' => 'Tuesday', - 'Wednesday' => 'Wednesday', - 'Thursday' => 'Thursday', - 'Friday' => 'Friday', - 'Saturday' => 'Saturday', - 'Sunday' => 'Sunday', - 'every hour' => 'every hour', - 'every two hours' => 'every two hours', - 'every minute' => 'every minute', - 'every two minutes' => 'every two minutes', - 'every' => 'every', - 'Generate' => 'Generate', + 'Upload' => 'Качи', + 'New File' => 'Нов файл', + 'New Folder' => 'Нова папка', + 'Download' => 'Изтегляне', + 'Archive' => 'Архивиране', + 'Save File (in text editor)' => 'Запази файла (в текстов редактор)', + 'Close Popup / Cancel' => 'Затвори изскачащия прозорец / Отмени', + 'Move Cursor Up' => 'Премести курсора нагоре', + 'Move Cursor Down' => 'Премести курсора надолу', + 'Switch to Left Tab' => 'Премини в левия раздел', + 'Switch to Right Tab' => 'Премини в десния раздел', + 'Switch Tab' => 'Смени раздел', + 'Go to the Top of the File List' => 'Отиди в началото на файловия списък', + 'Go to the Last File' => 'Кум последната страница', + 'Open File / Enter Directory' => 'Отвори файл / Влез в директория', + 'Edit File' => 'Редактирай файл', + 'Go to Parent Directory' => 'Към главната директория', + 'Select Current File' => 'Избери текущ файл', + 'Select Bunch of Files' => 'Избери няколко файла', + 'Add File to the Current Selection' => 'Добави файла към текущата селекция', + 'Select All Files' => 'Избери всички файлове', + 'shortcuts are inspired by magnificent GNU Midnight Commander файлов мениджър' => + 'преките пътища са вдъхновени от великолепният GNU Midnight Commander файлов мениджър', + 'Licence Key' => 'Лицензен ключ', + 'Enter License Key' => 'Въведете лицензен ключ', + 'Buy Licence' => 'Купете лиценз', + 'Buy Lifetime License' => 'Купете доживотен лиценз', + 'Disable and Cancel Licence' => 'Деактивирайте и отменете лиценз', + 'Licence Activated' => 'Лицензът е активиран', + 'Licence Deactivated' => 'Лицензът е деактивиран', + 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Ограничавайте потребителите от използването на SSH, давайки им достъп единствено до личните им директории.', + 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Разглеждайте, копирайте, редактирайте, показвайте и извличайте всички уеб домейн файлове, използвайки напълно функциониращия ни файлов мениджър.', + 'This is a commercial module, you would need to purchace license key to enable it.' => 'Това е комерсиален модул, за чиито ползване е нужно да поръчате лицензионен ключ.', + 'Minutes' => 'Минути', + 'Hourly' => 'Всеки час', + 'Daily' => 'Всеки ден ', + 'Weekly' => 'Всяка седмица', + 'Monthly' => 'Всеки месец', + 'Run Command' => 'Изпълни команда', + 'every month' => 'всеки месец', + 'every odd month' => 'всеки нечетен месец', + 'every even month' => 'всеки четен месец', + 'every day' => 'всеки ден', + 'every odd day' => 'всеки нечетен ден', + 'every even day' => 'всеки четен ден', + 'weekdays (5 days)' => 'делници (5 дни)', + 'weekend (2 days)' => 'уикенд (2 дни)', + 'Monday' => 'Понеделник', + 'Tuesday' => 'Вторник', + 'Wednesday' => 'Сряда', + 'Thursday' => 'Четвъртък', + 'Friday' => 'Петък', + 'Saturday' => 'Събота', + 'Sunday' => 'Неделя', + 'every hour' => 'на всеки час', + 'every two hours' => 'на всеки два часа', + 'every minute' => 'всяка минута', + 'every two minutes' => 'всеки две минути', + 'every' => 'всеки', + 'Generate' => 'Генерирай', 'webalizer' => 'webalizer', 'awstats' => 'awstats', @@ -741,13 +739,14 @@ $LANG['bg'] = array( 'PUB_KEY' => 'PUB_KEY', 'ISSUER' => 'ISSUER', - 'Use server hostname' => 'Use server hostname', - 'Use domain hostname' => 'Use domain hostname', - 'Use STARTTLS' => 'Use STARTTLS', - 'Use SSL' => 'Use SSL', - 'No encryption' => 'No encryption', - 'Do not use encryption' => 'Do not use encryption', + 'Use server hostname' => 'Използвай сървърното хост име', + 'Use domain hostname' => 'Използвай хост името на домейн', + 'Use STARTTLS' => 'Използвай STARTTLS', + 'Use SSL' => 'Използвай SSL', + 'No encryption' => 'Без криптиране', + 'Do not use encryption' => 'Не използвай криптиране', - 'maximum characters length, including prefix' => 'maximum %s characters length, including prefix', + 'maximum characters length, including prefix' => 'максималната дължина е %s символа, включително префикса', ); + From 0ff8375d4da3812e33bad54e67b57726f19309d7 Mon Sep 17 00:00:00 2001 From: Pavel Galkin Date: Sun, 29 Jan 2017 01:59:48 +0300 Subject: [PATCH 026/130] Revert "full bulgarian translation" This reverts commit 092b135181164b597d009132d9d7267fffeb3b44. --- web/inc/i18n/bg.php | 1305 ++++++++++++++++++++++--------------------- 1 file changed, 653 insertions(+), 652 deletions(-) diff --git a/web/inc/i18n/bg.php b/web/inc/i18n/bg.php index 64fec6a6..cb92158e 100644 --- a/web/inc/i18n/bg.php +++ b/web/inc/i18n/bg.php @@ -1,731 +1,733 @@ 'Пакети', + 'Packages' => 'Пакет', 'IP' => 'IP', 'Graphs' => 'Графики', 'Statistics' => 'Статистика', 'Log' => 'Логове', 'Server' => 'Сървър', 'Services' => 'Услуги', - 'Firewall' => 'Защитна стена', - 'Updates' => 'Обновления', + 'Firewall' => 'Firewall', + 'Updates' => 'Обновяване', 'Log in' => 'Вход', 'Log out' => 'Изход', - 'USER' => 'ПОТРЕБИТЕЛ', - 'WEB' => 'УЕБ', + 'USER' => 'Клиенти', + 'WEB' => 'WEB', 'DNS' => 'DNS', - 'MAIL' => 'ПОЩА', - 'DB' => 'БАЗА ДАННИ', + 'MAIL' => 'Мейл', + 'DB' => 'Бази Данни', 'CRON' => 'CRON', - 'BACKUP' => 'РЕЗЕРВНО КОПИЕ', + 'BACKUP' => 'Архив', - 'LOGIN' => 'ВХОД', - 'RESET PASSWORD' => 'ЗАБРАВЕНА ПАРОЛА', - 'SEARCH' => 'ТЪРСЕНЕ', - 'PACKAGE' => 'ПАКЕТ', + 'LOGIN' => 'Вход', + 'RESET PASSWORD' => 'Забравена парола', + 'SEARCH' => 'Търси', + 'PACKAGE' => 'Пакет', 'RRD' => 'RRD', - 'STATS' => 'СТАТИСТИКА', - 'LOG' => 'ЛОГОВЕ', - 'UPDATES' => 'ОБНОВЛЕНИЯ', - 'FIREWALL' => 'ЗАЩИТНА СТЕНА', - 'SERVER' => 'СЪРВЪР', - 'MEMORY' => 'ПАМЕТ', - 'DISK' => 'ДИСК', - 'NETWORK' => 'МРЕЖА', - 'Web Log Manager' => 'МЕНИДЖЪР НА УЕБ ЛОГОВЕ', + 'STATS' => 'Статистика', + 'LOG' => 'Логове', + 'UPDATES' => 'Обновяване', + 'FIREWALL' => 'FIREWALL', + 'SERVER' => 'Сървър', + 'MEMORY' => 'Памет', + 'DISK' => 'Диск', + 'NETWORK' => 'Мрежа', + 'Web Log Manager' => 'Web Log Manager', + + 'no notifications' => 'no notifications', 'Add User' => 'Добави потребител', 'Add Domain' => 'Добави домейн', - 'Add Web Domain' => 'Добави уеб домейн', - 'Add DNS Domain' => 'Добави DNS домейн', + 'Add Web Domain' => 'Добави домейн', + 'Add DNS Domain' => 'Добави DNS', 'Add DNS Record' => 'Добави DNS запис', - 'Add Mail Domain' => 'Добави пощенски домейн', - 'Add Mail Account' => 'Добави пощенски акаунт', - 'Add Database' => 'Добави база данни', - 'Add Cron Job' => 'Добави Cron Job', - 'Create Backup' => 'Създай резервно копие', - 'Configure' => 'Конфигурирай', - 'Restore All' => 'Възобнови всичко', + 'Add Mail Domain' => 'Добави мейл', + 'Add Mail Account' => 'Добави мейл адрес', + 'Add Database' => 'Добави база', + 'Add Cron Job' => 'Добави задача', + 'Create Backup' => 'Направи архив', + 'Configure' => 'Конфигурация', + 'Restore All' => 'Възстанови всички', 'Add Package' => 'Добави пакет', - 'Add IP' => 'Добави IP адрес', + 'Add IP' => 'Добави IP', 'Add Rule' => 'Добави правило', - 'Ban IP Address' => 'Блокирай IP адрес', - 'Search' => 'Търсене', - 'Add one more FTP Account' => 'Добави допълнителен FTP акаунт', - 'Overall Statistics' => 'Обща статистика', - 'Daily' => 'Всеки ден', - 'Weekly' => 'Всяка седмица', - 'Monthly' => 'Всеки месец', - 'Yearly' => 'Всяка година', + 'Ban IP Address' => 'Бан IP Address', + 'Search' => 'Търси', + 'Add one more FTP Account' => 'Добави FTP потребител', + 'Overall Statistics' => 'Статистика', + 'Daily' => 'Дневно', + 'Weekly' => 'Седмица', + 'Monthly' => 'Месец', + 'Yearly' => 'Година', 'Add' => 'Добави', 'Back' => 'Назад', 'Save' => 'Запази', - 'Submit' => 'Вложи', + 'Submit' => 'Изпрати', - 'toggle all' => 'избери всичко', - 'apply to selected' => 'приложи за избраните', - 'rebuild' => 'възстанови', - 'rebuild web' => 'възстанови уеб', - 'rebuild dns' => 'възстанови dns', - 'rebuild mail' => 'възстанови поща', - 'rebuild db' => 'възстанови база данни', - 'rebuild cron' => 'възстанови cron', - 'update counters' => 'обнови броячите', - 'suspend' => 'спри', - 'unsuspend' => 'активирай', - 'delete' => 'изтрий', - 'show per user' => 'покажи за потребителя', - 'login as' => 'влез като', - 'logout' => 'излез', - 'edit' => 'редактирай', - 'open webstats' => 'отвори уеб статистика', - 'view logs' => 'прегледай логове', - 'list records' => 'покажи списък с %s записи', - 'add record' => 'добави запис', - 'list accounts' => 'покажи списък с %s акаунта', - 'add account' => 'добави акаунт', - 'open webmail' => 'oтвори уеб поща', - 'list fail2ban' => 'покажи fail2ban списък', - 'open %s' => 'отвори %s', - 'download' => 'изтегли', - 'restore' => 'възобнови', - 'configure restore settings' => 'конфигурирай настройките за възобновяване', + 'toggle all' => 'Избери всички', + 'apply to selected' => 'изпълни маркираните', + 'rebuild' => 'поправи', + 'rebuild web' => 'поправи web', + 'rebuild dns' => 'поправи dns', + 'rebuild mail' => 'поправи mail', + 'rebuild db' => 'поправи db', + 'rebuild cron' => 'поправи cron', + 'update counters' => 'оибнови брочи', + 'suspend' => 'Забрани', + 'unsuspend' => 'Разреши', + 'delete' => 'изтриване', + 'show per user' => 'покажи за всеки', + 'login as' => 'Влез като', + 'logout' => 'Изход', + 'edit' => 'Редакция', + 'open webstats' => 'отвори статистика', + 'view logs' => 'виж логовете', + 'list records' => 'list %s records', + 'add record' => 'нов запис', + 'list accounts' => 'list %s accounts', + 'add account' => 'add account', + 'open webmail' => 'open webmail', + 'list fail2ban' => 'list fail2ban', + 'open %s' => 'open %s', + 'download' => 'сваляне', + 'restore' => 'възстанови', + 'configure restore settings' => 'configure restore settings', 'stop' => 'стоп', 'start' => 'старт', 'restart' => 'рестарт', 'update' => 'обнови', - 'generate' => 'генерирай', - 'Generate CSR' => 'Генерирай CSR', - 'reread IP' => 'зареди наново IP адреса', - 'enable autoupdate' => 'позволи автоматичното обновяване', - 'disable autoupdate' => 'забрани автоматичното обновяване', - 'turn on notifications' => 'включи известията', - 'turn off notifications' => 'изключи известията', + 'generate' => 'generate', + 'Generate CSR' => 'Generate CSR', + 'reread IP' => 'reread IP', + 'enable autoupdate' => 'enable autoupdate', + 'disable autoupdate' => 'disable autoupdate', + 'turn on notifications' => 'turn on notifications', + 'turn off notifications' => 'turn off notifications', + 'configure' => 'configure', - 'Adding User' => 'Добавяне на потребител', - 'Editing User' => 'Редактиране на потребител', - 'Adding Domain' => 'Добавяне на домейн', - 'Editing Domain' => 'Редактиране на домейн', - 'Adding DNS Domain' => 'Добавяне на DNS домейн', - 'Editing DNS Domain' => 'Редактиране на DNS домейн', - 'Adding DNS Record' => 'Добавяне на DNS запис', - 'Editing DNS Record' => 'Редактиране на DNS запис', - 'Adding Mail Domain' => 'Добавяне на пощенски домейн', - 'Editing Mail Domain' => 'Редактиране на пощенски домейн', - 'Adding Mail Account' => 'Добавяне на пощенски акаунт', - 'Editing Mail Account' => 'Редактиране на пощенски акаунт', - 'Adding database' => 'Добавяне на база данни', - 'Editing Cron Job' => 'Добавяне на Cron Job', - 'Adding Cron Job' => 'Редактиране на Cron Job', - 'Editing Database' => 'Редактиране на база данни', - 'Adding Package' => 'Добавяне на пакет', - 'Editing Package' => 'Редактиране на пакет', - 'Adding IP address' => 'Добавяне на IP адрес', - 'Editing IP Address' => 'Редактиране на IP адрес', - 'Editing Backup Exclusions' => 'Редактиране на изключения от резервно копие', - 'Generating CSR' => 'Генериране на CSR', - 'Listing' => 'Показване на списък', - 'Search Results' => 'Търси резултати', - 'Adding Firewall Rule' => 'Добавяне на правило за защитната стена', - 'Editing Firewall Rule' => 'Редактиране на правилото за защитната стена', - 'Adding IP Address to Banlist' => 'Добавяне на IP адрес към черния списък', - 'active' => 'активен', - 'spnd' => 'деактивиран', - 'suspended' => 'деактивиран', - 'running' => 'работещ', - 'stopped' => 'спрян', - 'outdated' => 'неактуален', - 'updated' => 'актуален', + 'Adding User' => 'Adding User', + 'Editing User' => 'Editing User', + 'Adding Domain' => 'Adding Domain', + 'Editing Domain' => 'Editing Domain', + 'Adding DNS Domain' => 'Adding DNS Domain', + 'Editing DNS Domain' => 'Editing DNS Domain', + 'Adding DNS Record' => 'Adding DNS Record', + 'Editing DNS Record' => 'Editing DNS Record', + 'Adding Mail Domain' => 'Adding Mail Domain', + 'Editing Mail Domain' => 'Editing Mail Domain', + 'Adding Mail Account' => 'Adding Mail Account', + 'Editing Mail Account' => 'Editing Mail Account', + 'Adding database' => 'Adding database', + 'Editing Cron Job' => 'Editing Cron Job', + 'Adding Cron Job' => 'Adding Cron Job', + 'Editing Database' => 'Editing Database', + 'Adding Package' => 'Adding Package', + 'Editing Package' => 'Editing Package', + 'Adding IP address' => 'Adding IP address', + 'Editing IP Address' => 'Editing IP Address', + 'Editing Backup Exclusions' => 'Editing Backup Exclusions', + 'Generating CSR' => 'Generating CSR', + 'Listing' => 'Listing', + 'Search Results' => 'Search Results', + 'Adding Firewall Rule' => 'Adding Firewall Rule', + 'Editing Firewall Rule' => 'Editing Firewall Rule', + 'Adding IP Address to Banlist' => 'Adding IP Address to Banlist', - 'yes' => 'да', - 'no' => 'не', - 'none' => 'няма', + 'active' => 'active', + 'spnd' => 'suspended', + 'suspended' => 'suspended', + 'running' => 'running', + 'stopped' => 'stopped', + 'outdated' => 'outdated', + 'updated' => 'updated', + + 'yes' => 'yes', + 'no' => 'no', + 'none' => 'none', 'pb' => 'pb', 'tb' => 'tb', 'gb' => 'gb', 'mb' => 'mb', - 'minute' => 'минута', - 'hour' => 'час', - 'day' => 'ден', - 'days' => 'дни', - 'hours' => 'часове', - 'minutes' => 'минути', - 'month' => 'месец', - 'package' => 'пакет', - 'Bandwidth' => 'Трафик', - 'Disk' => 'Диск', - 'Web' => 'Уеб', - 'Mail' => 'Поща', - 'Databases' => 'Бази данни', - 'User Directories' => 'Потребителски директории', - 'Template' => 'Шаблон', - 'Web Template' => 'Уеб шаблон', - 'Backend Template' => 'Готов шаблон', - 'Proxy Template' =>'Прокси шаблон', - 'DNS Template' => 'DNS шаблон', - 'Web Domains' => 'Уеб домейни', - 'SSL Domains' => 'SSL домейни', - 'Web Aliases' => 'Уеб наименувания', - 'per domain' => 'на домейн', - 'DNS Domains' => 'DNS Домейни', - 'DNS domains' => 'DNS домейни', - 'DNS records' => 'DNS записи', - 'Name Servers' => 'Сървъри за имена', - 'Mail Domains' => 'Пощенски домейни', - 'Mail Accounts' => 'Пощенски акаунти', + 'minute' => 'minute', + 'hour' => 'hour', + 'day' => 'day', + 'days' => 'days', + 'hours' => 'hours', + 'minutes' => 'minutes', + 'month' => 'month', + 'package' => 'package', + 'Bandwidth' => 'Bandwidth', + 'Disk' => 'Disk', + 'Web' => 'Web', + 'Mail' => 'Mail', + 'Databases' => 'Databases', + 'User Directories' => 'User Directories', + 'Template' => 'Template', + 'Web Template' => 'Web Template', + 'Backend Template' => 'Backend Template', + 'Proxy Template' =>'Proxy Template', + 'DNS Template' => 'DNS Template', + 'Web Domains' => 'Web Domains', + 'SSL Domains' => 'SSL Domains', + 'Web Aliases' => 'Web Aliases', + 'per domain' => 'per domain', + 'DNS Domains' => 'DNS Domains', + 'DNS domains' => 'DNS domains', + 'DNS records' => 'DNS records', + 'Name Servers' => 'Name Servers', + 'Mail Domains' => 'Mail Domains', + 'Mail Accounts' => 'Mail Accounts', 'Cron Jobs' => 'Cron Jobs', - 'SSH Access' => 'SSH достъп', - 'IP Address' => 'IP адрес', - 'IP Addresses' => 'IP адреси', - 'Backups' => 'Резервни копия', - 'Backup System' => 'Система за резервни копия', - 'backup exclusions' => 'Резервни копия - изключения', - 'template' => 'шаблон', - 'SSL Support' => 'SSL поддръжка', - 'SSL Home Directory' => 'SSL начало', - 'Lets Encrypt Support' => 'Lets Encrypt поддръжка', + 'SSH Access' => 'SSH Access', + 'IP Address' => 'IP Address', + 'IP Addresses' => 'IP Addresses', + 'Backups' => 'Backups', + 'Backup System' => 'Backup System', + 'backup exclusions' => 'backup exclusions', + 'template' => 'template', + 'SSL Support' => 'SSL Support', + 'SSL Home Directory' => 'SSL Home', + 'Lets Encrypt Support' => 'Lets Encrypt Support', 'Lets Encrypt' => 'Lets Encrypt', - 'Proxy Support' => 'Прокси поддръжка', - 'Proxy Extensions' => 'Прокси разширения', - 'Web Statistics' => 'Уеб статистики', - 'Additional FTP Account' => 'Допълнителни FTP акаунти', - 'Path' => 'Път', + 'Your certificate will be automatically issued in 5 minutes' => 'Your certificate will be automatically issued in 5 minutes', + 'Proxy Support' => 'Proxy Support', + 'Proxy Extensions' => 'Proxy Extensions', + 'Web Statistics' => 'Web Statistics', + 'Additional FTP Account' => 'Additional FTP', + 'Path' => 'Path', 'SOA' => 'SOA', 'TTL' => 'TTL', - 'Expire' => 'Изтича', - 'Records' => 'Записи', - 'Serial' => 'Сериен', - 'Catchall email' => 'Универсална поща', - 'AntiVirus Support' => 'Антивирусна поддръжка', - 'AntiSpam Support' => 'Антиспам поддръжка', - 'DKIM Support' => 'DKIM поддръжка', - 'Accounts' => 'Акаунти', - 'Quota' => 'Квота', - 'Autoreply' => 'Автоматичен отговор', - 'Forward to' => 'Препрати до', - 'Do not store forwarded mail' => 'Не съхранявай препратена поща', - 'IMAP hostname' => 'IMAP име на хост', - 'IMAP port' => 'IMAP порт', - 'IMAP security' => 'IMAP защита', - 'IMAP auth method' => 'IMAP идентификация', - 'SMTP hostname' => 'SMTP име на хост', - 'SMTP port' => 'SMTP порт', - 'SMTP security' => 'SMTP защита', - 'SMTP auth method' => 'SMTP идентификация', + 'Expire' => 'Expire', + 'Records' => 'Records', + 'Serial' => 'Serial', + 'Catchall email' => 'Catchall email', + 'AntiVirus Support' => 'AntiVirus Support', + 'AntiSpam Support' => 'AntiSpam Support', + 'DKIM Support' => 'DKIM Support', + 'Accounts' => 'Accounts', + 'Quota' => 'Quota', + 'Autoreply' => 'Autoreply', + 'Forward to' => 'Forward to', + 'Do not store forwarded mail' => 'Do not store forwarded mail', + 'IMAP hostname' => 'IMAP hostname', + 'IMAP port' => 'IMAP port', + 'IMAP security' => 'IMAP security', + 'IMAP auth method' => 'IMAP auth method', + 'SMTP hostname' => 'SMTP hostname', + 'SMTP port' => 'SMTP port', + 'SMTP security' => 'SMTP security', + 'SMTP auth method' => 'SMTP auth method', 'STARTTLS' => 'STARTTLS', - 'Normal password' => 'Нормална парола', - 'database' => 'база данни', - 'User' => 'Потребител', - 'Host' => 'Хост', - 'Charset' => 'Символи', - 'Min' => 'Минути', - 'Hour' => 'Час', - 'Day' => 'Ден', - 'Month' => 'Месец', - 'Day of week' => 'Ден от седмицата', - 'local' => 'локално', - 'Run Time' => 'Време на изпълнение', - 'Backup Size' => 'Размер на резервното копие', + 'Normal password' => 'Normal password', + 'database' => 'database', + 'User' => 'User', + 'Host' => 'Host', + 'Charset' => 'Charset', + 'Min' => 'Min', + 'Hour' => 'Hour', + 'Day' => 'Day', + 'Month' => 'Month', + 'Day of week' => 'Day of week', + 'local' => 'local', + 'Run Time' => 'Run Time', + 'Backup Size' => 'Backup Size', 'SYS' => 'SYS', - 'Domains' => 'Домейни', - 'Status' => 'Статус', - 'shared' => 'споделен', - 'dedicated' => 'отдаден', - 'Owner' => 'Собственик', - 'Users' => 'Потребители', - 'Load Average' => 'Общи данни', - 'Memory Usage' => 'Използване на памет', - 'APACHE2 Usage' => 'Използване на APACHE2', - 'HTTPD Usage' => 'Използване на HTTPD', - 'NGINX Usage' => 'Използване на NGINX', - 'MySQL Usage on localhost' => 'Използване на MySQL на локалната машина', - 'PostgreSQL Usage on localhost' => 'Използване на PostgreSQL на локалната машина', - 'Bandwidth Usage eth0' => 'Използване на честотна лента eth0', - 'Bandwidth Usage eth1' => 'Използване на честотна лента eth1', - 'Exim Usage' => 'Използване на Exim', - 'FTP Usage' => 'Използване на FTP', - 'SSH Usage' => 'Използване на SSH', - 'reverse proxy' => 'обърни прокси', - 'web server' => 'уеб сървър', - 'dns server' => 'dns сървър', - 'mail server' => 'пощенски сървър', - 'pop/imap server' => 'pop/imap сървър', - 'email antivirus' => 'email антивирус', - 'email antispam' => 'email антиспам', - 'database server' => 'сървър на база данни', - 'ftp server' => 'ftp сървър', - 'job scheduler' => 'органайзер за работа', - 'firewall' => 'защитна стена', - 'brute-force monitor' => 'brute-force монитор', - 'CPU' => 'Процесор', - 'Memory' => 'Памет', - 'Uptime' => 'Време на работа', - 'core package' => 'пакет на ядрото', - 'php interpreter' => 'php интерпретатор', - 'internal web server' => 'вътрешен уеб сървър', - 'Version' => 'Версия', - 'Release' => 'Рилийз', - 'Architecture' => 'Архитектура', - 'Object' => 'Обект', - 'Username' => 'Потребителско име', - 'Password' => 'Парола', + 'Domains' => 'Domains', + 'Status' => 'Status', + 'shared' => 'shared', + 'dedicated' => 'dedicated', + 'Owner' => 'Owner', + 'Users' => 'Users', + 'Load Average' => 'Load Average', + 'Memory Usage' => 'Memory Usage', + 'APACHE2 Usage' => 'APACHE2 Usage', + 'HTTPD Usage' => 'HTTPD Usage', + 'NGINX Usage' => 'NGINX Usage', + 'MySQL Usage on localhost' => 'MySQL Usage on localhost', + 'PostgreSQL Usage on localhost' => 'PostgreSQL Usage on localhost', + 'Bandwidth Usage eth0' => 'Bandwidth Usage eth0', + 'Bandwidth Usage eth1' => 'Bandwidth Usage eth1', + 'Exim Usage' => 'Exim Usage', + 'FTP Usage' => 'FTP Usage', + 'SSH Usage' => 'SSH Usage', + 'reverse proxy' => 'reverse proxy', + 'web server' => 'web server', + 'dns server' => 'dns server', + 'mail server' => 'mail server', + 'pop/imap server' => 'pop/imap server', + 'email antivirus' => 'email antivirus', + 'email antispam' => 'email antispam', + 'database server' => 'database server', + 'ftp server' => 'ftp server', + 'job scheduler' => 'job scheduler', + 'firewall' => 'firewall', + 'brute-force monitor' => 'brute-force monitor', + 'CPU' => 'CPU', + 'Memory' => 'Memory', + 'Uptime' => 'Uptime', + 'core package' => 'core package', + 'php interpreter' => 'php interpreter', + 'internal web server' => 'internal web server', + 'Version' => 'Version', + 'Release' => 'Release', + 'Architecture' => 'Architecture', + 'Object' => 'Object', + 'Username' => 'Username', + 'Password' => 'Password', 'Email' => 'Email', - 'Package' => 'Пакет', - 'Language' => 'Език', - 'First Name' => 'Име', - 'Last Name' => 'Фамилив', - 'Send login credentials to email address' => 'Изпращай информация за вписвания на email', - 'Default Template' => 'Шаблон по подразбиране', - 'Default Name Servers' => 'Име на сървър по подразбиране', - 'Domain' => 'Домейн', - 'DNS Support' => 'DNS поддръжка', - 'Mail Support' => 'Поддръжка на поща', - 'Advanced options' => 'Разширени настройки', - 'Basic options' => 'Стандартни настройки', - 'Aliases' => 'Псевдоними', - 'SSL Certificate' => 'SSL сертификат', - 'SSL Key' => 'SSL ключ', - 'SSL Certificate Authority / Intermediate' => 'SSL сертификат / средно ниво', + 'Package' => 'Package', + 'Language' => 'Language', + 'First Name' => 'First Name', + 'Last Name' => 'Last Name', + 'Send login credentials to email address' => 'Send login credentials to email address', + 'Default Template' => 'Default Template', + 'Default Name Servers' => 'Default Name Servers', + 'Domain' => 'Domain', + 'DNS Support' => 'DNS Support', + 'Mail Support' => 'Mail Support', + 'Advanced options' => 'Advanced options', + 'Basic options' => 'Basic options', + 'Aliases' => 'Aliases', + 'SSL Certificate' => 'SSL Certificate', + 'SSL Key' => 'SSL Key', + 'SSL Certificate Authority / Intermediate' => 'SSL Certificate Authority / Intermediate', 'SSL CSR' => 'SSL CSR', - 'optional' => 'незадължителен', - 'internal' => 'вътрешвн', - 'Statistics Authorization' => 'Идентификация за статистики', - 'Statistics Auth' => 'Идентификация за статистики', - 'Account' => 'Акаунт', - 'Prefix will be automaticaly added to username' => 'Префикс %s ще бъде автоматично добавен към потребителското име', - 'Send FTP credentials to email' => 'Изпращай информация относно FTP на email', - 'Expiration Date' => 'Крайна дата', - 'YYYY-MM-DD' => 'ГГГГ-ММ-ДД', - 'Name servers' => 'Сървъри с имена', - 'Record' => 'Запис', - 'IP or Value' => 'IP или стойност', - 'Priority' => 'Приоритет', - 'Record Number' => 'Запиши номер', - 'in megabytes' => 'в мегабайти', - 'Message' => 'Съобщение', - 'use local-part' => 'използвай local-part', - 'one or more email addresses' => 'един или повече email адреса', - 'Prefix will be automaticaly added to database name and database user' => 'Префикс %s ще бъде автоматично добавен към името на базата данни и потребителското име.', - 'Database' => 'База данни', - 'Type' => 'Въведи', - 'Minute' => 'Минута', - 'Command' => 'Команда', - 'Package Name' => 'Номер на пакет', + 'optional' => 'optional', + 'internal' => 'internal', + 'Statistics Authorization' => 'Statistics Authorization', + 'Statistics Auth' => 'Statistics Auth', + 'Account' => 'Account', + 'Prefix will be automaticaly added to username' => 'Prefix %s will be automaticaly added to username', + 'Send FTP credentials to email' => 'Send FTP credentials to email', + 'Expiration Date' => 'Expiration Date', + 'YYYY-MM-DD' => 'YYYY-MM-DD', + 'Name servers' => 'Name servers', + 'Record' => 'Record', + 'IP or Value' => 'IP or Value', + 'Priority' => 'Priority', + 'Record Number' => 'Record Number', + 'in megabytes' => 'in megabytes', + 'Message' => 'Message', + 'use local-part' => 'use local-part', + 'one or more email addresses' => 'one or more email addresses', + 'Prefix will be automaticaly added to database name and database user' => 'Prefix %s will be automaticaly added to database name and database user.', + 'Database' => 'Database', + 'Type' => 'Type', + 'Minute' => 'Minute', + 'Command' => 'Command', + 'Package Name' => 'Package Name', 'Netmask' => 'Netmask', - 'Interface' => 'Интерфейс', - 'Shared' => 'Споделен', - 'Assigned user' => 'Назначен потребител', - 'Assigned domain' => 'Назначен домейн', - 'NAT IP association' => 'NAT IP асоциация', + 'Interface' => 'Interface', + 'Shared' => 'Shared', + 'Assigned user' => 'Assigned user', + 'Assigned domain' => 'Assigned domain', + 'NAT IP association' => 'NAT IP association', 'shell' => 'shell', - 'web domains' => 'уеб домейни', - 'web aliases' => 'уеб псевдоними', - 'dns records' => 'dns записи', - 'mail domains' => 'пощенски домейни', - 'mail accounts' => 'пощенски акаунти', - 'accounts' => 'акаунти', - 'databases' => 'бази данни', + 'web domains' => 'web domains', + 'web aliases' => 'web aliases', + 'dns records' => 'dns records', + 'mail domains' => 'mail domains', + 'mail accounts' => 'mail accounts', + 'accounts' => 'accounts', + 'databases' => 'databases', 'cron jobs' => 'cron jobs', - 'backups' => 'резервни копия', - 'quota' => 'квота', - 'day of week' => 'ден от седмицата', + 'backups' => 'backups', + 'quota' => 'quota', + 'day of week' => 'day of week', 'cmd' => 'cmd', - 'users' => 'потребители', - 'domains' => 'домейни', - 'aliases' => 'псевдоними', - 'records' => 'записи', - 'jobs' => 'работа', - 'username' => 'потребителско име', - 'password' => 'парола', - 'type' => 'тип', - 'charset' => 'символи', - 'domain' => 'домейн', + 'users' => 'users', + 'domains' => 'domains', + 'aliases' => 'aliases', + 'records' => 'records', + 'jobs' => 'jobs', + 'username' => 'username', + 'password' => 'password', + 'type' => 'type', + 'charset' => 'charset', + 'domain' => 'domain', 'ip' => 'ip', - 'ip address' => 'ip адрес', - 'IP address' => 'IP адрес', + 'ip address' => 'ip address', + 'IP address' => 'IP address', 'netmask' => 'netmask', - 'interface' => 'интерфейс', - 'assigned user' => 'назначен потребител', + 'interface' => 'interface', + 'assigned user' => 'assigned user', 'ns1' => 'ns1', 'ns2' => 'ns2', - 'user' => 'потребител', + 'user' => 'user', 'email' => 'email', - 'first name' => 'име', - 'last name' => 'фамилия', - 'account' => 'акаунт', - 'ssl certificate' => 'ssl сертификат', - 'ssl key' => 'ssl ключ', - 'stats user password' => 'статистика за потребителска парола', - 'stats username' => 'статистика за потребителско име', - 'stats password' => 'статистика за парола', - 'ftp user password' => 'ftp потребителска парола', - 'ftp user' => 'ftp потребител', - 'Last 70 lines of %s.%s.log' => 'Последните 70 реда от лога за %s.%', + 'first name' => 'first name', + 'last name' => 'last name', + 'account' => 'account', + 'ssl certificate' => 'ssl certificate', + 'ssl key' => 'ssl key', + 'stats user password' => 'stats user password', + 'stats username' => 'stats username', + 'stats password' => 'stats password', + 'ftp user password' => 'ftp user password', + 'ftp user' => 'ftp user', + 'Last 70 lines of %s.%s.log' => 'Last 70 lines of %s.%s.log', 'AccessLog' => 'AccessLog', 'ErrorLog' => 'ErrorLog', - 'Download AccessLog' => 'Изтегли AccessLog', - 'Download ErrorLog' => 'Изтегли ErrorLog', - 'Country' => 'Страна', - '2 letter code' => '2-буквен код', - 'State / Province' => 'Щат / Провинция', - 'City / Locality' => 'Град / Местност', - 'Organization' => 'Организация', - 'Action' => 'Начало', - 'Protocol' => 'Протокол', - 'Port' => 'Порт', - 'Comment' => 'Коментар', - 'Banlist' => 'Черен списък', - 'ranges are acceptable' => 'стойностите са приемливи', - 'CIDR format is supported' => 'CIDR форматът се поддържа', - 'ACCEPT' => 'ПРИЕМИ', - 'DROP' => 'ПУСНИ', + 'Download AccessLog' => 'Download AccessLog', + 'Download ErrorLog' => 'Download ErrorLog', + 'Country' => 'Country', + '2 letter code' => '2 letter code', + 'State / Province' => 'State / Province', + 'City / Locality' => 'City / Locality', + 'Organization' => 'Organization', + 'Action' => 'Action', + 'Protocol' => 'Protocol', + 'Port' => 'Port', + 'Comment' => 'Comment', + 'Banlist' => 'Banlist', + 'ranges are acceptable' => 'ranges are acceptable', + 'CIDR format is supported' => 'CIDR format is supported', + 'ACCEPT' => 'ACCEPT', + 'DROP' => 'DROP', 'TCP' => 'TCP', 'UDP' => 'UDP', 'ICMP' => 'ICMP', 'SSH' => 'SSH', 'FTP' => 'FTP', 'VESTA' => 'VESTA', - 'Add one more Name Server' => 'Добави допълнителен сървър за имена', + 'Add one more Name Server' => 'Add one more Name Server', - 'web domain' => 'уеб домейн', - 'dns domain' => 'dns домейн', - 'dns record' => 'dns запис', - 'mail domain' => 'пощенски домейн', - 'mail account' => 'пощенски акаунт', + 'web domain' => 'web domain', + 'dns domain' => 'dns domain', + 'dns record' => 'dns record', + 'mail domain' => 'mail domain', + 'mail account' => 'mail account', 'cron job' => 'cron job', 'cron' => 'cron', - 'user dir' => 'потребителска директория', + 'user dir' => 'user dir', - 'unlimited' => 'неограничен', - '1 account' => '1 акаунт', - '%s accounts' => '%s акаунта', - '1 domain' => '1 домейн', - '%s domains' => '%s домейна', - '1 record' => '1 запис', - '%s records' => '%s записи', - '1 mail account' => '1 пощенски акаунт', - '%s mail accounts' => '%s пощенски акаунта', - '1 database' => '1 база данни', - '%s databases' => '%s бази данни', + 'unlimited' => 'unlimited', + '1 account' => '1 account', + '%s accounts' => '%s accounts', + '1 domain' => '1 domain', + '%s domains' => '%s domains', + '1 record' => '1 record', + '%s records' => '%s records', + '1 mail account' => '1 mail account', + '%s mail accounts' => '%s mail accounts', + '1 database' => '1 database', + '%s databases' => '%s databases', '1 cron job' => '1 cron job', '%s cron jobs' => '%s cron jobs', - '1 archive' => '1 архив', - '%s archives' => '%s архива', - '1 item' => '1 артикул', - '%s items' => '%s артикула', - '1 package' => '1 пакет', - '%s packages' => '%s пакета', - '1 IP address' => '1 IP адрес', - '%s IP addresses' => '%s IP адреса', - '1 month' => '1 месец', - '%s months' => '%s месеца', - '1 log record' => '1 log запис', - '%s log records' => '%s log записа', - '1 object' => '1 обект', - '%s objects' => '%s обекта', - 'no exclusions' => 'без изключения', - '1 rule' => '1 правило', - '%s rules' => '%s правила', - 'There are no currently banned IP' => 'Няма блокирани IP-та', + '1 archive' => '1 archive', + '%s archives' => '%s archives', + '1 item' => '1 item', + '%s items' => '%s items', + '1 package' => '1 package', + '%s packages' => '%s packages', + '1 IP address' => '1 IP address', + '%s IP addresses' => '%s IP addresses', + '1 month' => '1 month', + '%s months' => '%s months', + '1 log record' => '1 log record', + '%s log records' => '%s log records', + '1 object' => '1 object', + '%s objects' => '%s objects', + 'no exclusions' => 'no exclusions', + '1 rule' => '1 rule', + '%s rules' => '%s rules', + 'There are no currently banned IP' => 'There are no currently banned IP', - 'USER_CREATED_OK' => 'Потребител %s беше създаден успешно.', - 'WEB_DOMAIN_CREATED_OK' => 'Домейн %s беше създаден успешно .', - 'DNS_DOMAIN_CREATED_OK' => 'DNS домейн %s беше създаден успешно.', - 'DNS_RECORD_CREATED_OK' => 'Запис %s.%s беше създаден успешно.', - 'MAIL_DOMAIN_CREATED_OK' => 'Пощенски домейн %s беше създаден успешно.', - 'MAIL_ACCOUNT_CREATED_OK' => 'Пощенски акаунт %s@%s беше създаден успешно.', - 'DATABASE_CREATED_OK' => 'База данни %s беше създадена успешно.', - 'CRON_CREATED_OK' => 'Cron job беше създаден успешно.', - 'IP_CREATED_OK' => 'IP адрес %s беше създаден успешно.', - 'PACKAGE_CREATED_OK' => 'Пакет %s беше създаден успешно.', - 'SSL_GENERATED_OK' => 'Сертификатът беше генериран успешно.', - 'RULE_CREATED_OK' => 'Правилото беше създадено успешно.', - 'BANLIST_CREATED_OK' => 'IP адресът беше блокиран успешно', // I'm not sure about this text - 'Autoupdate has been successfully enabled' => 'Автоматичното обновяване беше включено успешно.', - 'Autoupdate has been successfully disabled' => 'Автоматичното обновяване беше изключено успешно.', - 'Cronjob email reporting has been successfully enabled' => 'Cronjob email reporting беше включен успешно', - 'Cronjob email reporting has been successfully disabled' => 'Cronjob email reporting беше изключен успешно', - 'Changes has been saved.' => 'Промените бяха запазени.', - 'Confirmation' => 'Потвърждение', - 'DELETE_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете потребител %s?', - 'SUSPEND_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате потребител %s?', - 'UNSUSPEND_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате потребител %s?', - 'DELETE_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете домейн %s?', - 'SUSPEND_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате домейн %s?', - 'UNSUSPEND_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате домейн %s?', - 'DELETE_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете запис %s?', - 'SUSPEND_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате запис %s?', - 'UNSUSPEND_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате запис %s?', - 'DELETE_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s?', - 'SUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате %s?', - 'UNSUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате %s?', - 'DELETE_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете база данни %s?', - 'SUSPEND_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате база данни %s?', - 'UNSUSPEND_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате база данни %s?', - 'DELETE_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете cron job?', - 'SUSPEND_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате cron job?', - 'UNSUSPEND_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате cron job?', - 'DELETE_BACKUP_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s резервното копие?', - 'DELETE_EXCLUSION_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s изключението?', - 'DELETE_PACKAGE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете пакет %s?', - 'DELETE_IP_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете IP адрес %s?', - 'DELETE_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете правило #%s?', - 'SUSPEND_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате правило #%s?', - 'UNSUSPEND_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате правило #%s?', - 'LEAVE_PAGE_CONFIRMATION' => 'Напускане на страницата?', - 'RESTART_CONFIRMATION' => 'Сигурни ли сте, че искате да рестартирате %s?', - 'Welcome' => 'Добре дошли', - 'LOGGED_IN_AS' => 'Вписани сте като %s', - 'Error' => 'Грешка', - 'Invalid username or password' => 'Невалидно потребителско име или парола.', - 'Invalid username or code' => 'Невалидно потребителско име или код.', - 'Passwords not match' => 'Паролите не съвпадат.', - 'Please enter valid email address.' => 'Моля, въведете валиден email адрес.', - 'Field "%s" can not be blank.' => 'Поле "%s" е задължително.', - 'Password is too short.' => 'Паролата е твърде къса (минимум 6 символа)', - 'Error code:' => 'Код на грешката: %s', - 'SERVICE_ACTION_FAILED' => '"%s" "%s" отказа', - 'IP address is in use' => 'IP адресът се използва в момента', - 'BACKUP_SCHEDULED' => 'Задачата е на изчакване. Ще бъдете уведомени по email веднага щом резервното копие стане достъпно за изтегляне.', - 'BACKUP_EXISTS' => 'Друго резервно копие е в действие. Моля, изчакайте приключване.', - 'RESTORE_SCHEDULED' => 'Задачата е на изчакване. Ще бъдете уведомени по email веднага щом възстановяването приключи.', - 'RESTORE_EXISTS' => 'Друго възстановяване е в действие. Моля, изчакайте приключване преди повторно зареждане.', + 'USER_CREATED_OK' => 'User %s has been created successfully.', + 'WEB_DOMAIN_CREATED_OK' => 'Domain %s has been created successfully.', + 'DNS_DOMAIN_CREATED_OK' => 'DNS domain %s has been created successfully.', + 'DNS_RECORD_CREATED_OK' => 'Record %s.%s has been created successfully.', + 'MAIL_DOMAIN_CREATED_OK' => 'Mail domain %s has been created successfully.', + 'MAIL_ACCOUNT_CREATED_OK' => 'Mail account %s@%s has been created successfully.', + 'DATABASE_CREATED_OK' => 'Database %s has been created successfully.', + 'CRON_CREATED_OK' => 'Cron job has been created successfully.', + 'IP_CREATED_OK' => 'IP address %s has been created successfully.', + 'PACKAGE_CREATED_OK' => 'Package %s has been created successfully.', + 'SSL_GENERATED_OK' => 'Certificate has been generated successfully.', + 'RULE_CREATED_OK' => 'Rule has been created successfully.', + 'BANLIST_CREATED_OK' => 'IP address has been banned successfully', + 'Autoupdate has been successfully enabled' => 'Autoupdate has been successfully enabled.', + 'Autoupdate has been successfully disabled' => 'Autoupdate has been successfully disabled.', + 'Cronjob email reporting has been successfully enabled' => 'Cronjob email reporting has been successfully enabled', + 'Cronjob email reporting has been successfully disabled' => 'Cronjob email reporting has been successfully disabled', + 'Changes has been saved.' => 'Changes have been saved.', + 'Confirmation' => 'Confirmation', + 'DELETE_USER_CONFIRMATION' => 'Are you sure you want to delete user %s?', + 'SUSPEND_USER_CONFIRMATION' => 'Are you sure you want to suspend user %s?', + 'UNSUSPEND_USER_CONFIRMATION' => 'Are you sure you want to unsuspend user %s?', + 'DELETE_DOMAIN_CONFIRMATION' => 'Are you sure you want to delete domain %s?', + 'SUSPEND_DOMAIN_CONFIRMATION' => 'Are you sure you want to suspend domain %s?', + 'UNSUSPEND_DOMAIN_CONFIRMATION' => 'Are you sure you want to unsuspend domain %s?', + 'DELETE_RECORD_CONFIRMATION' => 'Are you sure you want to delete record %s?', + 'SUSPEND_RECORD_CONFIRMATION' => 'Are you sure you want to suspend record %s?', + 'UNSUSPEND_RECORD_CONFIRMATION' => 'Are you sure you want to unsuspend record %s?', + 'DELETE_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to delete %s?', + 'SUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to suspend %s?', + 'UNSUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to unsuspend %s?', + 'DELETE_DATABASE_CONFIRMATION' => 'Are you sure you want to delete database %s?', + 'SUSPEND_DATABASE_CONFIRMATION' => 'Are you sure you want to suspend database %s?', + 'UNSUSPEND_DATABASE_CONFIRMATION' => 'Are you sure you want to unsuspend database %s?', + 'DELETE_CRON_CONFIRMATION' => 'Are you sure you want to delete cron job?', + 'SUSPEND_CRON_CONFIRMATION' => 'Are you sure you want to suspend cron job?', + 'UNSUSPEND_CRON_CONFIRMATION' => 'Are you sure you want to unsuspend cron job?', + 'DELETE_BACKUP_CONFIRMATION' => 'Are you sure you want to delete %s backup?', + 'DELETE_EXCLUSION_CONFIRMATION' => 'Are you sure you want to delete %s exclusion?', + 'DELETE_PACKAGE_CONFIRMATION' => 'Are you sure you want to delete package %s?', + 'DELETE_IP_CONFIRMATION' => 'Are you sure you want to delete IP address %s?', + 'DELETE_RULE_CONFIRMATION' => 'Are you sure you want to delete rule #%s?', + 'SUSPEND_RULE_CONFIRMATION' => 'Are you sure you want to suspend rule #%s?', + 'UNSUSPEND_RULE_CONFIRMATION' => 'Are you sure you want to unsuspend rule #%s?', + 'LEAVE_PAGE_CONFIRMATION' => 'Leave Page?', + 'RESTART_CONFIRMATION' => 'Are you sure you want to restart %s?', + 'Welcome' => 'Welcome', + 'LOGGED_IN_AS' => 'Logged in as user %s', + 'Error' => 'Error', + 'Invalid username or password' => 'Invalid username or password.', + 'Invalid username or code' => 'Invalid username or code.', + 'Passwords not match' => 'Passwords do not match.', + 'Please enter valid email address.' => 'Please enter a valid email address.', + 'Field "%s" can not be blank.' => 'Field "%s" can not be blank.', + 'Password is too short.' => 'Password is too short (minimum is 6 characters)', + 'Error code:' => 'Error code: %s', + 'SERVICE_ACTION_FAILED' => '"%s" "%s" failed', + 'IP address is in use' => 'IP address is in use', + 'BACKUP_SCHEDULED' => 'Task has been added to the queue. You will receive an email notification when your backup is ready for download.', + 'BACKUP_EXISTS' => 'An existing backup is already running. Please wait for that backup to finish.', + 'RESTORE_SCHEDULED' => 'Task has been added to the queue. You will receive an email notification when your restore has been completed.', + 'RESTORE_EXISTS' => 'An existing restoration task is already running. Please wait for it to finish before launching it again.', - 'WEB_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *. За изключване на конкретни директории: domain.com:public_html/cache:public_html/tmp', - 'DNS_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *', - 'MAIL_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *. За изключване на конкретни акаунти, използвайте: domain.com:info:support:postmaster', - 'DB_EXCLUSIONS' => 'Въведете пълно име на база данни, по едно на ред. За да изключите всички бази данни, използвайте *', - 'CRON_EXCLUSIONS' => 'За да изключите всички задачи, използвайте *', - 'USER_EXCLUSIONS' => 'Въведете име на директория, по едно на ред. За да изключите всички директории, използвайте *', + 'WEB_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific dirs use following format: domain.com:public_html/cache:public_html/tmp', + 'DNS_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *', + 'MAIL_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific accounts use following format: domain.com:info:support:postmaster', + 'DB_EXCLUSIONS' => 'Type full database name, one per line. To exclude all databases use *', + 'CRON_EXCLUSIONS' => 'To exclude all jobs use *', + 'USER_EXCLUSIONS' => 'Type directory name, one per line. To exlude all dirs use *', - 'Welcome to Vesta Control Panel' => 'Добре дошли във Контролния панел на Vesta', - 'MAIL_FROM' => 'Контролният панел на Vesta ', - 'GREETINGS_GORDON_FREEMAN' => "Здравейте, %s %s,\n", - 'GREETINGS' => "Здравейте,\n", - 'ACCOUNT_READY' => "Акаунтът ви беше създаден успешно и вече е готов за употреба.\n\nhttps://%s/login/\nUsername: %s\nPassword: %s\n\n--\nVesta Control Panel\n", - 'FTP login credentials' => 'Данни за FTP вход', - 'FTP_ACCOUNT_READY' => "FTP акаунтът ви беше създаден успешно и вече е готов за употреба.\n\nHostname: %s\nUsername: %s_%s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'Welcome to Vesta Control Panel' => 'Welcome to Vesta Control Panel', + 'MAIL_FROM' => 'Vesta Control Panel ', + 'GREETINGS_GORDON_FREEMAN' => "Hello, %s %s,\n", + 'GREETINGS' => "Hello,\n", + 'ACCOUNT_READY' => "Your account has been created and is ready for use.\n\nhttps://%s/login/\nUsername: %s\nPassword: %s\n\n--\nVesta Control Panel\n", - 'Database Credentials' => 'Информация за база дснни', - 'DATABASE_READY' => "Базата данни беше създадена успешно.\n\nDatabase: %s\nUser: %s\nPassword: %s\n%s\n\n--\nVesta Control Panel\n", + 'FTP login credentials' => 'FTP login credentials', + 'FTP_ACCOUNT_READY' => "FTP account has been created and is ready for use.\n\nHostname: %s\nUsername: %s_%s\nPassword: %s\n\n--\nVesta Control Panel\n", - 'forgot password' => 'забравена парола', - 'Confirm' => 'Потвърди', - 'New Password' => 'Нова парола', - 'Confirm Password' => 'Потвърди паролата', - 'Reset' => 'Възстанови', - 'Reset Code' => 'Код за възстановяване', - 'RESET_NOTICE' => '', // should we add something here? I don't think it's needed. - 'RESET_CODE_SENT' => 'Кодът за възстановяване на паролата беше изпратен успешно на вашия email
', - 'MAIL_RESET_SUBJECT' => 'Паролата е възстановена на %s', - 'PASSWORD_RESET_REQUEST' => "За да възстановите паролата за контролния панел, моля използвайте следния линк:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nAlternatively, you may go to https://%s/reset/?action=code&user=%s and enter the following reset code:\n%s\n\nIf you did not request password reset, please ignore this message and accept our apologies.\n\n--\nVesta Control Panel\n", + 'Database Credentials' => 'Database Credentials', + 'DATABASE_READY' => "Database has been created successfully.\n\nDatabase: %s\nUser: %s\nPassword: %s\n%s\n\n--\nVesta Control Panel\n", - 'Jan' => 'Януари', - 'Feb' => 'Февруари', - 'Mar' => 'Март', - 'Apr' => 'Април', - 'May' => 'Май', - 'Jun' => 'Юни', - 'Jul' => 'Юли', - 'Aug' => 'Август', - 'Sep' => 'Септември', - 'Oct' => 'Октомври', - 'Nov' => 'Ноември', - 'Dec' => 'Декември', + 'forgot password' => 'forgot password', + 'Confirm' => 'Confirm', + 'New Password' => 'New Password', + 'Confirm Password' => 'Confirm Password', + 'Reset' => 'Reset', + 'Reset Code' => 'Reset Code', + 'RESET_NOTICE' => '', + 'RESET_CODE_SENT' => 'Password reset code has been sent to your email address
', + 'MAIL_RESET_SUBJECT' => 'Password Reset at %s', + 'PASSWORD_RESET_REQUEST' => "To reset your control panel password, please follow this link:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nAlternatively, you may go to https://%s/reset/?action=code&user=%s and enter the following reset code:\n%s\n\nIf you did not request password reset, please ignore this message and accept our apologies.\n\n--\nVesta Control Panel\n", - 'Configuring Server' => 'Конфигуриране на сървъра', - 'Hostname' => 'Име на хост', - 'Time Zone' => 'Часова зона', - 'Default Language' => 'Език по подразбиране', - 'Proxy Server' => 'Прокси сървър', - 'Web Server' => 'Уеб сървър', - 'Backend Server' => 'Бекенд сървър', - 'Backend Pool Mode' => 'Backend Pool режим', - 'DNS Server' => 'DNS сървър', - 'DNS Cluster' => 'DNS клъстър', - 'MAIL Server' => 'Пощенски сървър', - 'Antivirus' => 'Антивирус', - 'AntiSpam' => 'Антиспам', - 'Webmail URL' => 'Уебмейл адрес', - 'MySQL Support' => 'MySQL поддръжкс', - 'phpMyAdmin URL' => 'phpMyAdmin адрес', - 'PostgreSQL Support' => 'PostgreSQL поддръжка', - 'phpPgAdmin URL' => 'phpPgAdmin адрес', - 'Maximum Number Of Databases' => 'Максимален брой бази данни', - 'Current Number Of Databases' => 'Текущ брой бази данни', - 'Local backup' => 'Местно резервно копие', - 'Compression level' => 'Ниво на компресия', - 'Directory' => 'Директория', - 'Remote backup' => 'Отдалечено резервно копие', + 'Jan' => 'Jan', + 'Feb' => 'Feb', + 'Mar' => 'Mar', + 'Apr' => 'Apr', + 'May' => 'May', + 'Jun' => 'Jun', + 'Jul' => 'Jul', + 'Aug' => 'Aug', + 'Sep' => 'Sep', + 'Oct' => 'Oct', + 'Nov' => 'Nov', + 'Dec' => 'Dec', + + 'Configuring Server' => 'Configuring Server', + 'Hostname' => 'Hostname', + 'Time Zone' => 'Time Zone', + 'Default Language' => 'Default Language', + 'Proxy Server' => 'Proxy Server', + 'Web Server' => 'Web Server', + 'Backend Server' => 'Backend Server', + 'Backend Pool Mode' => 'Backend Pool Mode', + 'DNS Server' => 'DNS Server', + 'DNS Cluster' => 'DNS Cluster', + 'MAIL Server' => 'MAIL Server', + 'Antivirus' => 'Antivirus', + 'AntiSpam' => 'AntiSpam', + 'Webmail URL' => 'Webmail URL', + 'MySQL Support' => 'MySQL Support', + 'phpMyAdmin URL' => 'phpMyAdmin URL', + 'PostgreSQL Support' => 'PostgreSQL Support', + 'phpPgAdmin URL' => 'phpPgAdmin URL', + 'Maximum Number Of Databases' => 'Maximum Number Of Databases', + 'Current Number Of Databases' => 'Current Number Of Databases', + 'Local backup' => 'Local backup', + 'Compression level' => 'Compression level', + 'Directory' => 'Directory', + 'Remote backup' => 'Remote backup', 'ftp' => 'FTP', 'sftp' => 'SFTP', 'SFTP Chroot' => 'SFTP Chroot', - 'FileSystem Disk Quota' => 'Квота на файловата система на диска', - 'Vesta Control Panel Plugins' => 'Допълнения за контролния панел на Vesta', - 'preview' => 'преглед', - 'Reseller Role' => 'Reseller роля', - 'Web Config Editor' => 'Web Config редактор', - 'Template Manager' => 'Мениджър на шаблони', - 'Backup Migration Manager' => 'Мениджър на преминаването към резервни копия', - 'FileManager' => 'Файлов мениджър', - 'show: CPU / MEM / NET / DISK' => 'покажи: CPU / MEM / NET / DISK', + 'FileSystem Disk Quota' => 'FileSystem Disk Quota', + 'Vesta Control Panel Plugins' => 'Vesta Control Panel Plugins', + 'preview' => 'preview', + 'Reseller Role' => 'Reseller Role', + 'Web Config Editor' => 'Web Config Editor', + 'Template Manager' => 'Template Manager', + 'Backup Migration Manager' => 'Backup Migration Manager', + 'FileManager' => 'FileManager', + 'show: CPU / MEM / NET / DISK' => 'show: CPU / MEM / NET / DISK', - 'sort by' => 'подреди по', - 'Date' => 'Дата', - 'Starred' => 'Използвани', - 'Name' => 'Име', + 'sort by' => 'sort by', + 'Date' => 'Date', + 'Starred' => 'Starred', + 'Name' => 'Name', - 'save to favorites' => 'запази в любими', + 'save to favorites' => 'save to favorites', - 'File Manager' => 'Файлов мениджър', - 'size' => 'размер', - 'date' => 'дата', - 'name' => 'име', - 'Initializing' => 'инициализиране', - 'UPLOAD' => 'КАЧИ', - 'NEW FILE' => 'НОВ ФАЙЛ', - 'NEW DIR' => 'НОВА ДИРЕКТОРИЯ', - 'DELETE' => 'ИЗТРИЙ', - 'RENAME' => 'ПРЕИМЕНУВАЙ', - 'MOVE' => 'ПРЕМЕСТИ', - 'RIGHTS' => 'ПРАВА', - 'COPY' => 'КОПИРАЙ', - 'ARCHIVE' => 'АРХИВИРАЙ', - 'EXTRACT' => 'ИЗВЛЕЧИ', - 'DOWNLOAD' => 'ИЗТЕГЛИ', - 'Are you sure?' => 'Сигурни ли сте?', // unused? - 'Hit' => 'Натисни', - 'to reload the page' => 'за да презаредите страницата', - 'Directory name cannot be empty' => 'Въведете име на директорията', - 'File name cannot be empty' => 'Въведете име на файла', - 'No file selected' => 'Не е избран файл', - 'No file or folder selected' => 'Не са избрани папка или файл', - 'File type not supported' => 'Този формат не се поддържа', - 'Directory download not available in current version' => 'Изтегляне на директория не се поддържа в тази версия', - 'Directory not available' => 'Директорията не е налична', - 'Done' => 'Готово', - 'Close' => 'Затвори', - 'Copy' => 'Копирай', - 'Cancel' => 'Отмени', - 'Rename' => 'Преименувай', - 'Move' => 'Премести', - 'Change Rights' => 'Смени правата', - 'Delete' => 'Изтрий', - 'Extract' => 'Извлечи', - 'Create' => 'Създай', - 'Compress' => 'Компресирай', + 'File Manager' => 'File Manager', + 'size' => 'size', + 'date' => 'date', + 'name' => 'name', + 'Initializing' => 'Initializing', + 'UPLOAD' => 'UPLOAD', + 'NEW FILE' => 'NEW FILE', + 'NEW DIR' => 'NEW DIR', + 'DELETE' => 'DELETE', + 'RENAME' => 'RENAME', + 'MOVE' => 'MOVE', + 'RIGHTS' => 'RIGHTS', + 'COPY' => 'COPY', + 'ARCHIVE' => 'ARCHIVE', + 'EXTRACT' => 'EXTRACT', + 'DOWNLOAD' => 'DOWNLOAD', + 'Are you sure?' => 'Are you sure?', + 'Hit' => 'Hit', + 'to reload the page' => 'to reload the page', + 'Directory name cannot be empty' => 'Directory name cannot be empty', + 'File name cannot be empty' => 'File name cannot be empty', + 'No file selected' => 'No file selected', + 'No file or folder selected' => 'No file or folder selected', + 'File type not supported' => 'File type not supported', + 'Directory download not available in current version' => 'Directory download not available in current version', + 'Directory not available' => 'Directory not available', + 'Done' => 'Done', + 'Close' => 'Close', + 'Copy' => 'Copy', + 'Cancel' => 'Cancel', + 'Rename' => 'Rename', + 'Move' => 'Move', + 'Change Rights' => 'Change Rights', + 'Delete' => 'Delete', + 'Extract' => 'Extract', + 'Create' => 'Create', + 'Compress' => 'Compress', 'OK' => 'OK', - 'YOU ARE COPYING' => 'ВИЕ КОПИРАТЕ', // unused? - 'YOU ARE REMOVING' => 'ВИЕ ПРЕМАХВАТЕ', - 'Delete items' => 'Изтрий избраните', - 'Copy files' => 'Копирай файловете', - 'Move files' => 'Премести файловете', - 'Are you sure you want to copy' => 'Сигурни ли сте, че искате да копирате', - 'Are you sure you want to move' => 'Сигурни ли сте, че искате да преместите', - 'Are you sure you want to delete' => 'Сигурни ли сте, че искате да премахнете', - 'into' => 'въведение', - 'existing files will be replaced' => 'съществуващите файлове ще бъдат заменени', - 'Original name' => 'Първоначално име', - 'File' => 'Файл', - 'already exists' => 'вече съществува', - 'Create file' => 'Създай файл', - 'Create directory' => 'Създай директория', - 'read by owner' => 'чети като собственик', - 'write by owner' => 'пиши като собственик', - 'execute/search by owner' => 'изпълни/търси като собственик', - 'read by group' => 'чети като група', - 'write by group' => 'пиши като група', - 'execute/search by group' => 'изпълни/търси като група', - 'read by others' => 'чети като други', - 'write by others' => 'пиши като други', - 'execute/search by others' => 'изпълни/търси като други', + 'YOU ARE COPYING' => 'YOU ARE COPYING', + 'YOU ARE REMOVING' => 'YOU ARE REMOVING', + 'Delete items' => 'Delete items', + 'Copy files' => 'Copy files', + 'Move files' => 'Move files', + 'Are you sure you want to copy' => 'Are you sure you want to copy', + 'Are you sure you want to move' => 'Are you sure you want to move', + 'Are you sure you want to delete' => 'Are you sure you want to delete', + 'into' => 'into', + 'existing files will be replaced' => 'existing files will be replaced', + 'Original name' => 'Original name', + 'File' => 'File', + 'already exists' => 'already exists', + 'Create file' => 'Create file', + 'Create directory' => 'Create directory', + 'read by owner' => 'read by owner', + 'write by owner' => 'write by owner', + 'execute/search by owner' => 'execute/search by owner', + 'read by group' => 'read by group', + 'write by group' => 'write by group', + 'execute/search by group' => 'execute/search by group', + 'read by others' => 'read by others', + 'write by others' => 'write by others', + 'execute/search by others' => 'execute/search by others', - 'Shortcuts' => 'Преки пътища', - 'Add New object' => 'Добави нов обект', - 'Save Form' => 'Запази формата', - 'Cancel saving form' => 'Отмени запазването на формата', - 'Go to USER list' => 'Отиди в USER списъка', - 'Go to WEB list' => 'Отиди в WEB списъка', - 'Go to DNS list' => 'Отиди в DNS списъка', - 'Go to MAIL list' => 'Отиди в MAIL списъка', - 'Go to DB list' => 'Отиди в DB списъка', - 'Go to CRON list' => 'Отиди в CRON списъка', - 'Go to BACKUP list' => 'Отиди в BACKUP списъка', - 'Focus on search' => 'Фокус при търсене', - 'Display/Close shortcuts' => 'Покажи/Скрий преките пътища', - 'Move backward through top menu' => 'Върни се назад в главното меню', - 'Move forward through top menu' => 'Напред към следващото меню', - 'Enter focused element' => 'Добави елемент на фокус', - 'Move up through elements list' => 'Придвижи се нагоре в списъка с елементи', - 'Move down through elements list' => 'Придвижи се надолу в списъка с елементи', + 'Shortcuts' => 'Shortcuts', + 'Add New object' => 'Add New object', + 'Save Form' => 'Save Form', + 'Cancel saving form' => 'Cancel saving form', + 'Go to USER list' => 'Go to USER list', + 'Go to WEB list' => 'Go to WEB list', + 'Go to DNS list' => 'Go to DNS list', + 'Go to MAIL list' => 'Go to MAIL list', + 'Go to DB list' => 'Go to DB list', + 'Go to CRON list' => 'Go to CRON list', + 'Go to BACKUP list' => 'Go to BACKUP list', + 'Focus on search' => 'Focus on search', + 'Display/Close shortcuts' => 'Display/Close shortcuts', + 'Move backward through top menu' => 'Move backward through top menu', + 'Move forward through top menu' => 'Move forward through top menu', + 'Enter focused element' => 'Enter focused element', + 'Move up through elements list' => 'Move up through elements list', + 'Move down through elements list' => 'Move down through elements list', - 'Upload' => 'Качи', - 'New File' => 'Нов файл', - 'New Folder' => 'Нова папка', - 'Download' => 'Изтегляне', - 'Archive' => 'Архивиране', - 'Save File (in text editor)' => 'Запази файла (в текстов редактор)', - 'Close Popup / Cancel' => 'Затвори изскачащия прозорец / Отмени', - 'Move Cursor Up' => 'Премести курсора нагоре', - 'Move Cursor Down' => 'Премести курсора надолу', - 'Switch to Left Tab' => 'Премини в левия раздел', - 'Switch to Right Tab' => 'Премини в десния раздел', - 'Switch Tab' => 'Смени раздел', - 'Go to the Top of the File List' => 'Отиди в началото на файловия списък', - 'Go to the Last File' => 'Кум последната страница', - 'Open File / Enter Directory' => 'Отвори файл / Влез в директория', - 'Edit File' => 'Редактирай файл', - 'Go to Parent Directory' => 'Към главната директория', - 'Select Current File' => 'Избери текущ файл', - 'Select Bunch of Files' => 'Избери няколко файла', - 'Add File to the Current Selection' => 'Добави файла към текущата селекция', - 'Select All Files' => 'Избери всички файлове', - 'shortcuts are inspired by magnificent GNU Midnight Commander файлов мениджър' => - 'преките пътища са вдъхновени от великолепният GNU Midnight Commander файлов мениджър', - 'Licence Key' => 'Лицензен ключ', - 'Enter License Key' => 'Въведете лицензен ключ', - 'Buy Licence' => 'Купете лиценз', - 'Buy Lifetime License' => 'Купете доживотен лиценз', - 'Disable and Cancel Licence' => 'Деактивирайте и отменете лиценз', - 'Licence Activated' => 'Лицензът е активиран', - 'Licence Deactivated' => 'Лицензът е деактивиран', - 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Ограничавайте потребителите от използването на SSH, давайки им достъп единствено до личните им директории.', - 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Разглеждайте, копирайте, редактирайте, показвайте и извличайте всички уеб домейн файлове, използвайки напълно функциониращия ни файлов мениджър.', - 'This is a commercial module, you would need to purchace license key to enable it.' => 'Това е комерсиален модул, за чиито ползване е нужно да поръчате лицензионен ключ.', - 'Minutes' => 'Минути', - 'Hourly' => 'Всеки час', - 'Daily' => 'Всеки ден ', - 'Weekly' => 'Всяка седмица', - 'Monthly' => 'Всеки месец', - 'Run Command' => 'Изпълни команда', - 'every month' => 'всеки месец', - 'every odd month' => 'всеки нечетен месец', - 'every even month' => 'всеки четен месец', - 'every day' => 'всеки ден', - 'every odd day' => 'всеки нечетен ден', - 'every even day' => 'всеки четен ден', - 'weekdays (5 days)' => 'делници (5 дни)', - 'weekend (2 days)' => 'уикенд (2 дни)', - 'Monday' => 'Понеделник', - 'Tuesday' => 'Вторник', - 'Wednesday' => 'Сряда', - 'Thursday' => 'Четвъртък', - 'Friday' => 'Петък', - 'Saturday' => 'Събота', - 'Sunday' => 'Неделя', - 'every hour' => 'на всеки час', - 'every two hours' => 'на всеки два часа', - 'every minute' => 'всяка минута', - 'every two minutes' => 'всеки две минути', - 'every' => 'всеки', - 'Generate' => 'Генерирай', + 'Upload' => 'Upload', + 'New File' => 'New File', + 'New Folder' => 'New Folder', + 'Download' => 'Download', + 'Archive' => 'Archive', + 'Save File (in text editor)' => 'Save File (in text editor)', + 'Close Popup / Cancel' => 'Close Popup / Cancel', + 'Move Cursor Up' => 'Move Cursor Up', + 'Move Cursor Down' => 'Move Cursor Down', + 'Switch to Left Tab' => 'Switch to Left Tab', + 'Switch to Right Tab' => 'Switch to Right Tab', + 'Switch Tab' => 'Switch Tab', + 'Go to the Top of the File List' => 'Go to the Top of the File List', + 'Go to the Last File' => 'Go to the Last File', + 'Open File / Enter Directory' => 'Open File / Enter Directory', + 'Edit File' => 'Edit File', + 'Go to Parent Directory' => 'Go to Parent Directory', + 'Select Current File' => 'Select Current File', + 'Select Bunch of Files' => 'Select Bunch of Files', + 'Add File to the Current Selection' => 'Add File to the Current Selection', + 'Select All Files' => 'Select All Files', + 'shortcuts are inspired by magnificent GNU Midnight Commander file manager' => + 'shortcuts are inspired by magnificent GNU Midnight Commander file manager', + + 'Licence Key' => 'Licence Key', + 'Enter License Key' => 'Enter License Key', + 'Buy Licence' => 'Buy Licence', + 'Buy Lifetime License' => 'Buy Lifetime License', + 'Disable and Cancel Licence' => 'Disable and Cancel Licence', + 'Licence Activated' => 'Licence Activated', + 'Licence Deactivated' => 'Licence Deactivated', + 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Restrict users so that they cannot use SSH and access only their home directory.', + 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.', + 'This is a commercial module, you would need to purchace license key to enable it.' => 'This is a commercial module, you would need to purchace license key to enable it.', + + 'Minutes' => 'Minutes', + 'Hourly' => 'Hourly', + 'Run Command' => 'Run Command', + 'every month' => 'every month', + 'every odd month' => 'every odd month', + 'every even month' => 'every even month', + 'every day' => 'every day', + 'every odd day' => 'every odd day', + 'every even day' => 'every even day', + 'weekdays (5 days)' => 'weekdays (5 days)', + 'weekend (2 days)' => 'weekend (2 days)', + 'Monday' => 'Monday', + 'Tuesday' => 'Tuesday', + 'Wednesday' => 'Wednesday', + 'Thursday' => 'Thursday', + 'Friday' => 'Friday', + 'Saturday' => 'Saturday', + 'Sunday' => 'Sunday', + 'every hour' => 'every hour', + 'every two hours' => 'every two hours', + 'every minute' => 'every minute', + 'every two minutes' => 'every two minutes', + 'every' => 'every', + 'Generate' => 'Generate', 'webalizer' => 'webalizer', 'awstats' => 'awstats', @@ -739,14 +741,13 @@ $LANG['bg'] = array( 'PUB_KEY' => 'PUB_KEY', 'ISSUER' => 'ISSUER', - 'Use server hostname' => 'Използвай сървърното хост име', - 'Use domain hostname' => 'Използвай хост името на домейн', - 'Use STARTTLS' => 'Използвай STARTTLS', - 'Use SSL' => 'Използвай SSL', - 'No encryption' => 'Без криптиране', - 'Do not use encryption' => 'Не използвай криптиране', + 'Use server hostname' => 'Use server hostname', + 'Use domain hostname' => 'Use domain hostname', + 'Use STARTTLS' => 'Use STARTTLS', + 'Use SSL' => 'Use SSL', + 'No encryption' => 'No encryption', + 'Do not use encryption' => 'Do not use encryption', - 'maximum characters length, including prefix' => 'максималната дължина е %s символа, включително префикса', + 'maximum characters length, including prefix' => 'maximum %s characters length, including prefix', ); - From 3d9a5526df3c50b5517d56b404ef8494e97ee01d Mon Sep 17 00:00:00 2001 From: Pavel Galkin Date: Sun, 29 Jan 2017 02:04:10 +0300 Subject: [PATCH 027/130] full bulgarian translation full bulgarian translation for VestaCP by kronz (https://forum.vestacp.com/memberlist.php?mode=viewprofile&u=9167) - https://forum.vestacp.com/viewtopic.php?f=20&t=13217#p55678 --- web/inc/i18n/bg.php | 1305 +++++++++++++++++++++---------------------- 1 file changed, 652 insertions(+), 653 deletions(-) diff --git a/web/inc/i18n/bg.php b/web/inc/i18n/bg.php index cb92158e..b03cf2df 100644 --- a/web/inc/i18n/bg.php +++ b/web/inc/i18n/bg.php @@ -1,733 +1,731 @@ 'Пакет', + 'Packages' => 'Пакети', 'IP' => 'IP', 'Graphs' => 'Графики', 'Statistics' => 'Статистика', 'Log' => 'Логове', 'Server' => 'Сървър', 'Services' => 'Услуги', - 'Firewall' => 'Firewall', - 'Updates' => 'Обновяване', + 'Firewall' => 'Защитна стена', + 'Updates' => 'Обновления', 'Log in' => 'Вход', 'Log out' => 'Изход', - 'USER' => 'Клиенти', - 'WEB' => 'WEB', + 'USER' => 'ПОТРЕБИТЕЛ', + 'WEB' => 'УЕБ', 'DNS' => 'DNS', - 'MAIL' => 'Мейл', - 'DB' => 'Бази Данни', + 'MAIL' => 'ПОЩА', + 'DB' => 'БАЗА ДАННИ', 'CRON' => 'CRON', - 'BACKUP' => 'Архив', + 'BACKUP' => 'РЕЗЕРВНО КОПИЕ', - 'LOGIN' => 'Вход', - 'RESET PASSWORD' => 'Забравена парола', - 'SEARCH' => 'Търси', - 'PACKAGE' => 'Пакет', + 'LOGIN' => 'ВХОД', + 'RESET PASSWORD' => 'ЗАБРАВЕНА ПАРОЛА', + 'SEARCH' => 'ТЪРСЕНЕ', + 'PACKAGE' => 'ПАКЕТ', 'RRD' => 'RRD', - 'STATS' => 'Статистика', - 'LOG' => 'Логове', - 'UPDATES' => 'Обновяване', - 'FIREWALL' => 'FIREWALL', - 'SERVER' => 'Сървър', - 'MEMORY' => 'Памет', - 'DISK' => 'Диск', - 'NETWORK' => 'Мрежа', - 'Web Log Manager' => 'Web Log Manager', - - 'no notifications' => 'no notifications', + 'STATS' => 'СТАТИСТИКА', + 'LOG' => 'ЛОГОВЕ', + 'UPDATES' => 'ОБНОВЛЕНИЯ', + 'FIREWALL' => 'ЗАЩИТНА СТЕНА', + 'SERVER' => 'СЪРВЪР', + 'MEMORY' => 'ПАМЕТ', + 'DISK' => 'ДИСК', + 'NETWORK' => 'МРЕЖА', + 'Web Log Manager' => 'МЕНИДЖЪР НА УЕБ ЛОГОВЕ', 'Add User' => 'Добави потребител', 'Add Domain' => 'Добави домейн', - 'Add Web Domain' => 'Добави домейн', - 'Add DNS Domain' => 'Добави DNS', + 'Add Web Domain' => 'Добави уеб домейн', + 'Add DNS Domain' => 'Добави DNS домейн', 'Add DNS Record' => 'Добави DNS запис', - 'Add Mail Domain' => 'Добави мейл', - 'Add Mail Account' => 'Добави мейл адрес', - 'Add Database' => 'Добави база', - 'Add Cron Job' => 'Добави задача', - 'Create Backup' => 'Направи архив', - 'Configure' => 'Конфигурация', - 'Restore All' => 'Възстанови всички', + 'Add Mail Domain' => 'Добави пощенски домейн', + 'Add Mail Account' => 'Добави пощенски акаунт', + 'Add Database' => 'Добави база данни', + 'Add Cron Job' => 'Добави Cron Job', + 'Create Backup' => 'Създай резервно копие', + 'Configure' => 'Конфигурирай', + 'Restore All' => 'Възобнови всичко', 'Add Package' => 'Добави пакет', - 'Add IP' => 'Добави IP', + 'Add IP' => 'Добави IP адрес', 'Add Rule' => 'Добави правило', - 'Ban IP Address' => 'Бан IP Address', - 'Search' => 'Търси', - 'Add one more FTP Account' => 'Добави FTP потребител', - 'Overall Statistics' => 'Статистика', - 'Daily' => 'Дневно', - 'Weekly' => 'Седмица', - 'Monthly' => 'Месец', - 'Yearly' => 'Година', + 'Ban IP Address' => 'Блокирай IP адрес', + 'Search' => 'Търсене', + 'Add one more FTP Account' => 'Добави допълнителен FTP акаунт', + 'Overall Statistics' => 'Обща статистика', + 'Daily' => 'Всеки ден', + 'Weekly' => 'Всяка седмица', + 'Monthly' => 'Всеки месец', + 'Yearly' => 'Всяка година', 'Add' => 'Добави', 'Back' => 'Назад', 'Save' => 'Запази', - 'Submit' => 'Изпрати', + 'Submit' => 'Вложи', - 'toggle all' => 'Избери всички', - 'apply to selected' => 'изпълни маркираните', - 'rebuild' => 'поправи', - 'rebuild web' => 'поправи web', - 'rebuild dns' => 'поправи dns', - 'rebuild mail' => 'поправи mail', - 'rebuild db' => 'поправи db', - 'rebuild cron' => 'поправи cron', - 'update counters' => 'оибнови брочи', - 'suspend' => 'Забрани', - 'unsuspend' => 'Разреши', - 'delete' => 'изтриване', - 'show per user' => 'покажи за всеки', - 'login as' => 'Влез като', - 'logout' => 'Изход', - 'edit' => 'Редакция', - 'open webstats' => 'отвори статистика', - 'view logs' => 'виж логовете', - 'list records' => 'list %s records', - 'add record' => 'нов запис', - 'list accounts' => 'list %s accounts', - 'add account' => 'add account', - 'open webmail' => 'open webmail', - 'list fail2ban' => 'list fail2ban', - 'open %s' => 'open %s', - 'download' => 'сваляне', - 'restore' => 'възстанови', - 'configure restore settings' => 'configure restore settings', + 'toggle all' => 'избери всичко', + 'apply to selected' => 'приложи за избраните', + 'rebuild' => 'възстанови', + 'rebuild web' => 'възстанови уеб', + 'rebuild dns' => 'възстанови dns', + 'rebuild mail' => 'възстанови поща', + 'rebuild db' => 'възстанови база данни', + 'rebuild cron' => 'възстанови cron', + 'update counters' => 'обнови броячите', + 'suspend' => 'спри', + 'unsuspend' => 'активирай', + 'delete' => 'изтрий', + 'show per user' => 'покажи за потребителя', + 'login as' => 'влез като', + 'logout' => 'излез', + 'edit' => 'редактирай', + 'open webstats' => 'отвори уеб статистика', + 'view logs' => 'прегледай логове', + 'list records' => 'покажи списък с %s записи', + 'add record' => 'добави запис', + 'list accounts' => 'покажи списък с %s акаунта', + 'add account' => 'добави акаунт', + 'open webmail' => 'oтвори уеб поща', + 'list fail2ban' => 'покажи fail2ban списък', + 'open %s' => 'отвори %s', + 'download' => 'изтегли', + 'restore' => 'възобнови', + 'configure restore settings' => 'конфигурирай настройките за възобновяване', 'stop' => 'стоп', 'start' => 'старт', 'restart' => 'рестарт', 'update' => 'обнови', - 'generate' => 'generate', - 'Generate CSR' => 'Generate CSR', - 'reread IP' => 'reread IP', - 'enable autoupdate' => 'enable autoupdate', - 'disable autoupdate' => 'disable autoupdate', - 'turn on notifications' => 'turn on notifications', - 'turn off notifications' => 'turn off notifications', - 'configure' => 'configure', + 'generate' => 'генерирай', + 'Generate CSR' => 'Генерирай CSR', + 'reread IP' => 'зареди наново IP адреса', + 'enable autoupdate' => 'позволи автоматичното обновяване', + 'disable autoupdate' => 'забрани автоматичното обновяване', + 'turn on notifications' => 'включи известията', + 'turn off notifications' => 'изключи известията', - 'Adding User' => 'Adding User', - 'Editing User' => 'Editing User', - 'Adding Domain' => 'Adding Domain', - 'Editing Domain' => 'Editing Domain', - 'Adding DNS Domain' => 'Adding DNS Domain', - 'Editing DNS Domain' => 'Editing DNS Domain', - 'Adding DNS Record' => 'Adding DNS Record', - 'Editing DNS Record' => 'Editing DNS Record', - 'Adding Mail Domain' => 'Adding Mail Domain', - 'Editing Mail Domain' => 'Editing Mail Domain', - 'Adding Mail Account' => 'Adding Mail Account', - 'Editing Mail Account' => 'Editing Mail Account', - 'Adding database' => 'Adding database', - 'Editing Cron Job' => 'Editing Cron Job', - 'Adding Cron Job' => 'Adding Cron Job', - 'Editing Database' => 'Editing Database', - 'Adding Package' => 'Adding Package', - 'Editing Package' => 'Editing Package', - 'Adding IP address' => 'Adding IP address', - 'Editing IP Address' => 'Editing IP Address', - 'Editing Backup Exclusions' => 'Editing Backup Exclusions', - 'Generating CSR' => 'Generating CSR', - 'Listing' => 'Listing', - 'Search Results' => 'Search Results', - 'Adding Firewall Rule' => 'Adding Firewall Rule', - 'Editing Firewall Rule' => 'Editing Firewall Rule', - 'Adding IP Address to Banlist' => 'Adding IP Address to Banlist', + 'Adding User' => 'Добавяне на потребител', + 'Editing User' => 'Редактиране на потребител', + 'Adding Domain' => 'Добавяне на домейн', + 'Editing Domain' => 'Редактиране на домейн', + 'Adding DNS Domain' => 'Добавяне на DNS домейн', + 'Editing DNS Domain' => 'Редактиране на DNS домейн', + 'Adding DNS Record' => 'Добавяне на DNS запис', + 'Editing DNS Record' => 'Редактиране на DNS запис', + 'Adding Mail Domain' => 'Добавяне на пощенски домейн', + 'Editing Mail Domain' => 'Редактиране на пощенски домейн', + 'Adding Mail Account' => 'Добавяне на пощенски акаунт', + 'Editing Mail Account' => 'Редактиране на пощенски акаунт', + 'Adding database' => 'Добавяне на база данни', + 'Editing Cron Job' => 'Добавяне на Cron Job', + 'Adding Cron Job' => 'Редактиране на Cron Job', + 'Editing Database' => 'Редактиране на база данни', + 'Adding Package' => 'Добавяне на пакет', + 'Editing Package' => 'Редактиране на пакет', + 'Adding IP address' => 'Добавяне на IP адрес', + 'Editing IP Address' => 'Редактиране на IP адрес', + 'Editing Backup Exclusions' => 'Редактиране на изключения от резервно копие', + 'Generating CSR' => 'Генериране на CSR', + 'Listing' => 'Показване на списък', + 'Search Results' => 'Търси резултати', + 'Adding Firewall Rule' => 'Добавяне на правило за защитната стена', + 'Editing Firewall Rule' => 'Редактиране на правилото за защитната стена', + 'Adding IP Address to Banlist' => 'Добавяне на IP адрес към черния списък', + 'active' => 'активен', + 'spnd' => 'деактивиран', + 'suspended' => 'деактивиран', + 'running' => 'работещ', + 'stopped' => 'спрян', + 'outdated' => 'неактуален', + 'updated' => 'актуален', - 'active' => 'active', - 'spnd' => 'suspended', - 'suspended' => 'suspended', - 'running' => 'running', - 'stopped' => 'stopped', - 'outdated' => 'outdated', - 'updated' => 'updated', - - 'yes' => 'yes', - 'no' => 'no', - 'none' => 'none', + 'yes' => 'да', + 'no' => 'не', + 'none' => 'няма', 'pb' => 'pb', 'tb' => 'tb', 'gb' => 'gb', 'mb' => 'mb', - 'minute' => 'minute', - 'hour' => 'hour', - 'day' => 'day', - 'days' => 'days', - 'hours' => 'hours', - 'minutes' => 'minutes', - 'month' => 'month', - 'package' => 'package', - 'Bandwidth' => 'Bandwidth', - 'Disk' => 'Disk', - 'Web' => 'Web', - 'Mail' => 'Mail', - 'Databases' => 'Databases', - 'User Directories' => 'User Directories', - 'Template' => 'Template', - 'Web Template' => 'Web Template', - 'Backend Template' => 'Backend Template', - 'Proxy Template' =>'Proxy Template', - 'DNS Template' => 'DNS Template', - 'Web Domains' => 'Web Domains', - 'SSL Domains' => 'SSL Domains', - 'Web Aliases' => 'Web Aliases', - 'per domain' => 'per domain', - 'DNS Domains' => 'DNS Domains', - 'DNS domains' => 'DNS domains', - 'DNS records' => 'DNS records', - 'Name Servers' => 'Name Servers', - 'Mail Domains' => 'Mail Domains', - 'Mail Accounts' => 'Mail Accounts', + 'minute' => 'минута', + 'hour' => 'час', + 'day' => 'ден', + 'days' => 'дни', + 'hours' => 'часове', + 'minutes' => 'минути', + 'month' => 'месец', + 'package' => 'пакет', + 'Bandwidth' => 'Трафик', + 'Disk' => 'Диск', + 'Web' => 'Уеб', + 'Mail' => 'Поща', + 'Databases' => 'Бази данни', + 'User Directories' => 'Потребителски директории', + 'Template' => 'Шаблон', + 'Web Template' => 'Уеб шаблон', + 'Backend Template' => 'Готов шаблон', + 'Proxy Template' =>'Прокси шаблон', + 'DNS Template' => 'DNS шаблон', + 'Web Domains' => 'Уеб домейни', + 'SSL Domains' => 'SSL домейни', + 'Web Aliases' => 'Уеб наименувания', + 'per domain' => 'на домейн', + 'DNS Domains' => 'DNS Домейни', + 'DNS domains' => 'DNS домейни', + 'DNS records' => 'DNS записи', + 'Name Servers' => 'Сървъри за имена', + 'Mail Domains' => 'Пощенски домейни', + 'Mail Accounts' => 'Пощенски акаунти', 'Cron Jobs' => 'Cron Jobs', - 'SSH Access' => 'SSH Access', - 'IP Address' => 'IP Address', - 'IP Addresses' => 'IP Addresses', - 'Backups' => 'Backups', - 'Backup System' => 'Backup System', - 'backup exclusions' => 'backup exclusions', - 'template' => 'template', - 'SSL Support' => 'SSL Support', - 'SSL Home Directory' => 'SSL Home', - 'Lets Encrypt Support' => 'Lets Encrypt Support', + 'SSH Access' => 'SSH достъп', + 'IP Address' => 'IP адрес', + 'IP Addresses' => 'IP адреси', + 'Backups' => 'Резервни копия', + 'Backup System' => 'Система за резервни копия', + 'backup exclusions' => 'Резервни копия - изключения', + 'template' => 'шаблон', + 'SSL Support' => 'SSL поддръжка', + 'SSL Home Directory' => 'SSL начало', + 'Lets Encrypt Support' => 'Lets Encrypt поддръжка', 'Lets Encrypt' => 'Lets Encrypt', - 'Your certificate will be automatically issued in 5 minutes' => 'Your certificate will be automatically issued in 5 minutes', - 'Proxy Support' => 'Proxy Support', - 'Proxy Extensions' => 'Proxy Extensions', - 'Web Statistics' => 'Web Statistics', - 'Additional FTP Account' => 'Additional FTP', - 'Path' => 'Path', + 'Proxy Support' => 'Прокси поддръжка', + 'Proxy Extensions' => 'Прокси разширения', + 'Web Statistics' => 'Уеб статистики', + 'Additional FTP Account' => 'Допълнителни FTP акаунти', + 'Path' => 'Път', 'SOA' => 'SOA', 'TTL' => 'TTL', - 'Expire' => 'Expire', - 'Records' => 'Records', - 'Serial' => 'Serial', - 'Catchall email' => 'Catchall email', - 'AntiVirus Support' => 'AntiVirus Support', - 'AntiSpam Support' => 'AntiSpam Support', - 'DKIM Support' => 'DKIM Support', - 'Accounts' => 'Accounts', - 'Quota' => 'Quota', - 'Autoreply' => 'Autoreply', - 'Forward to' => 'Forward to', - 'Do not store forwarded mail' => 'Do not store forwarded mail', - 'IMAP hostname' => 'IMAP hostname', - 'IMAP port' => 'IMAP port', - 'IMAP security' => 'IMAP security', - 'IMAP auth method' => 'IMAP auth method', - 'SMTP hostname' => 'SMTP hostname', - 'SMTP port' => 'SMTP port', - 'SMTP security' => 'SMTP security', - 'SMTP auth method' => 'SMTP auth method', + 'Expire' => 'Изтича', + 'Records' => 'Записи', + 'Serial' => 'Сериен', + 'Catchall email' => 'Универсална поща', + 'AntiVirus Support' => 'Антивирусна поддръжка', + 'AntiSpam Support' => 'Антиспам поддръжка', + 'DKIM Support' => 'DKIM поддръжка', + 'Accounts' => 'Акаунти', + 'Quota' => 'Квота', + 'Autoreply' => 'Автоматичен отговор', + 'Forward to' => 'Препрати до', + 'Do not store forwarded mail' => 'Не съхранявай препратена поща', + 'IMAP hostname' => 'IMAP име на хост', + 'IMAP port' => 'IMAP порт', + 'IMAP security' => 'IMAP защита', + 'IMAP auth method' => 'IMAP идентификация', + 'SMTP hostname' => 'SMTP име на хост', + 'SMTP port' => 'SMTP порт', + 'SMTP security' => 'SMTP защита', + 'SMTP auth method' => 'SMTP идентификация', 'STARTTLS' => 'STARTTLS', - 'Normal password' => 'Normal password', - 'database' => 'database', - 'User' => 'User', - 'Host' => 'Host', - 'Charset' => 'Charset', - 'Min' => 'Min', - 'Hour' => 'Hour', - 'Day' => 'Day', - 'Month' => 'Month', - 'Day of week' => 'Day of week', - 'local' => 'local', - 'Run Time' => 'Run Time', - 'Backup Size' => 'Backup Size', + 'Normal password' => 'Нормална парола', + 'database' => 'база данни', + 'User' => 'Потребител', + 'Host' => 'Хост', + 'Charset' => 'Символи', + 'Min' => 'Минути', + 'Hour' => 'Час', + 'Day' => 'Ден', + 'Month' => 'Месец', + 'Day of week' => 'Ден от седмицата', + 'local' => 'локално', + 'Run Time' => 'Време на изпълнение', + 'Backup Size' => 'Размер на резервното копие', 'SYS' => 'SYS', - 'Domains' => 'Domains', - 'Status' => 'Status', - 'shared' => 'shared', - 'dedicated' => 'dedicated', - 'Owner' => 'Owner', - 'Users' => 'Users', - 'Load Average' => 'Load Average', - 'Memory Usage' => 'Memory Usage', - 'APACHE2 Usage' => 'APACHE2 Usage', - 'HTTPD Usage' => 'HTTPD Usage', - 'NGINX Usage' => 'NGINX Usage', - 'MySQL Usage on localhost' => 'MySQL Usage on localhost', - 'PostgreSQL Usage on localhost' => 'PostgreSQL Usage on localhost', - 'Bandwidth Usage eth0' => 'Bandwidth Usage eth0', - 'Bandwidth Usage eth1' => 'Bandwidth Usage eth1', - 'Exim Usage' => 'Exim Usage', - 'FTP Usage' => 'FTP Usage', - 'SSH Usage' => 'SSH Usage', - 'reverse proxy' => 'reverse proxy', - 'web server' => 'web server', - 'dns server' => 'dns server', - 'mail server' => 'mail server', - 'pop/imap server' => 'pop/imap server', - 'email antivirus' => 'email antivirus', - 'email antispam' => 'email antispam', - 'database server' => 'database server', - 'ftp server' => 'ftp server', - 'job scheduler' => 'job scheduler', - 'firewall' => 'firewall', - 'brute-force monitor' => 'brute-force monitor', - 'CPU' => 'CPU', - 'Memory' => 'Memory', - 'Uptime' => 'Uptime', - 'core package' => 'core package', - 'php interpreter' => 'php interpreter', - 'internal web server' => 'internal web server', - 'Version' => 'Version', - 'Release' => 'Release', - 'Architecture' => 'Architecture', - 'Object' => 'Object', - 'Username' => 'Username', - 'Password' => 'Password', + 'Domains' => 'Домейни', + 'Status' => 'Статус', + 'shared' => 'споделен', + 'dedicated' => 'отдаден', + 'Owner' => 'Собственик', + 'Users' => 'Потребители', + 'Load Average' => 'Общи данни', + 'Memory Usage' => 'Използване на памет', + 'APACHE2 Usage' => 'Използване на APACHE2', + 'HTTPD Usage' => 'Използване на HTTPD', + 'NGINX Usage' => 'Използване на NGINX', + 'MySQL Usage on localhost' => 'Използване на MySQL на локалната машина', + 'PostgreSQL Usage on localhost' => 'Използване на PostgreSQL на локалната машина', + 'Bandwidth Usage eth0' => 'Използване на честотна лента eth0', + 'Bandwidth Usage eth1' => 'Използване на честотна лента eth1', + 'Exim Usage' => 'Използване на Exim', + 'FTP Usage' => 'Използване на FTP', + 'SSH Usage' => 'Използване на SSH', + 'reverse proxy' => 'обърни прокси', + 'web server' => 'уеб сървър', + 'dns server' => 'dns сървър', + 'mail server' => 'пощенски сървър', + 'pop/imap server' => 'pop/imap сървър', + 'email antivirus' => 'email антивирус', + 'email antispam' => 'email антиспам', + 'database server' => 'сървър на база данни', + 'ftp server' => 'ftp сървър', + 'job scheduler' => 'органайзер за работа', + 'firewall' => 'защитна стена', + 'brute-force monitor' => 'brute-force монитор', + 'CPU' => 'Процесор', + 'Memory' => 'Памет', + 'Uptime' => 'Време на работа', + 'core package' => 'пакет на ядрото', + 'php interpreter' => 'php интерпретатор', + 'internal web server' => 'вътрешен уеб сървър', + 'Version' => 'Версия', + 'Release' => 'Рилийз', + 'Architecture' => 'Архитектура', + 'Object' => 'Обект', + 'Username' => 'Потребителско име', + 'Password' => 'Парола', 'Email' => 'Email', - 'Package' => 'Package', - 'Language' => 'Language', - 'First Name' => 'First Name', - 'Last Name' => 'Last Name', - 'Send login credentials to email address' => 'Send login credentials to email address', - 'Default Template' => 'Default Template', - 'Default Name Servers' => 'Default Name Servers', - 'Domain' => 'Domain', - 'DNS Support' => 'DNS Support', - 'Mail Support' => 'Mail Support', - 'Advanced options' => 'Advanced options', - 'Basic options' => 'Basic options', - 'Aliases' => 'Aliases', - 'SSL Certificate' => 'SSL Certificate', - 'SSL Key' => 'SSL Key', - 'SSL Certificate Authority / Intermediate' => 'SSL Certificate Authority / Intermediate', + 'Package' => 'Пакет', + 'Language' => 'Език', + 'First Name' => 'Име', + 'Last Name' => 'Фамилив', + 'Send login credentials to email address' => 'Изпращай информация за вписвания на email', + 'Default Template' => 'Шаблон по подразбиране', + 'Default Name Servers' => 'Име на сървър по подразбиране', + 'Domain' => 'Домейн', + 'DNS Support' => 'DNS поддръжка', + 'Mail Support' => 'Поддръжка на поща', + 'Advanced options' => 'Разширени настройки', + 'Basic options' => 'Стандартни настройки', + 'Aliases' => 'Псевдоними', + 'SSL Certificate' => 'SSL сертификат', + 'SSL Key' => 'SSL ключ', + 'SSL Certificate Authority / Intermediate' => 'SSL сертификат / средно ниво', 'SSL CSR' => 'SSL CSR', - 'optional' => 'optional', - 'internal' => 'internal', - 'Statistics Authorization' => 'Statistics Authorization', - 'Statistics Auth' => 'Statistics Auth', - 'Account' => 'Account', - 'Prefix will be automaticaly added to username' => 'Prefix %s will be automaticaly added to username', - 'Send FTP credentials to email' => 'Send FTP credentials to email', - 'Expiration Date' => 'Expiration Date', - 'YYYY-MM-DD' => 'YYYY-MM-DD', - 'Name servers' => 'Name servers', - 'Record' => 'Record', - 'IP or Value' => 'IP or Value', - 'Priority' => 'Priority', - 'Record Number' => 'Record Number', - 'in megabytes' => 'in megabytes', - 'Message' => 'Message', - 'use local-part' => 'use local-part', - 'one or more email addresses' => 'one or more email addresses', - 'Prefix will be automaticaly added to database name and database user' => 'Prefix %s will be automaticaly added to database name and database user.', - 'Database' => 'Database', - 'Type' => 'Type', - 'Minute' => 'Minute', - 'Command' => 'Command', - 'Package Name' => 'Package Name', + 'optional' => 'незадължителен', + 'internal' => 'вътрешвн', + 'Statistics Authorization' => 'Идентификация за статистики', + 'Statistics Auth' => 'Идентификация за статистики', + 'Account' => 'Акаунт', + 'Prefix will be automaticaly added to username' => 'Префикс %s ще бъде автоматично добавен към потребителското име', + 'Send FTP credentials to email' => 'Изпращай информация относно FTP на email', + 'Expiration Date' => 'Крайна дата', + 'YYYY-MM-DD' => 'ГГГГ-ММ-ДД', + 'Name servers' => 'Сървъри с имена', + 'Record' => 'Запис', + 'IP or Value' => 'IP или стойност', + 'Priority' => 'Приоритет', + 'Record Number' => 'Запиши номер', + 'in megabytes' => 'в мегабайти', + 'Message' => 'Съобщение', + 'use local-part' => 'използвай local-part', + 'one or more email addresses' => 'един или повече email адреса', + 'Prefix will be automaticaly added to database name and database user' => 'Префикс %s ще бъде автоматично добавен към името на базата данни и потребителското име.', + 'Database' => 'База данни', + 'Type' => 'Въведи', + 'Minute' => 'Минута', + 'Command' => 'Команда', + 'Package Name' => 'Номер на пакет', 'Netmask' => 'Netmask', - 'Interface' => 'Interface', - 'Shared' => 'Shared', - 'Assigned user' => 'Assigned user', - 'Assigned domain' => 'Assigned domain', - 'NAT IP association' => 'NAT IP association', + 'Interface' => 'Интерфейс', + 'Shared' => 'Споделен', + 'Assigned user' => 'Назначен потребител', + 'Assigned domain' => 'Назначен домейн', + 'NAT IP association' => 'NAT IP асоциация', 'shell' => 'shell', - 'web domains' => 'web domains', - 'web aliases' => 'web aliases', - 'dns records' => 'dns records', - 'mail domains' => 'mail domains', - 'mail accounts' => 'mail accounts', - 'accounts' => 'accounts', - 'databases' => 'databases', + 'web domains' => 'уеб домейни', + 'web aliases' => 'уеб псевдоними', + 'dns records' => 'dns записи', + 'mail domains' => 'пощенски домейни', + 'mail accounts' => 'пощенски акаунти', + 'accounts' => 'акаунти', + 'databases' => 'бази данни', 'cron jobs' => 'cron jobs', - 'backups' => 'backups', - 'quota' => 'quota', - 'day of week' => 'day of week', + 'backups' => 'резервни копия', + 'quota' => 'квота', + 'day of week' => 'ден от седмицата', 'cmd' => 'cmd', - 'users' => 'users', - 'domains' => 'domains', - 'aliases' => 'aliases', - 'records' => 'records', - 'jobs' => 'jobs', - 'username' => 'username', - 'password' => 'password', - 'type' => 'type', - 'charset' => 'charset', - 'domain' => 'domain', + 'users' => 'потребители', + 'domains' => 'домейни', + 'aliases' => 'псевдоними', + 'records' => 'записи', + 'jobs' => 'работа', + 'username' => 'потребителско име', + 'password' => 'парола', + 'type' => 'тип', + 'charset' => 'символи', + 'domain' => 'домейн', 'ip' => 'ip', - 'ip address' => 'ip address', - 'IP address' => 'IP address', + 'ip address' => 'ip адрес', + 'IP address' => 'IP адрес', 'netmask' => 'netmask', - 'interface' => 'interface', - 'assigned user' => 'assigned user', + 'interface' => 'интерфейс', + 'assigned user' => 'назначен потребител', 'ns1' => 'ns1', 'ns2' => 'ns2', - 'user' => 'user', + 'user' => 'потребител', 'email' => 'email', - 'first name' => 'first name', - 'last name' => 'last name', - 'account' => 'account', - 'ssl certificate' => 'ssl certificate', - 'ssl key' => 'ssl key', - 'stats user password' => 'stats user password', - 'stats username' => 'stats username', - 'stats password' => 'stats password', - 'ftp user password' => 'ftp user password', - 'ftp user' => 'ftp user', - 'Last 70 lines of %s.%s.log' => 'Last 70 lines of %s.%s.log', + 'first name' => 'име', + 'last name' => 'фамилия', + 'account' => 'акаунт', + 'ssl certificate' => 'ssl сертификат', + 'ssl key' => 'ssl ключ', + 'stats user password' => 'статистика за потребителска парола', + 'stats username' => 'статистика за потребителско име', + 'stats password' => 'статистика за парола', + 'ftp user password' => 'ftp потребителска парола', + 'ftp user' => 'ftp потребител', + 'Last 70 lines of %s.%s.log' => 'Последните 70 реда от лога за %s.%', 'AccessLog' => 'AccessLog', 'ErrorLog' => 'ErrorLog', - 'Download AccessLog' => 'Download AccessLog', - 'Download ErrorLog' => 'Download ErrorLog', - 'Country' => 'Country', - '2 letter code' => '2 letter code', - 'State / Province' => 'State / Province', - 'City / Locality' => 'City / Locality', - 'Organization' => 'Organization', - 'Action' => 'Action', - 'Protocol' => 'Protocol', - 'Port' => 'Port', - 'Comment' => 'Comment', - 'Banlist' => 'Banlist', - 'ranges are acceptable' => 'ranges are acceptable', - 'CIDR format is supported' => 'CIDR format is supported', - 'ACCEPT' => 'ACCEPT', - 'DROP' => 'DROP', + 'Download AccessLog' => 'Изтегли AccessLog', + 'Download ErrorLog' => 'Изтегли ErrorLog', + 'Country' => 'Страна', + '2 letter code' => '2-буквен код', + 'State / Province' => 'Щат / Провинция', + 'City / Locality' => 'Град / Местност', + 'Organization' => 'Организация', + 'Action' => 'Начало', + 'Protocol' => 'Протокол', + 'Port' => 'Порт', + 'Comment' => 'Коментар', + 'Banlist' => 'Черен списък', + 'ranges are acceptable' => 'стойностите са приемливи', + 'CIDR format is supported' => 'CIDR форматът се поддържа', + 'ACCEPT' => 'ПРИЕМИ', + 'DROP' => 'ПУСНИ', 'TCP' => 'TCP', 'UDP' => 'UDP', 'ICMP' => 'ICMP', 'SSH' => 'SSH', 'FTP' => 'FTP', 'VESTA' => 'VESTA', - 'Add one more Name Server' => 'Add one more Name Server', + 'Add one more Name Server' => 'Добави допълнителен сървър за имена', - 'web domain' => 'web domain', - 'dns domain' => 'dns domain', - 'dns record' => 'dns record', - 'mail domain' => 'mail domain', - 'mail account' => 'mail account', + 'web domain' => 'уеб домейн', + 'dns domain' => 'dns домейн', + 'dns record' => 'dns запис', + 'mail domain' => 'пощенски домейн', + 'mail account' => 'пощенски акаунт', 'cron job' => 'cron job', 'cron' => 'cron', - 'user dir' => 'user dir', + 'user dir' => 'потребителска директория', - 'unlimited' => 'unlimited', - '1 account' => '1 account', - '%s accounts' => '%s accounts', - '1 domain' => '1 domain', - '%s domains' => '%s domains', - '1 record' => '1 record', - '%s records' => '%s records', - '1 mail account' => '1 mail account', - '%s mail accounts' => '%s mail accounts', - '1 database' => '1 database', - '%s databases' => '%s databases', + 'unlimited' => 'неограничен', + '1 account' => '1 акаунт', + '%s accounts' => '%s акаунта', + '1 domain' => '1 домейн', + '%s domains' => '%s домейна', + '1 record' => '1 запис', + '%s records' => '%s записи', + '1 mail account' => '1 пощенски акаунт', + '%s mail accounts' => '%s пощенски акаунта', + '1 database' => '1 база данни', + '%s databases' => '%s бази данни', '1 cron job' => '1 cron job', '%s cron jobs' => '%s cron jobs', - '1 archive' => '1 archive', - '%s archives' => '%s archives', - '1 item' => '1 item', - '%s items' => '%s items', - '1 package' => '1 package', - '%s packages' => '%s packages', - '1 IP address' => '1 IP address', - '%s IP addresses' => '%s IP addresses', - '1 month' => '1 month', - '%s months' => '%s months', - '1 log record' => '1 log record', - '%s log records' => '%s log records', - '1 object' => '1 object', - '%s objects' => '%s objects', - 'no exclusions' => 'no exclusions', - '1 rule' => '1 rule', - '%s rules' => '%s rules', - 'There are no currently banned IP' => 'There are no currently banned IP', + '1 archive' => '1 архив', + '%s archives' => '%s архива', + '1 item' => '1 артикул', + '%s items' => '%s артикула', + '1 package' => '1 пакет', + '%s packages' => '%s пакета', + '1 IP address' => '1 IP адрес', + '%s IP addresses' => '%s IP адреса', + '1 month' => '1 месец', + '%s months' => '%s месеца', + '1 log record' => '1 log запис', + '%s log records' => '%s log записа', + '1 object' => '1 обект', + '%s objects' => '%s обекта', + 'no exclusions' => 'без изключения', + '1 rule' => '1 правило', + '%s rules' => '%s правила', + 'There are no currently banned IP' => 'Няма блокирани IP-та', - 'USER_CREATED_OK' => 'User %s has been created successfully.', - 'WEB_DOMAIN_CREATED_OK' => 'Domain %s has been created successfully.', - 'DNS_DOMAIN_CREATED_OK' => 'DNS domain %s has been created successfully.', - 'DNS_RECORD_CREATED_OK' => 'Record %s.%s has been created successfully.', - 'MAIL_DOMAIN_CREATED_OK' => 'Mail domain %s has been created successfully.', - 'MAIL_ACCOUNT_CREATED_OK' => 'Mail account %s@%s has been created successfully.', - 'DATABASE_CREATED_OK' => 'Database %s has been created successfully.', - 'CRON_CREATED_OK' => 'Cron job has been created successfully.', - 'IP_CREATED_OK' => 'IP address %s has been created successfully.', - 'PACKAGE_CREATED_OK' => 'Package %s has been created successfully.', - 'SSL_GENERATED_OK' => 'Certificate has been generated successfully.', - 'RULE_CREATED_OK' => 'Rule has been created successfully.', - 'BANLIST_CREATED_OK' => 'IP address has been banned successfully', - 'Autoupdate has been successfully enabled' => 'Autoupdate has been successfully enabled.', - 'Autoupdate has been successfully disabled' => 'Autoupdate has been successfully disabled.', - 'Cronjob email reporting has been successfully enabled' => 'Cronjob email reporting has been successfully enabled', - 'Cronjob email reporting has been successfully disabled' => 'Cronjob email reporting has been successfully disabled', - 'Changes has been saved.' => 'Changes have been saved.', - 'Confirmation' => 'Confirmation', - 'DELETE_USER_CONFIRMATION' => 'Are you sure you want to delete user %s?', - 'SUSPEND_USER_CONFIRMATION' => 'Are you sure you want to suspend user %s?', - 'UNSUSPEND_USER_CONFIRMATION' => 'Are you sure you want to unsuspend user %s?', - 'DELETE_DOMAIN_CONFIRMATION' => 'Are you sure you want to delete domain %s?', - 'SUSPEND_DOMAIN_CONFIRMATION' => 'Are you sure you want to suspend domain %s?', - 'UNSUSPEND_DOMAIN_CONFIRMATION' => 'Are you sure you want to unsuspend domain %s?', - 'DELETE_RECORD_CONFIRMATION' => 'Are you sure you want to delete record %s?', - 'SUSPEND_RECORD_CONFIRMATION' => 'Are you sure you want to suspend record %s?', - 'UNSUSPEND_RECORD_CONFIRMATION' => 'Are you sure you want to unsuspend record %s?', - 'DELETE_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to delete %s?', - 'SUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to suspend %s?', - 'UNSUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Are you sure you want to unsuspend %s?', - 'DELETE_DATABASE_CONFIRMATION' => 'Are you sure you want to delete database %s?', - 'SUSPEND_DATABASE_CONFIRMATION' => 'Are you sure you want to suspend database %s?', - 'UNSUSPEND_DATABASE_CONFIRMATION' => 'Are you sure you want to unsuspend database %s?', - 'DELETE_CRON_CONFIRMATION' => 'Are you sure you want to delete cron job?', - 'SUSPEND_CRON_CONFIRMATION' => 'Are you sure you want to suspend cron job?', - 'UNSUSPEND_CRON_CONFIRMATION' => 'Are you sure you want to unsuspend cron job?', - 'DELETE_BACKUP_CONFIRMATION' => 'Are you sure you want to delete %s backup?', - 'DELETE_EXCLUSION_CONFIRMATION' => 'Are you sure you want to delete %s exclusion?', - 'DELETE_PACKAGE_CONFIRMATION' => 'Are you sure you want to delete package %s?', - 'DELETE_IP_CONFIRMATION' => 'Are you sure you want to delete IP address %s?', - 'DELETE_RULE_CONFIRMATION' => 'Are you sure you want to delete rule #%s?', - 'SUSPEND_RULE_CONFIRMATION' => 'Are you sure you want to suspend rule #%s?', - 'UNSUSPEND_RULE_CONFIRMATION' => 'Are you sure you want to unsuspend rule #%s?', - 'LEAVE_PAGE_CONFIRMATION' => 'Leave Page?', - 'RESTART_CONFIRMATION' => 'Are you sure you want to restart %s?', - 'Welcome' => 'Welcome', - 'LOGGED_IN_AS' => 'Logged in as user %s', - 'Error' => 'Error', - 'Invalid username or password' => 'Invalid username or password.', - 'Invalid username or code' => 'Invalid username or code.', - 'Passwords not match' => 'Passwords do not match.', - 'Please enter valid email address.' => 'Please enter a valid email address.', - 'Field "%s" can not be blank.' => 'Field "%s" can not be blank.', - 'Password is too short.' => 'Password is too short (minimum is 6 characters)', - 'Error code:' => 'Error code: %s', - 'SERVICE_ACTION_FAILED' => '"%s" "%s" failed', - 'IP address is in use' => 'IP address is in use', - 'BACKUP_SCHEDULED' => 'Task has been added to the queue. You will receive an email notification when your backup is ready for download.', - 'BACKUP_EXISTS' => 'An existing backup is already running. Please wait for that backup to finish.', - 'RESTORE_SCHEDULED' => 'Task has been added to the queue. You will receive an email notification when your restore has been completed.', - 'RESTORE_EXISTS' => 'An existing restoration task is already running. Please wait for it to finish before launching it again.', + 'USER_CREATED_OK' => 'Потребител %s беше създаден успешно.', + 'WEB_DOMAIN_CREATED_OK' => 'Домейн %s беше създаден успешно .', + 'DNS_DOMAIN_CREATED_OK' => 'DNS домейн %s беше създаден успешно.', + 'DNS_RECORD_CREATED_OK' => 'Запис %s.%s беше създаден успешно.', + 'MAIL_DOMAIN_CREATED_OK' => 'Пощенски домейн %s беше създаден успешно.', + 'MAIL_ACCOUNT_CREATED_OK' => 'Пощенски акаунт %s@%s беше създаден успешно.', + 'DATABASE_CREATED_OK' => 'База данни %s беше създадена успешно.', + 'CRON_CREATED_OK' => 'Cron job беше създаден успешно.', + 'IP_CREATED_OK' => 'IP адрес %s беше създаден успешно.', + 'PACKAGE_CREATED_OK' => 'Пакет %s беше създаден успешно.', + 'SSL_GENERATED_OK' => 'Сертификатът беше генериран успешно.', + 'RULE_CREATED_OK' => 'Правилото беше създадено успешно.', + 'BANLIST_CREATED_OK' => 'IP адресът беше блокиран успешно', // I'm not sure about this text + 'Autoupdate has been successfully enabled' => 'Автоматичното обновяване беше включено успешно.', + 'Autoupdate has been successfully disabled' => 'Автоматичното обновяване беше изключено успешно.', + 'Cronjob email reporting has been successfully enabled' => 'Cronjob email reporting беше включен успешно', + 'Cronjob email reporting has been successfully disabled' => 'Cronjob email reporting беше изключен успешно', + 'Changes has been saved.' => 'Промените бяха запазени.', + 'Confirmation' => 'Потвърждение', + 'DELETE_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете потребител %s?', + 'SUSPEND_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате потребител %s?', + 'UNSUSPEND_USER_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате потребител %s?', + 'DELETE_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете домейн %s?', + 'SUSPEND_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате домейн %s?', + 'UNSUSPEND_DOMAIN_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате домейн %s?', + 'DELETE_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете запис %s?', + 'SUSPEND_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате запис %s?', + 'UNSUSPEND_RECORD_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате запис %s?', + 'DELETE_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s?', + 'SUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате %s?', + 'UNSUSPEND_MAIL_ACCOUNT_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате %s?', + 'DELETE_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете база данни %s?', + 'SUSPEND_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате база данни %s?', + 'UNSUSPEND_DATABASE_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате база данни %s?', + 'DELETE_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете cron job?', + 'SUSPEND_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате cron job?', + 'UNSUSPEND_CRON_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате cron job?', + 'DELETE_BACKUP_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s резервното копие?', + 'DELETE_EXCLUSION_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете %s изключението?', + 'DELETE_PACKAGE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете пакет %s?', + 'DELETE_IP_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете IP адрес %s?', + 'DELETE_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да изтриете правило #%s?', + 'SUSPEND_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да блокирате правило #%s?', + 'UNSUSPEND_RULE_CONFIRMATION' => 'Сигурни ли сте, че искате да отблокирате правило #%s?', + 'LEAVE_PAGE_CONFIRMATION' => 'Напускане на страницата?', + 'RESTART_CONFIRMATION' => 'Сигурни ли сте, че искате да рестартирате %s?', + 'Welcome' => 'Добре дошли', + 'LOGGED_IN_AS' => 'Вписани сте като %s', + 'Error' => 'Грешка', + 'Invalid username or password' => 'Невалидно потребителско име или парола.', + 'Invalid username or code' => 'Невалидно потребителско име или код.', + 'Passwords not match' => 'Паролите не съвпадат.', + 'Please enter valid email address.' => 'Моля, въведете валиден email адрес.', + 'Field "%s" can not be blank.' => 'Поле "%s" е задължително.', + 'Password is too short.' => 'Паролата е твърде къса (минимум 6 символа)', + 'Error code:' => 'Код на грешката: %s', + 'SERVICE_ACTION_FAILED' => '"%s" "%s" отказа', + 'IP address is in use' => 'IP адресът се използва в момента', + 'BACKUP_SCHEDULED' => 'Задачата е на изчакване. Ще бъдете уведомени по email веднага щом резервното копие стане достъпно за изтегляне.', + 'BACKUP_EXISTS' => 'Друго резервно копие е в действие. Моля, изчакайте приключване.', + 'RESTORE_SCHEDULED' => 'Задачата е на изчакване. Ще бъдете уведомени по email веднага щом възстановяването приключи.', + 'RESTORE_EXISTS' => 'Друго възстановяване е в действие. Моля, изчакайте приключване преди повторно зареждане.', - 'WEB_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific dirs use following format: domain.com:public_html/cache:public_html/tmp', - 'DNS_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *', - 'MAIL_EXCLUSIONS' => 'Type domain name, one per line. To exclude all domains use *. To exclude specific accounts use following format: domain.com:info:support:postmaster', - 'DB_EXCLUSIONS' => 'Type full database name, one per line. To exclude all databases use *', - 'CRON_EXCLUSIONS' => 'To exclude all jobs use *', - 'USER_EXCLUSIONS' => 'Type directory name, one per line. To exlude all dirs use *', + 'WEB_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *. За изключване на конкретни директории: domain.com:public_html/cache:public_html/tmp', + 'DNS_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *', + 'MAIL_EXCLUSIONS' => 'Въведете име на домейн, по едно на ред. За да изключите използването всички домейни *. За изключване на конкретни акаунти, използвайте: domain.com:info:support:postmaster', + 'DB_EXCLUSIONS' => 'Въведете пълно име на база данни, по едно на ред. За да изключите всички бази данни, използвайте *', + 'CRON_EXCLUSIONS' => 'За да изключите всички задачи, използвайте *', + 'USER_EXCLUSIONS' => 'Въведете име на директория, по едно на ред. За да изключите всички директории, използвайте *', - 'Welcome to Vesta Control Panel' => 'Welcome to Vesta Control Panel', - 'MAIL_FROM' => 'Vesta Control Panel ', - 'GREETINGS_GORDON_FREEMAN' => "Hello, %s %s,\n", - 'GREETINGS' => "Hello,\n", - 'ACCOUNT_READY' => "Your account has been created and is ready for use.\n\nhttps://%s/login/\nUsername: %s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'Welcome to Vesta Control Panel' => 'Добре дошли във Контролния панел на Vesta', + 'MAIL_FROM' => 'Контролният панел на Vesta ', + 'GREETINGS_GORDON_FREEMAN' => "Здравейте, %s %s,\n", + 'GREETINGS' => "Здравейте,\n", + 'ACCOUNT_READY' => "Акаунтът ви беше създаден успешно и вече е готов за употреба.\n\nhttps://%s/login/\nUsername: %s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'FTP login credentials' => 'Данни за FTP вход', + 'FTP_ACCOUNT_READY' => "FTP акаунтът ви беше създаден успешно и вече е готов за употреба.\n\nHostname: %s\nUsername: %s_%s\nPassword: %s\n\n--\nVesta Control Panel\n", - 'FTP login credentials' => 'FTP login credentials', - 'FTP_ACCOUNT_READY' => "FTP account has been created and is ready for use.\n\nHostname: %s\nUsername: %s_%s\nPassword: %s\n\n--\nVesta Control Panel\n", + 'Database Credentials' => 'Информация за база дснни', + 'DATABASE_READY' => "Базата данни беше създадена успешно.\n\nDatabase: %s\nUser: %s\nPassword: %s\n%s\n\n--\nVesta Control Panel\n", - 'Database Credentials' => 'Database Credentials', - 'DATABASE_READY' => "Database has been created successfully.\n\nDatabase: %s\nUser: %s\nPassword: %s\n%s\n\n--\nVesta Control Panel\n", + 'forgot password' => 'забравена парола', + 'Confirm' => 'Потвърди', + 'New Password' => 'Нова парола', + 'Confirm Password' => 'Потвърди паролата', + 'Reset' => 'Възстанови', + 'Reset Code' => 'Код за възстановяване', + 'RESET_NOTICE' => '', // should we add something here? I don't think it's needed. + 'RESET_CODE_SENT' => 'Кодът за възстановяване на паролата беше изпратен успешно на вашия email
', + 'MAIL_RESET_SUBJECT' => 'Паролата е възстановена на %s', + 'PASSWORD_RESET_REQUEST' => "За да възстановите паролата за контролния панел, моля използвайте следния линк:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nAlternatively, you may go to https://%s/reset/?action=code&user=%s and enter the following reset code:\n%s\n\nIf you did not request password reset, please ignore this message and accept our apologies.\n\n--\nVesta Control Panel\n", - 'forgot password' => 'forgot password', - 'Confirm' => 'Confirm', - 'New Password' => 'New Password', - 'Confirm Password' => 'Confirm Password', - 'Reset' => 'Reset', - 'Reset Code' => 'Reset Code', - 'RESET_NOTICE' => '', - 'RESET_CODE_SENT' => 'Password reset code has been sent to your email address
', - 'MAIL_RESET_SUBJECT' => 'Password Reset at %s', - 'PASSWORD_RESET_REQUEST' => "To reset your control panel password, please follow this link:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nAlternatively, you may go to https://%s/reset/?action=code&user=%s and enter the following reset code:\n%s\n\nIf you did not request password reset, please ignore this message and accept our apologies.\n\n--\nVesta Control Panel\n", + 'Jan' => 'Януари', + 'Feb' => 'Февруари', + 'Mar' => 'Март', + 'Apr' => 'Април', + 'May' => 'Май', + 'Jun' => 'Юни', + 'Jul' => 'Юли', + 'Aug' => 'Август', + 'Sep' => 'Септември', + 'Oct' => 'Октомври', + 'Nov' => 'Ноември', + 'Dec' => 'Декември', - 'Jan' => 'Jan', - 'Feb' => 'Feb', - 'Mar' => 'Mar', - 'Apr' => 'Apr', - 'May' => 'May', - 'Jun' => 'Jun', - 'Jul' => 'Jul', - 'Aug' => 'Aug', - 'Sep' => 'Sep', - 'Oct' => 'Oct', - 'Nov' => 'Nov', - 'Dec' => 'Dec', - - 'Configuring Server' => 'Configuring Server', - 'Hostname' => 'Hostname', - 'Time Zone' => 'Time Zone', - 'Default Language' => 'Default Language', - 'Proxy Server' => 'Proxy Server', - 'Web Server' => 'Web Server', - 'Backend Server' => 'Backend Server', - 'Backend Pool Mode' => 'Backend Pool Mode', - 'DNS Server' => 'DNS Server', - 'DNS Cluster' => 'DNS Cluster', - 'MAIL Server' => 'MAIL Server', - 'Antivirus' => 'Antivirus', - 'AntiSpam' => 'AntiSpam', - 'Webmail URL' => 'Webmail URL', - 'MySQL Support' => 'MySQL Support', - 'phpMyAdmin URL' => 'phpMyAdmin URL', - 'PostgreSQL Support' => 'PostgreSQL Support', - 'phpPgAdmin URL' => 'phpPgAdmin URL', - 'Maximum Number Of Databases' => 'Maximum Number Of Databases', - 'Current Number Of Databases' => 'Current Number Of Databases', - 'Local backup' => 'Local backup', - 'Compression level' => 'Compression level', - 'Directory' => 'Directory', - 'Remote backup' => 'Remote backup', + 'Configuring Server' => 'Конфигуриране на сървъра', + 'Hostname' => 'Име на хост', + 'Time Zone' => 'Часова зона', + 'Default Language' => 'Език по подразбиране', + 'Proxy Server' => 'Прокси сървър', + 'Web Server' => 'Уеб сървър', + 'Backend Server' => 'Бекенд сървър', + 'Backend Pool Mode' => 'Backend Pool режим', + 'DNS Server' => 'DNS сървър', + 'DNS Cluster' => 'DNS клъстър', + 'MAIL Server' => 'Пощенски сървър', + 'Antivirus' => 'Антивирус', + 'AntiSpam' => 'Антиспам', + 'Webmail URL' => 'Уебмейл адрес', + 'MySQL Support' => 'MySQL поддръжкс', + 'phpMyAdmin URL' => 'phpMyAdmin адрес', + 'PostgreSQL Support' => 'PostgreSQL поддръжка', + 'phpPgAdmin URL' => 'phpPgAdmin адрес', + 'Maximum Number Of Databases' => 'Максимален брой бази данни', + 'Current Number Of Databases' => 'Текущ брой бази данни', + 'Local backup' => 'Местно резервно копие', + 'Compression level' => 'Ниво на компресия', + 'Directory' => 'Директория', + 'Remote backup' => 'Отдалечено резервно копие', 'ftp' => 'FTP', 'sftp' => 'SFTP', 'SFTP Chroot' => 'SFTP Chroot', - 'FileSystem Disk Quota' => 'FileSystem Disk Quota', - 'Vesta Control Panel Plugins' => 'Vesta Control Panel Plugins', - 'preview' => 'preview', - 'Reseller Role' => 'Reseller Role', - 'Web Config Editor' => 'Web Config Editor', - 'Template Manager' => 'Template Manager', - 'Backup Migration Manager' => 'Backup Migration Manager', - 'FileManager' => 'FileManager', - 'show: CPU / MEM / NET / DISK' => 'show: CPU / MEM / NET / DISK', + 'FileSystem Disk Quota' => 'Квота на файловата система на диска', + 'Vesta Control Panel Plugins' => 'Допълнения за контролния панел на Vesta', + 'preview' => 'преглед', + 'Reseller Role' => 'Reseller роля', + 'Web Config Editor' => 'Web Config редактор', + 'Template Manager' => 'Мениджър на шаблони', + 'Backup Migration Manager' => 'Мениджър на преминаването към резервни копия', + 'FileManager' => 'Файлов мениджър', + 'show: CPU / MEM / NET / DISK' => 'покажи: CPU / MEM / NET / DISK', - 'sort by' => 'sort by', - 'Date' => 'Date', - 'Starred' => 'Starred', - 'Name' => 'Name', + 'sort by' => 'подреди по', + 'Date' => 'Дата', + 'Starred' => 'Използвани', + 'Name' => 'Име', - 'save to favorites' => 'save to favorites', + 'save to favorites' => 'запази в любими', - 'File Manager' => 'File Manager', - 'size' => 'size', - 'date' => 'date', - 'name' => 'name', - 'Initializing' => 'Initializing', - 'UPLOAD' => 'UPLOAD', - 'NEW FILE' => 'NEW FILE', - 'NEW DIR' => 'NEW DIR', - 'DELETE' => 'DELETE', - 'RENAME' => 'RENAME', - 'MOVE' => 'MOVE', - 'RIGHTS' => 'RIGHTS', - 'COPY' => 'COPY', - 'ARCHIVE' => 'ARCHIVE', - 'EXTRACT' => 'EXTRACT', - 'DOWNLOAD' => 'DOWNLOAD', - 'Are you sure?' => 'Are you sure?', - 'Hit' => 'Hit', - 'to reload the page' => 'to reload the page', - 'Directory name cannot be empty' => 'Directory name cannot be empty', - 'File name cannot be empty' => 'File name cannot be empty', - 'No file selected' => 'No file selected', - 'No file or folder selected' => 'No file or folder selected', - 'File type not supported' => 'File type not supported', - 'Directory download not available in current version' => 'Directory download not available in current version', - 'Directory not available' => 'Directory not available', - 'Done' => 'Done', - 'Close' => 'Close', - 'Copy' => 'Copy', - 'Cancel' => 'Cancel', - 'Rename' => 'Rename', - 'Move' => 'Move', - 'Change Rights' => 'Change Rights', - 'Delete' => 'Delete', - 'Extract' => 'Extract', - 'Create' => 'Create', - 'Compress' => 'Compress', + 'File Manager' => 'Файлов мениджър', + 'size' => 'размер', + 'date' => 'дата', + 'name' => 'име', + 'Initializing' => 'инициализиране', + 'UPLOAD' => 'КАЧИ', + 'NEW FILE' => 'НОВ ФАЙЛ', + 'NEW DIR' => 'НОВА ДИРЕКТОРИЯ', + 'DELETE' => 'ИЗТРИЙ', + 'RENAME' => 'ПРЕИМЕНУВАЙ', + 'MOVE' => 'ПРЕМЕСТИ', + 'RIGHTS' => 'ПРАВА', + 'COPY' => 'КОПИРАЙ', + 'ARCHIVE' => 'АРХИВИРАЙ', + 'EXTRACT' => 'ИЗВЛЕЧИ', + 'DOWNLOAD' => 'ИЗТЕГЛИ', + 'Are you sure?' => 'Сигурни ли сте?', // unused? + 'Hit' => 'Натисни', + 'to reload the page' => 'за да презаредите страницата', + 'Directory name cannot be empty' => 'Въведете име на директорията', + 'File name cannot be empty' => 'Въведете име на файла', + 'No file selected' => 'Не е избран файл', + 'No file or folder selected' => 'Не са избрани папка или файл', + 'File type not supported' => 'Този формат не се поддържа', + 'Directory download not available in current version' => 'Изтегляне на директория не се поддържа в тази версия', + 'Directory not available' => 'Директорията не е налична', + 'Done' => 'Готово', + 'Close' => 'Затвори', + 'Copy' => 'Копирай', + 'Cancel' => 'Отмени', + 'Rename' => 'Преименувай', + 'Move' => 'Премести', + 'Change Rights' => 'Смени правата', + 'Delete' => 'Изтрий', + 'Extract' => 'Извлечи', + 'Create' => 'Създай', + 'Compress' => 'Компресирай', 'OK' => 'OK', - 'YOU ARE COPYING' => 'YOU ARE COPYING', - 'YOU ARE REMOVING' => 'YOU ARE REMOVING', - 'Delete items' => 'Delete items', - 'Copy files' => 'Copy files', - 'Move files' => 'Move files', - 'Are you sure you want to copy' => 'Are you sure you want to copy', - 'Are you sure you want to move' => 'Are you sure you want to move', - 'Are you sure you want to delete' => 'Are you sure you want to delete', - 'into' => 'into', - 'existing files will be replaced' => 'existing files will be replaced', - 'Original name' => 'Original name', - 'File' => 'File', - 'already exists' => 'already exists', - 'Create file' => 'Create file', - 'Create directory' => 'Create directory', - 'read by owner' => 'read by owner', - 'write by owner' => 'write by owner', - 'execute/search by owner' => 'execute/search by owner', - 'read by group' => 'read by group', - 'write by group' => 'write by group', - 'execute/search by group' => 'execute/search by group', - 'read by others' => 'read by others', - 'write by others' => 'write by others', - 'execute/search by others' => 'execute/search by others', + 'YOU ARE COPYING' => 'ВИЕ КОПИРАТЕ', // unused? + 'YOU ARE REMOVING' => 'ВИЕ ПРЕМАХВАТЕ', + 'Delete items' => 'Изтрий избраните', + 'Copy files' => 'Копирай файловете', + 'Move files' => 'Премести файловете', + 'Are you sure you want to copy' => 'Сигурни ли сте, че искате да копирате', + 'Are you sure you want to move' => 'Сигурни ли сте, че искате да преместите', + 'Are you sure you want to delete' => 'Сигурни ли сте, че искате да премахнете', + 'into' => 'въведение', + 'existing files will be replaced' => 'съществуващите файлове ще бъдат заменени', + 'Original name' => 'Първоначално име', + 'File' => 'Файл', + 'already exists' => 'вече съществува', + 'Create file' => 'Създай файл', + 'Create directory' => 'Създай директория', + 'read by owner' => 'чети като собственик', + 'write by owner' => 'пиши като собственик', + 'execute/search by owner' => 'изпълни/търси като собственик', + 'read by group' => 'чети като група', + 'write by group' => 'пиши като група', + 'execute/search by group' => 'изпълни/търси като група', + 'read by others' => 'чети като други', + 'write by others' => 'пиши като други', + 'execute/search by others' => 'изпълни/търси като други', - 'Shortcuts' => 'Shortcuts', - 'Add New object' => 'Add New object', - 'Save Form' => 'Save Form', - 'Cancel saving form' => 'Cancel saving form', - 'Go to USER list' => 'Go to USER list', - 'Go to WEB list' => 'Go to WEB list', - 'Go to DNS list' => 'Go to DNS list', - 'Go to MAIL list' => 'Go to MAIL list', - 'Go to DB list' => 'Go to DB list', - 'Go to CRON list' => 'Go to CRON list', - 'Go to BACKUP list' => 'Go to BACKUP list', - 'Focus on search' => 'Focus on search', - 'Display/Close shortcuts' => 'Display/Close shortcuts', - 'Move backward through top menu' => 'Move backward through top menu', - 'Move forward through top menu' => 'Move forward through top menu', - 'Enter focused element' => 'Enter focused element', - 'Move up through elements list' => 'Move up through elements list', - 'Move down through elements list' => 'Move down through elements list', + 'Shortcuts' => 'Преки пътища', + 'Add New object' => 'Добави нов обект', + 'Save Form' => 'Запази формата', + 'Cancel saving form' => 'Отмени запазването на формата', + 'Go to USER list' => 'Отиди в USER списъка', + 'Go to WEB list' => 'Отиди в WEB списъка', + 'Go to DNS list' => 'Отиди в DNS списъка', + 'Go to MAIL list' => 'Отиди в MAIL списъка', + 'Go to DB list' => 'Отиди в DB списъка', + 'Go to CRON list' => 'Отиди в CRON списъка', + 'Go to BACKUP list' => 'Отиди в BACKUP списъка', + 'Focus on search' => 'Фокус при търсене', + 'Display/Close shortcuts' => 'Покажи/Скрий преките пътища', + 'Move backward through top menu' => 'Върни се назад в главното меню', + 'Move forward through top menu' => 'Напред към следващото меню', + 'Enter focused element' => 'Добави елемент на фокус', + 'Move up through elements list' => 'Придвижи се нагоре в списъка с елементи', + 'Move down through elements list' => 'Придвижи се надолу в списъка с елементи', - 'Upload' => 'Upload', - 'New File' => 'New File', - 'New Folder' => 'New Folder', - 'Download' => 'Download', - 'Archive' => 'Archive', - 'Save File (in text editor)' => 'Save File (in text editor)', - 'Close Popup / Cancel' => 'Close Popup / Cancel', - 'Move Cursor Up' => 'Move Cursor Up', - 'Move Cursor Down' => 'Move Cursor Down', - 'Switch to Left Tab' => 'Switch to Left Tab', - 'Switch to Right Tab' => 'Switch to Right Tab', - 'Switch Tab' => 'Switch Tab', - 'Go to the Top of the File List' => 'Go to the Top of the File List', - 'Go to the Last File' => 'Go to the Last File', - 'Open File / Enter Directory' => 'Open File / Enter Directory', - 'Edit File' => 'Edit File', - 'Go to Parent Directory' => 'Go to Parent Directory', - 'Select Current File' => 'Select Current File', - 'Select Bunch of Files' => 'Select Bunch of Files', - 'Add File to the Current Selection' => 'Add File to the Current Selection', - 'Select All Files' => 'Select All Files', - 'shortcuts are inspired by magnificent GNU Midnight Commander file manager' => - 'shortcuts are inspired by magnificent GNU Midnight Commander file manager', - - 'Licence Key' => 'Licence Key', - 'Enter License Key' => 'Enter License Key', - 'Buy Licence' => 'Buy Licence', - 'Buy Lifetime License' => 'Buy Lifetime License', - 'Disable and Cancel Licence' => 'Disable and Cancel Licence', - 'Licence Activated' => 'Licence Activated', - 'Licence Deactivated' => 'Licence Deactivated', - 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Restrict users so that they cannot use SSH and access only their home directory.', - 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.', - 'This is a commercial module, you would need to purchace license key to enable it.' => 'This is a commercial module, you would need to purchace license key to enable it.', - - 'Minutes' => 'Minutes', - 'Hourly' => 'Hourly', - 'Run Command' => 'Run Command', - 'every month' => 'every month', - 'every odd month' => 'every odd month', - 'every even month' => 'every even month', - 'every day' => 'every day', - 'every odd day' => 'every odd day', - 'every even day' => 'every even day', - 'weekdays (5 days)' => 'weekdays (5 days)', - 'weekend (2 days)' => 'weekend (2 days)', - 'Monday' => 'Monday', - 'Tuesday' => 'Tuesday', - 'Wednesday' => 'Wednesday', - 'Thursday' => 'Thursday', - 'Friday' => 'Friday', - 'Saturday' => 'Saturday', - 'Sunday' => 'Sunday', - 'every hour' => 'every hour', - 'every two hours' => 'every two hours', - 'every minute' => 'every minute', - 'every two minutes' => 'every two minutes', - 'every' => 'every', - 'Generate' => 'Generate', + 'Upload' => 'Качи', + 'New File' => 'Нов файл', + 'New Folder' => 'Нова папка', + 'Download' => 'Изтегляне', + 'Archive' => 'Архивиране', + 'Save File (in text editor)' => 'Запази файла (в текстов редактор)', + 'Close Popup / Cancel' => 'Затвори изскачащия прозорец / Отмени', + 'Move Cursor Up' => 'Премести курсора нагоре', + 'Move Cursor Down' => 'Премести курсора надолу', + 'Switch to Left Tab' => 'Премини в левия раздел', + 'Switch to Right Tab' => 'Премини в десния раздел', + 'Switch Tab' => 'Смени раздел', + 'Go to the Top of the File List' => 'Отиди в началото на файловия списък', + 'Go to the Last File' => 'Кум последната страница', + 'Open File / Enter Directory' => 'Отвори файл / Влез в директория', + 'Edit File' => 'Редактирай файл', + 'Go to Parent Directory' => 'Към главната директория', + 'Select Current File' => 'Избери текущ файл', + 'Select Bunch of Files' => 'Избери няколко файла', + 'Add File to the Current Selection' => 'Добави файла към текущата селекция', + 'Select All Files' => 'Избери всички файлове', + 'shortcuts are inspired by magnificent GNU Midnight Commander файлов мениджър' => + 'преките пътища са вдъхновени от великолепният GNU Midnight Commander файлов мениджър', + 'Licence Key' => 'Лицензен ключ', + 'Enter License Key' => 'Въведете лицензен ключ', + 'Buy Licence' => 'Купете лиценз', + 'Buy Lifetime License' => 'Купете доживотен лиценз', + 'Disable and Cancel Licence' => 'Деактивирайте и отменете лиценз', + 'Licence Activated' => 'Лицензът е активиран', + 'Licence Deactivated' => 'Лицензът е деактивиран', + 'Restrict users so that they cannot use SSH and access only their home directory.' => 'Ограничавайте потребителите от използването на SSH, давайки им достъп единствено до личните им директории.', + 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Разглеждайте, копирайте, редактирайте, показвайте и извличайте всички уеб домейн файлове, използвайки напълно функциониращия ни файлов мениджър.', + 'This is a commercial module, you would need to purchace license key to enable it.' => 'Това е комерсиален модул, за чиито ползване е нужно да поръчате лицензионен ключ.', + 'Minutes' => 'Минути', + 'Hourly' => 'Всеки час', + 'Daily' => 'Всеки ден ', + 'Weekly' => 'Всяка седмица', + 'Monthly' => 'Всеки месец', + 'Run Command' => 'Изпълни команда', + 'every month' => 'всеки месец', + 'every odd month' => 'всеки нечетен месец', + 'every even month' => 'всеки четен месец', + 'every day' => 'всеки ден', + 'every odd day' => 'всеки нечетен ден', + 'every even day' => 'всеки четен ден', + 'weekdays (5 days)' => 'делници (5 дни)', + 'weekend (2 days)' => 'уикенд (2 дни)', + 'Monday' => 'Понеделник', + 'Tuesday' => 'Вторник', + 'Wednesday' => 'Сряда', + 'Thursday' => 'Четвъртък', + 'Friday' => 'Петък', + 'Saturday' => 'Събота', + 'Sunday' => 'Неделя', + 'every hour' => 'на всеки час', + 'every two hours' => 'на всеки два часа', + 'every minute' => 'всяка минута', + 'every two minutes' => 'всеки две минути', + 'every' => 'всеки', + 'Generate' => 'Генерирай', 'webalizer' => 'webalizer', 'awstats' => 'awstats', @@ -741,13 +739,14 @@ $LANG['bg'] = array( 'PUB_KEY' => 'PUB_KEY', 'ISSUER' => 'ISSUER', - 'Use server hostname' => 'Use server hostname', - 'Use domain hostname' => 'Use domain hostname', - 'Use STARTTLS' => 'Use STARTTLS', - 'Use SSL' => 'Use SSL', - 'No encryption' => 'No encryption', - 'Do not use encryption' => 'Do not use encryption', + 'Use server hostname' => 'Използвай сървърното хост име', + 'Use domain hostname' => 'Използвай хост името на домейн', + 'Use STARTTLS' => 'Използвай STARTTLS', + 'Use SSL' => 'Използвай SSL', + 'No encryption' => 'Без криптиране', + 'Do not use encryption' => 'Не използвай криптиране', - 'maximum characters length, including prefix' => 'maximum %s characters length, including prefix', + 'maximum characters length, including prefix' => 'максималната дължина е %s символа, включително префикса', ); + From b5d52c7e8ca2251357b3614ca9b3f696da2c455f Mon Sep 17 00:00:00 2001 From: Serghey Rodin Date: Mon, 30 Jan 2017 16:00:04 +0200 Subject: [PATCH 028/130] fix interface duplicates --- bin/v-update-sys-ip | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bin/v-update-sys-ip b/bin/v-update-sys-ip index c2e6b2be..c7d4c982 100755 --- a/bin/v-update-sys-ip +++ b/bin/v-update-sys-ip @@ -100,7 +100,7 @@ for ip in $ip_list; do check_ifconfig=$(/sbin/ifconfig |grep "$ip") if [ ! -e "$VESTA/data/ips/$ip" ] && [ ! -z "$check_ifconfig" ]; then interface=$(/sbin/ip addr |grep $ip |awk '{print $NF}') - interface=$(echo $interface |cut -f 1 -d :) + interface=$(echo "$interface" |cut -f 1 -d : |head -n 1) netmask=$(/sbin/ip addr |grep $ip |cut -f 2 -d / |cut -f 1 -d \ ) netmask=$(convert_cidr $netmask) $BIN/v-add-sys-ip $ip $netmask $interface From 4a91d29fa1cd66bdcc0201e39aca8a7e4ad67925 Mon Sep 17 00:00:00 2001 From: Leandro Henrique Reis Date: Tue, 31 Jan 2017 08:29:51 -0200 Subject: [PATCH 029/130] fixed translate pt-BR --- web/inc/i18n/pt-BR.php | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/web/inc/i18n/pt-BR.php b/web/inc/i18n/pt-BR.php index 0ec958ac..deac82ee 100644 --- a/web/inc/i18n/pt-BR.php +++ b/web/inc/i18n/pt-BR.php @@ -40,7 +40,7 @@ $LANG['pt-BR'] = array( 'NETWORK' => 'NETWORK', 'Web Log Manager' => 'Gerenciador de Log Web', - 'no notifications' => 'no notifications', + 'no notifications' => 'sem notificações', 'Add User' => 'Adicionar Usuário', 'Add Domain' => 'Adicionar Domínio', @@ -406,7 +406,7 @@ $LANG['pt-BR'] = array( 'cron job' => 'tarefa', 'cron' => 'cron', - 'user dir' => 'user dir', + 'user dir' => 'diretório do usuário', 'unlimited' => 'ilimitado', '1 account' => '1 conta', @@ -422,9 +422,9 @@ $LANG['pt-BR'] = array( '1 cron job' => '1 tarefa', '%s cron jobs' => '%s tarefas', '1 archive' => '1 arquivo', - '%s archives' => '%s aquivos', + '%s archives' => '%s arquivos', '1 item' => '1 item', - '%s items' => '%s items', + '%s items' => '%s itens', '1 package' => '1 pacote', '%s packages' => '%s pacotes', '1 IP address' => '1 endereço IP', @@ -628,8 +628,8 @@ $LANG['pt-BR'] = array( 'Create' => 'Criar', 'Compress' => 'Comprimir', 'OK' => 'OK', - 'YOU ARE COPYING' => 'VOCE ESTA COPIANDO', - 'YOU ARE REMOVING' => 'VOCE ESTA EXCLUINDO', + 'YOU ARE COPYING' => 'VOCÊ ESTÁ COPIANDO', + 'YOU ARE REMOVING' => 'VOCÊ ESTÁ EXCLUINDO', 'Delete items' => 'Excluir itens', 'Copy files' => 'Copiar arquivos', 'Move files' => 'Mover arquivos', From 41b79d0cb97b37d45396aa9d5e201168919708e0 Mon Sep 17 00:00:00 2001 From: corochoone Date: Mon, 6 Feb 2017 17:32:30 +0400 Subject: [PATCH 030/130] Fix loss of the owner / group / permissions of the configuration file while overwriting it With use "mv" command, configuration file owner, group and permission will become "root: root" with default permissions. This can lead to access problem, because a services will cannot access to the configuration file. For example, "named", will cannot restart, because required user "named" access to own configuration file. "Cat" command, will be overwrite config file too, but it saves owner / group / permissions original file. --- bin/v-change-sys-service-config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/bin/v-change-sys-service-config b/bin/v-change-sys-service-config index d6977459..c6de294e 100755 --- a/bin/v-change-sys-service-config +++ b/bin/v-change-sys-service-config @@ -104,7 +104,8 @@ if [ "$update" = 'yes' ] && [ "$restart" != 'no' ]; then service $service restart >/dev/null 2>&1 if [ $? -ne 0 ]; then for config in $dst; do - mv -f $config.vst.back $config + cat $config.vst.back > $config + rm -f $config.vst.back done check_result $E_RESTART "$service failed to start with new config" fi From 50f08b7de80225445ce51453e2f4e7a91d402408 Mon Sep 17 00:00:00 2001 From: Maksim Usmanov | Maks Date: Tue, 7 Feb 2017 19:41:47 +0100 Subject: [PATCH 031/130] Remove trailing dot MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit I check some servers and some times I see than cname not working, I check records and the problem is than some useres add record whit a dot ( in vesta GUI or CLI ) comerecord. in cname 2222 google.com and vesta add it as it cname. 14400 IN CNAME google.com. test. 14400 IN MX 10 mail.googl.com. So whit this pull we remove that dot if added hola 14400 IN CNAME test.net. record 14400 IN CNAME hola.es. recordar 14400 IN CNAME Tres.net. This solve the dot but I think in a while loop, because vesta leave add users cname thiw multiple dots: Adding DNS Record → Record cname.......sdd.net has been created successfully. Maybe vesta team have better solution for this one. --- bin/v-add-dns-record | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/bin/v-add-dns-record b/bin/v-add-dns-record index 3b6e6e95..aeabd7c4 100755 --- a/bin/v-add-dns-record +++ b/bin/v-add-dns-record @@ -109,6 +109,16 @@ if [ ! -z "$DNS_CLUSTER" ]; then fi fi +# remove trailing dot at the end of NS/CNAME/MX/PTR/SRV record + +if [[ $rtype =~ NS|CNAME|MX|PTR|SRV ]]; then + trailing_dot2=$(echo $record | grep "\.$") + if [ ! -z $trailing_dot2 ]; then + record=$(echo "${record::-1}") + fi +fi + + #----------------------------------------------------------# # Vesta # From ce5a304814e0a24d0ff164fb88cdefc84fe5be96 Mon Sep 17 00:00:00 2001 From: dpeca Date: Wed, 8 Feb 2017 14:39:53 +0100 Subject: [PATCH 032/130] Debian installer: adding /usr/sbin/nologin to /etc/shells Adapting installer to code changes from https://github.com/serghey-rodin/vesta/commit/039a989fb243bd12ea329b1e64370c2dc0e65ae9 commit --- install/vst-install-debian.sh | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/install/vst-install-debian.sh b/install/vst-install-debian.sh index 25973e94..af05f12c 100755 --- a/install/vst-install-debian.sh +++ b/install/vst-install-debian.sh @@ -613,8 +613,9 @@ rm -f /etc/cron.d/awstats # Set directory color echo 'LS_COLORS="$LS_COLORS:di=00;33"' >> /etc/profile -# Register /sbin/nologin +# Register /sbin/nologin and /usr/sbin/nologin echo "/sbin/nologin" >> /etc/shells +echo "/usr/sbin/nologin" >> /etc/shells # NTP Synchronization echo '#!/bin/sh' > /etc/cron.daily/ntpdate From 1d9be163db724b77fd315b508b3cb647c17967f2 Mon Sep 17 00:00:00 2001 From: Pavel Galkin Date: Thu, 9 Feb 2017 17:08:26 +0300 Subject: [PATCH 033/130] A little grammar fix grammar error fix https://twitter.com/ctepeo/status/829646922487046146 --- web/inc/i18n/ru.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/inc/i18n/ru.php b/web/inc/i18n/ru.php index 46f1eafb..da88e88c 100644 --- a/web/inc/i18n/ru.php +++ b/web/inc/i18n/ru.php @@ -197,7 +197,7 @@ $LANG['ru'] = array( 'SSL Home Directory' => 'Директория SSL', 'Lets Encrypt Support' => 'Поддержка Lets Encrypt', 'Lets Encrypt' => 'Lets Encrypt', - 'Your certificate will be automatically issued in 5 minutes' => 'Сертификат будет автоматически создан в течении 5-ти минут', + 'Your certificate will be automatically issued in 5 minutes' => 'Сертификат будет автоматически создан в течение 5-ти минут', 'Proxy Support' => 'Поддержка Proxy', 'Proxy Extensions' => 'Обработка Proxy', 'Web Statistics' => 'Статистика сайта', From cb53616e999775f131ff12f1c21a41571663469f Mon Sep 17 00:00:00 2001 From: Serge Kraev Date: Thu, 9 Feb 2017 18:09:39 +0400 Subject: [PATCH 034/130] fix trailing dot quotes --- bin/v-add-dns-record | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bin/v-add-dns-record b/bin/v-add-dns-record index 3b6e6e95..ec98fd72 100755 --- a/bin/v-add-dns-record +++ b/bin/v-add-dns-record @@ -39,7 +39,7 @@ fi # Add trailing dot at the end of NS/CNAME/MX/PTR/SRV record if [[ $rtype =~ NS|CNAME|MX|PTR|SRV ]]; then trailing_dot=$(echo $dvalue | grep "\.$") - if [ -z $trailing_dot ]; then + if [ -z "$trailing_dot" ]; then dvalue="$dvalue." fi fi From 50ff123251636143caa1862a5e1ff25dd8b14c9d Mon Sep 17 00:00:00 2001 From: Aris Date: Mon, 13 Feb 2017 17:38:03 +0200 Subject: [PATCH 035/130] Updated Greek Translation --- web/inc/i18n/el.php | 161 ++++++++++++++++++++++---------------------- 1 file changed, 81 insertions(+), 80 deletions(-) diff --git a/web/inc/i18n/el.php b/web/inc/i18n/el.php index 7d11a4e4..7af6d1ec 100644 --- a/web/inc/i18n/el.php +++ b/web/inc/i18n/el.php @@ -2,7 +2,8 @@ /** * VestaCP interface translation in Greek. * Translation by Cemendur. - * Last update: 10/03/2015 + * Last update: 2/02/2017 by ArisC + * */ $LANG['el'] = array( @@ -26,22 +27,22 @@ $LANG['el'] = array( 'CRON' => 'CRON', 'BACKUP' => 'BACKUP', - 'LOGIN' => 'LOGIN', - 'RESET PASSWORD' => 'RESET PASSWORD', - 'SEARCH' => 'SEARCH', - 'PACKAGE' => 'PACKAGE', + 'LOGIN' => 'ΣΥΝΔΕΣΗ', + 'RESET PASSWORD' => 'ΕΠΑΝΑΦΟΡΑ ΚΩΔΙΚΟΥ ΠΡΟΣΒΑΣΗΣ', + 'SEARCH' => 'ΑΝΑΖΗΤΗΣΗ', + 'PACKAGE' => 'ΠΑΚΕΤΑ', 'RRD' => 'RRD', - 'STATS' => 'STATS', - 'LOG' => 'LOG', - 'UPDATES' => 'UPDATES', + 'STATS' => 'ΣΤΑΤΙΣΤΙΚΑ', + 'LOG' => 'ΑΡΧΕΙΟ', + 'UPDATES' => 'ΕΝΗΜΕΡΩΣΕΙΣ', 'FIREWALL' => 'FIREWALL', 'SERVER' => 'SERVER', - 'MEMORY' => 'MEMORY', - 'DISK' => 'DISK', - 'NETWORK' => 'NETWORK', + 'MEMORY' => 'ΜΝΗΜΗ', + 'DISK' => 'ΔΙΣΚΟΣ', + 'NETWORK' => 'ΔΙΚΤΥΟ', 'Web Log Manager' => 'Web Log Manager', - 'no notifications' => 'no notifications', + 'no notifications' => 'Δεν υπάρχουν ειδοποιήσεις', 'Add User' => 'Προσθέστε χρήστη', 'Add Domain' => 'Προσθέστε domain', @@ -397,7 +398,7 @@ $LANG['el'] = array( 'SSH' => 'SSH', 'FTP' => 'FTP', 'VESTA' => 'VESTA', - 'Add one more Name Server' => 'Add one more Name Server', + 'Add one more Name Server' => 'Προσθέστε ένα ακόμη Name Server', 'web domain' => 'web domain', 'dns domain' => 'dns domain', @@ -409,7 +410,7 @@ $LANG['el'] = array( 'cron' => 'cron', 'user dir' => 'user dir', - 'unlimited' => 'unlimited', + 'unlimited' => 'απεριόριστα', '1 account' => '1 λογαριασμός', '%s accounts' => '%s λογαριασμοί', '1 domain' => '1 domain', @@ -534,23 +535,23 @@ $LANG['el'] = array( 'MAIL_RESET_SUBJECT' => 'Επαναφορά κωδικού πρόσβασης στο %s', 'PASSWORD_RESET_REQUEST' => "Για να επαναφέρετε τον κωδικό πρόσβασης του πίνακα ελέγχου σας, παρακαλώ ακολουθήστε το link:\nhttps://%s/reset/?action=confirm&user=%s&code=%s\n\nΕναλλακτικά, πλοηγηθείτε στη διεύθυνση https://%s/reset/?action=code&user=%s και εισάγετε τον ακόλουθο κωδικό επαναφοράς:\n%s\n\nΕάν δεν ζητήσατε επαναφορά κωδικού πρόσβασης, παρακαλούμε αγνοείστε το παρόν μήνυμα και δεχθείτε τη συγγνώμη μας.\n\n--\nVesta Control Panel\n", - 'Jan' => 'Jan', - 'Feb' => 'Feb', - 'Mar' => 'Mar', - 'Apr' => 'Apr', - 'May' => 'May', - 'Jun' => 'Jun', - 'Jul' => 'Jul', - 'Aug' => 'Aug', - 'Sep' => 'Sep', - 'Oct' => 'Oct', - 'Nov' => 'Nov', - 'Dec' => 'Dec', + 'Jan' => 'Ιαν', + 'Feb' => 'Φεβ', + 'Mar' => 'Μαρ', + 'Apr' => 'Απρ', + 'May' => 'Μαι', + 'Jun' => 'Ιουν', + 'Jul' => 'Ιουλ', + 'Aug' => 'Αυγ', + 'Sep' => 'Σεπ', + 'Oct' => 'Οκτ', + 'Nov' => 'Νοε', + 'Dec' => 'Δεκ', - 'Configuring Server' => 'Configuring Server', + 'Configuring Server' => 'Διαμόρφωση Διακομιστή', 'Hostname' => 'Hostname', - 'Time Zone' => 'Time Zone', - 'Default Language' => 'Default Language', + 'Time Zone' => 'Ζώνη Ώρας', + 'Default Language' => 'Προεπιλεγμένη Γλώσσα', 'Proxy Server' => 'Proxy Server', 'Web Server' => 'Web Server', 'Backend Server' => 'Backend Server', @@ -565,11 +566,11 @@ $LANG['el'] = array( 'phpMyAdmin URL' => 'phpMyAdmin URL', 'PostgreSQL Support' => 'PostgreSQL Support', 'phpPgAdmin URL' => 'phpPgAdmin URL', - 'Maximum Number Of Databases' => 'Maximum Number Of Databases', - 'Current Number Of Databases' => 'Current Number Of Databases', + 'Maximum Number Of Databases' => 'Μέγιστος αριθμός των βάσεων δεδομένων', + 'Current Number Of Databases' => 'Τρέχων αριθμός των βάσεων δεδομένων', 'Local backup' => 'Local backup', - 'Compression level' => 'Compression level', - 'Directory' => 'Directory', + 'Compression level' => 'Επίπεδο συμπίεσης', + 'Directory' => 'Ευρετήριο', 'Remote backup' => 'Remote backup', 'ftp' => 'FTP', 'sftp' => 'SFTP', @@ -584,50 +585,50 @@ $LANG['el'] = array( 'FileManager' => 'FileManager', 'show: CPU / MEM / NET / DISK' => 'show: CPU / MEM / NET / DISK', - 'sort by' => 'sort by', - 'Date' => 'Date', + 'sort by' => 'ταξινόμηση κατά', + 'Date' => 'Ημερομηνία', 'Starred' => 'Starred', - 'Name' => 'Name', + 'Name' => 'Όνομα', - 'save to favorites' => 'save to favorites', + 'save to favorites' => 'Αποθηκεύστε στα αγαπημένα', 'File Manager' => 'File Manager', 'size' => 'size', 'date' => 'date', 'name' => 'name', - 'Initializing' => 'Initializing', + 'Initializing' => 'Αρχικοποίηση', 'UPLOAD' => 'UPLOAD', - 'NEW FILE' => 'NEW FILE', - 'NEW DIR' => 'NEW DIR', - 'DELETE' => 'DELETE', - 'RENAME' => 'RENAME', - 'MOVE' => 'MOVE', - 'RIGHTS' => 'RIGHTS', - 'COPY' => 'COPY', - 'ARCHIVE' => 'ARCHIVE', - 'EXTRACT' => 'EXTRACT', - 'DOWNLOAD' => 'DOWNLOAD', - 'Are you sure?' => 'Are you sure?', + 'NEW FILE' => 'ΝΕΟ ΑΡΧΕΙΟ', + 'NEW DIR' => 'ΝΕΟΣ ΦΑΚΕΛΟΣ', + 'DELETE' => 'ΔΙΑΓΡΑΦΗ', + 'RENAME' => 'ΜΕΤΟΝΟΜΑΣΙΑ', + 'MOVE' => 'ΜΕΤΑΚΙΝΗΣΗ', + 'RIGHTS' => 'ΔΙΚΑΙΩΜΑΤΑ', + 'COPY' => 'ΑΝΤΙΓΡΑΦΕΙ', + 'ARCHIVE' => 'ΑΡΧΕΙΟ', + 'EXTRACT' => 'ΕΞΑΓΩΓΗ', + 'DOWNLOAD' => 'ΚΑΤΕΒΑΣΤΕ', + 'Are you sure?' => 'Είσται σίγουρος/η?', 'Hit' => 'Hit', 'to reload the page' => 'to reload the page', - 'Directory name cannot be empty' => 'Directory name cannot be empty', - 'File name cannot be empty' => 'File name cannot be empty', - 'No file selected' => 'No file selected', - 'No file or folder selected' => 'No file or folder selected', - 'File type not supported' => 'File type not supported', - 'Directory download not available in current version' => 'Directory download not available in current version', - 'Directory not available' => 'Directory not available', + 'Directory name cannot be empty' => 'Το όνομα του φακέλου δεν μπορεί να είναι κενό', + 'File name cannot be empty' => 'Το όνομα αρχείου δεν μπορεί να είναι κενό', + 'No file selected' => 'Κανένα επιλεγμένο αρχείο', + 'No file or folder selected' => 'Κανένα επιλεγμένο αρχείο ή φάκελος', + 'File type not supported' => 'Ο τύπος αρχείου δεν υποστηρίζεται', + 'Directory download not available in current version' => 'Λήψη φακέλου δεν είναι διαθέσιμη στην τρέχουσα έκδοση', + 'Directory not available' => 'Ο φάκελος δεν είναι διαθέσιμος', 'Done' => 'Done', 'Close' => 'Close', - 'Copy' => 'Copy', - 'Cancel' => 'Cancel', - 'Rename' => 'Rename', - 'Move' => 'Move', - 'Change Rights' => 'Change Rights', - 'Delete' => 'Delete', - 'Extract' => 'Extract', - 'Create' => 'Create', - 'Compress' => 'Compress', + 'Copy' => 'Αντιγραφή', + 'Cancel' => 'Ματαίωση', + 'Rename' => 'Μετονομασία', + 'Move' => 'Μετακίνηση', + 'Change Rights' => 'Αλλαγή Δικαιωμάτων', + 'Delete' => 'Διαγραφή', + 'Extract' => 'Εξαγωγή', + 'Create' => 'Δημιουργία', + 'Compress' => 'Συμπιέζω', 'OK' => 'OK', 'YOU ARE COPYING' => 'YOU ARE COPYING', 'YOU ARE REMOVING' => 'YOU ARE REMOVING', @@ -641,7 +642,7 @@ $LANG['el'] = array( 'existing files will be replaced' => 'existing files will be replaced', 'Original name' => 'Original name', 'File' => 'File', - 'already exists' => 'already exists', + 'already exists' => 'υπάρχει ήδη', 'Create file' => 'Create file', 'Create directory' => 'Create directory', 'read by owner' => 'read by owner', @@ -708,29 +709,29 @@ $LANG['el'] = array( 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.' => 'Browse, copy, edit, view, and retrieve all of your web domain files using fully featured File Manager.', 'This is a commercial module, you would need to purchace license key to enable it.' => 'This is a commercial module, you would need to purchace license key to enable it.', - 'Minutes' => 'Minutes', + 'Minutes' => 'Λεπτά', 'Hourly' => 'Hourly', 'Run Command' => 'Run Command', 'every month' => 'every month', 'every odd month' => 'every odd month', 'every even month' => 'every even month', - 'every day' => 'every day', + 'every day' => 'κάθε μέρα', 'every odd day' => 'every odd day', 'every even day' => 'every even day', 'weekdays (5 days)' => 'weekdays (5 days)', 'weekend (2 days)' => 'weekend (2 days)', - 'Monday' => 'Monday', - 'Tuesday' => 'Tuesday', - 'Wednesday' => 'Wednesday', - 'Thursday' => 'Thursday', - 'Friday' => 'Friday', - 'Saturday' => 'Saturday', - 'Sunday' => 'Sunday', - 'every hour' => 'every hour', - 'every two hours' => 'every two hours', - 'every minute' => 'every minute', - 'every two minutes' => 'every two minutes', - 'every' => 'every', + 'Monday' => 'Δευτέρα', + 'Tuesday' => 'Τρίτη', + 'Wednesday' => 'Τετάρτη', + 'Thursday' => 'Πέμπτη', + 'Friday' => 'Παρασκευή', + 'Saturday' => 'Σάββατο', + 'Sunday' => 'Κυριακή', + 'every hour' => 'κάθε ώρα', + 'every two hours' => 'κάθε δύο ώρες', + 'every minute' => 'κάθε λεπτό', + 'every two minutes' => 'κάθε δύο λεπτά', + 'every' => 'κάθε', 'Generate' => 'Generate', 'webalizer' => 'webalizer', From 3b9bbe73f560e2c49a56f4d226c31f31fef7ee65 Mon Sep 17 00:00:00 2001 From: Gionni Date: Tue, 14 Feb 2017 02:07:56 +0100 Subject: [PATCH 036/130] fixed typo --- bin/v-add-mail-domain-dkim | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bin/v-add-mail-domain-dkim b/bin/v-add-mail-domain-dkim index 4c0a095e..307fe9b5 100755 --- a/bin/v-add-mail-domain-dkim +++ b/bin/v-add-mail-domain-dkim @@ -81,7 +81,7 @@ fi # Adding dkim in config update_object_value 'mail' 'DOMAIN' "$domain" '$DKIM' 'yes' -increase_user_value "$user" '$U_MAIL_DKMI' +increase_user_value "$user" '$U_MAIL_DKIM' # Logging log_history "enabled DKIM support for $domain" From ddf010a214ffe9e611888ffdab61d0108922371a Mon Sep 17 00:00:00 2001 From: Gionni Date: Tue, 14 Feb 2017 02:08:57 +0100 Subject: [PATCH 037/130] fixed typo --- bin/v-delete-mail-domain-dkim | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bin/v-delete-mail-domain-dkim b/bin/v-delete-mail-domain-dkim index e8e57cf4..f11e48d4 100755 --- a/bin/v-delete-mail-domain-dkim +++ b/bin/v-delete-mail-domain-dkim @@ -61,7 +61,7 @@ fi # Updatoing config update_object_value 'mail' 'DOMAIN' "$domain" '$DKIM' 'no' -decrease_user_value "$user" '$U_MAIL_DKMI' +decrease_user_value "$user" '$U_MAIL_DKIM' # Logging log_history "disabled DKIM support on $domain" From dfe86eab69a93ea3857ec284f32d02d6fd57eefb Mon Sep 17 00:00:00 2001 From: Piotr Jasiek Date: Tue, 14 Feb 2017 17:59:12 +0100 Subject: [PATCH 038/130] Compability for ubuntu 16.10 Finnaly solution for Ubuntu 16.10. In this solution you have php5 and php7. After installation you can chose php version in nginx config file. Default php5 --- install/vst-install-ubuntu.sh | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index 19666573..07da01c3 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -30,6 +30,22 @@ if [ "$release" = '16.04' ]; then flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils bsdmainutils cron vesta vesta-nginx vesta-php expect" + +elif [ "$release" = '16.10' ]; then + apt-get update + echo "deb http://pl.archive.ubuntu.com/ubuntu/ vivid main restricted universe multiverse" >> /etc/apt/sources.list + software="nginx apache2 apache2-utils apache2.2-common + apache2-suexec-custom libapache2-mod-ruid2 libapache2-mod-rpaf + libapache2-mod-fcgid libapache2-mod-php5 php5 php5-common php5-cgi + php5-mysql php5-curl php5-fpm php5-pgsql awstats webalizer vsftpd + proftpd-basic bind9 exim4 exim4-daemon-heavy clamav-daemon + spamassassin dovecot-imapd dovecot-pop3d roundcube-core + roundcube-mysql roundcube-plugins mysql-server mysql-common + mysql-client postgresql postgresql-contrib phppgadmin phpmyadmin mc + flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota + e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils + bsdmainutils cron vesta vesta-nginx vesta-php expect" + #Greeting from polish hackers from S.M.S. - https://s-m-s.pl else software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 libapache2-mod-rpaf From 93c6365f8c99ac0dc8743cbcfa728d22797663f0 Mon Sep 17 00:00:00 2001 From: Piotr Jasiek Date: Tue, 14 Feb 2017 18:22:57 +0100 Subject: [PATCH 039/130] Update vst-install-ubuntu.sh remove greeting from patch autor. --- install/vst-install-ubuntu.sh | 1 - 1 file changed, 1 deletion(-) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index 07da01c3..e1859b49 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -45,7 +45,6 @@ elif [ "$release" = '16.10' ]; then flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils bsdmainutils cron vesta vesta-nginx vesta-php expect" - #Greeting from polish hackers from S.M.S. - https://s-m-s.pl else software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 libapache2-mod-rpaf From 39f0fa87612afe273f7173f4f672957754984898 Mon Sep 17 00:00:00 2001 From: dpeca Date: Wed, 15 Feb 2017 15:53:22 +0100 Subject: [PATCH 040/130] Ubuntu: Fixed order of apt-get and adding archive apt source --- install/vst-install-ubuntu.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index e1859b49..f7222180 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -32,8 +32,8 @@ if [ "$release" = '16.04' ]; then bsdmainutils cron vesta vesta-nginx vesta-php expect" elif [ "$release" = '16.10' ]; then + echo "deb http://archive.ubuntu.com/ubuntu/ vivid main restricted universe multiverse" >> /etc/apt/sources.list apt-get update - echo "deb http://pl.archive.ubuntu.com/ubuntu/ vivid main restricted universe multiverse" >> /etc/apt/sources.list software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 libapache2-mod-rpaf libapache2-mod-fcgid libapache2-mod-php5 php5 php5-common php5-cgi From dfdaf8d80e63ae4c30dfca34140ed3328e949f17 Mon Sep 17 00:00:00 2001 From: Maksim Usmanov | Maks Date: Thu, 16 Feb 2017 22:11:29 +0100 Subject: [PATCH 041/130] Fix permissions issue ( security ) Same issue happen in debian, in my centos 6 installs always get /etc/roundcubemail/config.inc.php whit 644 whit roundcube password exposed. In centos bad user:group is asigned so also fixed This will be fixed in general update in current installed vestacp servers. --- install/vst-install-rhel.sh | 2 ++ 1 file changed, 2 insertions(+) diff --git a/install/vst-install-rhel.sh b/install/vst-install-rhel.sh index 7b8e4d85..dd3a12d3 100755 --- a/install/vst-install-rhel.sh +++ b/install/vst-install-rhel.sh @@ -1171,6 +1171,8 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then mysql -e "CREATE DATABASE roundcube" mysql -e "GRANT ALL ON roundcube.* TO roundcube@localhost IDENTIFIED BY '$r'" sed -i "s/%password%/$r/g" /etc/roundcubemail/config.inc.php + chmod 640 /etc/roundcubemail/config.inc.php + chown root:apache /etc/roundcubemail/config.inc.php if [ -e "/usr/share/roundcubemail/SQL/mysql.initial.sql" ]; then mysql roundcube < /usr/share/roundcubemail/SQL/mysql.initial.sql else From 9aed954068a73eaaab38e3c9c261b9cde01c655d Mon Sep 17 00:00:00 2001 From: Maksim Usmanov | Maks Date: Thu, 16 Feb 2017 22:13:48 +0100 Subject: [PATCH 042/130] Fix permission ( security issue ) In my debian 8 installs always /etc/roundcube/debian-db-roundcube.php has 644 /etc/roundcube/config.inc.php its ok But both files has roundcube mysql passwords and any one can read it. I not know why are two files whit passwords one have correct permisions but fix bot I apply also for debian 7 but not sure if is affected --- install/vst-install-debian.sh | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/install/vst-install-debian.sh b/install/vst-install-debian.sh index f0080ba3..4237f4f5 100755 --- a/install/vst-install-debian.sh +++ b/install/vst-install-debian.sh @@ -1088,6 +1088,9 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then fi wget $vestacp/roundcube/main.inc.php -O /etc/roundcube/main.inc.php wget $vestacp/roundcube/db.inc.php -O /etc/roundcube/db.inc.php + chmod 640 /etc/roundcube/debian-db-roundcube.php + chmod 640 /etc/roundcube/config.inc.php + chown root:www-data /etc/roundcube/debian-db-roundcube.php wget $vestacp/roundcube/vesta.php -O \ /usr/share/roundcube/plugins/password/drivers/vesta.php wget $vestacp/roundcube/config.inc.php -O \ @@ -1102,7 +1105,9 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then if [ "$release" -eq 8 ]; then mv -f /etc/roundcube/main.inc.php /etc/roundcube/config.inc.php mv -f /etc/roundcube/db.inc.php /etc/roundcube/debian-db-roundcube.php - + chmod 640 /etc/roundcube/debian-db-roundcube.php + chmod 640 /etc/roundcube/config.inc.php + chown root:www-data /etc/roundcube/debian-db-roundcube.php # RoundCube tinyMCE fix tinymceFixArchiveURL=$vestacp/roundcube/roundcube-tinymce.tar.gz tinymceParentFolder=/usr/share/roundcube/program/js From e14eb2e23e9613241ce7c01eced186bfb362c42c Mon Sep 17 00:00:00 2001 From: Maksim Usmanov | Maks Date: Thu, 16 Feb 2017 22:24:03 +0100 Subject: [PATCH 043/130] Fix permisions As in debian and centos fix issue whit exposed passwords --- install/vst-install-ubuntu.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index f7222180..07251329 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -1113,6 +1113,8 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then fi wget $vestacp/roundcube/main.inc.php -O /etc/roundcube/main.inc.php wget $vestacp/roundcube/db.inc.php -O /etc/roundcube/db.inc.php + chmod 640 /etc/roundcube/debian-db-roundcube.php + chown root:www-data /etc/roundcube/debian-db-roundcube.php wget $vestacp/roundcube/vesta.php -O \ /usr/share/roundcube/plugins/password/drivers/vesta.php wget $vestacp/roundcube/config.inc.php -O \ @@ -1121,10 +1123,11 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then mysql -e "CREATE DATABASE roundcube" mysql -e "GRANT ALL ON roundcube.* TO roundcube@localhost IDENTIFIED BY '$r'" sed -i "s/%password%/$r/g" /etc/roundcube/db.inc.php - if [ "$release" = '16.04' ]; then mv /etc/roundcube/db.inc.php /etc/roundcube/debian-db-roundcube.php mv /etc/roundcube/main.inc.php /etc/roundcube/config.inc.php + chmod 640 /etc/roundcube/debian-db-roundcube.php + chown root:www-data /etc/roundcube/debian-db-roundcube.php fi mysql roundcube < /usr/share/dbconfig-common/data/roundcube/install/mysql From 9c84c5f9fe13597c5c0a7c26b052f67c24c15e51 Mon Sep 17 00:00:00 2001 From: dpeca Date: Fri, 17 Feb 2017 16:19:22 +0100 Subject: [PATCH 044/130] Making Ubuntu 16.10 to work with php7 Installer is tested --- install/vst-install-ubuntu.sh | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index f7222180..730ec0ea 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -30,14 +30,11 @@ if [ "$release" = '16.04' ]; then flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils bsdmainutils cron vesta vesta-nginx vesta-php expect" - elif [ "$release" = '16.10' ]; then - echo "deb http://archive.ubuntu.com/ubuntu/ vivid main restricted universe multiverse" >> /etc/apt/sources.list - apt-get update software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 libapache2-mod-rpaf - libapache2-mod-fcgid libapache2-mod-php5 php5 php5-common php5-cgi - php5-mysql php5-curl php5-fpm php5-pgsql awstats webalizer vsftpd + libapache2-mod-fcgid libapache2-mod-php php php-common php-cgi + php-mysql php-curl php-fpm php-pgsql awstats webalizer vsftpd proftpd-basic bind9 exim4 exim4-daemon-heavy clamav-daemon spamassassin dovecot-imapd dovecot-pop3d roundcube-core roundcube-mysql roundcube-plugins mysql-server mysql-common @@ -478,6 +475,7 @@ rm -f /etc/apache2/conf.d/* > /dev/null 2>&1 # Backing up PHP configuration service php7.0-fpm stop > /dev/null 2>&1 service php5-fpm stop > /dev/null 2>&1 +cp -r /etc/php7/* $vst_backups/php/ > /dev/null 2>&1 cp -r /etc/php5/* $vst_backups/php/ > /dev/null 2>&1 cp -r /etc/php/* $vst_backups/php/ > /dev/null 2>&1 @@ -551,10 +549,12 @@ if [ "$apache" = 'no' ]; then software=$(echo "$software" | sed -e "s/libapache2-mod-ruid2//") software=$(echo "$software" | sed -e "s/libapache2-mod-rpaf//") software=$(echo "$software" | sed -e "s/libapache2-mod-fcgid//") + software=$(echo "$software" | sed -e "s/libapache2-mod-php7//") software=$(echo "$software" | sed -e "s/libapache2-mod-php5//") software=$(echo "$software" | sed -e "s/libapache2-mod-php//") fi if [ "$phpfpm" = 'no' ]; then + software=$(echo "$software" | sed -e "s/php7-fpm//") software=$(echo "$software" | sed -e "s/php5-fpm//") software=$(echo "$software" | sed -e "s/php-fpm//") fi @@ -590,14 +590,16 @@ if [ "$mysql" = 'no' ]; then software=$(echo "$software" | sed -e 's/mysql-server//') software=$(echo "$software" | sed -e 's/mysql-client//') software=$(echo "$software" | sed -e 's/mysql-common//') + software=$(echo "$software" | sed -e 's/php7-mysql//') software=$(echo "$software" | sed -e 's/php5-mysql//') - software=$(echo "$software" | sed -e 's/phpMyAdmin//') software=$(echo "$software" | sed -e 's/php-mysql//') + software=$(echo "$software" | sed -e 's/phpMyAdmin//') software=$(echo "$software" | sed -e 's/phpmyadmin//') fi if [ "$postgresql" = 'no' ]; then software=$(echo "$software" | sed -e 's/postgresql-contrib//') software=$(echo "$software" | sed -e 's/postgresql//') + software=$(echo "$software" | sed -e 's/php7-pgsql//') software=$(echo "$software" | sed -e 's/php5-pgsql//') software=$(echo "$software" | sed -e 's/php-pgsql//') software=$(echo "$software" | sed -e 's/phppgadmin//') @@ -1128,6 +1130,7 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then fi mysql roundcube < /usr/share/dbconfig-common/data/roundcube/install/mysql + php7enmod mcrypt 2>/dev/null php5enmod mcrypt 2>/dev/null phpenmod mcrypt 2>/dev/null service apache2 restart From 309abec58f2a6601bb10b219e19f874c849691c7 Mon Sep 17 00:00:00 2001 From: dpeca Date: Sat, 18 Feb 2017 16:54:20 +0100 Subject: [PATCH 045/130] Fix for broken CentOS 7 installation because of latest fail2ban version Fix for issue https://github.com/serghey-rodin/vesta/issues/1086 --- install/vst-install-rhel.sh | 3 +++ 1 file changed, 3 insertions(+) diff --git a/install/vst-install-rhel.sh b/install/vst-install-rhel.sh index 7b8e4d85..298a85fb 100755 --- a/install/vst-install-rhel.sh +++ b/install/vst-install-rhel.sh @@ -1199,6 +1199,9 @@ if [ "$fail2ban" = 'yes' ]; then sed -i "${fline}s/true/false/" /etc/fail2ban/jail.local fi chkconfig fail2ban on + /bin/mkdir -p /var/run/fail2ban + sed -i "s/\[Service\]/\[Service\]\nExecStartPre = \/bin\/mkdir -p \/var\/run\/fail2ban/g" /usr/lib/systemd/system/fail2ban.service + systemctl daemon-reload service fail2ban start check_result $? "fail2ban start failed" fi From b64e799eb10012756addf00e2ba2e05e9e3222fc Mon Sep 17 00:00:00 2001 From: dpeca Date: Sun, 19 Feb 2017 21:12:30 +0100 Subject: [PATCH 046/130] Ubuntu 16.10 installer, coverting php7 to php7.0 package names --- install/vst-install-ubuntu.sh | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/install/vst-install-ubuntu.sh b/install/vst-install-ubuntu.sh index 730ec0ea..75ab6abf 100755 --- a/install/vst-install-ubuntu.sh +++ b/install/vst-install-ubuntu.sh @@ -33,8 +33,8 @@ if [ "$release" = '16.04' ]; then elif [ "$release" = '16.10' ]; then software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 libapache2-mod-rpaf - libapache2-mod-fcgid libapache2-mod-php php php-common php-cgi - php-mysql php-curl php-fpm php-pgsql awstats webalizer vsftpd + libapache2-mod-fcgid libapache2-mod-php7.0 php7.0 php7.0-common php7.0-cgi + php7.0-mysql php7.0-curl php7.0-fpm php7.0-pgsql awstats webalizer vsftpd proftpd-basic bind9 exim4 exim4-daemon-heavy clamav-daemon spamassassin dovecot-imapd dovecot-pop3d roundcube-core roundcube-mysql roundcube-plugins mysql-server mysql-common @@ -475,7 +475,7 @@ rm -f /etc/apache2/conf.d/* > /dev/null 2>&1 # Backing up PHP configuration service php7.0-fpm stop > /dev/null 2>&1 service php5-fpm stop > /dev/null 2>&1 -cp -r /etc/php7/* $vst_backups/php/ > /dev/null 2>&1 +cp -r /etc/php7.0/* $vst_backups/php/ > /dev/null 2>&1 cp -r /etc/php5/* $vst_backups/php/ > /dev/null 2>&1 cp -r /etc/php/* $vst_backups/php/ > /dev/null 2>&1 @@ -549,12 +549,12 @@ if [ "$apache" = 'no' ]; then software=$(echo "$software" | sed -e "s/libapache2-mod-ruid2//") software=$(echo "$software" | sed -e "s/libapache2-mod-rpaf//") software=$(echo "$software" | sed -e "s/libapache2-mod-fcgid//") - software=$(echo "$software" | sed -e "s/libapache2-mod-php7//") + software=$(echo "$software" | sed -e "s/libapache2-mod-php7.0//") software=$(echo "$software" | sed -e "s/libapache2-mod-php5//") software=$(echo "$software" | sed -e "s/libapache2-mod-php//") fi if [ "$phpfpm" = 'no' ]; then - software=$(echo "$software" | sed -e "s/php7-fpm//") + software=$(echo "$software" | sed -e "s/php7.0-fpm//") software=$(echo "$software" | sed -e "s/php5-fpm//") software=$(echo "$software" | sed -e "s/php-fpm//") fi @@ -590,7 +590,7 @@ if [ "$mysql" = 'no' ]; then software=$(echo "$software" | sed -e 's/mysql-server//') software=$(echo "$software" | sed -e 's/mysql-client//') software=$(echo "$software" | sed -e 's/mysql-common//') - software=$(echo "$software" | sed -e 's/php7-mysql//') + software=$(echo "$software" | sed -e 's/php7.0-mysql//') software=$(echo "$software" | sed -e 's/php5-mysql//') software=$(echo "$software" | sed -e 's/php-mysql//') software=$(echo "$software" | sed -e 's/phpMyAdmin//') @@ -599,7 +599,7 @@ fi if [ "$postgresql" = 'no' ]; then software=$(echo "$software" | sed -e 's/postgresql-contrib//') software=$(echo "$software" | sed -e 's/postgresql//') - software=$(echo "$software" | sed -e 's/php7-pgsql//') + software=$(echo "$software" | sed -e 's/php7.0-pgsql//') software=$(echo "$software" | sed -e 's/php5-pgsql//') software=$(echo "$software" | sed -e 's/php-pgsql//') software=$(echo "$software" | sed -e 's/phppgadmin//') @@ -1130,7 +1130,6 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then fi mysql roundcube < /usr/share/dbconfig-common/data/roundcube/install/mysql - php7enmod mcrypt 2>/dev/null php5enmod mcrypt 2>/dev/null phpenmod mcrypt 2>/dev/null service apache2 restart From 19708d283747f7f0f99513c8a699d31a3d7f48c9 Mon Sep 17 00:00:00 2001 From: System Void Date: Mon, 20 Feb 2017 23:30:39 +0000 Subject: [PATCH 047/130] Revert "Remove trailing dot" --- bin/v-add-dns-record | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/bin/v-add-dns-record b/bin/v-add-dns-record index 9a5aaaf2..ec98fd72 100755 --- a/bin/v-add-dns-record +++ b/bin/v-add-dns-record @@ -109,16 +109,6 @@ if [ ! -z "$DNS_CLUSTER" ]; then fi fi -# remove trailing dot at the end of NS/CNAME/MX/PTR/SRV record - -if [[ $rtype =~ NS|CNAME|MX|PTR|SRV ]]; then - trailing_dot2=$(echo $record | grep "\.$") - if [ ! -z $trailing_dot2 ]; then - record=$(echo "${record::-1}") - fi -fi - - #----------------------------------------------------------# # Vesta # From b987054048118d9bd0b7064d482cc65fb276a881 Mon Sep 17 00:00:00 2001 From: Justin991q Date: Sat, 25 Feb 2017 03:38:53 +0100 Subject: [PATCH 048/130] Fixed typo in the backup script --- bin/v-backup-user | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/v-backup-user b/bin/v-backup-user index 786941a9..2cd0be55 100755 --- a/bin/v-backup-user +++ b/bin/v-backup-user @@ -809,12 +809,12 @@ current_time=$(date "+%T") if [ "$run_time" -lt 1 ]; then run_time=1 fi -min=miutes +min=minutes if [ "$run_time" -eq 1 ]; then min=minute fi -echo "$(date "+%F %T") Size: $size Mb" |tee -a $BACKUP/$user.log +echo "$(date "+%F %T") Size: $size MB" |tee -a $BACKUP/$user.log echo "$(date "+%F %T") Runtime: $run_time $min" |tee -a $BACKUP/$user.log From c6393c87714cab458aaba5e652f42504a2b25293 Mon Sep 17 00:00:00 2001 From: Arinerron Date: Sun, 26 Feb 2017 17:30:36 -0800 Subject: [PATCH 049/130] Patch session fixation vuln Here's the documentation for that function: http://php.net/manual/en/function.session-regenerate-id.php And here's about session fixation: https://www.owasp.org/index.php/Session_fixation --- web/login/index.php | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/web/login/index.php b/web/login/index.php index 9edcfbb7..bc9842ed 100644 --- a/web/login/index.php +++ b/web/login/index.php @@ -79,7 +79,9 @@ if (isset($_POST['user']) && isset($_POST['password'])) { else { $_SESSION['language'] = 'en'; } - + + // Regenerate session id to prevent session fixation + session_regenerate_id(); // Redirect request to control panel interface if (!empty($_SESSION['request_uri'])) { From 25b0978dd38d55c32ea32cc45a50deab16d0b461 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:36:11 -0500 Subject: [PATCH 050/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/apache2/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/apache2/index.php b/web/edit/server/apache2/index.php index d3c79bcb..10eddb7c 100644 --- a/web/edit/server/apache2/index.php +++ b/web/edit/server/apache2/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." apache2 ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 54125174cbd7436a96d6608910c6a402ba8fa3af Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:40:58 -0500 Subject: [PATCH 051/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/bind9/index.php | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/web/edit/server/bind9/index.php b/web/edit/server/bind9/index.php index 155e8176..bbe7e563 100644 --- a/web/edit/server/bind9/index.php +++ b/web/edit/server/bind9/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_options'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." bind9-opt ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -43,7 +43,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." bind9 ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 3a0c82a202150b519d2972ec99b05c94b4de6ffc Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:41:44 -0500 Subject: [PATCH 052/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/clamd/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/clamd/index.php b/web/edit/server/clamd/index.php index 8041b8d0..29b8dcdf 100644 --- a/web/edit/server/clamd/index.php +++ b/web/edit/server/clamd/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." clamd ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 2cdb4a94218cf62036081d28dffe017e7c950863 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:42:19 -0500 Subject: [PATCH 053/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/cron/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/cron/index.php b/web/edit/server/cron/index.php index 3b080197..16736b0b 100644 --- a/web/edit/server/cron/index.php +++ b/web/edit/server/cron/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." cron ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From a59ac2204ac536249eab9c7a38866f01c1a7d4a9 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:49:24 -0500 Subject: [PATCH 054/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/crond/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/crond/index.php b/web/edit/server/crond/index.php index fdac7def..c35174c9 100644 --- a/web/edit/server/crond/index.php +++ b/web/edit/server/crond/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." crond ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From ea85928ab6368a021f5b335e76251a89fe024a5a Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:52:25 -0500 Subject: [PATCH 055/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/dovecot/index.php | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/web/edit/server/dovecot/index.php b/web/edit/server/dovecot/index.php index 5e217134..9e8015a9 100644 --- a/web/edit/server/dovecot/index.php +++ b/web/edit/server/dovecot/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -43,7 +43,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config1'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-1 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -56,7 +56,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config2'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-2 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -69,7 +69,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config3'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-3 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -82,7 +82,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config4'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-4 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -95,7 +95,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config5'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-5 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -108,7 +108,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config6'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-6 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -121,7 +121,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config7'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-7 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); @@ -134,7 +134,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config8'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." dovecot-8 " .$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 9e4b7504ac6f90d877cdb3b9e96b6e6933d3c0d9 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:52:54 -0500 Subject: [PATCH 056/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/exim/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/exim/index.php b/web/edit/server/exim/index.php index 65a069f0..4cce7720 100644 --- a/web/edit/server/exim/index.php +++ b/web/edit/server/exim/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." exim ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 2b563705eb6383e571b4f5865ca46161972ebcad Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:53:25 -0500 Subject: [PATCH 057/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/exim4/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/exim4/index.php b/web/edit/server/exim4/index.php index 163f0a0d..3aa66cf0 100644 --- a/web/edit/server/exim4/index.php +++ b/web/edit/server/exim4/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." exim4 ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 71c5e919864f2beb30ce5d6b95b4f9b227607416 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:54:12 -0500 Subject: [PATCH 058/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/fail2ban/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/fail2ban/index.php b/web/edit/server/fail2ban/index.php index 7194e00b..98f5ff53 100644 --- a/web/edit/server/fail2ban/index.php +++ b/web/edit/server/fail2ban/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." fail2ban ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 0cb8c4d7d8dc1752ea55426ca857a7bdbd37ea38 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:54:55 -0500 Subject: [PATCH 059/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/httpd/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/httpd/index.php b/web/edit/server/httpd/index.php index 159c687b..05864a97 100644 --- a/web/edit/server/httpd/index.php +++ b/web/edit/server/httpd/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." httpd ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From f86b7e90fd033ab4b9904d3ea1930af1b3489001 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:55:45 -0500 Subject: [PATCH 060/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/mariadb/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/mariadb/index.php b/web/edit/server/mariadb/index.php index c30c259b..bf9d9fb6 100644 --- a/web/edit/server/mariadb/index.php +++ b/web/edit/server/mariadb/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." mariadb ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From df30dd1dd3bdb3505e8418ff1857bf61a10b5319 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:56:18 -0500 Subject: [PATCH 061/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/mysql/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/mysql/index.php b/web/edit/server/mysql/index.php index 6fcacf0b..a0dcc72e 100644 --- a/web/edit/server/mysql/index.php +++ b/web/edit/server/mysql/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." mysql ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 66cce9d35c84cea85346ebb83044ce8c0a4ad50d Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:56:57 -0500 Subject: [PATCH 062/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/mysqld/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/mysqld/index.php b/web/edit/server/mysqld/index.php index 865eaff2..7c8548ed 100644 --- a/web/edit/server/mysqld/index.php +++ b/web/edit/server/mysqld/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." mysqld ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 6bc522c4a704de3972e78ee89d3d4c0e732f4625 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:57:24 -0500 Subject: [PATCH 063/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/named/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/named/index.php b/web/edit/server/named/index.php index 3370d353..6fc04a9c 100644 --- a/web/edit/server/named/index.php +++ b/web/edit/server/named/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." named ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From a51348686df9caa4145294bdedd799281b9ede02 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:57:52 -0500 Subject: [PATCH 064/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/nginx/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/nginx/index.php b/web/edit/server/nginx/index.php index 3eb1ab85..f9da848a 100644 --- a/web/edit/server/nginx/index.php +++ b/web/edit/server/nginx/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." nginx ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From bf74f55b262fa010ea88aa629018f759cbab6877 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:58:19 -0500 Subject: [PATCH 065/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/php-fpm/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/php-fpm/index.php b/web/edit/server/php-fpm/index.php index ea6d653d..c2c2413f 100644 --- a/web/edit/server/php-fpm/index.php +++ b/web/edit/server/php-fpm/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." php ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 5847fd87b67de38b091742b50e2e013b46a462c0 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:58:46 -0500 Subject: [PATCH 066/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/php/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/php/index.php b/web/edit/server/php/index.php index ea6d653d..c2c2413f 100644 --- a/web/edit/server/php/index.php +++ b/web/edit/server/php/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." php ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 9d9884fdba3b01da783328b6f36a44c994868453 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:59:20 -0500 Subject: [PATCH 067/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/php5-fpm/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/php5-fpm/index.php b/web/edit/server/php5-fpm/index.php index ea6d653d..c2c2413f 100644 --- a/web/edit/server/php5-fpm/index.php +++ b/web/edit/server/php5-fpm/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." php ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 111c401ee0696fac35cb38b19b480a7eb5943ae2 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 00:59:54 -0500 Subject: [PATCH 068/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/postgresql/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/postgresql/index.php b/web/edit/server/postgresql/index.php index f679c59d..abd003e1 100644 --- a/web/edit/server/postgresql/index.php +++ b/web/edit/server/postgresql/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_options'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." postgresql-hba ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 86d663d9ac043aed079ee888dcf3633329e879f7 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 01:00:21 -0500 Subject: [PATCH 069/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/proftpd/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/proftpd/index.php b/web/edit/server/proftpd/index.php index 9cf45eab..32ffd125 100644 --- a/web/edit/server/proftpd/index.php +++ b/web/edit/server/proftpd/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." proftpd ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From a0235ff66bef1ae2c5971697590e5a660b9c2b4d Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 01:01:03 -0500 Subject: [PATCH 070/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/spamassassin/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/spamassassin/index.php b/web/edit/server/spamassassin/index.php index 13d89983..afd1330b 100644 --- a/web/edit/server/spamassassin/index.php +++ b/web/edit/server/spamassassin/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." spamassassin ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From bf2b5672c2465639568ba44ffe8237e490b800a3 Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 01:01:29 -0500 Subject: [PATCH 071/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/spamd/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/spamd/index.php b/web/edit/server/spamd/index.php index 843cc580..95f720a5 100644 --- a/web/edit/server/spamd/index.php +++ b/web/edit/server/spamd/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." spamd ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 290086498ce4a4468c2346262941ec814280612d Mon Sep 17 00:00:00 2001 From: Joe Mattos Date: Mon, 27 Feb 2017 01:02:10 -0500 Subject: [PATCH 072/130] Fix fclose() incorrect variable fclose() is using incorrect variable $new_conf should be $fp to properly close fopen --- web/edit/server/vsftpd/index.php | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/web/edit/server/vsftpd/index.php b/web/edit/server/vsftpd/index.php index 20e29264..ed26924c 100644 --- a/web/edit/server/vsftpd/index.php +++ b/web/edit/server/vsftpd/index.php @@ -30,7 +30,7 @@ if (!empty($_POST['save'])) { $new_conf = $mktemp_output[0]; $fp = fopen($new_conf, 'w'); fwrite($fp, str_replace("\r\n", "\n", $_POST['v_config'])); - fclose($new_conf); + fclose($fp); exec (VESTA_CMD."v-change-sys-service-config ".$new_conf." vsftpd ".$v_restart, $output, $return_var); check_return_code($return_var,$output); unset($output); From 9623be0708e0af40c540c37fed763c67cf44a78f Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Tue, 28 Feb 2017 09:01:30 +0100 Subject: [PATCH 073/130] CSRF --- web/login/index.php | 109 +++++++++++++++++++++++--------------------- 1 file changed, 58 insertions(+), 51 deletions(-) diff --git a/web/login/index.php b/web/login/index.php index bc9842ed..4be64ecc 100644 --- a/web/login/index.php +++ b/web/login/index.php @@ -34,64 +34,68 @@ if (isset($_SESSION['user'])) { // Basic auth if (isset($_POST['user']) && isset($_POST['password'])) { - $v_user = escapeshellarg($_POST['user']); + if(isset($_SESSION['token']) && isset($_POST['token']) && $_POST['token'] == $_SESSION['token']) { + $v_user = escapeshellarg($_POST['user']); - // Send password via tmp file - $v_password = exec('mktemp -p /tmp'); - $fp = fopen($v_password, "w"); - fwrite($fp, $_POST['password']."\n"); - fclose($fp); + // Send password via tmp file + $v_password = exec('mktemp -p /tmp'); + $fp = fopen($v_password, "w"); + fwrite($fp, $_POST['password']."\n"); + fclose($fp); - // Check user & password - exec(VESTA_CMD ."v-check-user-password ".$v_user." ".$v_password." ".escapeshellarg($_SERVER['REMOTE_ADDR']), $output, $return_var); - unset($output); + // Check user & password + exec(VESTA_CMD ."v-check-user-password ".$v_user." ".$v_password." ".escapeshellarg($_SERVER['REMOTE_ADDR']), $output, $return_var); + unset($output); - // Remove tmp file - unlink($v_password); + // Remove tmp file + unlink($v_password); - // Check API answer - if ( $return_var > 0 ) { - $ERROR = "".__('Invalid username or password').""; + // Check API answer + if ( $return_var > 0 ) { + $ERROR = "".__('Invalid username or password').""; - } else { - - // Make root admin user - if ($_POST['user'] == 'root') $v_user = 'admin'; - - // Get user speciefic parameters - exec (VESTA_CMD . "v-list-user ".$v_user." json", $output, $return_var); - $data = json_decode(implode('', $output), true); - - // Define session user - $_SESSION['user'] = key($data); - $v_user = $_SESSION['user']; - - // Get user favorites - get_favourites(); - - // Define language - $output = ''; - exec (VESTA_CMD."v-list-sys-languages json", $output, $return_var); - $languages = json_decode(implode('', $output), true); - if(in_array($data[$v_user]['LANGUAGE'], $languages)){ - $_SESSION['language'] = $data[$v_user]['LANGUAGE']; - } - else { - $_SESSION['language'] = 'en'; - } - - // Regenerate session id to prevent session fixation - session_regenerate_id(); - - // Redirect request to control panel interface - if (!empty($_SESSION['request_uri'])) { - header("Location: ".$_SESSION['request_uri']); - unset($_SESSION['request_uri']); - exit; } else { - header("Location: /"); - exit; + + // Make root admin user + if ($_POST['user'] == 'root') $v_user = 'admin'; + + // Get user speciefic parameters + exec (VESTA_CMD . "v-list-user ".$v_user." json", $output, $return_var); + $data = json_decode(implode('', $output), true); + + // Define session user + $_SESSION['user'] = key($data); + $v_user = $_SESSION['user']; + + // Get user favorites + get_favourites(); + + // Define language + $output = ''; + exec (VESTA_CMD."v-list-sys-languages json", $output, $return_var); + $languages = json_decode(implode('', $output), true); + if(in_array($data[$v_user]['LANGUAGE'], $languages)){ + $_SESSION['language'] = $data[$v_user]['LANGUAGE']; + } + else { + $_SESSION['language'] = 'en'; + } + + // Regenerate session id to prevent session fixation + session_regenerate_id(); + + // Redirect request to control panel interface + if (!empty($_SESSION['request_uri'])) { + header("Location: ".$_SESSION['request_uri']); + unset($_SESSION['request_uri']); + exit; + } else { + header("Location: /"); + exit; + } } + } else { + $ERROR = "".__('Invalid or missing token').""; } } @@ -121,6 +125,9 @@ if (empty($_SESSION['language'])) { } } +// Generate CSRF token +$_SESSION['token'] = md5(uniqid(mt_rand(), true)); + require_once($_SERVER['DOCUMENT_ROOT'].'/inc/i18n/'.$_SESSION['language'].'.php'); require_once('../templates/header.html'); require_once('../templates/login.html'); From 516cd2b1015784a829b049280bba79323445cc98 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Tue, 28 Feb 2017 09:05:42 +0100 Subject: [PATCH 074/130] CSRF --- web/templates/login.html | 1 + 1 file changed, 1 insertion(+) diff --git a/web/templates/login.html b/web/templates/login.html index d02127bd..ee7f9ca4 100644 --- a/web/templates/login.html +++ b/web/templates/login.html @@ -9,6 +9,7 @@
+ + + + + + + + + - + - - + + - + From 1bc576c4c6ed072dba923ab436ac0062a39fee6a Mon Sep 17 00:00:00 2001 From: Alex Date: Thu, 2 Mar 2017 12:02:45 +0200 Subject: [PATCH 091/130] Delete empty echo ""; --- web/templates/user/edit_web.html | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/web/templates/user/edit_web.html b/web/templates/user/edit_web.html index a7f54db0..f26559b5 100644 --- a/web/templates/user/edit_web.html +++ b/web/templates/user/edit_web.html @@ -85,7 +85,7 @@ - + @@ -107,7 +107,7 @@ - + From 3dcc0ee96e34ed27ed6fe92a93d95e68c66217f5 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 11:16:29 +0100 Subject: [PATCH 092/130] Fix indent --- bin/v-add-web-domain-httpauth | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/v-add-web-domain-httpauth b/bin/v-add-web-domain-httpauth index 04ed8354..e99384c1 100755 --- a/bin/v-add-web-domain-httpauth +++ b/bin/v-add-web-domain-httpauth @@ -79,10 +79,10 @@ echo "$auth_user:$auth_hash" >> $htpasswd # Symbolic link for secure web templates if [ ! -L $shtpasswd ]; then - ln -s $htpasswd $shtpasswd + ln -s $htpasswd $shtpasswd fi if [ ! -L $shtaccess ]; then -ln -s $htaccess $shtaccess + ln -s $htaccess $shtaccess fi # Restarting web server From c2193e1a6e3645b0ec425660b6d0e2daa7b23184 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:38:57 +0100 Subject: [PATCH 093/130] Create laravel.tpl --- .../templates/web/nginx/php5-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/debian/7/templates/web/nginx/php5-fpm/laravel.tpl diff --git a/install/debian/7/templates/web/nginx/php5-fpm/laravel.tpl b/install/debian/7/templates/web/nginx/php5-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/debian/7/templates/web/nginx/php5-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From a6b7d84dc0478c8a8dd43de4ec84c00988d97f7e Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:39:38 +0100 Subject: [PATCH 094/130] Create laravel.tpl --- .../templates/web/nginx/php5-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/debian/8/templates/web/nginx/php5-fpm/laravel.tpl diff --git a/install/debian/8/templates/web/nginx/php5-fpm/laravel.tpl b/install/debian/8/templates/web/nginx/php5-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/debian/8/templates/web/nginx/php5-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 654d7ca83ddeed90dbb30c4b0af2635311401a77 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:40:10 +0100 Subject: [PATCH 095/130] Create laravel.tpl --- .../5/templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/rhel/5/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/rhel/5/templates/web/nginx/php-fpm/laravel.tpl b/install/rhel/5/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/rhel/5/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 2204a300f2af08082ecf410737c38f710d62a178 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:40:38 +0100 Subject: [PATCH 096/130] Create laravel.tpl --- .../6/templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/rhel/6/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/rhel/6/templates/web/nginx/php-fpm/laravel.tpl b/install/rhel/6/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/rhel/6/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 1f0cb58a32db6e93a3ee2b3bc4daeb52ef7cede0 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:40:51 +0100 Subject: [PATCH 097/130] Create laravel.tpl --- .../7/templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/rhel/7/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/rhel/7/templates/web/nginx/php-fpm/laravel.tpl b/install/rhel/7/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/rhel/7/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 4dfa77eab2c7647040911057de9f512eb595705f Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:41:41 +0100 Subject: [PATCH 098/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From f5b823f8143f1a0da6a9d97127386d0bb695d9c3 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:41:59 +0100 Subject: [PATCH 099/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From b6fdc216b9cf7056a3e4eafb3628a83dfdb48870 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:42:18 +0100 Subject: [PATCH 100/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From fedf6c5ccf9df01455322e64392686220cb2012e Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:42:33 +0100 Subject: [PATCH 101/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 5890b1b28f6a71adb6788f58dc4bae10b01b7771 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:42:50 +0100 Subject: [PATCH 102/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 9483c75514ce5839cca8385c2f5fa566e9b8b1c9 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:43:03 +0100 Subject: [PATCH 103/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 0adb71c583954644755ce559ef7fbbfc5de56c89 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:43:29 +0100 Subject: [PATCH 104/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 67a33046bb9ff41e228d75ae2877fdf6f26d892a Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:43:48 +0100 Subject: [PATCH 105/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From ae71a532c10cf75d1df0ae590c6428c633758e9f Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:45:05 +0100 Subject: [PATCH 106/130] Update laravel.tpl --- install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl index 396a947c..5ef66f98 100644 --- a/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl +++ b/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.tpl @@ -46,5 +46,5 @@ server { include /etc/nginx/conf.d/phppgadmin.inc*; include /etc/nginx/conf.d/webmail.inc*; - include %home%/%user%/conf/web/nginx.%domain%.conf*; + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; } From 819faa8d7c12dff9062e2787f31d880ef99670f1 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:45:30 +0100 Subject: [PATCH 107/130] Create laravel.tpl --- .../templates/web/nginx/php-fpm/laravel.tpl | 50 +++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.tpl diff --git a/install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.tpl b/install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.tpl new file mode 100644 index 00000000..5ef66f98 --- /dev/null +++ b/install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.tpl @@ -0,0 +1,50 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From a7f9296271e20475961a843d764a0c927843ab29 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:46:44 +0100 Subject: [PATCH 108/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/16.10/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 488d5ca932223b6477602e44ee73f42705467666 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:47:07 +0100 Subject: [PATCH 109/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/16.04/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From f3b6589db31abfee1074a01e61224fc939d17285 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:47:26 +0100 Subject: [PATCH 110/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/15.10/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 4dfe08695718cd659a2a73421f7996e6b9f04e4e Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:47:55 +0100 Subject: [PATCH 111/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/15.04/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 20a38a33c125e7926dc8c65165f0f5c91d58df15 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:48:14 +0100 Subject: [PATCH 112/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/14.10/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 5faf27ee994d115bafb84e61abd68850f30c5cd5 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:48:39 +0100 Subject: [PATCH 113/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/14.04/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 16881adae2ac60251f7a672c17bbe54820fbbdbf Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:49:02 +0100 Subject: [PATCH 114/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/13.10/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 866af00588cfebab0905abd02d23895933695308 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:49:15 +0100 Subject: [PATCH 115/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/13.04/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From dae9596f3577bce0ca397106f644240baf2c8ccf Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:49:35 +0100 Subject: [PATCH 116/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/12.10/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 679bccaf7c7bd2a67260ca744eea820cb5dd7368 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:49:53 +0100 Subject: [PATCH 117/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.stpl b/install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/ubuntu/12.04/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From f3844ee344a922fc321213d8764bb4e4445c9611 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:50:09 +0100 Subject: [PATCH 118/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/rhel/7/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/rhel/7/templates/web/nginx/php-fpm/laravel.stpl b/install/rhel/7/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/rhel/7/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From b20131822d1f21cbc22d87319dce744af65f4233 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:50:23 +0100 Subject: [PATCH 119/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/rhel/6/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/rhel/6/templates/web/nginx/php-fpm/laravel.stpl b/install/rhel/6/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/rhel/6/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From dbbee61efb5079cf0b0b265e2681f8ca80c1da7c Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:50:37 +0100 Subject: [PATCH 120/130] Create laravel.stpl --- .../templates/web/nginx/php-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/rhel/5/templates/web/nginx/php-fpm/laravel.stpl diff --git a/install/rhel/5/templates/web/nginx/php-fpm/laravel.stpl b/install/rhel/5/templates/web/nginx/php-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/rhel/5/templates/web/nginx/php-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 58a55915e8ddd2dd54b21c6dc7df1f5c5d5bfc42 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:51:07 +0100 Subject: [PATCH 121/130] Create laravel.stpl --- .../templates/web/nginx/php5-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/debian/8/templates/web/nginx/php5-fpm/laravel.stpl diff --git a/install/debian/8/templates/web/nginx/php5-fpm/laravel.stpl b/install/debian/8/templates/web/nginx/php5-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/debian/8/templates/web/nginx/php5-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From f7ca96690bdf65b3949d1ec9f2681ce1d731e403 Mon Sep 17 00:00:00 2001 From: "Made I.T" Date: Thu, 2 Mar 2017 13:51:22 +0100 Subject: [PATCH 122/130] Create laravel.stpl --- .../templates/web/nginx/php5-fpm/laravel.stpl | 56 +++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 install/debian/7/templates/web/nginx/php5-fpm/laravel.stpl diff --git a/install/debian/7/templates/web/nginx/php5-fpm/laravel.stpl b/install/debian/7/templates/web/nginx/php5-fpm/laravel.stpl new file mode 100644 index 00000000..f1ffc4c0 --- /dev/null +++ b/install/debian/7/templates/web/nginx/php5-fpm/laravel.stpl @@ -0,0 +1,56 @@ +server { + listen %ip%:%web_port%; + server_name %domain_idn% %alias_idn%; + root %docroot%/public; + index index.php index.html index.htm; + access_log /var/log/nginx/domains/%domain%.log combined; + access_log /var/log/nginx/domains/%domain%.bytes bytes; + error_log /var/log/nginx/domains/%domain%.error.log error; + + + ssl on; + ssl_certificate %ssl_pem%; + ssl_certificate_key %ssl_key%; + + location / { + try_files $uri $uri/ /index.php?$query_string; + location ~* ^.+\.(jpeg|jpg|png|gif|bmp|ico|svg|css|js)$ { + expires max; + } + + location ~ [^/]\.php(/|$) { + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; + if (!-f $document_root$fastcgi_script_name) { + return 404; + } + + fastcgi_pass %backend_lsnr%; + fastcgi_index index.php; + include /etc/nginx/fastcgi_params; + } + } + + error_page 403 /error/404.html; + error_page 404 /error/404.html; + error_page 500 502 503 504 /error/50x.html; + + location /error/ { + alias %home%/%user%/web/%domain%/document_errors/; + } + + location ~* "/\.(htaccess|htpasswd)$" { + deny all; + return 404; + } + + location /vstats/ { + alias %home%/%user%/web/%domain%/stats/; + include %home%/%user%/web/%domain%/stats/auth.conf*; + } + + include /etc/nginx/conf.d/phpmyadmin.inc*; + include /etc/nginx/conf.d/phppgadmin.inc*; + include /etc/nginx/conf.d/webmail.inc*; + + include %home%/%user%/conf/web/nginx.%domain_idn%.conf*; +} From 8ae70316e9188b33d20c7cbc98be23c23ba4b0ff Mon Sep 17 00:00:00 2001 From: System Void Date: Sat, 4 Mar 2017 22:45:02 +0000 Subject: [PATCH 123/130] Update index.php --- web/stop/service/index.php | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/web/stop/service/index.php b/web/stop/service/index.php index a151dc6d..fea495b0 100644 --- a/web/stop/service/index.php +++ b/web/stop/service/index.php @@ -14,10 +14,14 @@ if ($_SESSION['user'] == 'admin') { exec (VESTA_CMD."v-stop-service ".$v_service, $output, $return_var); } } + if ($return_var != 0) { $error = implode('
', $output); - if (empty($error)) $error = __('SERVICE_ACTION_FAILED',__('stop'),$v_service); - $_SESSION['error_srv'] = $error; + if (empty($error)) { + $error = __('SERVICE_ACTION_FAILED', __('stop'), $v_service); + } + + $_SESSION['error_srv'] = $error; } unset($output); } From 6d88ca31c3fbbc5bfdc4753206a03ac3d4e6e04c Mon Sep 17 00:00:00 2001 From: dpeca Date: Sun, 5 Mar 2017 23:34:07 +0100 Subject: [PATCH 124/130] Making sure domain_idn is always set --- bin/v-add-dns-record | 2 ++ bin/v-add-mail-account-alias | 2 ++ bin/v-add-mail-account-autoreply | 2 ++ bin/v-add-mail-account-forward | 1 + bin/v-add-mail-account-fwd-only | 2 ++ bin/v-add-mail-domain | 1 + bin/v-add-mail-domain-antispam | 2 ++ bin/v-add-mail-domain-antivirus | 2 ++ bin/v-add-mail-domain-catchall | 1 + bin/v-add-mail-domain-dkim | 2 ++ bin/v-add-web-domain-alias | 2 ++ bin/v-add-web-domain-ftp | 2 ++ bin/v-add-web-domain-stats | 1 + bin/v-backup-user | 2 ++ bin/v-change-dns-domain-exp | 2 ++ bin/v-change-dns-domain-ip | 4 +++- bin/v-change-dns-domain-soa | 2 ++ bin/v-change-dns-domain-tpl | 1 + bin/v-change-dns-domain-ttl | 2 ++ bin/v-change-dns-record | 2 ++ bin/v-change-dns-record-id | 2 ++ bin/v-change-mail-account-password | 2 ++ bin/v-change-mail-account-quota | 2 ++ bin/v-change-mail-domain-catchall | 1 + bin/v-change-web-domain-backend-tpl | 1 + bin/v-change-web-domain-ftp-password | 2 ++ bin/v-change-web-domain-ftp-path | 2 ++ bin/v-change-web-domain-ip | 2 ++ bin/v-change-web-domain-name | 2 ++ bin/v-change-web-domain-proxy-tpl | 2 ++ bin/v-change-web-domain-sslcert | 2 ++ bin/v-change-web-domain-sslhome | 2 ++ bin/v-change-web-domain-stats | 1 + bin/v-change-web-domain-tpl | 2 ++ bin/v-delete-dns-on-web-alias | 2 ++ bin/v-delete-dns-record | 2 ++ bin/v-delete-mail-account | 1 + bin/v-delete-mail-account-alias | 1 + bin/v-delete-mail-account-autoreply | 2 ++ bin/v-delete-mail-account-forward | 1 + bin/v-delete-mail-account-fwd-only | 2 ++ bin/v-delete-mail-domain | 1 + bin/v-delete-mail-domain-antispam | 2 ++ bin/v-delete-mail-domain-antivirus | 2 ++ bin/v-delete-mail-domain-catchall | 1 + bin/v-delete-web-domain | 2 ++ bin/v-delete-web-domain-backend | 2 ++ bin/v-delete-web-domain-ftp | 2 ++ bin/v-delete-web-domain-proxy | 2 ++ bin/v-delete-web-domain-ssl | 2 ++ bin/v-delete-web-domain-stats | 1 + bin/v-get-dns-domain-value | 2 ++ bin/v-get-mail-account-value | 2 ++ bin/v-get-mail-domain-value | 2 ++ bin/v-suspend-dns-domain | 2 ++ bin/v-suspend-dns-record | 2 ++ bin/v-suspend-mail-account | 2 ++ bin/v-suspend-mail-accounts | 3 +++ bin/v-suspend-mail-domain | 2 ++ bin/v-suspend-web-domain | 2 ++ bin/v-unsuspend-dns-domain | 2 ++ bin/v-unsuspend-dns-record | 2 ++ bin/v-unsuspend-mail-account | 2 ++ bin/v-unsuspend-mail-accounts | 2 ++ bin/v-unsuspend-mail-domain | 2 ++ bin/v-unsuspend-web-domain | 2 ++ bin/v-update-mail-domain-disk | 2 ++ bin/v-update-web-domain-disk | 2 ++ bin/v-update-web-domain-ssl | 2 ++ bin/v-update-web-domain-stat | 1 + bin/v-update-web-domain-traff | 2 ++ func/domain.sh | 7 +++++++ func/main.sh | 3 +++ func/rebuild.sh | 3 +++ 74 files changed, 142 insertions(+), 1 deletion(-) diff --git a/bin/v-add-dns-record b/bin/v-add-dns-record index ec98fd72..2b4c52ca 100755 --- a/bin/v-add-dns-record +++ b/bin/v-add-dns-record @@ -15,6 +15,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 record=$(idn -t --quiet -u "$3" ) record=$(echo "$record" | tr '[:upper:]' '[:lower:]') rtype=$(echo "$4"| tr '[:lower:]' '[:upper:]') @@ -53,6 +54,7 @@ fi # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-mail-account-alias b/bin/v-add-mail-account-alias index 03ecaec9..7c28f88d 100755 --- a/bin/v-add-mail-account-alias +++ b/bin/v-add-mail-account-alias @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 malias=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-mail-account-autoreply b/bin/v-add-mail-account-autoreply index f8c8f62b..86c8cf11 100755 --- a/bin/v-add-mail-account-autoreply +++ b/bin/v-add-mail-account-autoreply @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 autoreply=$4 @@ -30,6 +31,7 @@ fi # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-mail-account-forward b/bin/v-add-mail-account-forward index 6be94b22..2e25d158 100755 --- a/bin/v-add-mail-account-forward +++ b/bin/v-add-mail-account-forward @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 forward=$4 diff --git a/bin/v-add-mail-account-fwd-only b/bin/v-add-mail-account-fwd-only index 02704cfb..9a62805c 100755 --- a/bin/v-add-mail-account-fwd-only +++ b/bin/v-add-mail-account-fwd-only @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 # Includes @@ -29,6 +30,7 @@ fi # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-mail-domain b/bin/v-add-mail-domain index 2676e750..10e87032 100755 --- a/bin/v-add-mail-domain +++ b/bin/v-add-mail-domain @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 antispam=${3-yes} antivirus=${4-yes} dkim=${5-yes} diff --git a/bin/v-add-mail-domain-antispam b/bin/v-add-mail-domain-antispam index 4ca81f94..eb31404f 100755 --- a/bin/v-add-mail-domain-antispam +++ b/bin/v-add-mail-domain-antispam @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-mail-domain-antivirus b/bin/v-add-mail-domain-antivirus index c0acd82d..84910756 100755 --- a/bin/v-add-mail-domain-antivirus +++ b/bin/v-add-mail-domain-antivirus @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-mail-domain-catchall b/bin/v-add-mail-domain-catchall index f827449f..a0897641 100755 --- a/bin/v-add-mail-domain-catchall +++ b/bin/v-add-mail-domain-catchall @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 email="$3" # Includes diff --git a/bin/v-add-mail-domain-dkim b/bin/v-add-mail-domain-dkim index 307fe9b5..9c643b6e 100755 --- a/bin/v-add-mail-domain-dkim +++ b/bin/v-add-mail-domain-dkim @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 dkim_size=${3-1024} # Includes @@ -29,6 +30,7 @@ fi # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-web-domain-alias b/bin/v-add-web-domain-alias index 932e1ffa..e5676af4 100755 --- a/bin/v-add-web-domain-alias +++ b/bin/v-add-web-domain-alias @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 aliases=$3 restart="$4" @@ -25,6 +26,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? format_aliases diff --git a/bin/v-add-web-domain-ftp b/bin/v-add-web-domain-ftp index 1c118706..1a722bad 100755 --- a/bin/v-add-web-domain-ftp +++ b/bin/v-add-web-domain-ftp @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ftp_user=${1}_${3} password=$4; HIDE=4 ftp_path=$5 @@ -24,6 +25,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-add-web-domain-stats b/bin/v-add-web-domain-stats index 60caf0c1..8da1451f 100755 --- a/bin/v-add-web-domain-stats +++ b/bin/v-add-web-domain-stats @@ -16,6 +16,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 type=$3 # Includes diff --git a/bin/v-backup-user b/bin/v-backup-user index 2cd0be55..978b4be3 100755 --- a/bin/v-backup-user +++ b/bin/v-backup-user @@ -137,6 +137,7 @@ if [ ! -z "$WEB_SYSTEM" ] && [ "$WEB" != '*' ]; then mkdir -p $tmpdir/web/$domain/vesta # Get domain variables + domain_idn=$domain format_domain_idn get_domain_values 'web' @@ -286,6 +287,7 @@ if [ ! -z "$MAIL_SYSTEM" ] && [ "$MAIL" != '*' ]; then echo -e "$(date "+%F %T") $domain" |tee -a $BACKUP/$user.log mkdir -p $tmpdir/mail/$domain/conf mkdir -p $tmpdir/mail/$domain/vesta + domain_idn=$domain format_domain_idn # Backup exim config diff --git a/bin/v-change-dns-domain-exp b/bin/v-change-dns-domain-exp index e5b0c6a9..23abb6f4 100755 --- a/bin/v-change-dns-domain-exp +++ b/bin/v-change-dns-domain-exp @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 exp=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-dns-domain-ip b/bin/v-change-dns-domain-ip index fca3ecb7..69b0b036 100755 --- a/bin/v-change-dns-domain-ip +++ b/bin/v-change-dns-domain-ip @@ -12,7 +12,8 @@ # Argument definition user=$1 domain=$2 -ip=$3 +domain_idn=$2 +p=$3 restart=$4 # Includes @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-dns-domain-soa b/bin/v-change-dns-domain-soa index e235a639..8bb21370 100755 --- a/bin/v-change-dns-domain-soa +++ b/bin/v-change-dns-domain-soa @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 soa=$(echo $3 | sed -e 's/\.*$//g' -e 's/^\.*//g') restart=$4 @@ -24,6 +25,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-dns-domain-tpl b/bin/v-change-dns-domain-tpl index 63c71e41..7f4d17b1 100755 --- a/bin/v-change-dns-domain-tpl +++ b/bin/v-change-dns-domain-tpl @@ -14,6 +14,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 template=$3 restart=$4 diff --git a/bin/v-change-dns-domain-ttl b/bin/v-change-dns-domain-ttl index 131b7930..c2e29553 100755 --- a/bin/v-change-dns-domain-ttl +++ b/bin/v-change-dns-domain-ttl @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ttl=$3 restart=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-dns-record b/bin/v-change-dns-record index 612ffc6c..12f2454b 100755 --- a/bin/v-change-dns-record +++ b/bin/v-change-dns-record @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 id=$3 dvalue=$(idn -t --quiet -u "$4" ) priority=$5 @@ -25,6 +26,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-dns-record-id b/bin/v-change-dns-record-id index 5dbcf299..90ca28ae 100755 --- a/bin/v-change-dns-record-id +++ b/bin/v-change-dns-record-id @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 id=$3 newid=$4 restart=$5 @@ -24,6 +25,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-mail-account-password b/bin/v-change-mail-account-password index 0540ac7b..28c8809b 100755 --- a/bin/v-change-mail-account-password +++ b/bin/v-change-mail-account-password @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 password=$4; HIDE=4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-mail-account-quota b/bin/v-change-mail-account-quota index edbbabab..84216949 100755 --- a/bin/v-change-mail-account-quota +++ b/bin/v-change-mail-account-quota @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 quota=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-mail-domain-catchall b/bin/v-change-mail-domain-catchall index 022dbf1d..080e6a10 100755 --- a/bin/v-change-mail-domain-catchall +++ b/bin/v-change-mail-domain-catchall @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 email=$3 # Includes diff --git a/bin/v-change-web-domain-backend-tpl b/bin/v-change-web-domain-backend-tpl index 36a15000..4259335b 100755 --- a/bin/v-change-web-domain-backend-tpl +++ b/bin/v-change-web-domain-backend-tpl @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 template=$3 restart=$4 diff --git a/bin/v-change-web-domain-ftp-password b/bin/v-change-web-domain-ftp-password index c41fdde7..6e74fd9e 100755 --- a/bin/v-change-web-domain-ftp-password +++ b/bin/v-change-web-domain-ftp-password @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ftp_user=$3 password=$4; HIDE=4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-ftp-path b/bin/v-change-web-domain-ftp-path index 8cfefade..61e1aa80 100755 --- a/bin/v-change-web-domain-ftp-path +++ b/bin/v-change-web-domain-ftp-path @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ftp_user=$3 ftp_path=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-ip b/bin/v-change-web-domain-ip index 05fde851..17eb55d9 100755 --- a/bin/v-change-web-domain-ip +++ b/bin/v-change-web-domain-ip @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ip=$3 restart=$4 @@ -24,6 +25,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-name b/bin/v-change-web-domain-name index 51215393..6cbd1d99 100755 --- a/bin/v-change-web-domain-name +++ b/bin/v-change-web-domain-name @@ -12,6 +12,7 @@ # Argument defenition user=$1 domain=$2 +domain_idn=$2 new_domain=$3 restart=$4 @@ -24,6 +25,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-proxy-tpl b/bin/v-change-web-domain-proxy-tpl index c2be52f1..4d022cb9 100755 --- a/bin/v-change-web-domain-proxy-tpl +++ b/bin/v-change-web-domain-proxy-tpl @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 template=$3 default_extentions="jpg,jpeg,gif,png,ico,svg,css,zip,tgz,gz,rar,bz2,doc,xls,\ exe,pdf,ppt,txt,odt,ods,odp,odf,tar,wav,bmp,rtf,js,mp3,avi,mpeg,flv,html,htm" @@ -27,6 +28,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-sslcert b/bin/v-change-web-domain-sslcert index 444510c7..f60a4eb0 100755 --- a/bin/v-change-web-domain-sslcert +++ b/bin/v-change-web-domain-sslcert @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ssl_dir=$3 restart=$4 @@ -24,6 +25,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-sslhome b/bin/v-change-web-domain-sslhome index f9768e32..06b4c563 100755 --- a/bin/v-change-web-domain-sslhome +++ b/bin/v-change-web-domain-sslhome @@ -8,6 +8,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ssl_home=$3 restart=$4 @@ -19,6 +20,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-change-web-domain-stats b/bin/v-change-web-domain-stats index afaa7fe7..6355e4a1 100755 --- a/bin/v-change-web-domain-stats +++ b/bin/v-change-web-domain-stats @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 type=$3 # Includes diff --git a/bin/v-change-web-domain-tpl b/bin/v-change-web-domain-tpl index ef88e7a4..9b9623bb 100755 --- a/bin/v-change-web-domain-tpl +++ b/bin/v-change-web-domain-tpl @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 template=$3 restart=$4 @@ -25,6 +26,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-dns-on-web-alias b/bin/v-delete-dns-on-web-alias index b74fc900..87e68849 100755 --- a/bin/v-delete-dns-on-web-alias +++ b/bin/v-delete-dns-on-web-alias @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 dom_alias=$(idn -t --quiet -u "$3" ) dom_alias=$(echo $dom_alias |sed -e 's/\.*$//g' -e 's/^\.*//g') dom_alias=$(echo $dom_alias |tr '[:upper:]' '[:lower:]') @@ -26,6 +27,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-dns-record b/bin/v-delete-dns-record index 16bb2b46..4b4555df 100755 --- a/bin/v-delete-dns-record +++ b/bin/v-delete-dns-record @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 id=$3 restart=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-mail-account b/bin/v-delete-mail-account index ffc22114..f0da423c 100755 --- a/bin/v-delete-mail-account +++ b/bin/v-delete-mail-account @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 # Includes diff --git a/bin/v-delete-mail-account-alias b/bin/v-delete-mail-account-alias index 230d0113..9d5f902f 100755 --- a/bin/v-delete-mail-account-alias +++ b/bin/v-delete-mail-account-alias @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 malias=$4 diff --git a/bin/v-delete-mail-account-autoreply b/bin/v-delete-mail-account-autoreply index 2169190a..d4cb0213 100755 --- a/bin/v-delete-mail-account-autoreply +++ b/bin/v-delete-mail-account-autoreply @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 malias=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-mail-account-forward b/bin/v-delete-mail-account-forward index c690e9a4..bb209651 100755 --- a/bin/v-delete-mail-account-forward +++ b/bin/v-delete-mail-account-forward @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 forward=$4 diff --git a/bin/v-delete-mail-account-fwd-only b/bin/v-delete-mail-account-fwd-only index f5147f9b..820164ed 100755 --- a/bin/v-delete-mail-account-fwd-only +++ b/bin/v-delete-mail-account-fwd-only @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-mail-domain b/bin/v-delete-mail-domain index f128d752..f3541edb 100755 --- a/bin/v-delete-mail-domain +++ b/bin/v-delete-mail-domain @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh diff --git a/bin/v-delete-mail-domain-antispam b/bin/v-delete-mail-domain-antispam index 35568434..455ed9ca 100755 --- a/bin/v-delete-mail-domain-antispam +++ b/bin/v-delete-mail-domain-antispam @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-mail-domain-antivirus b/bin/v-delete-mail-domain-antivirus index e176a755..312120f7 100755 --- a/bin/v-delete-mail-domain-antivirus +++ b/bin/v-delete-mail-domain-antivirus @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-mail-domain-catchall b/bin/v-delete-mail-domain-catchall index f5a7ddf8..7a30175d 100755 --- a/bin/v-delete-mail-domain-catchall +++ b/bin/v-delete-mail-domain-catchall @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh diff --git a/bin/v-delete-web-domain b/bin/v-delete-web-domain index 6ef7280b..529f5d09 100755 --- a/bin/v-delete-web-domain +++ b/bin/v-delete-web-domain @@ -15,6 +15,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 restart=$3 # Includes @@ -26,6 +27,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-web-domain-backend b/bin/v-delete-web-domain-backend index 5b548096..47c00444 100755 --- a/bin/v-delete-web-domain-backend +++ b/bin/v-delete-web-domain-backend @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-web-domain-ftp b/bin/v-delete-web-domain-ftp index 08130584..218f4d55 100755 --- a/bin/v-delete-web-domain-ftp +++ b/bin/v-delete-web-domain-ftp @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ftp_user=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-web-domain-proxy b/bin/v-delete-web-domain-proxy index 215506cb..73eeabb7 100755 --- a/bin/v-delete-web-domain-proxy +++ b/bin/v-delete-web-domain-proxy @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 restart=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-web-domain-ssl b/bin/v-delete-web-domain-ssl index 131feb23..05e8c940 100755 --- a/bin/v-delete-web-domain-ssl +++ b/bin/v-delete-web-domain-ssl @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 restart=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-delete-web-domain-stats b/bin/v-delete-web-domain-stats index 00566999..33a22dca 100755 --- a/bin/v-delete-web-domain-stats +++ b/bin/v-delete-web-domain-stats @@ -13,6 +13,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh diff --git a/bin/v-get-dns-domain-value b/bin/v-get-dns-domain-value index ec77df2f..b530588a 100755 --- a/bin/v-get-dns-domain-value +++ b/bin/v-get-dns-domain-value @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 key=$(echo "$3"| tr '[:lower:]' '[:upper:]' | sed "s/^/$/") # Includes @@ -20,6 +21,7 @@ source $VESTA/func/main.sh # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-get-mail-account-value b/bin/v-get-mail-account-value index f011875c..abff06a5 100755 --- a/bin/v-get-mail-account-value +++ b/bin/v-get-mail-account-value @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 key=$(echo "$4"| tr '[:lower:]' '[:upper:]' | sed "s/^/$/") @@ -21,6 +22,7 @@ source $VESTA/func/main.sh # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-get-mail-domain-value b/bin/v-get-mail-domain-value index e7ad584a..97a1a3e4 100755 --- a/bin/v-get-mail-domain-value +++ b/bin/v-get-mail-domain-value @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 key=$(echo "$3"| tr '[:lower:]' '[:upper:]' | sed "s/^/$/") # Includes @@ -20,6 +21,7 @@ source $VESTA/func/main.sh # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-suspend-dns-domain b/bin/v-suspend-dns-domain index d016b786..b42e2e99 100755 --- a/bin/v-suspend-dns-domain +++ b/bin/v-suspend-dns-domain @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 restart="$3" # Includes @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-suspend-dns-record b/bin/v-suspend-dns-record index 4de9ae40..003f8d75 100755 --- a/bin/v-suspend-dns-record +++ b/bin/v-suspend-dns-record @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 id=$3 restart=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-suspend-mail-account b/bin/v-suspend-mail-account index 803594eb..06d98a66 100755 --- a/bin/v-suspend-mail-account +++ b/bin/v-suspend-mail-account @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-suspend-mail-accounts b/bin/v-suspend-mail-accounts index bd282ca6..ab8c440f 100755 --- a/bin/v-suspend-mail-accounts +++ b/bin/v-suspend-mail-accounts @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -19,6 +20,8 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain +format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-suspend-mail-domain b/bin/v-suspend-mail-domain index 66fe8152..201dc7f3 100755 --- a/bin/v-suspend-mail-domain +++ b/bin/v-suspend-mail-domain @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-suspend-web-domain b/bin/v-suspend-web-domain index 15dbe9c4..7bd658ce 100755 --- a/bin/v-suspend-web-domain +++ b/bin/v-suspend-web-domain @@ -14,6 +14,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 restart=$3 # Includes @@ -25,6 +26,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-unsuspend-dns-domain b/bin/v-unsuspend-dns-domain index e845b6a8..bc8de6ee 100755 --- a/bin/v-unsuspend-dns-domain +++ b/bin/v-unsuspend-dns-domain @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -20,6 +21,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-unsuspend-dns-record b/bin/v-unsuspend-dns-record index c84e7744..f1bc163f 100755 --- a/bin/v-unsuspend-dns-record +++ b/bin/v-unsuspend-dns-record @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 id=$3 restart=$4 @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-unsuspend-mail-account b/bin/v-unsuspend-mail-account index 2e9a887f..314c13bc 100755 --- a/bin/v-unsuspend-mail-account +++ b/bin/v-unsuspend-mail-account @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 account=$3 # Includes @@ -22,6 +23,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-unsuspend-mail-accounts b/bin/v-unsuspend-mail-accounts index 2c651b2c..420bcf05 100755 --- a/bin/v-unsuspend-mail-accounts +++ b/bin/v-unsuspend-mail-accounts @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -20,6 +21,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-unsuspend-mail-domain b/bin/v-unsuspend-mail-domain index 9c688d6f..935865d7 100755 --- a/bin/v-unsuspend-mail-domain +++ b/bin/v-unsuspend-mail-domain @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-unsuspend-web-domain b/bin/v-unsuspend-web-domain index b47b67f4..91bc1e16 100755 --- a/bin/v-unsuspend-web-domain +++ b/bin/v-unsuspend-web-domain @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 restart=$3 # Includes @@ -23,6 +24,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-update-mail-domain-disk b/bin/v-update-mail-domain-disk index a1b6b3f4..451dbd37 100755 --- a/bin/v-update-mail-domain-disk +++ b/bin/v-update-mail-domain-disk @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -20,6 +21,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-update-web-domain-disk b/bin/v-update-web-domain-disk index 252fac3c..ac851b92 100755 --- a/bin/v-update-web-domain-disk +++ b/bin/v-update-web-domain-disk @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-update-web-domain-ssl b/bin/v-update-web-domain-ssl index 8a3381a9..877005c4 100755 --- a/bin/v-update-web-domain-ssl +++ b/bin/v-update-web-domain-ssl @@ -15,6 +15,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 ssl_dir=$3 restart=$4 @@ -27,6 +28,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/bin/v-update-web-domain-stat b/bin/v-update-web-domain-stat index 24eba8cf..c77b750b 100755 --- a/bin/v-update-web-domain-stat +++ b/bin/v-update-web-domain-stat @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh diff --git a/bin/v-update-web-domain-traff b/bin/v-update-web-domain-traff index 299bafd2..ce18707d 100755 --- a/bin/v-update-web-domain-traff +++ b/bin/v-update-web-domain-traff @@ -12,6 +12,7 @@ # Argument definition user=$1 domain=$2 +domain_idn=$2 # Includes source $VESTA/func/main.sh @@ -21,6 +22,7 @@ source $VESTA/conf/vesta.conf # Additional argument formatting format_domain format_domain_idn +# TODO: $domain_idn not used in this script - maybe $domain should be converted to $doman_idn ? #----------------------------------------------------------# diff --git a/func/domain.sh b/func/domain.sh index 3ee84c8c..fd205a2b 100644 --- a/func/domain.sh +++ b/func/domain.sh @@ -172,6 +172,10 @@ add_web_config() { conf="$HOMEDIR/$user/conf/web/s$1.conf" fi + if [ -z "$domain_idn" ]; then + format_domain_idn + fi + cat $WEBTPL/$1/$WEB_BACKEND/$2 | \ sed -e "s|%ip%|$local_ip|g" \ -e "s|%domain%|$domain|g" \ @@ -228,6 +232,9 @@ get_web_config_lines() { check_result $E_PARSING "can't parse template $1" fi + if [ -z "$domain_idn" ]; then + format_domain_idn + fi vhost_lines=$(grep -niF "name $domain_idn" $2) vhost_lines=$(echo "$vhost_lines" |egrep "$domain_idn($| |;)") #" vhost_lines=$(echo "$vhost_lines" |cut -f 1 -d :) diff --git a/func/main.sh b/func/main.sh index b1761fd8..b9dc14c8 100644 --- a/func/main.sh +++ b/func/main.sh @@ -864,6 +864,9 @@ format_domain() { } format_domain_idn() { + if [ -z "$domain_idn" ]; then + domain_idn=$domain + fi if [[ "$domain_idn" = *[![:ascii:]]* ]]; then domain_idn=$(idn -t --quiet -a $domain_idn) fi diff --git a/func/rebuild.sh b/func/rebuild.sh index 69331cce..63143472 100644 --- a/func/rebuild.sh +++ b/func/rebuild.sh @@ -227,6 +227,9 @@ rebuild_web_domain_conf() { # Adding web stats parser if [ ! -z "$STATS" ]; then + if [ -z "$domain_idn" ]; then + format_domain_idn + fi cat $WEBTPL/$STATS/$STATS.tpl |\ sed -e "s|%ip%|$local_ip|g" \ -e "s|%web_system%|$WEB_SYSTEM|g" \ From 5965b5a88ec43c26ebd01c23c9b27e4d2f0f0be3 Mon Sep 17 00:00:00 2001 From: dpeca Date: Mon, 6 Mar 2017 00:04:30 +0100 Subject: [PATCH 125/130] Accidentally deleted 'i' letter --- bin/v-change-dns-domain-ip | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/bin/v-change-dns-domain-ip b/bin/v-change-dns-domain-ip index 69b0b036..175268e3 100755 --- a/bin/v-change-dns-domain-ip +++ b/bin/v-change-dns-domain-ip @@ -13,7 +13,7 @@ user=$1 domain=$2 domain_idn=$2 -p=$3 +ip=$3 restart=$4 # Includes From e4beab4df399806684674631fa77f3c6d63934d6 Mon Sep 17 00:00:00 2001 From: dpeca Date: Mon, 6 Mar 2017 13:47:09 +0100 Subject: [PATCH 126/130] Debian installer: changed 'unrar' package to 'unrar-free' --- install/vst-install-debian.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/install/vst-install-debian.sh b/install/vst-install-debian.sh index 4237f4f5..c9295c92 100755 --- a/install/vst-install-debian.sh +++ b/install/vst-install-debian.sh @@ -29,7 +29,7 @@ if [ "$release" -eq 8 ]; then mysql-client postgresql postgresql-contrib phppgadmin phpMyAdmin mc flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils - bsdmainutils cron vesta vesta-nginx vesta-php expect libmail-dkim-perl unrar" + bsdmainutils cron vesta vesta-nginx vesta-php expect libmail-dkim-perl unrar-free" else software="nginx apache2 apache2-utils apache2.2-common apache2-suexec-custom libapache2-mod-ruid2 @@ -41,7 +41,7 @@ else mysql-client postgresql postgresql-contrib phppgadmin phpMyAdmin mc flex whois rssh git idn zip sudo bc ftp lsof ntpdate rrdtool quota e2fslibs bsdutils e2fsprogs curl imagemagick fail2ban dnsutils - bsdmainutils cron vesta vesta-nginx vesta-php expect unrar" + bsdmainutils cron vesta vesta-nginx vesta-php expect unrar-free" fi # Defining help function From 19e49efac1235d251142fe6eb2262aca5568bfbc Mon Sep 17 00:00:00 2001 From: dpeca Date: Wed, 8 Mar 2017 16:01:11 +0100 Subject: [PATCH 127/130] Debian installer: roundcube config.inc.php --- install/vst-install-debian.sh | 2 ++ 1 file changed, 2 insertions(+) diff --git a/install/vst-install-debian.sh b/install/vst-install-debian.sh index c9295c92..ada45705 100755 --- a/install/vst-install-debian.sh +++ b/install/vst-install-debian.sh @@ -1091,6 +1091,7 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then chmod 640 /etc/roundcube/debian-db-roundcube.php chmod 640 /etc/roundcube/config.inc.php chown root:www-data /etc/roundcube/debian-db-roundcube.php + chown root:www-data /etc/roundcube/config.inc.php wget $vestacp/roundcube/vesta.php -O \ /usr/share/roundcube/plugins/password/drivers/vesta.php wget $vestacp/roundcube/config.inc.php -O \ @@ -1108,6 +1109,7 @@ if [ "$exim" = 'yes' ] && [ "$mysql" = 'yes' ]; then chmod 640 /etc/roundcube/debian-db-roundcube.php chmod 640 /etc/roundcube/config.inc.php chown root:www-data /etc/roundcube/debian-db-roundcube.php + chown root:www-data /etc/roundcube/config.inc.php # RoundCube tinyMCE fix tinymceFixArchiveURL=$vestacp/roundcube/roundcube-tinymce.tar.gz tinymceParentFolder=/usr/share/roundcube/program/js From a005c3e24a2496647dcaf017621c966acc5346b6 Mon Sep 17 00:00:00 2001 From: dpeca Date: Mon, 13 Mar 2017 03:14:50 +0100 Subject: [PATCH 128/130] Added missing format_domain_idn in v-restore-user --- bin/v-restore-user | 2 ++ 1 file changed, 2 insertions(+) diff --git a/bin/v-restore-user b/bin/v-restore-user index fa93482e..69e8e10c 100755 --- a/bin/v-restore-user +++ b/bin/v-restore-user @@ -567,6 +567,8 @@ if [ "$mail" != 'no' ] && [ ! -z "$MAIL_SYSTEM" ]; then # Rebuilding mail config rebuild_mail_domain_conf + + format_domain_idn # Restoring emails if [ -e "$tmpdir/mail/$domain/accounts.tar.gz" ]; then From 887ac8a11b9b8c9e5ca195f2f520c035a611a329 Mon Sep 17 00:00:00 2001 From: dpeca Date: Tue, 14 Mar 2017 01:08:20 +0100 Subject: [PATCH 129/130] Added missing domain_idn=$domain in v-restore-user --- bin/v-restore-user | 1 + 1 file changed, 1 insertion(+) diff --git a/bin/v-restore-user b/bin/v-restore-user index 69e8e10c..750ae421 100755 --- a/bin/v-restore-user +++ b/bin/v-restore-user @@ -568,6 +568,7 @@ if [ "$mail" != 'no' ] && [ ! -z "$MAIL_SYSTEM" ]; then # Rebuilding mail config rebuild_mail_domain_conf + domain_idn=$domain format_domain_idn # Restoring emails From 56cdadbe5c9f61a0ff68c0a14a5f39fe2d7454d8 Mon Sep 17 00:00:00 2001 From: dpeca Date: Tue, 14 Mar 2017 01:56:28 +0100 Subject: [PATCH 130/130] Making sure is always reseted in possible loops --- func/domain.sh | 10 ++++------ func/rebuild.sh | 5 ++--- 2 files changed, 6 insertions(+), 9 deletions(-) diff --git a/func/domain.sh b/func/domain.sh index fd205a2b..53f41270 100644 --- a/func/domain.sh +++ b/func/domain.sh @@ -172,9 +172,8 @@ add_web_config() { conf="$HOMEDIR/$user/conf/web/s$1.conf" fi - if [ -z "$domain_idn" ]; then - format_domain_idn - fi + domain_idn=$domain + format_domain_idn cat $WEBTPL/$1/$WEB_BACKEND/$2 | \ sed -e "s|%ip%|$local_ip|g" \ @@ -232,9 +231,8 @@ get_web_config_lines() { check_result $E_PARSING "can't parse template $1" fi - if [ -z "$domain_idn" ]; then - format_domain_idn - fi + domain_idn=$domain + format_domain_idn vhost_lines=$(grep -niF "name $domain_idn" $2) vhost_lines=$(echo "$vhost_lines" |egrep "$domain_idn($| |;)") #" vhost_lines=$(echo "$vhost_lines" |cut -f 1 -d :) diff --git a/func/rebuild.sh b/func/rebuild.sh index 63143472..e5ab182a 100644 --- a/func/rebuild.sh +++ b/func/rebuild.sh @@ -227,9 +227,8 @@ rebuild_web_domain_conf() { # Adding web stats parser if [ ! -z "$STATS" ]; then - if [ -z "$domain_idn" ]; then - format_domain_idn - fi + domain_idn=$domain + format_domain_idn cat $WEBTPL/$STATS/$STATS.tpl |\ sed -e "s|%ip%|$local_ip|g" \ -e "s|%web_system%|$WEB_SYSTEM|g" \