summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorIgor Pashev <pashev.igor@gmail.com>2015-03-31 18:56:04 +0300
committerIgor Pashev <pashev.igor@gmail.com>2015-03-31 18:56:04 +0300
commit62acbd3bbd9817a70aa5a7dcfc274f083d5dd2bd (patch)
tree34fe0b907ea7df8f3c7294317cce93a27cc6446a
downloadlightdm-debian.tar.gz
lightdm 1.10.3-3debian/1.10.3-3debian
-rw-r--r--debian/01_debian.conf12
-rw-r--r--debian/changelog618
-rw-r--r--debian/compat1
-rw-r--r--debian/control86
-rw-r--r--debian/copyright118
-rw-r--r--debian/gir1.2-lightdm-1.install1
-rw-r--r--debian/liblightdm-gobject-1-0.install1
-rw-r--r--debian/liblightdm-gobject-1-0.lintian-overrides2
-rw-r--r--debian/liblightdm-gobject-1-0.symbols78
-rw-r--r--debian/liblightdm-gobject-dev.install6
-rw-r--r--debian/liblightdm-qt-3-0.install1
-rw-r--r--debian/liblightdm-qt-3-0.lintian-overrides2
-rw-r--r--debian/liblightdm-qt-3-0.symbols144
-rw-r--r--debian/liblightdm-qt-dev.install4
-rw-r--r--debian/lightdm-vala.install1
-rw-r--r--debian/lightdm-xsession.desktop6
-rw-r--r--debian/lightdm.config64
-rwxr-xr-xdebian/lightdm.init80
-rw-r--r--debian/lightdm.install16
-rw-r--r--debian/lightdm.lintian-overrides4
-rw-r--r--debian/lightdm.postinst78
-rw-r--r--debian/lightdm.postrm33
-rw-r--r--debian/lightdm.prerm65
-rw-r--r--debian/lightdm.service12
-rw-r--r--debian/lightdm.templates29
-rw-r--r--debian/patches/01_set-default-path.patch32
-rw-r--r--debian/patches/02_fix-apparmor-profile.patch44
-rw-r--r--debian/patches/03_use-desktopnames-properties.patch201
-rw-r--r--debian/patches/05_debianize-pam-files.patch105
-rw-r--r--debian/patches/06_change-user-dirs.patch33
-rw-r--r--debian/patches/series5
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/ca.po100
-rw-r--r--debian/po/cs.po97
-rw-r--r--debian/po/da.po65
-rw-r--r--debian/po/de.po112
-rw-r--r--debian/po/el.po114
-rw-r--r--debian/po/es.po117
-rw-r--r--debian/po/eu.po102
-rw-r--r--debian/po/fi.po57
-rw-r--r--debian/po/fr.po107
-rw-r--r--debian/po/gl.po86
-rw-r--r--debian/po/it.po103
-rw-r--r--debian/po/ja.po103
-rw-r--r--debian/po/ko.po78
-rw-r--r--debian/po/ml.po81
-rw-r--r--debian/po/nl.po103
-rw-r--r--debian/po/pl.po65
-rw-r--r--debian/po/pothead.in30
-rw-r--r--debian/po/pt.po65
-rw-r--r--debian/po/pt_BR.po104
-rw-r--r--debian/po/ro.po113
-rw-r--r--debian/po/ru.po103
-rw-r--r--debian/po/sk.po83
-rw-r--r--debian/po/sv.po104
-rw-r--r--debian/po/ta.po78
-rw-r--r--debian/po/templates.pot51
-rw-r--r--debian/po/tr.po111
-rw-r--r--debian/po/vi.po90
-rw-r--r--debian/po/zh_CN.po93
-rwxr-xr-xdebian/rules29
-rw-r--r--debian/source/format1
-rw-r--r--debian/upstream/signing-key.asc36
-rw-r--r--debian/watch4
64 files changed, 4468 insertions, 0 deletions
diff --git a/debian/01_debian.conf b/debian/01_debian.conf
new file mode 100644
index 0000000..12e70d2
--- /dev/null
+++ b/debian/01_debian.conf
@@ -0,0 +1,12 @@
+# Debian specific defaults
+#
+# - use lightdm-greeter session greeter, points to the etc-alternatives managed
+# greeter
+# - hide users list by default, we don't want to expose them
+# - use Debian specific session wrapper, to gain support for
+# /etc/X11/Xsession.d scripts
+
+[SeatDefaults]
+greeter-session=lightdm-greeter
+greeter-hide-users=true
+session-wrapper=/etc/X11/Xsession
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 0000000..92f1b17
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,618 @@
+lightdm (1.10.3-3) unstable; urgency=medium
+
+ * debian/patches:
+ - 06_change-user-dirs edited, don't use /var/lib/lightdm directly (it
+ seems to confuse lightdm and break .dmrc saving) but use
+ /var/lib/lightdm/data and create it at runtime. closes: #767359
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 04 Nov 2014 21:58:15 +0100
+
+lightdm (1.10.3-2) unstable; urgency=medium
+
+ * debian/patches:
+ - 03_use-desktopnames-properties added, from upstream bzr r1984, use
+ DesktopNames property in session .desktop file instead of
+ X-LightDM-DesktopName since GDM uses that key too.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Fri, 24 Oct 2014 14:32:07 +0200
+
+lightdm (1.10.3-1) unstable; urgency=medium
+
+ * New upstream release.
+ * debian/patches:
+ - 04_fix-double-free-configuration-key-source dropped, included upstream.
+ * debian/upstream/signing-key.asc added, add PGP key for Robert Ancell
+ (0x18EAA1890F7C882E).
+ * debian/watch updated, add mangle option to check PGP signatures.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 09 Oct 2014 13:01:51 +0200
+
+lightdm (1.10.2-3) unstable; urgency=medium
+
+ * debian/patches:
+ - 04_fix-double-free-configuration-key-source added, fix crash when
+ key sources are defined twice in config files. closes: #762211
+ - 06_change-user-dirs added, use /var/lib/lightdm as user dirs, since it's
+ the home dir for lightdm user since the beginning and it's already
+ correctly created. closes: #749243
+ * debian/control:
+ - update standards version to 3.9.6.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 08 Oct 2014 22:51:19 +0200
+
+lightdm (1.10.2-2) unstable; urgency=medium
+
+ * debian/patches:
+ - 05_debianize-pam-files edited, don't log an error if
+ libpam-gnome-keyring is not installed. closes: #683508
+ * debian/control:
+ - put lipam-systemd before consolekit in alternative. closes: #763187
+ * debian/lightdm.postinst:
+ - make sure /var/lib/lightdm always exists. closes: #762218
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 28 Sep 2014 21:58:17 +0200
+
+lightdm (1.10.2-1) unstable; urgency=medium
+
+ * debian/patches:
+ - 06_allow_libpamsystemd_and_ck_together dropped, ConsoleKit is now
+ deprecated (wether we're using init=systemd or not).
+ * New upstream release.
+ * debian/liblightdm-gobject-1-0.symbols:
+ - update symbol file, add lightdm_user_get_uid.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 17 Sep 2014 21:48:07 +0200
+
+lightdm (1.10.1-3) unstable; urgency=medium
+
+ * debian/rules:
+ - stop installing apparmor guest profile. closes: #747252
+ * debian/control:
+ - make the libpam-systemd dependency linux-any.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 11 Jun 2014 20:55:38 +0200
+
+lightdm (1.10.1-2) unstable; urgency=medium
+
+ * debian/patches:
+ - 02_fix-apparmor-profile updated, fix chromium path in apparmor
+ abstraction profile. closes: #742829
+ * debian/control:
+ - add libpam-systemd as consolekit alternative dependency. closes: #747619
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sat, 17 May 2014 15:31:23 +0200
+
+lightdm (1.10.1-1) unstable; urgency=medium
+
+ * New upstream release.
+ * debian/patches:
+ - really apply 02_fix-apparmor-profile, update it. (really) closes:#736075
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 06 May 2014 07:43:05 +0200
+
+lightdm (1.10.0-3) unstable; urgency=medium
+
+ * debian/control:
+ - add build-dep on dh-systemd.
+ * debian/lightdm.postinst:
+ - handle symlinks for systemd service files according to the currently
+ selected display manager.
+ * debian/lightdm.service:
+ - add systemd service file, thanks Martin Pitt for the work.closes: #733220
+ * debian/rules:
+ - use dh systemd addon and configure it to not start the lightdm service
+ at once.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Mon, 28 Apr 2014 21:15:45 +0200
+
+lightdm (1.10.0-2) unstable; urgency=medium
+
+ * Upload to unstable.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 22 Apr 2014 23:33:26 +0200
+
+lightdm (1.10.0-1) experimental; urgency=medium
+
+ * New upstream stable release.
+ * debian/watch updated to track 1.10 branch.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 08 Apr 2014 22:54:47 +0200
+
+lightdm (1.9.13-1) experimental; urgency=medium
+
+ * New upstream development release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 25 Mar 2014 22:04:52 +0100
+
+lightdm (1.9.11-1) experimental; urgency=medium
+
+ * New upstream development release.
+ * debian/watch updated to track versions over 10.
+ * debian/patches:
+ - 02_fix-build-glib-before-2.40 removed, included upstream.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 13 Mar 2014 09:19:21 +0100
+
+lightdm (1.9.9-1) experimental; urgency=medium
+
+ * New upstream development release.
+ * debian/liblightdm-gobject-1-0.symbols, debian/liblightdm-qt-3-0.symbols:
+ - add a symbol file to handle library dependencies more carefully.
+ * debian/patches:
+ - 02_fix-build-glib-before-2.40 added, fix FTBFS with glib before 2.40.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 12 Mar 2014 11:00:42 +0100
+
+lightdm (1.9.8-1) experimental; urgency=medium
+
+ * New upstream development release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Fri, 21 Feb 2014 22:05:10 +0100
+
+lightdm (1.9.6-1) experimental; urgency=medium
+
+ * New upstream development release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 22 Jan 2014 21:18:16 +0100
+
+lightdm (1.9.5-1) experimental; urgency=medium
+
+ * New upstream development release.
+ * debian/watch updated to track 1.9 branch.
+ * debian/patches:
+ - 04_dont-add-pkglibexecdir-path dropped, gdm-flexiserver script has been
+ dropped from LightDM so the PATH addition was dropped as well.
+ - 01_set-default-path and 06_allow_libpamsystemd_and_ck_together
+ refreshed.
+ * debian/rules:
+ - stop removing gdmflexiserver since it doesn't exist anymore.
+ - configure libexecdir to be /u/l/*/lightdm.
+ * debian/lightdm.install:
+ - drop install of lightdm-set-defaults.
+ - rename lightdm-guest-session-wrapper to lightdm-guest-session.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 29 Dec 2013 22:28:33 +0100
+
+lightdm (1.8.8-1) unstable; urgency=medium
+
+ * New upstream release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 13 Mar 2014 09:35:36 +0100
+
+lightdm (1.8.7-1) unstable; urgency=medium
+
+ * New upstream release.
+ * debian/patches:
+ - 03_fix-pam_chauthtok-call dropped, included upstream.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 06 Feb 2014 21:41:24 +0100
+
+lightdm (1.8.6-2) unstable; urgency=medium
+
+ * debian/patches:
+ - 03_fix-pam_chauthtok-call added, pass PAM_CHANGE_EXPIRED_AUTHTOK to the
+ pam_chauthtok() call. closes: #735670
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 02 Feb 2014 14:15:27 +0100
+
+lightdm (1.8.6-1) unstable; urgency=medium
+
+ * New upstream release.
+ * debian/patches:
+ - 02_fix-apparmor-profile added: remove inclusion of an AppArmor
+ abstraction not available in Debian. closes: #736075
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 22 Jan 2014 21:10:28 +0100
+
+lightdm (1.8.5-3) unstable; urgency=low
+
+ * debian/lightdm.postrm: warn if user/group deletion failed. closes: #731220
+ * debian/control:
+ - update standards version to 3.9.5.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 29 Dec 2013 14:55:54 +0100
+
+lightdm (1.8.5-2) unstable; urgency=medium
+
+ * debian/patches:
+ - 06_allow_libpamsystemd_and_ck_together added. Create a ConsoleKit
+ session, even if a logind session already exists. That makes transition
+ from ConsoleKit to systemd/logind somehow easier, but means some events
+ might happen twice. closes: #728361
+
+ -- Yves-Alexis Perez <corsac@debian.org> Mon, 02 Dec 2013 21:15:54 +0100
+
+lightdm (1.8.5-1) unstable; urgency=low
+
+ * New upstream bugfix release.
+ * debian/patches:
+ - 02_default-config removed, replaced by a config snippet.
+ * debian/01_debian.conf:
+ - add config snippet for Debian specific config
+ * debian/lightdm.install:
+ - install 01_debian.conf to /usr/share/lightdm/lightdm.conf.d/
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 07 Nov 2013 10:20:11 +0100
+
+lightdm (1.8.3-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/rules:
+ - enable all hardening flags.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 31 Oct 2013 09:31:16 +0100
+
+lightdm (1.8.2-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches:
+ - 01_set-default-path, 02_default-config, 05_debianize-pam-files
+ refreshed.
+ - 03_quit-plymouth disabled for now, to check if problem is really fixed
+ upstream.
+ * debian/control:
+ - rename liblightdm-qt-2-0 to liblightdm-qt-3-0 to match updated soname.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 20 Oct 2013 20:45:55 +0200
+
+lightdm (1.6.3-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 09 Oct 2013 21:22:43 +0200
+
+lightdm (1.6.2-1) unstable; urgency=low
+
+ [ Yves-Alexis Perez ]
+ * debian/po:
+ - update pl.po, thanks Michał Kułach. closes: #711378
+ * New upstream release.
+ - fix wrong permissions on .Xauthority file and don't pollute homedir with
+ temporary files. closes: #721744
+ * debian/watch updated to track 1.6 branch.
+ * debian/control:
+ - update standards version to 3.9.4.
+
+ [ Evgeni Golov ]
+ * Correct Vcs-* URLs to point to anonscm.debian.org
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 11 Sep 2013 07:41:13 +0200
+
+lightdm (1.6.0-3) unstable; urgency=low
+
+ * debian/control:
+ - drop valac-0.18 dependency for now since it's not available in sid
+ anyway. closes: #707176
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sat, 11 May 2013 23:48:35 +0200
+
+lightdm (1.6.0-2) unstable; urgency=low
+
+ [ Niv Sardi ]
+ * Build with GIR
+
+ [ Yves-Alexis Perez ]
+ * Upload to unstable.
+ * debian/rules:
+ - hardening=+pie segfaults but +bindnow does work so keep it enabled.
+ * debian/docs removed: stop shipping NEWS file since it's the same as
+ changelog.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 05 May 2013 14:09:23 +0200
+
+lightdm (1.6.0-1) experimental; urgency=low
+
+ * New upstream release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 17 Apr 2013 22:06:36 +0200
+
+lightdm (1.5.3-1) experimental; urgency=low
+
+ * New upstream unstable release.
+ * debian/docs: ship NEWS file. closes: #689870
+ * debian/watch:
+ - support .xz tarballs.
+ * debian/patches:
+ - 01_set-default-path, 03_quit-plymouth, 04_dont-add-pkglibexecdir-path
+ and 05_debianize-pam-files refreshed.
+ * debian/control:
+ - add build-dep on libgcrypt11-dev.
+ * debian/rules:
+ - disable pie hardening flags for now, it segfaults at startup.
+ - fix gdmflexiserver removal
+ - fix permissions on apparmor profiles.
+ * debian/lightdm.install:
+ - install apparmor profiles.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 07 Apr 2013 14:30:05 +0200
+
+lightdm (1.4.0-1) experimental; urgency=low
+
+ * New upstream release.
+ * debian/patches:
+ - 01_set-default-path, 02_default-config and
+ 04_dont-add-pkglibexecdir-path refreshed for new release.
+ - 05_debianize-pam-files added, Debianize the lightdm and
+ lightdm-autologin pam config files.
+ * debian/control:
+ - suggests upower. closes: #679538
+ - make lightdm depends on lightdm-gtk-greeter | lightdm-greeter, thanks
+ Ralf Jung for the report. closes: #684714
+ - add build-dep on itstool.
+ * debian/lightdm.install:
+ - stop installing lightdm upstart script since it's broken. closes: #679409
+ - install /u/s/help.*
+ - install PAM files
+ * debian/rules:
+ - stop installing own PAM files.
+ * debian/*.pam: drop obsolete PAM files.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sun, 07 Oct 2012 09:16:34 +0200
+
+lightdm (1.2.2-3) unstable; urgency=low
+
+ * debian/lightdm.pam:
+ - enable pam_loginuid. closes: #677435
+ * debian/lightdm.lightdm-autologin.pam added, support auto-login when
+ configured in /etc/lightdm/lightdm.conf. closes: #636104
+ * debian/rules:
+ - install both pam files.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Mon, 18 Jun 2012 21:13:57 +0200
+
+lightdm (1.2.2-2) unstable; urgency=low
+
+ * debian/rules:
+ - re-enable tests now that gcc-4.7 has been fixed.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 13 Jun 2012 19:51:16 +0200
+
+lightdm (1.2.2-1) unstable; urgency=low
+
+ * Upload to unstable.
+ * New upstream release. closes: #673036
+ * debian/rules:
+ - build with --parallel.
+ - disable silent rules so build logs are useful.
+ - disable building test for now since it fails with gcc-4.7.
+ * debian/*.lintian-overrides added, override warning for hardening
+ checks, we do enable build flags.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 15 May 2012 22:44:04 +0200
+
+lightdm (1.2.0-1) experimental; urgency=low
+
+ [ Yves-Alexis Perez ]
+ * New upstream release.
+ - don't leak fds to child processes. closes: #658678
+ * debian/po:
+ - da.po updated, thanks to “Joe Dalton”. closes: #650946
+ * debian/control:
+ - add Provides: on x-display-manager. closes: #654343
+ - liblightdm-gobject-dev requires libdbus-glib-1-dev and libxklavier-dev
+ so add dependencies.
+ - drop lightdm-{gtk,qt}-greeter packages since they have been moved to
+ standalone packages.
+ - rename lightdm-qt-1-0 package to -2-0 to follow soname bump.
+ - drop dh-autoreconf build-dep.
+ - fix liblightdm*-dev package not depending on the library package itself.
+ - update standards version to 3.9.3.
+ * debian/watch updated for new tarballs location.
+ * debian/patches:
+ - 01_set-default-path refreshed.
+ - 02_default-config.patch refreshed
+ + use lightdm-greeter as greeter name, which is provided as an
+ alternative by the various greeters.
+ - 04_default-gtk-greeter-config dropped since lightm-gtk-greeter has been
+ moved to standalone package.
+ - 06_move-progs-to-pkglibexecdir dropped, included upstream.
+ - 07_CVE-2011-4105 dropped, code doesn't exist anymore.
+ - 08_CVE-2011-3153 dropped, included upstream.
+ * debian/rules:
+ - don't install libsystem as it's only useful for tests.
+ - drop autoreconf since we don't need it anymore.
+ * debian/lightdm-{gtk,qt}-greeter.{config.install.templates,postinst,prerm}
+ dropped.
+ * debian/lightdm.pam:
+ - add selinux lines, thanks Laurent Bigonville. closes: #664805
+
+ [ Lionel Le Folgoc ]
+ * debian/patches: add missing DEP3 headers.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Fri, 06 Apr 2012 21:32:13 +0200
+
+lightdm (1.0.6-3) unstable; urgency=low
+
+ * debian/patches:
+ - 07_CVE-2011-4105 refreshed, use AC_USE_SYSTEM_EXTENSIONS in configure.ac
+ so GNU extensions are used even on kFreeBSD. closes: #649633
+ * debian/rules:
+ - explicitly disable introspection. It seems only enabled on kFreeBSD
+ builds for some reason.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sat, 26 Nov 2011 09:34:47 +0100
+
+lightdm (1.0.6-2) unstable; urgency=high
+
+ * urgency=high for security fixes.
+ * debian/patches:
+ - 07_CVE-2011-4105 added, make sure the file is not a link when chowning
+ it. (CVE-2011-4105)
+ - 08_CVE-2011-3153 added, fix information disclosure by droping privileges
+ before reading and re-writing ~/.dmrc.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Tue, 15 Nov 2011 21:39:30 +0100
+
+lightdm (1.0.6-1) unstable; urgency=high
+
+ * New upstream release, urgency=high for security fix.
+ - fix .Xauthority ownership using lchown() (CVE-2011-4105)
+
+ -- Yves-Alexis Perez <corsac@debian.org> Fri, 04 Nov 2011 20:54:52 +0100
+
+lightdm (1.0.4-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches:
+ - 01_set-default-path refreshed.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Wed, 26 Oct 2011 07:29:19 +0200
+
+lightdm (1.0.3-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/watch updated to only track stable releases.
+ * debian/patches:
+ - 01_set-default-path and 05_dont-add-pkglibexecdir-path refreshed for new
+ upstream release.
+ - 06_move-lightdm-set-defaults-to-pkglibexecdir renamed to
+ 06_move-progs-to-pkglibexecdir, use the same patch to move
+ lightdm-guest-session-wrapper to pkglibexecdir and refresh the original
+ patch for new upstream.
+ * debian/lightdm.install:
+ - install lightdm-guest-session-wrapper.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sat, 08 Oct 2011 13:39:15 +0200
+
+lightdm (1.0.2-1) unstable; urgency=low
+
+ * New upstream release.
+ - don't use autologin pam service, fix startup. closes: #643844
+ * debian/control:
+ - add recommends on policykit-1 to greeters. closes: #643292
+ * debian/patches:
+ - 05_dont-add-pkglibexecdir-path refreshed for new upstream release.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 06 Oct 2011 07:41:40 +0200
+
+lightdm (1.0.0-3) unstable; urgency=low
+
+ * debian/lightdm-{gtk,qt}.{postinst,prerm}:
+ - don't use dpkg-architecture since it's in dpkg-dev. closes: #643792
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 29 Sep 2011 22:26:18 +0200
+
+lightdm (1.0.0-2) unstable; urgency=low
+
+ * debian/rules:
+ - correctly enable pie and bindnow.
+ - use a variable for multi-arch path instead of *.
+ - use autoreconf dh addon
+ * debian/control:
+ - add build-dep on dh-autoreconf and gtk-doc-tools
+ * debian/patches:
+ - 06_move-lightdm-set-defaults-to-pkglibexecdir added, move
+ lightdm-set-defaults to pkglibexecdir instead of libexecdir.
+ * debian/lightdm-{gtk,qt}-greeter.{postinst,prerm}:
+ - use variable for multi-arch path instead of *.
+ - update lightdm-set-defaults path to re-add lightdm folder.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 29 Sep 2011 12:09:35 +0200
+
+lightdm (1.0.0-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/patches:
+ - all patches refreshed
+ - 02_default-config: explicitly disable tcp listen.
+ * debian/rules:
+ - drop all hardening rules now done by dh in compat mode 9, but manually
+ add pie and bindnow.
+ - add -Wl,--as-needed -Wl,-O1 to LDFLAGS.
+ - update gdmflexiserver path for multi-arch paths.
+ * debian/compat bumped to 9.
+ * debian/control:
+ - added build-deb on dpkg-dev (>= 1.16.1) for hardening support.
+ - dropped hardening-includes from build-depends, now superseded
+ - update debhelper build-dep to 9 for compat mode v9.
+ - add Pre-Depends: ${misc:Pre-Depends} to the lib packages.
+ - add Recommends: on gnome-icon-theme to gtk greeter. closes: #643291
+ * debian/liblightdm-gobject-1-0.install,
+ debian/liblightdm-gobject-dev.install, debian/liblightdm-qt-1-0.install,
+ debian/liblightdm-qt-dev.install, debian/lightdm.install:
+ - update to use multi-arch folders.
+ * debian/lightdm.install:
+ - in v9 compat mode, libexecdir doesn't have the package name added so
+ update in consequence
+ * debian/liblightdm*.{postinst,prerm}:
+ - update path to lightdm-set-defaults.
+ * debian/lightdm.postinst:
+ - don't fail if one can't reload dbus, like in a chroot. closes: #642295
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 29 Sep 2011 07:39:18 +0200
+
+lightdm (0.9.7-1) unstable; urgency=low
+
+ * New upstream release.
+ - fix consolekit session issues.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Fri, 16 Sep 2011 08:01:12 +0200
+
+lightdm (0.9.6-1) unstable; urgency=low
+
+ * New upstream release:
+ - don't write user files as root to prevent symlinks attacks
+ [CVE-2011-3349] closes: #639151
+ * debian/patches:
+ - 01_set-default-path, 02_default-config, 03_quit-plymouth,
+ 04_default-gtk-greeter-config refreshed.
+ - 05_always-export-XAUTHORITY dropped, included upstream.
+ - 05_dont-add-pkglibexecdir-path added, don't add /usr/lib/lightdm/lightdm
+ to the PATH, it's ugly.
+ * debian/rules:
+ - don't install gdmflexiserver script for now until the PATH issue is
+ solved.
+ * debian/lightdm.install
+ - install lightdm-set-default and dm-tool there.
+ * debian/lightdm-{gtk,qt}-greeter.{config,templates,postinst,prerm}:
+ - provide a way to select the current greeter through debconf. Other
+ packages providing a greeter use the same templates/config to register
+ themselves in debconf.
+ * debian/control:
+ - add suggests on accountsservice.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 15 Sep 2011 11:36:21 +0200
+
+lightdm (0.9.2-3) unstable; urgency=low
+
+ * debian/patches:
+ - 05_always-export-XAUTHORITY added, always export path to xauth file.
+ * debian/lightdm-xsession.desktop:
+ - provide a default xsession desktop file. closes: #636111
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sat, 06 Aug 2011 11:34:57 +0200
+
+lightdm (0.9.2-2) unstable; urgency=low
+
+ * debian/control;
+ - use real package name in greeter dependency. closes: #636020
+ - recommends desktop-base (for default background) and
+ gnome-theme-standards (for Adwaita GTK+ 3 theme) in GTK+ greeter.
+ * debian/patches:
+ - 04_default-gtk-greeter-config added, tune GTK+ greeter config to match
+ Debian themes.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Sat, 30 Jul 2011 20:03:59 +0200
+
+lightdm (0.9.2-1) unstable; urgency=low
+
+ * New upstream release.
+ * debian/lightdm.install:
+ - install locale files in lightdm package.
+ * debian/rules:
+ - set greeter user at build time.
+ * debian/control:
+ - rename the greeter packages to fit what's in Ubuntu.
+ - lightdm-vala doesn't provide a greeter anymore.
+ * debian/lightdm{,-gtk-greeter}.install:
+ - ship GTK+ greeter config file in the lightdm-gtk-greeter package.
+ * debian/lightdm.{config,templates} and debian/po debconf files added from
+ Ubuntu package.
+
+ -- Yves-Alexis Perez <corsac@debian.org> Fri, 29 Jul 2011 20:32:36 +0200
+
+lightdm (0.9.0-1) unstable; urgency=low
+
+ * Initial release. closes: #615591
+
+ -- Yves-Alexis Perez <corsac@debian.org> Thu, 28 Jul 2011 22:39:44 +0200
diff --git a/debian/compat b/debian/compat
new file mode 100644
index 0000000..ec63514
--- /dev/null
+++ b/debian/compat
@@ -0,0 +1 @@
+9
diff --git a/debian/control b/debian/control
new file mode 100644
index 0000000..a5daf73
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,86 @@
+Source: lightdm
+Section: x11
+Priority: optional
+Maintainer: Debian Xfce Maintainers <pkg-xfce-devel@lists.alioth.debian.org>
+Uploaders: Evgeni Golov <evgeni@debian.org>,
+ Yves-Alexis Perez <corsac@debian.org>, Emanuele Rocca <ema@debian.org>,
+ Simon Huggins <huggie@earth.li>
+Build-Depends: debhelper (>= 9), intltool, pkg-config, libglib2.0-dev,
+ libdbus-glib-1-dev, libxcb1-dev, libxdmcp-dev, libpam-dev, libxklavier-dev,
+ libgtk-3-dev, libck-connector-dev, gnome-doc-utils, libqt4-dev,
+ valac, gobject-introspection, dpkg-dev (>= 1.16.1),
+ gtk-doc-tools, itstool, libgcrypt11-dev, libgirepository1.0-dev,
+ dh-systemd (>= 1.14)
+Standards-Version: 3.9.6
+Homepage: https://launchpad.net/lightdm
+Vcs-Svn: svn://anonscm.debian.org/pkg-xfce/goodies/trunk/lightdm
+Vcs-Browser: http://anonscm.debian.org/viewvc/pkg-xfce/goodies/trunk/lightdm
+
+Package: lightdm
+Section: x11
+Architecture: any
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ lightdm-gtk-greeter | lightdm-greeter, dbus, libpam-systemd [linux-any] |consolekit, adduser
+Recommends: xserver-xorg
+Suggests: accountsservice, upower
+Provides: x-display-manager
+Description: simple display manager
+ An X display manager that:
+ * Has a lightweight codebase
+ * Is standards compliant (PAM, ConsoleKit, etc)
+ * Has a well defined interface between the server and user interface
+ * Fully themeable
+ * Cross-desktop (greeters can be written in any toolkit)
+
+Package: lightdm-vala
+Section: x11
+Architecture: any
+Depends: ${shlibs:Depends}, ${misc:Depends}
+Description: simple display manager (Vala files)
+ This package contains the Vala files for the lightdm display manager
+
+Package: liblightdm-gobject-1-0
+Section: libdevel
+Architecture: any
+Pre-depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends}
+Description: simple display manager (gobject library)
+ This package contains the gobject library for lightdm, used by the GTK+
+ greeter.
+
+Package: liblightdm-qt-3-0
+Section: libdevel
+Architecture: any
+Pre-depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends}
+Description: simple display manager (Qt library)
+ This package contains the Qt library for lightdm.
+
+Package: liblightdm-gobject-dev
+Section: libdevel
+Architecture: any
+Depends: liblightdm-gobject-1-0 (= ${binary:Version}), ${shlibs:Depends},
+ ${misc:Depends}, libdbus-glib-1-dev, libxklavier-dev
+Description: simple display manager (gobject development files)
+ This package contains the development files for lightdm.
+ They can be used to build new greeters applications GTK+ based.
+
+Package: liblightdm-qt-dev
+Section: libdevel
+Architecture: any
+Depends: liblightdm-qt-3-0 (= ${binary:Version}), ${shlibs:Depends},
+ ${misc:Depends}
+Description: simple display manager (Qt development files)
+ This package contains the development files for lightdm.
+ They can be used to build new greeters applications Qt based.
+
+Package: gir1.2-lightdm-1
+Section: libs
+Architecture: any
+Depends: ${misc:Depends},
+ liblightdm-gobject-1-0 (= ${binary:Version})
+Description: Typelib file for liblightdm-1
+ liblightdm provides a library for building LightDM greeters and applications.
+ .
+ This package can be used by other packages using the GIRepository format to
+ generate dynamic bindings for liblightdm.
diff --git a/debian/copyright b/debian/copyright
new file mode 100644
index 0000000..0d704ff
--- /dev/null
+++ b/debian/copyright
@@ -0,0 +1,118 @@
+Format-Specification:
+ http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=402
+Upstream-Name: lightdm
+Upstream-Maintainer: Robert Ancell
+Upstream-Source: https://launchpad.net/lightdm
+
+Files: debian/*
+Copyright: © 2010 Yves-Alexis Perez <corsac@debian.org>
+License: GPL-2
+
+Files: ./greeters/gtk/lightdm-gtk-greeter.c
+ ./src/configuration.c
+ ./src/configuration.h
+ ./src/display-manager.c
+ ./src/display-manager.h
+ ./src/display-server.c
+ ./src/display-server.h
+ ./src/display.c
+ ./src/display.h
+ ./src/dmrc.c
+ ./src/dmrc.h
+ ./src/greeter.c
+ ./src/greeter.h
+ ./src/guest-account.c
+ ./src/guest-account.h
+ ./src/lightdm.c
+ ./src/pam-session.c
+ ./src/pam-session.h
+ ./src/plymouth.c
+ ./src/plymouth.h
+ ./src/process.c
+ ./src/process.h
+ ./src/seat-xdmcp-session.c
+ ./src/seat-xdmcp-session.h
+ ./src/seat-xlocal.c
+ ./src/seat-xlocal.h
+ ./src/seat.c
+ ./src/seat.h
+ ./src/session.c
+ ./src/session.h
+ ./src/user.c
+ ./src/user.h
+ ./src/vt.c
+ ./src/vt.h
+ ./src/xauthority.c
+ ./src/xauthority.h
+ ./src/xdisplay.c
+ ./src/xdisplay.h
+ ./src/xdmcp-protocol.c
+ ./src/xdmcp-protocol.h
+ ./src/xdmcp-server.c
+ ./src/xdmcp-server.h
+ ./src/xdmcp-session-private.h
+ ./src/xdmcp-session.c
+ ./src/xdmcp-session.h
+ ./src/xserver-local.c
+ ./src/xserver-local.h
+ ./src/xserver-remote.c
+ ./src/xserver-remote.h
+ ./src/xserver.c
+ ./src/xserver.h
+ ./src/xsession.c
+ ./src/xsession.h
+Copyright: 2010-2011, Robert Ancell
+License: GPL-3+
+
+Files: ./liblightdm-gobject/greeter.c
+ ./liblightdm-gobject/language.c
+ ./liblightdm-gobject/layout.c
+ ./liblightdm-gobject/lightdm.h
+ ./liblightdm-gobject/lightdm/greeter.h
+ ./liblightdm-gobject/lightdm/language.h
+ ./liblightdm-gobject/lightdm/layout.h
+ ./liblightdm-gobject/lightdm/power.h
+ ./liblightdm-gobject/lightdm/session.h
+ ./liblightdm-gobject/lightdm/system.h
+ ./liblightdm-gobject/lightdm/user.h
+ ./liblightdm-gobject/power.c
+ ./liblightdm-gobject/session.c
+ ./liblightdm-gobject/system.c
+ ./liblightdm-gobject/user.c
+Copyright: 2010, Robert Ancell
+ 2010-2011, Robert Ancell
+License: LGPL-3+
+
+Files: ./greeters/qt/greeter.cpp
+ ./greeters/qt/greeter.h
+ ./greeters/qt/loginprompt.cpp
+ ./greeters/qt/loginprompt.h
+ ./greeters/qt/main.cpp
+ ./greeters/qt/panel.cpp
+ ./greeters/qt/panel.h
+Copyright: 2010-2011, David Edmundson
+License: GPL-3+
+
+Files: ./liblightdm-qt/language.cpp
+ ./liblightdm-qt/session.cpp
+ ./liblightdm-qt/user.cpp
+Copyright: 2010-2011, David Edmundson
+License: LGPL-3+
+
+Files: ./liblightdm-qt/greeter.cpp
+ ./liblightdm-qt/power.cpp
+ ./liblightdm-qt/system.cpp
+Copyright: 2010-2011, David Edmundson
+ 2010-2011, Robert Ancell
+License: LGPL-3+
+
+License: GPL-2
+ On Debian systems, the complete text of the GNU General
+ Public License version 2 can be found in
+ `/usr/share/common-licenses/GPL-2'.
+
+License: GPL-3
+ On Debian systems, the complete text of the GNU General
+ Public License version 3 can be found in
+ `/usr/share/common-licenses/GPL-3'.
+
diff --git a/debian/gir1.2-lightdm-1.install b/debian/gir1.2-lightdm-1.install
new file mode 100644
index 0000000..34f2014
--- /dev/null
+++ b/debian/gir1.2-lightdm-1.install
@@ -0,0 +1 @@
+usr/lib/*/girepository-1.0 /usr/lib/
diff --git a/debian/liblightdm-gobject-1-0.install b/debian/liblightdm-gobject-1-0.install
new file mode 100644
index 0000000..3e8a053
--- /dev/null
+++ b/debian/liblightdm-gobject-1-0.install
@@ -0,0 +1 @@
+usr/lib/*/liblightdm-gobject-*.so.*
diff --git a/debian/liblightdm-gobject-1-0.lintian-overrides b/debian/liblightdm-gobject-1-0.lintian-overrides
new file mode 100644
index 0000000..544d785
--- /dev/null
+++ b/debian/liblightdm-gobject-1-0.lintian-overrides
@@ -0,0 +1,2 @@
+# we do use FORTIFY
+liblightdm-gobject-1-0: hardening-no-fortify-functions usr/lib/x86_64-linux-gnu/liblightdm-gobject-1.so.0.0.0
diff --git a/debian/liblightdm-gobject-1-0.symbols b/debian/liblightdm-gobject-1-0.symbols
new file mode 100644
index 0000000..4dec63f
--- /dev/null
+++ b/debian/liblightdm-gobject-1-0.symbols
@@ -0,0 +1,78 @@
+liblightdm-gobject-1.so.0 liblightdm-gobject-1-0 #MINVER#
+ lightdm_get_can_hibernate@Base 1.2.2
+ lightdm_get_can_restart@Base 1.2.2
+ lightdm_get_can_shutdown@Base 1.2.2
+ lightdm_get_can_suspend@Base 1.2.2
+ lightdm_get_hostname@Base 1.2.2
+ lightdm_get_language@Base 1.2.2
+ lightdm_get_languages@Base 1.2.2
+ lightdm_get_layout@Base 1.2.2
+ lightdm_get_layouts@Base 1.2.2
+ lightdm_get_remote_sessions@Base 1.8.7
+ lightdm_get_sessions@Base 1.2.2
+ lightdm_greeter_authenticate@Base 1.2.2
+ lightdm_greeter_authenticate_as_guest@Base 1.2.2
+ lightdm_greeter_authenticate_autologin@Base 1.8.7
+ lightdm_greeter_authenticate_remote@Base 1.8.7
+ lightdm_greeter_cancel_authentication@Base 1.2.2
+ lightdm_greeter_cancel_autologin@Base 1.2.2
+ lightdm_greeter_connect_sync@Base 1.2.2
+ lightdm_greeter_ensure_shared_data_dir_sync@Base 1.9.8
+ lightdm_greeter_get_authentication_user@Base 1.2.2
+ lightdm_greeter_get_autologin_guest_hint@Base 1.2.2
+ lightdm_greeter_get_autologin_timeout_hint@Base 1.2.2
+ lightdm_greeter_get_autologin_user_hint@Base 1.2.2
+ lightdm_greeter_get_default_session_hint@Base 1.2.2
+ lightdm_greeter_get_has_guest_account_hint@Base 1.2.2
+ lightdm_greeter_get_hide_users_hint@Base 1.2.2
+ lightdm_greeter_get_hint@Base 1.2.2
+ lightdm_greeter_get_in_authentication@Base 1.2.2
+ lightdm_greeter_get_is_authenticated@Base 1.2.2
+ lightdm_greeter_get_lock_hint@Base 1.2.2
+ lightdm_greeter_get_select_guest_hint@Base 1.2.2
+ lightdm_greeter_get_select_user_hint@Base 1.2.2
+ lightdm_greeter_get_show_manual_login_hint@Base 1.2.2
+ lightdm_greeter_get_show_remote_login_hint@Base 1.8.7
+ lightdm_greeter_get_type@Base 1.2.2
+ lightdm_greeter_new@Base 1.2.2
+ lightdm_greeter_respond@Base 1.2.2
+ lightdm_greeter_set_language@Base 1.2.2
+ lightdm_greeter_start_session_sync@Base 1.2.2
+ lightdm_hibernate@Base 1.2.2
+ lightdm_language_get_code@Base 1.2.2
+ lightdm_language_get_name@Base 1.2.2
+ lightdm_language_get_territory@Base 1.2.2
+ lightdm_language_get_type@Base 1.2.2
+ lightdm_language_matches@Base 1.2.2
+ lightdm_layout_get_description@Base 1.2.2
+ lightdm_layout_get_name@Base 1.2.2
+ lightdm_layout_get_short_description@Base 1.2.2
+ lightdm_layout_get_type@Base 1.2.2
+ lightdm_restart@Base 1.2.2
+ lightdm_session_get_comment@Base 1.2.2
+ lightdm_session_get_key@Base 1.2.2
+ lightdm_session_get_name@Base 1.2.2
+ lightdm_session_get_session_type@Base 1.8.7
+ lightdm_session_get_type@Base 1.2.2
+ lightdm_set_layout@Base 1.2.2
+ lightdm_shutdown@Base 1.2.2
+ lightdm_suspend@Base 1.2.2
+ lightdm_user_get_background@Base 1.2.2
+ lightdm_user_get_display_name@Base 1.2.2
+ lightdm_user_get_has_messages@Base 1.2.2
+ lightdm_user_get_home_directory@Base 1.2.2
+ lightdm_user_get_image@Base 1.2.2
+ lightdm_user_get_language@Base 1.2.2
+ lightdm_user_get_layout@Base 1.2.2
+ lightdm_user_get_layouts@Base 1.2.2
+ lightdm_user_get_logged_in@Base 1.2.2
+ lightdm_user_get_name@Base 1.2.2
+ lightdm_user_get_real_name@Base 1.2.2
+ lightdm_user_get_session@Base 1.2.2
+ lightdm_user_get_type@Base 1.2.2
+ lightdm_user_get_uid@Base 1.10.2
+ lightdm_user_list_get_instance@Base 1.2.2
+ lightdm_user_list_get_length@Base 1.2.2
+ lightdm_user_list_get_type@Base 1.2.2
+ lightdm_user_list_get_user_by_name@Base 1.2.2
+ lightdm_user_list_get_users@Base 1.2.2
diff --git a/debian/liblightdm-gobject-dev.install b/debian/liblightdm-gobject-dev.install
new file mode 100644
index 0000000..884bf23
--- /dev/null
+++ b/debian/liblightdm-gobject-dev.install
@@ -0,0 +1,6 @@
+usr/include/lightdm-gobject*
+usr/lib/*/pkgconfig/liblightdm-gobject-*.pc
+usr/lib/*/liblightdm-gobject-*.a
+usr/lib/*/liblightdm-gobject-*.so
+usr/share/gtk-doc
+usr/share/gir-1.0/*.gir \ No newline at end of file
diff --git a/debian/liblightdm-qt-3-0.install b/debian/liblightdm-qt-3-0.install
new file mode 100644
index 0000000..7e9811f
--- /dev/null
+++ b/debian/liblightdm-qt-3-0.install
@@ -0,0 +1 @@
+usr/lib/*/liblightdm-qt-*.so.*
diff --git a/debian/liblightdm-qt-3-0.lintian-overrides b/debian/liblightdm-qt-3-0.lintian-overrides
new file mode 100644
index 0000000..e763d27
--- /dev/null
+++ b/debian/liblightdm-qt-3-0.lintian-overrides
@@ -0,0 +1,2 @@
+# we do use -fstack-protector
+liblightdm-qt-3-0: hardening-no-stackprotector usr/lib/x86_64-linux-gnu/liblightdm-qt-3.so.0.0.0
diff --git a/debian/liblightdm-qt-3-0.symbols b/debian/liblightdm-qt-3-0.symbols
new file mode 100644
index 0000000..b8ebbc4
--- /dev/null
+++ b/debian/liblightdm-qt-3-0.symbols
@@ -0,0 +1,144 @@
+liblightdm-qt-3.so.0 liblightdm-qt-3-0 #MINVER#
+ _ZN10QByteArrayD1Ev@Base 1.8.7
+ _ZN10QByteArrayD2Ev@Base 1.8.7
+ _ZN10QDBusErrorD1Ev@Base 1.8.7
+ _ZN10QDBusErrorD2Ev@Base 1.8.7
+ _ZN10QDBusReplyI7QStringED1Ev@Base 1.8.7
+ _ZN10QDBusReplyI7QStringED2Ev@Base 1.8.7
+ _ZN11SessionItemD1Ev@Base 1.8.7
+ _ZN11SessionItemD2Ev@Base 1.8.7
+ _ZN20SessionsModelPrivate12loadSessionsEN8QLightDM13SessionsModel11SessionTypeE@Base 1.8.7
+ _ZN20SessionsModelPrivateC1EPN8QLightDM13SessionsModelE@Base 1.8.7
+ _ZN20SessionsModelPrivateC2EPN8QLightDM13SessionsModelE@Base 1.8.7
+ _ZN5QHashIi10QByteArrayE11deleteNode2EPN9QHashData4NodeE@Base 1.8.7
+ _ZN5QHashIi10QByteArrayE13detach_helperEv@Base 1.8.7
+ _ZN5QHashIi10QByteArrayE13duplicateNodeEPN9QHashData4NodeEPv@Base 1.8.7
+ _ZN5QHashIi10QByteArrayED1Ev@Base 1.8.7
+ _ZN5QHashIi10QByteArrayED2Ev@Base 1.8.7
+ _ZN5QListI11SessionItemE18detach_helper_growEii@Base 1.8.7
+ _ZN5QListI11SessionItemE6appendERKS0_@Base 1.8.7
+ _ZN5QListI8UserItemE13detach_helperEi@Base 1.8.7
+ _ZN5QListI8UserItemE18detach_helper_growEii@Base 1.8.7
+ _ZN5QListI8UserItemE6appendERKS0_@Base 1.8.7
+ _ZN5QListI8UserItemED1Ev@Base 1.8.7
+ _ZN5QListI8UserItemED2Ev@Base 1.8.7
+ _ZN6QDebugD1Ev@Base 1.8.7
+ _ZN6QDebugD2Ev@Base 1.8.7
+ _ZN7QStringD1Ev@Base 1.8.7
+ _ZN7QStringD2Ev@Base 1.8.7
+ _ZN8QLightDM10UsersModel11qt_metacallEN11QMetaObject4CallEiPPv@Base 1.8.7
+ _ZN8QLightDM10UsersModel11qt_metacastEPKc@Base 1.8.7
+ _ZN8QLightDM10UsersModel16staticMetaObjectE@Base 1.8.7
+ _ZN8QLightDM10UsersModelC1EP7QObject@Base 1.8.7
+ _ZN8QLightDM10UsersModelC2EP7QObject@Base 1.8.7
+ _ZN8QLightDM10UsersModelD0Ev@Base 1.8.7
+ _ZN8QLightDM10UsersModelD1Ev@Base 1.8.7
+ _ZN8QLightDM10UsersModelD2Ev@Base 1.8.7
+ _ZN8QLightDM13SessionsModel11qt_metacallEN11QMetaObject4CallEiPPv@Base 1.8.7
+ _ZN8QLightDM13SessionsModel11qt_metacastEPKc@Base 1.8.7
+ _ZN8QLightDM13SessionsModel16staticMetaObjectE@Base 1.8.7
+ _ZN8QLightDM13SessionsModelC1ENS0_11SessionTypeEP7QObject@Base 1.8.7
+ _ZN8QLightDM13SessionsModelC1EP7QObject@Base 1.8.7
+ _ZN8QLightDM13SessionsModelC2ENS0_11SessionTypeEP7QObject@Base 1.8.7
+ _ZN8QLightDM13SessionsModelC2EP7QObject@Base 1.8.7
+ _ZN8QLightDM13SessionsModelD0Ev@Base 1.8.7
+ _ZN8QLightDM13SessionsModelD1Ev@Base 1.8.7
+ _ZN8QLightDM13SessionsModelD2Ev@Base 1.8.7
+ _ZN8QLightDM14GreeterPrivate13cb_showPromptEP14LightDMGreeterPKc17LightDMPromptTypePv@Base 1.8.7
+ _ZN8QLightDM14GreeterPrivate14cb_showMessageEP14LightDMGreeterPKc18LightDMMessageTypePv@Base 1.8.7
+ _ZN8QLightDM14GreeterPrivate19cb_autoLoginExpiredEP14LightDMGreeterPv@Base 1.8.7
+ _ZN8QLightDM14GreeterPrivate25cb_authenticationCompleteEP14LightDMGreeterPv@Base 1.8.7
+ _ZN8QLightDM14GreeterPrivateC1EPNS_7GreeterE@Base 1.8.7
+ _ZN8QLightDM14GreeterPrivateC2EPNS_7GreeterE@Base 1.8.7
+ _ZN8QLightDM14PowerInterface10canRestartEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface10canSuspendEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface11canShutdownEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface11qt_metacallEN11QMetaObject4CallEiPPv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface11qt_metacastEPKc@Base 1.8.7
+ _ZN8QLightDM14PowerInterface12canHibernateEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface16staticMetaObjectE@Base 1.8.7
+ _ZN8QLightDM14PowerInterface21PowerInterfacePrivateC1Ev@Base 1.8.7
+ _ZN8QLightDM14PowerInterface21PowerInterfacePrivateC2Ev@Base 1.8.7
+ _ZN8QLightDM14PowerInterface7restartEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface7suspendEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface8shutdownEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterface9hibernateEv@Base 1.8.7
+ _ZN8QLightDM14PowerInterfaceC1EP7QObject@Base 1.8.7
+ _ZN8QLightDM14PowerInterfaceC2EP7QObject@Base 1.8.7
+ _ZN8QLightDM14PowerInterfaceD0Ev@Base 1.8.7
+ _ZN8QLightDM14PowerInterfaceD1Ev@Base 1.8.7
+ _ZN8QLightDM14PowerInterfaceD2Ev@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivate12cb_userAddedEP15LightDMUserListP11LightDMUserPv@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivate14cb_userChangedEP15LightDMUserListP11LightDMUserPv@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivate14cb_userRemovedEP15LightDMUserListP11LightDMUserPv@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivate9loadUsersEv@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivateC1EPNS_10UsersModelE@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivateC2EPNS_10UsersModelE@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivateD0Ev@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivateD1Ev@Base 1.8.7
+ _ZN8QLightDM17UsersModelPrivateD2Ev@Base 1.8.7
+ _ZN8QLightDM7Greeter10showPromptE7QStringNS0_10PromptTypeE@Base 1.8.7
+ _ZN8QLightDM7Greeter11connectSyncEv@Base 1.8.7
+ _ZN8QLightDM7Greeter11qt_metacallEN11QMetaObject4CallEiPPv@Base 1.8.7
+ _ZN8QLightDM7Greeter11qt_metacastEPKc@Base 1.8.7
+ _ZN8QLightDM7Greeter11setLanguageERK7QString@Base 1.8.7
+ _ZN8QLightDM7Greeter11showMessageE7QStringNS0_11MessageTypeE@Base 1.8.7
+ _ZN8QLightDM7Greeter12authenticateERK7QString@Base 1.8.7
+ _ZN8QLightDM7Greeter16startSessionSyncERK7QString@Base 1.8.7
+ _ZN8QLightDM7Greeter16staticMetaObjectE@Base 1.8.7
+ _ZN8QLightDM7Greeter18authenticateRemoteERK7QStringS3_@Base 1.8.7
+ _ZN8QLightDM7Greeter19authenticateAsGuestEv@Base 1.8.7
+ _ZN8QLightDM7Greeter20cancelAuthenticationEv@Base 1.8.7
+ _ZN8QLightDM7Greeter21authenticateAutologinEv@Base 1.8.7
+ _ZN8QLightDM7Greeter21autologinTimerExpiredEv@Base 1.8.7
+ _ZN8QLightDM7Greeter22authenticationCompleteEv@Base 1.8.7
+ _ZN8QLightDM7Greeter23ensureSharedDataDirSyncERK7QString@Base 1.9.8
+ _ZN8QLightDM7Greeter7respondERK7QString@Base 1.8.7
+ _ZN8QLightDM7GreeterC1EP7QObject@Base 1.8.7
+ _ZN8QLightDM7GreeterC2EP7QObject@Base 1.8.7
+ _ZN8QLightDM7GreeterD0Ev@Base 1.8.7
+ _ZN8QLightDM7GreeterD1Ev@Base 1.8.7
+ _ZN8QLightDM7GreeterD2Ev@Base 1.8.7
+ _ZN8UserItemD1Ev@Base 1.8.7
+ _ZN8UserItemD2Ev@Base 1.8.7
+ _ZNK5QHashIi10QByteArrayE8findNodeERKiPj@Base 1.8.7
+ _ZNK8QLightDM10UsersModel10metaObjectEv@Base 1.8.7
+ _ZNK8QLightDM10UsersModel4dataERK11QModelIndexi@Base 1.8.7
+ _ZNK8QLightDM10UsersModel8rowCountERK11QModelIndex@Base 1.8.7
+ _ZNK8QLightDM13SessionsModel10metaObjectEv@Base 1.8.7
+ _ZNK8QLightDM13SessionsModel4dataERK11QModelIndexi@Base 1.8.7
+ _ZNK8QLightDM13SessionsModel8rowCountERK11QModelIndex@Base 1.8.7
+ _ZNK8QLightDM14PowerInterface10metaObjectEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter10metaObjectEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter13hideUsersHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter14selectUserHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter15isAuthenticatedEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter15selectGuestHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter16inAuthenticationEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter17autologinUserHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter18authenticationUserEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter18autologinGuestHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter18defaultSessionHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter19hasGuestAccountHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter19showManualLoginHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter19showRemoteLoginHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter20autologinTimeoutHintEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter7getHintERK7QString@Base 1.8.7
+ _ZNK8QLightDM7Greeter8hostnameEv@Base 1.8.7
+ _ZNK8QLightDM7Greeter8lockHintEv@Base 1.8.7
+ _ZNK8UserItem11displayNameEv@Base 1.8.7
+ _ZTIN8QLightDM10UsersModelE@Base 1.8.7
+ _ZTIN8QLightDM13SessionsModelE@Base 1.8.7
+ _ZTIN8QLightDM14PowerInterfaceE@Base 1.8.7
+ _ZTIN8QLightDM17UsersModelPrivateE@Base 1.8.7
+ _ZTIN8QLightDM7GreeterE@Base 1.8.7
+ _ZTSN8QLightDM10UsersModelE@Base 1.8.7
+ _ZTSN8QLightDM13SessionsModelE@Base 1.8.7
+ _ZTSN8QLightDM14PowerInterfaceE@Base 1.8.7
+ _ZTSN8QLightDM17UsersModelPrivateE@Base 1.8.7
+ _ZTSN8QLightDM7GreeterE@Base 1.8.7
+ _ZTVN8QLightDM10UsersModelE@Base 1.8.7
+ _ZTVN8QLightDM13SessionsModelE@Base 1.8.7
+ _ZTVN8QLightDM14PowerInterfaceE@Base 1.8.7
+ _ZTVN8QLightDM17UsersModelPrivateE@Base 1.8.7
+ _ZTVN8QLightDM7GreeterE@Base 1.8.7
diff --git a/debian/liblightdm-qt-dev.install b/debian/liblightdm-qt-dev.install
new file mode 100644
index 0000000..03455f4
--- /dev/null
+++ b/debian/liblightdm-qt-dev.install
@@ -0,0 +1,4 @@
+usr/include/lightdm-qt*
+usr/lib/*/pkgconfig/liblightdm-qt-*.pc
+usr/lib/*/liblightdm-qt-*.a
+usr/lib/*/liblightdm-qt-*.so
diff --git a/debian/lightdm-vala.install b/debian/lightdm-vala.install
new file mode 100644
index 0000000..c5a959f
--- /dev/null
+++ b/debian/lightdm-vala.install
@@ -0,0 +1 @@
+usr/share/vala
diff --git a/debian/lightdm-xsession.desktop b/debian/lightdm-xsession.desktop
new file mode 100644
index 0000000..5bbe520
--- /dev/null
+++ b/debian/lightdm-xsession.desktop
@@ -0,0 +1,6 @@
+[Desktop Entry]
+Version=1.0
+Name=Default Xsession
+Exec=default
+Icon=
+Type=Application
diff --git a/debian/lightdm.config b/debian/lightdm.config
new file mode 100644
index 0000000..62ce612
--- /dev/null
+++ b/debian/lightdm.config
@@ -0,0 +1,64 @@
+#!/bin/sh
+# Debian lightdm package configuration script
+# based on xdm script
+# Copyright 2000-2001 Branden Robinson.
+# Licensed under the GNU General Public License, version 2. See the file
+# /usr/share/common-licenses/GPL or <http://www.gnu.org/copyleft/gpl.txt>.
+
+set -e
+
+# source debconf library
+. /usr/share/debconf/confmodule
+
+# set default display manager
+DEFAULT_DISPLAY_MANAGER_FILE=/etc/X11/default-display-manager
+
+OWNERS=
+if db_metaget shared/default-x-display-manager owners; then
+ OWNERS="$RET"
+fi
+
+CHOICES=
+if db_metaget shared/default-x-display-manager choices; then
+ CHOICES="$RET"
+fi
+
+if [ "$OWNERS" != "$CHOICES" ]; then
+ db_subst shared/default-x-display-manager choices "$OWNERS" || :
+ db_fset shared/default-x-display-manager seen false || :
+fi
+
+# debconf is not a registry; use the current contents of the default display
+# manager file to pre-answer the question if possible
+if [ -e "$DEFAULT_DISPLAY_MANAGER_FILE" ]; then
+ CURRENT_DEFAULT=$(basename "$(grep -v '^[[:space:]]*#' \
+ "$DEFAULT_DISPLAY_MANAGER_FILE" |
+ head -n 1)")
+ if [ -n "$CURRENT_DEFAULT" ]; then
+ db_set shared/default-x-display-manager "$CURRENT_DEFAULT"
+ fi
+else
+ CURRENT_DEFAULT=
+ if db_get shared/default-x-display-manager; then
+ CURRENT_DEFAULT="$RET"
+ fi
+fi
+
+db_input high shared/default-x-display-manager || :
+db_go || :
+
+# using this display manager?
+NEW_DEFAULT=
+if db_get shared/default-x-display-manager; then
+ NEW_DEFAULT="$RET"
+fi
+
+# move the default display manager file if we are going to change it
+if [ -n "$NEW_DEFAULT" ]; then
+ if [ "$NEW_DEFAULT" != "$CURRENT_DEFAULT" ]; then
+ if [ -e "$DEFAULT_DISPLAY_MANAGER_FILE" ]; then
+ mv "$DEFAULT_DISPLAY_MANAGER_FILE" \
+ "${DEFAULT_DISPLAY_MANAGER_FILE}.dpkg-tmp"
+ fi
+ fi
+fi
diff --git a/debian/lightdm.init b/debian/lightdm.init
new file mode 100755
index 0000000..2e81f60
--- /dev/null
+++ b/debian/lightdm.init
@@ -0,0 +1,80 @@
+#! /bin/sh
+### BEGIN INIT INFO
+# Provides: lightdm
+# Should-Start: console-screen kbd acpid dbus hal consolekit
+# Required-Start: $local_fs $remote_fs x11-common
+# Required-Stop: $local_fs $remote_fs
+# Default-Start: 2 3 4 5
+# Default-Stop: 0 1 6
+# Short-Description: Light Display Manager
+# Description: Debian init script for the Light Display Manager
+### END INIT INFO
+#
+# Author: Yves-Alexis Perez <corsac@debian.org> using gdm script from
+# Ryan Murray <rmurray@debian.org>
+#
+set -e
+
+PATH=/sbin:/bin:/usr/sbin:/usr/bin
+DAEMON=/usr/sbin/lightdm
+
+test -x $DAEMON || exit 0
+
+if [ -r /etc/default/locale ]; then
+ . /etc/default/locale
+ export LANG LANGUAGE
+fi
+
+. /lib/lsb/init-functions
+
+# To start lightdm even if it is not the default display manager, change
+# HEED_DEFAULT_DISPLAY_MANAGER to "false."
+HEED_DEFAULT_DISPLAY_MANAGER=true
+DEFAULT_DISPLAY_MANAGER_FILE=/etc/X11/default-display-manager
+
+case "$1" in
+ start)
+ CONFIGURED_DAEMON=$(basename "$(cat $DEFAULT_DISPLAY_MANAGER_FILE 2> /dev/null)")
+ if grep -wqs text /proc/cmdline; then
+ log_warning_msg "Not starting Light Display Manager (lightdm); found 'text' in kernel commandline."
+ elif [ -e "$DEFAULT_DISPLAY_MANAGER_FILE" ] && \
+ [ "$HEED_DEFAULT_DISPLAY_MANAGER" = "true" ] && \
+ [ "$CONFIGURED_DAEMON" != lightdm ] ; then
+ log_action_msg "Not starting Light Display Manager; it is not the default display manager"
+ else
+ log_daemon_msg "Starting Light Display Manager" "lightdm"
+ start-stop-daemon --start --quiet --pidfile /var/run/lightdm.pid --name lightdm --exec $DAEMON -b|| echo -n " already running"
+ log_end_msg $?
+ fi
+ ;;
+ stop)
+ log_daemon_msg "Stopping Light Display Manager" "lightdm"
+ set +e
+ start-stop-daemon --stop --quiet --pidfile /var/run/lightdm.pid \
+ --name lightdm --retry 5
+ set -e
+ log_end_msg $?
+ ;;
+ reload)
+ log_daemon_msg "Scheduling reload of Light Display Manager configuration" "lightdm"
+ set +e
+ start-stop-daemon --stop --signal USR1 --quiet --pidfile \
+ /var/run/lightdm.pid --name lightdm
+ set -e
+ log_end_msg $?
+ ;;
+ status)
+ status_of_proc -p "$PIDFILE" "$DAEMON" lightdm && exit 0 || exit $?
+ ;;
+ restart|force-reload)
+ $0 stop
+ sleep 1
+ $0 start
+ ;;
+ *)
+ echo "Usage: /etc/init.d/lightdm {start|stop|restart|reload|force-reload|status}"
+ exit 1
+ ;;
+esac
+
+exit 0
diff --git a/debian/lightdm.install b/debian/lightdm.install
new file mode 100644
index 0000000..a88fafe
--- /dev/null
+++ b/debian/lightdm.install
@@ -0,0 +1,16 @@
+usr/bin/dm-tool
+usr/sbin/lightdm
+usr/share/man
+usr/share/locale
+usr/share/help
+etc/apparmor.d/abstractions/lightdm
+etc/apparmor.d/abstractions/lightdm_chromium-browser
+etc/dbus-1
+etc/lightdm/users.conf
+etc/lightdm/lightdm.conf
+etc/lightdm/keys.conf
+etc/apparmor.d/lightdm-guest-session
+etc/pam.d
+debian/lightdm-xsession.desktop /usr/share/xsessions
+debian/01_debian.conf /usr/share/lightdm/lightdm.conf.d
+usr/lib/*/lightdm/lightdm-guest-session
diff --git a/debian/lightdm.lintian-overrides b/debian/lightdm.lintian-overrides
new file mode 100644
index 0000000..570df28
--- /dev/null
+++ b/debian/lightdm.lintian-overrides
@@ -0,0 +1,4 @@
+# we do use -fstack-protector and FORTIFY
+lightdm: hardening-no-stackprotector usr/bin/dm-tool
+lightdm: hardening-no-stackprotector usr/lib/x86_64-linux-gnu/lightdm/lightdm-guest-session-wrapper
+lightdm: hardening-no-stackprotector usr/lib/x86_64-linux-gnu/lightdm/lightdm-set-defaults
diff --git a/debian/lightdm.postinst b/debian/lightdm.postinst
new file mode 100644
index 0000000..68f666d
--- /dev/null
+++ b/debian/lightdm.postinst
@@ -0,0 +1,78 @@
+#!/bin/sh
+
+set -e
+
+. /usr/share/debconf/confmodule
+
+THIS_PACKAGE=lightdm
+DEFAULT_DISPLAY_MANAGER_FILE=/etc/X11/default-display-manager
+
+# creating lightdm group if he isn't already there
+if ! getent group lightdm >/dev/null; then
+ addgroup --system lightdm
+fi
+
+# creating lightdm user if he isn't already there
+if ! getent passwd lightdm >/dev/null; then
+ adduser --system --ingroup lightdm --home /var/lib/lightdm lightdm
+ usermod -c "Light Display Manager" lightdm
+ usermod -d "/var/lib/lightdm" lightdm
+ usermod -g "lightdm" lightdm
+ usermod -s "/bin/false" lightdm
+fi
+
+mkdir -p /var/lib/lightdm
+chown -R lightdm:lightdm /var/lib/lightdm
+chmod 0750 /var/lib/lightdm
+
+# debconf is not a registry, so we only fiddle with the default file if it
+# does not exist
+if [ ! -e "$DEFAULT_DISPLAY_MANAGER_FILE" ]; then
+ if db_get shared/default-x-display-manager; then
+ # workaround debconf passthru bug (#379198)
+ if [ -z "$RET" ]; then
+ $RET="$THIS_PACKAGE"
+ fi
+ if [ "$THIS_PACKAGE" != "$RET" ]; then
+ echo "Please be sure to run \"dpkg --configure $RET\"."
+ fi
+ if db_get "$RET"/daemon_name; then
+ echo "$RET" > $DEFAULT_DISPLAY_MANAGER_FILE
+ fi
+ fi
+fi
+
+# remove the displaced old default display manager file if it exists
+if [ -e "$DEFAULT_DISPLAY_MANAGER_FILE.dpkg-tmp" ]; then
+ rm "$DEFAULT_DISPLAY_MANAGER_FILE.dpkg-tmp"
+fi
+
+# debconf hangs if lightdm gets started below without this
+db_stop || true
+
+# update-rc.d levels
+S=30
+K=01
+
+if [ -x /etc/init.d/lightdm ]; then
+ update-rc.d lightdm defaults $S $K >/dev/null 2>&1
+fi
+
+if [ "$1" = "configure" ];
+then
+ invoke-rc.d dbus reload || true
+
+ # set default-display-manager systemd service link according to our config
+ if [ -e "$DEFAULT_DISPLAY_MANAGER_FILE" -a -d /etc/systemd/system/ ]; then
+ SERVICE=/lib/systemd/system/$(basename $(cat "$DEFAULT_DISPLAY_MANAGER_FILE")).service
+ if [ -e "$SERVICE" ]; then
+ ln -sf "$SERVICE" /etc/systemd/system/display-manager.service
+ else
+ echo "ERROR: $SERVICE is the selected default display manager but does not exist" >&2
+ fi
+ fi
+fi
+
+#DEBHELPER#
+
+exit 0
diff --git a/debian/lightdm.postrm b/debian/lightdm.postrm
new file mode 100644
index 0000000..447decc
--- /dev/null
+++ b/debian/lightdm.postrm
@@ -0,0 +1,33 @@
+#!/bin/sh
+
+set -e
+
+DEFAULT_DISPLAY_MANAGER_FILE=/etc/X11/default-display-manager
+
+if [ "$1" = "abort-install" ] || [ "$1" = "abort-upgrade" ]; then
+ if [ -e "$DEFAULT_DISPLAY_MANAGER_FILE.dpkg-tmp" ]; then
+ mv "$DEFAULT_DISPLAY_MANAGER_FILE.dpkg-tmp" "$DEFAULT_DISPLAY_MANAGER_FILE"
+ fi
+fi
+
+if [ "$1" = "purge" ] ; then
+ update-rc.d lightdm remove >/dev/null
+ if [ -d /var/lib/lightdm ]; then
+ rm -r /var/lib/lightdm
+ fi
+ if [ -d /var/log/lightdm ]; then
+ rm -r /var/log/lightdm
+ fi
+ if getent passwd lightdm >/dev/null; then
+ if [ -x /usr/sbin/deluser ]; then
+ deluser --system lightdm ||echo " Could not remove lightdm user, please make sure lightdm is not running before attempting to purge lightdm"
+ fi
+ fi
+ if getent group lightdm >/dev/null; then
+ if [ -x /usr/sbin/delgroup ]; then
+ delgroup --system lightdm || echo "Could not remove lightdm group, please make sure lightdm is not running before attempting to purge lightdm"
+ fi
+ fi
+fi
+#DEBHELPER#
+exit 0
diff --git a/debian/lightdm.prerm b/debian/lightdm.prerm
new file mode 100644
index 0000000..84e020e
--- /dev/null
+++ b/debian/lightdm.prerm
@@ -0,0 +1,65 @@
+#!/bin/bash
+# Debian lightdm package pre-removal script
+# © 2010 Yves-Alexis Perez, using lightdm script which is
+# Copyright 2001 Branden Robinson.
+# Licensed under the GNU General Public License, version 2. See the file
+# /usr/share/common-licenses/GPL or <http://www.gnu.org/copyleft/gpl.txt>.
+# Acknowlegements to Stephen Early, Mark Eichin, and Manoj Srivastava.
+
+set -e
+
+THIS_PACKAGE=lightdm
+DEFAULT_DISPLAY_MANAGER_FILE=/etc/X11/default-display-manager
+
+if [ "$1" = "remove" -o "$1" = "deconfigure" ]; then
+ if [ -e /usr/share/debconf/confmodule ]; then
+ . /usr/share/debconf/confmodule
+ # disown this question
+ db_unregister shared/default-x-display-manager || true
+ # does the question still exist?
+ if db_get shared/default-x-display-manager; then
+ db_metaget shared/default-x-display-manager owners
+ db_subst shared/default-x-display-manager choices "$RET"
+ db_get shared/default-x-display-manager
+ # are we removing the currently selected display manager?
+ if [ "$THIS_PACKAGE" = "$RET" ]; then
+ if [ -e "$DEFAULT_DISPLAY_MANAGER_FILE" ]; then
+ db_get "$RET"/daemon_name
+ if [ "$(cat $DEFAULT_DISPLAY_MANAGER_FILE)" = "$RET" ]; then
+ rm "$DEFAULT_DISPLAY_MANAGER_FILE"
+ fi
+ fi
+ # ask the user to choose a new default
+ db_fset shared/default-x-display-manager seen false
+ db_input critical shared/default-x-display-manager || true
+ db_go
+ # if the display manager file doesn't exist, write it with the path
+ # to the new default display manager
+ if [ ! -e $DEFAULT_DISPLAY_MANAGER_FILE ]; then
+ db_get shared/default-x-display-manager
+ echo "Please be sure to run \"dpkg-reconfigure $RET\"."
+ db_get "$RET"/daemon_name
+ echo "$RET" > "$DEFAULT_DISPLAY_MANAGER_FILE"
+ fi
+ fi
+ fi
+ fi
+fi
+
+if [ "$1" = "remove" ]; then
+ if [ -x /etc/init.d/lightdm ]; then
+ nostop=
+ for hostname in "" "localhost" "$(hostname)" "$(hostname -f)"; do
+ if echo $DISPLAY | grep -q "^$hostname:0.*"; then
+ nostop=yes
+ fi
+ done
+ if [ -z $nostop ]; then
+ invoke-rc.d lightdm stop
+ fi
+ fi
+fi
+
+#DEBHELPER#
+
+exit 0
diff --git a/debian/lightdm.service b/debian/lightdm.service
new file mode 100644
index 0000000..82b885c
--- /dev/null
+++ b/debian/lightdm.service
@@ -0,0 +1,12 @@
+[Unit]
+Description=Light Display Manager
+Documentation=man:lightdm(1)
+After=systemd-user-sessions.service
+
+[Service]
+# temporary safety check until all DMs are converted to correct
+# display-manager.service symlink handling
+ExecStartPre=/bin/sh -c '[ "$(cat /etc/X11/default-display-manager 2>/dev/null)" = "/usr/sbin/lightdm" ]'
+ExecStart=/usr/sbin/lightdm
+Restart=always
+BusName=org.freedesktop.DisplayManager
diff --git a/debian/lightdm.templates b/debian/lightdm.templates
new file mode 100644
index 0000000..29653dd
--- /dev/null
+++ b/debian/lightdm.templates
@@ -0,0 +1,29 @@
+# These templates have been reviewed by the debian-l10n-english
+# team
+#
+# If modifications/additions/rewording are needed, please ask
+# for an advice to debian-l10n-english@lists.debian.org
+#
+# Even minor modifications require translation updates and such
+# changes should be coordinated with translators and reviewers.
+
+Template: lightdm/daemon_name
+Type: string
+Default: /usr/sbin/lightdm
+Description: for internal use only
+
+Template: shared/default-x-display-manager
+Type: select
+Choices: ${choices}
+_Description: Default display manager:
+ A display manager is a program that provides graphical login capabilities for
+ the X Window System.
+ .
+ Only one display manager can manage a given X server, but multiple display
+ manager packages are installed. Please select which display manager should
+ run by default.
+ .
+ Multiple display managers can run simultaneously if they are configured to
+ manage different servers; to achieve this, configure the display managers
+ accordingly, edit each of their init scripts in /etc/init.d, and disable the
+ check for a default display manager.
diff --git a/debian/patches/01_set-default-path.patch b/debian/patches/01_set-default-path.patch
new file mode 100644
index 0000000..1a3cfdf
--- /dev/null
+++ b/debian/patches/01_set-default-path.patch
@@ -0,0 +1,32 @@
+Author: Yves-Alexis Perez <corsac@debian.org>
+Author: Lionel Le Folgoc <mrpouit@gmail.com>
+Bug: https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/798277
+Description: Fix default PATH environment variable
+--- a/src/seat.c
++++ b/src/seat.c
+@@ -274,7 +274,10 @@ run_script (Seat *seat, DisplayServer *d
+ process_set_env (script, "PATH", g_getenv ("PATH"));
+ }
+ else
+- process_set_env (script, "PATH", "/usr/local/bin:/usr/bin:/bin");
++ if (user_get_uid (user) == 0)
++ process_set_env (script, "PATH", "/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin");
++ else
++ process_set_env (script, "PATH", "/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games");
+
+ if (user)
+ {
+--- a/src/session-child.c
++++ b/src/session-child.c
+@@ -354,7 +354,10 @@ session_child_run (int argc, char **argv
+ else
+ {
+ /* Set POSIX variables */
+- pam_putenv (pam_handle, "PATH=/usr/local/bin:/usr/bin:/bin");
++ if (user_get_uid (user) == 0)
++ pam_putenv (pam_handle, "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin");
++ else
++ pam_putenv (pam_handle, "PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games");
+ pam_putenv (pam_handle, g_strdup_printf ("USER=%s", username));
+ pam_putenv (pam_handle, g_strdup_printf ("LOGNAME=%s", username));
+ pam_putenv (pam_handle, g_strdup_printf ("HOME=%s", user_get_home_directory (user)));
diff --git a/debian/patches/02_fix-apparmor-profile.patch b/debian/patches/02_fix-apparmor-profile.patch
new file mode 100644
index 0000000..8223f8c
--- /dev/null
+++ b/debian/patches/02_fix-apparmor-profile.patch
@@ -0,0 +1,44 @@
+--- a/data/apparmor/abstractions/lightdm
++++ b/data/apparmor/abstractions/lightdm
+@@ -11,7 +11,6 @@
+ #include <abstractions/cups-client>
+ #include <abstractions/dbus>
+ #include <abstractions/dbus-session>
+- #include <abstractions/dbus-accessibility>
+ #include <abstractions/nameservice>
+ #include <abstractions/wutmp>
+ /etc/compizconfig/config rw, # bug in compiz https://launchpad.net/bugs/697678
+@@ -74,10 +73,11 @@
+ capability ipc_lock,
+
+ # allow processes in the guest session to signal and ptrace each other
+- signal peer=@{profile_name},
+- ptrace peer=@{profile_name},
+- # needed when logging out of the guest session
+- signal (receive) peer=unconfined,
++ # this doesn't work with the current Debian apparmor
++ #signal peer=@{profile_name},
++ #ptrace peer=@{profile_name},
++ ## needed when logging out of the guest session
++ #signal (receive) peer=unconfined,
+
+ # silence warnings for stuff that we really don't want to grant
+ deny capability dac_override,
+--- a/data/apparmor/abstractions/lightdm_chromium-browser
++++ b/data/apparmor/abstractions/lightdm_chromium-browser
+@@ -8,6 +8,7 @@
+ # provided in abstractions/lightdm, this abstraction must be separate from
+ # abstractions/lightdm.
+
++ /usr/lib/chromium/chromium Cx -> chromium,
+ /usr/lib/chromium-browser/chromium-browser Cx -> chromium,
+ /usr/bin/webapp-container Cx -> chromium,
+ /usr/bin/webbrowser-app Cx -> chromium,
+@@ -53,6 +54,7 @@
+
+ /selinux/ r,
+
++ /usr/lib/chromium/chrome-sandbox ix,
+ /usr/lib/chromium-browser/chromium-browser-sandbox ix,
+ /usr/lib/@{multiarch}/oxide-qt/chrome-sandbox ix,
+ /opt/google/chrome-*/chrome-sandbox ix,
diff --git a/debian/patches/03_use-desktopnames-properties.patch b/debian/patches/03_use-desktopnames-properties.patch
new file mode 100644
index 0000000..29c6db5
--- /dev/null
+++ b/debian/patches/03_use-desktopnames-properties.patch
@@ -0,0 +1,201 @@
+--- lightdm/src/seat.c 2014-09-30 03:33:38 +0000
++++ lightdm/src/seat.c 2014-10-20 14:28:16 +0000
+@@ -848,14 +848,19 @@
+ static void
+ configure_session (Session *session, SessionConfig *config, const gchar *session_name, const gchar *language)
+ {
+- const gchar *desktop_name;
++ gchar **desktop_names;
+
+ session_set_config (session, config);
+ session_set_env (session, "DESKTOP_SESSION", session_name);
+ session_set_env (session, "GDMSESSION", session_name);
+- desktop_name = session_config_get_desktop_name (config);
+- if (desktop_name)
+- session_set_env (session, "XDG_CURRENT_DESKTOP", desktop_name);
++ desktop_names = session_config_get_desktop_names (config);
++ if (desktop_names)
++ {
++ gchar *value;
++ value = g_strjoinv (":", desktop_names);
++ session_set_env (session, "XDG_CURRENT_DESKTOP", value);
++ g_free (value);
++ }
+ if (language && language[0] != '\0')
+ {
+ session_set_env (session, "LANG", language);
+
+--- lightdm/src/session-config.c 2014-09-12 00:04:28 +0000
++++ lightdm/src/session-config.c 2014-10-20 14:28:16 +0000
+@@ -16,8 +16,8 @@
+ /* Session type */
+ gchar *session_type;
+
+- /* Desktop name */
+- gchar *desktop_name;
++ /* Desktop names */
++ gchar **desktop_names;
+
+ /* Command to run */
+ gchar *command;
+@@ -53,7 +53,20 @@
+ config->priv->session_type = g_key_file_get_string (desktop_file, G_KEY_FILE_DESKTOP_GROUP, "X-LightDM-Session-Type", NULL);
+ if (!config->priv->session_type)
+ config->priv->session_type = g_strdup ("x");
+- config->priv->desktop_name = g_key_file_get_string (desktop_file, G_KEY_FILE_DESKTOP_GROUP, "X-LightDM-DesktopName", NULL);
++
++ config->priv->desktop_names = g_key_file_get_string_list (desktop_file, G_KEY_FILE_DESKTOP_GROUP, "DesktopNames", NULL, NULL);
++ if (!config->priv->desktop_names)
++ {
++ gchar *name;
++
++ name = g_key_file_get_string (desktop_file, G_KEY_FILE_DESKTOP_GROUP, "X-LightDM-DesktopName", NULL);
++ if (name)
++ {
++ config->priv->desktop_names = g_malloc (sizeof (gchar *) * 2);
++ config->priv->desktop_names[0] = name;
++ config->priv->desktop_names[1] = NULL;
++ }
++ }
+ config->priv->compositor_command = g_key_file_get_string (desktop_file, G_KEY_FILE_DESKTOP_GROUP, "X-LightDM-System-Compositor-Command", NULL);
+
+ g_key_file_free (desktop_file);
+@@ -75,11 +88,11 @@
+ return config->priv->session_type;
+ }
+
+-const gchar *
+-session_config_get_desktop_name (SessionConfig *config)
++gchar **
++session_config_get_desktop_names (SessionConfig *config)
+ {
+ g_return_val_if_fail (config != NULL, NULL);
+- return config->priv->desktop_name;
++ return config->priv->desktop_names;
+ }
+
+ const gchar *
+@@ -101,7 +114,7 @@
+ SessionConfig *self = SESSION_CONFIG (object);
+
+ g_free (self->priv->session_type);
+- g_free (self->priv->desktop_name);
++ g_strfreev (self->priv->desktop_names);
+ g_free (self->priv->command);
+ g_free (self->priv->compositor_command);
+
+
+--- lightdm/src/session-config.h 2014-09-12 00:04:28 +0000
++++ lightdm/src/session-config.h 2014-10-20 14:28:16 +0000
+@@ -42,7 +42,7 @@
+
+ const gchar *session_config_get_session_type (SessionConfig *config);
+
+-const gchar *session_config_get_desktop_name (SessionConfig *config);
++gchar **session_config_get_desktop_names (SessionConfig *config);
+
+ const gchar *session_config_get_compositor_command (SessionConfig *config);
+
+
+--- lightdm/tests/Makefile.am 2014-09-30 03:33:38 +0000
++++ lightdm/tests/Makefile.am 2014-10-20 14:28:16 +0000
+@@ -56,6 +56,7 @@
+ test-login-guest-session-config \
+ test-group-membership \
+ test-xdg-current-desktop \
++ test-xdg-current-desktop-legacy \
+ test-xdg-seat \
+ test-language-env \
+ test-session-stdout \
+@@ -339,6 +340,7 @@
+ data/sessions/mir.desktop \
+ data/sessions/mir-container.desktop \
+ data/sessions/named.desktop \
++ data/sessions/named-legacy.desktop \
+ data/sessions/surfaceflinger.desktop \
+ scripts/0-additional.conf \
+ scripts/1-additional.conf \
+@@ -543,6 +545,7 @@
+ scripts/vnc-open-file-descriptors.conf \
+ scripts/xauthority.conf \
+ scripts/xdg-current-desktop.conf \
++ scripts/xdg-current-desktop-legacy.conf \
+ scripts/xdg-seat.conf \
+ scripts/xdmcp-client.conf \
+ scripts/xdmcp-server-login.conf \
+
+=== added file 'tests/data/sessions/named-legacy.desktop'
+--- lightdm/tests/data/sessions/named-legacy.desktop 1970-01-01 00:00:00 +0000
++++ lightdm/tests/data/sessions/named-legacy.desktop 2014-10-20 14:28:16 +0000
+@@ -0,0 +1,5 @@
++[Desktop Entry]
++Name=Test Session
++Comment=LightDM test session
++Exec=test-session
++X-LightDM-DesktopName=TestDesktop
+
+=== modified file 'tests/data/sessions/named.desktop'
+--- lightdm/tests/data/sessions/named.desktop 2013-08-19 00:21:19 +0000
++++ lightdm/tests/data/sessions/named.desktop 2014-10-20 14:28:16 +0000
+@@ -2,4 +2,4 @@
+ Name=Test Session
+ Comment=LightDM test session
+ Exec=test-session
+-X-LightDM-DesktopName=TestDesktop
++DesktopNames=TestDesktop1;TestDesktop2;
+
+=== added file 'tests/scripts/xdg-current-desktop-legacy.conf'
+--- lightdm/tests/scripts/xdg-current-desktop-legacy.conf 1970-01-01 00:00:00 +0000
++++ lightdm/tests/scripts/xdg-current-desktop-legacy.conf 2014-10-20 14:28:16 +0000
+@@ -0,0 +1,30 @@
++#
++# Check XDG_CURRENT_DESKTOP is set for sessions that support it using the legacy key name
++#
++
++[SeatDefaults]
++autologin-user=have-password1
++user-session=named-legacy
++
++#?*START-DAEMON
++#?RUNNER DAEMON-START
++
++# X server starts
++#?XSERVER-0 START VT=7 SEAT=seat0
++
++# Daemon connects when X server is ready
++#?*XSERVER-0 INDICATE-READY
++#?XSERVER-0 INDICATE-READY
++#?XSERVER-0 ACCEPT-CONNECT
++
++# Session starts
++#?SESSION-X-0 START XDG_SEAT=seat0 XDG_VTNR=7 XDG_CURRENT_DESKTOP=TestDesktop XDG_GREETER_DATA_DIR=.*/have-password1 DESKTOP_SESSION=named-legacy USER=have-password1
++#?LOGIN1 ACTIVATE-SESSION SESSION=c0
++#?XSERVER-0 ACCEPT-CONNECT
++#?SESSION-X-0 CONNECT-XSERVER
++
++# Cleanup
++#?*STOP-DAEMON
++#?SESSION-X-0 TERMINATE SIGNAL=15
++#?XSERVER-0 TERMINATE SIGNAL=15
++#?RUNNER DAEMON-EXIT STATUS=0
+
+=== modified file 'tests/scripts/xdg-current-desktop.conf'
+--- lightdm/tests/scripts/xdg-current-desktop.conf 2014-03-17 18:33:02 +0000
++++ lightdm/tests/scripts/xdg-current-desktop.conf 2014-10-20 14:28:16 +0000
+@@ -18,7 +18,7 @@
+ #?XSERVER-0 ACCEPT-CONNECT
+
+ # Session starts
+-#?SESSION-X-0 START XDG_SEAT=seat0 XDG_VTNR=7 XDG_CURRENT_DESKTOP=TestDesktop XDG_GREETER_DATA_DIR=.*/have-password1 DESKTOP_SESSION=named USER=have-password1
++#?SESSION-X-0 START XDG_SEAT=seat0 XDG_VTNR=7 XDG_CURRENT_DESKTOP=TestDesktop1:TestDesktop2 XDG_GREETER_DATA_DIR=.*/have-password1 DESKTOP_SESSION=named USER=have-password1
+ #?LOGIN1 ACTIVATE-SESSION SESSION=c0
+ #?XSERVER-0 ACCEPT-CONNECT
+ #?SESSION-X-0 CONNECT-XSERVER
+
+=== added file 'tests/test-xdg-current-desktop-legacy'
+--- lightdm/tests/test-xdg-current-desktop-legacy 1970-01-01 00:00:00 +0000
++++ lightdm/tests/test-xdg-current-desktop-legacy 2014-10-20 14:28:16 +0000
+@@ -0,0 +1,2 @@
++#!/bin/sh
++./src/dbus-env ./src/test-runner xdg-current-desktop-legacy test-gobject-greeter
+
diff --git a/debian/patches/05_debianize-pam-files.patch b/debian/patches/05_debianize-pam-files.patch
new file mode 100644
index 0000000..b2dd806
--- /dev/null
+++ b/debian/patches/05_debianize-pam-files.patch
@@ -0,0 +1,105 @@
+--- a/data/pam/lightdm
++++ b/data/pam/lightdm
+@@ -1,20 +1,35 @@
+ #%PAM-1.0
+
+ # Block login if they are globally disabled
+-auth required pam_nologin.so
++auth requisite pam_nologin.so
+
+ # Load environment from /etc/environment and ~/.pam_environment
+-auth required pam_env.so
++auth required pam_env.so envfile=/etc/default/locale
+
+-# Use /etc/passwd and /etc/shadow for passwords
+-auth required pam_unix.so
++@include common-auth
+
+-# Check account is active, change password if required
+-account required pam_unix.so
++-auth optional pam_gnome_keyring.so
+
+-# Allow password to be changed
+-password required pam_unix.so
++@include common-account
+
+-# Setup session
+-session required pam_unix.so
+-session optional pam_systemd.so
++# SELinux needs to be the first session rule. This ensures that any
++# lingering context has been cleared. Without out this it is possible
++# that a module could execute code in the wrong domain.
++# When the module is present, "required" would be sufficient (When SELinux
++# is disabled, this returns success.)
++session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close
++
++session required pam_limits.so
++session required pam_loginuid.so
++@include common-session
++
++# SELinux needs to intervene at login time to ensure that the process
++# starts in the proper default security context. Only sessions which are
++# intended to run in the user's context should be run after this.
++session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open
++# When the module is present, "required" would be sufficient (When SELinux
++# is disabled, this returns success.)
++
++-session optional pam_gnome_keyring.so auto_start
++
++@include common-password
+--- a/data/pam/lightdm-greeter
++++ b/data/pam/lightdm-greeter
+@@ -1,7 +1,7 @@
+ #%PAM-1.0
+
+ # Load environment from /etc/environment and ~/.pam_environment
+-auth required pam_env.so
++auth required pam_env.so envfile=/etc/default/locale
+
+ # Always let the greeter start without authentication
+ auth required pam_permit.so
+--- a/data/pam/lightdm-autologin
++++ b/data/pam/lightdm-autologin
+@@ -1,20 +1,35 @@
+ #%PAM-1.0
+
+ # Block login if they are globally disabled
+-auth required pam_nologin.so
++auth requisite pam_nologin.so
+
+ # Load environment from /etc/environment and ~/.pam_environment
+-auth required pam_env.so
++auth required pam_env.so envfile=/etc/default/locale
+
+ # Allow access without authentication
+ auth required pam_permit.so
+
+-# Stop autologin if account requires action
+-account required pam_unix.so
++@include common-account
++
++# SELinux needs to be the first session rule. This ensures that any
++# lingering context has been cleared. Without out this it is possible
++# that a module could execute code in the wrong domain.
++# When the module is present, "required" would be sufficient (When SELinux
++# is disabled, this returns success.)
++session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close
++
++session required pam_limits.so
++session required pam_loginuid.so
++@include common-session
++
++# SELinux needs to intervene at login time to ensure that the process
++# starts in the proper default security context. Only sessions which are
++# intended to run in the user's context should be run after this.
++session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open
++# When the module is present, "required" would be sufficient (When SELinux
++# is disabled, this returns success.)
+
+ # Can't change password
+ password required pam_deny.so
+
+-# Setup session
+-session required pam_unix.so
+-session optional pam_systemd.so
++@include common-password
diff --git a/debian/patches/06_change-user-dirs.patch b/debian/patches/06_change-user-dirs.patch
new file mode 100644
index 0000000..ae2f1f0
--- /dev/null
+++ b/debian/patches/06_change-user-dirs.patch
@@ -0,0 +1,33 @@
+--- a/src/Makefile.am
++++ b/src/Makefile.am
+@@ -78,7 +78,7 @@ lightdm_CFLAGS = \
+ $(LIGHTDM_CFLAGS) \
+ -I"$(top_srcdir)/common" \
+ -DSBIN_DIR=\"$(sbindir)\" \
+- -DUSERS_DIR=\"$(localstatedir)/lib/lightdm-data\" \
++ -DUSERS_DIR=\"$(localstatedir)/lib/lightdm/data\" \
+ -DLOG_DIR=\"$(localstatedir)/log/lightdm\" \
+ -DRUN_DIR=\"$(localstatedir)/run/lightdm\" \
+ -DCACHE_DIR=\"$(localstatedir)/cache/lightdm\" \
+--- a/src/Makefile.in
++++ b/src/Makefile.in
+@@ -476,7 +476,7 @@ lightdm_CFLAGS = \
+ $(LIGHTDM_CFLAGS) \
+ -I"$(top_srcdir)/common" \
+ -DSBIN_DIR=\"$(sbindir)\" \
+- -DUSERS_DIR=\"$(localstatedir)/lib/lightdm-data\" \
++ -DUSERS_DIR=\"$(localstatedir)/lib/lightdm/data\" \
+ -DLOG_DIR=\"$(localstatedir)/log/lightdm\" \
+ -DRUN_DIR=\"$(localstatedir)/run/lightdm\" \
+ -DCACHE_DIR=\"$(localstatedir)/cache/lightdm\" \
+--- a/src/shared-data-manager.c
++++ b/src/shared-data-manager.c
+@@ -99,7 +99,7 @@ shared_data_manager_ensure_user_dir (Sha
+
+ g_debug ("Creating shared data directory %s", path);
+
+- result = g_file_make_directory (file, NULL, &error);
++ result = g_file_make_directory_with_parents (file, NULL, &error);
+ if (error)
+ {
+ if (g_error_matches (error, G_IO_ERROR, G_IO_ERROR_EXISTS))
diff --git a/debian/patches/series b/debian/patches/series
new file mode 100644
index 0000000..4d88677
--- /dev/null
+++ b/debian/patches/series
@@ -0,0 +1,5 @@
+01_set-default-path.patch
+02_fix-apparmor-profile.patch
+03_use-desktopnames-properties.patch
+05_debianize-pam-files.patch
+06_change-user-dirs.patch
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 0000000..a1d4119
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
+[type: gettext/rfc822deb] lightdm.templates
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 0000000..01cdf45
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,100 @@
+# debconf templates for xorg-x11 package
+# Catalan translation
+#
+# $Id: ca.po 1273 2006-02-21 10:58:12Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Ivan Vilata i Balaguer <net.selidor@ivan>, 2002-2007
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm 1:1.0.5-2\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 11:00+0100\n"
+"Last-Translator: Ivan Vilata i Balaguer <ivan@selidor.net>\n"
+"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
+"Language: ca\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Escolliu el gestor de pantalla:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Un gestor de pantalla (display manager) és un programa que proporciona la "
+"capacitat d’un quadre gràfic d’entrada (login) a l’X Window System."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Només un gestor de pantalla pot gestionar un servidor X determinat, però "
+"teniu instaŀlats diversos paquets de gestor de pantalla. Per favor, "
+"escolliu quin gestor de pantalla s'executarà per defecte."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Poden haver diversos gestors de pantalla corrent simultàniament si es "
+"configuren per a gestionar diferents servidors; per a aconseguir açò, "
+"configureu adequadament els gestors de pantalla, editeu cadascun dels seus "
+"scripts d’inici en «/etc/init.d», i deshabiliteu la comprovació de gestor de "
+"pantalla per defecte."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Voleu detenir el dimoni «xdm»?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "El dimoni gestor de pantalla d’X, «xdm», sol ser detingut en actualitzar‐"
+#~ "ne i eliminar‐ne el paquet, però sembla que ara està gestionant almenys "
+#~ "una sessió X activa."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Si es deté «xdm» ara, terminaran totes les sessions X que està "
+#~ "gestionant. Altrament, podeu deixar corrent «xdm», i la nova versió "
+#~ "surtirà efecte a la següent volta que el dimoni es reinicie."
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 0000000..66fb72a
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,97 @@
+# debconf templates for xdm package
+# Czech translation
+#
+# $Id: cs.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Miroslav Kure <kurem@debian.cz>, 2004-2007
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-24 10:42+0100\n"
+"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
+"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
+"Language: cs\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Výchozí správce obrazovky:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Správce obrazovky je program, který nabízí grafické přihlášení do systému X "
+"Window."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Je nainstalováno několik správců obrazovky, ale jen jeden může obsluhovat "
+"daný X server. Vyberte, který správce se má spouštět jako výchozí."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Více správců obrazovky může běžet zároveň pouze pokud spravují různé "
+"servery. Pro dosažení takového nastavení je musíte správně nakonfigurovat, "
+"upravit jejich spouštěcí skripty v /etc/init.d a zakázat kontrolu výchozího "
+"správce obrazovky."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Zastavit démona xdm?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Démon xdm (X display manager) je obvykle při aktualizaci nebo odstranění "
+#~ "balíku zastaven, ale zdá se, že spravuje minimálně jedno X sezení."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Pokud by byl xdm zastaven nyní, všechna jím spravovaná X sezení by se "
+#~ "ukončila. V opačném případě zůstane xdm běžet a nová verze se spustí s "
+#~ "příštím restartem démona."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 0000000..3b917c9
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,65 @@
+# Danish translation lightdm.
+# Copyright (C) 2011 lightdm & nedenstående oversættere.
+# This file is distributed under the same license as the lightdm package.
+# Branden Robinson, 2000-2004.
+# Dennis Haney, 2002.
+# Morten Brix Pedersen <morten@wtf.dk>, 2003.
+# Claus Hindsgaul <claus_h@image.dk>, 2004, 2005.
+# Joe Hansen <joedalton2@yahoo.dk>, 2011.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: lightdm\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2011-12-04 17:06+0200\n"
+"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
+"Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n"
+"Language: da\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Standardhåndtering for logind:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"En logindhåndtering er et program der giver et grafisk logind til X-"
+"vinduessystemet."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Der kan kun køre en logindhåndtering for hver X-server, men der er "
+"installeret flere logindhåndteringer. Vælg venligst hvilken logindhåndtering "
+"der skal benyttes som standard."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Flere logindhåndteringer kan køre samtidig, hvis de er sat op til at "
+"håndtere forskellige servere. For at få dette til at fungere, skal "
+"logindhåndteringerne sættes op til det. Det gør du ved at fjerne kontrollen "
+"for en standardhåndtering for logind i deres initialiseringsskripter i /etc/"
+"init.d."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 0000000..135f525
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,112 @@
+# translation of xdm to german
+# debconf templates for xorg-x11 package
+# German translation
+#
+# $Id: de.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+# Branden Robinson, 2000-2004.
+# Martin Schuster, 2001.
+# Sebastian Rittau, 2001.
+# Erich Schubert, 2001.
+# Knut Suebert, 2001.
+# Sebastian Feltel, 2001.
+# Philipp Matthias Hahn, 2001.
+# Veit Waltemath, 2002.
+# Andreas Metzler, 2002.
+# Alwin Meschede <ameschede@gmx.de>, 2004, 2005, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: de\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-24 12:33+0100\n"
+"Last-Translator: Alwin Meschede <ameschede@gmx.de>\n"
+"Language-Team: german <debian-l10n-german@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Standardmäßiger Display-Manager:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Ein Display-Manager ist ein Programm, welches grafische Anmeldemöglichkeiten "
+"für das X Window System zur Verfügung stellt."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Nur ein einziger Display-Manager kann einen gegebenen X-Server verwalten, es "
+"sind allerdings mehrere Display-Manager installiert. Bitte wählen Sie den "
+"Display-Manager aus, der standardmäßig ausgeführt werden soll."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Es können mehrere Display-Manager gleichzeitig laufen, wenn diese so "
+"konfiguriert sind, dass sie verschiedene X-Server verwalten. Um dies zu "
+"erreichen, konfigurieren Sie die Display-Manager entsprechend, editieren Sie "
+"jedes ihrer Init-Skripte in /etc/init.d, und schalten Sie die Überprüfung "
+"auf einen Standard-Display-Manager ab."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Soll der xdm-Dienst gestoppt werden?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Der X Display Manager (xdm) Dienst wird meist beim Aktualisieren oder "
+#~ "Entfernen eines Pakets gestoppt, aber er scheint mindestens eine laufende "
+#~ "X-Sitzung zu verwalten."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Wenn xdm jetzt gestoppt wird, werden alle Sitzungen beendet, die er "
+#~ "gerade verwaltet. Alternativ können Sie xdm weiter laufen lassen, die "
+#~ "neue Version wird dann aktiv, sobald der Dienst das nächste Mal gestartet "
+#~ "wird."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 0000000..12f36c5
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,114 @@
+# debconf templates for xorg-x11 package
+# Greek translation
+#
+# $Id: el.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Konstantinos Margaritis <markos@debian.org>, 2004
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: el\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2005-12-19 18:40+0200\n"
+"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
+"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
+"Language: el\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+#, fuzzy
+msgid "Default display manager:"
+msgstr "Επιλέξτε τον επιθυμητό διαχειριστή οθόνης."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Ο διαχειριστής οθόνης είναι ένα πρόγραμμα που προσφέρει τη δυνατότητα "
+"σύνδεσης στο σύστημα παραθύρων X μέσω γραφικού περιβάλλοντος."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+#, fuzzy
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Μόνο ένας διαχειριστής οθόνης μπορεί να χειρίζεται ένα συγκεκριμένο "
+"εξυπηρετητή X, αλλά περισσότεροι από ένας είναι εγκατεστημένοι. Παρακαλώ "
+"επιλέξτε τον διαχειριστή οθόνης που θα εκτελείται ως προκαθορισμένος."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+#, fuzzy
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Πολλαπλοί διαχειριστές οθόνης μπορούν να τρέχουν ταυτόχρονα, αν έχουν "
+"ρυθμιστεί να χειρίζονται διαφορετικούς διακομιστές X. Για να επιτευχθεί "
+"αυτό, ρυθμίστε τους διαχειριστές οθόνης κατάλληλα, επεξεργαστείτε τα αρχεία "
+"εκκίνησής τους στον κατάλογο /etc/init.d, και απενεργοποιήστε τον έλεγχο για "
+"προκαθορισμένο διαχειριστή οθόνης."
+
+#, fuzzy
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Θέλετε να σταματήσετε να χρησιμοποιείτε τον δαίμονα xdm;"
+
+#, fuzzy
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Κανονικά, η λειτουργία του δαίμονα του διαχειριστή οθόνης των X (xdm) "
+#~ "διακόπτεται με κάθε αναβάθμιση και διαγραφή του πακέτου, αλλά στη "
+#~ "συγκεκριμένη περίπτωση φαίνεται ότι διαχειρίζεται ήδη τουλάχιστον μια "
+#~ "συνεδρία των X (X session). Αν ο xdm τερματιστεί τώρα, οποιεσδήποτε "
+#~ "συνεδρίες των X χειρίζεται θα τερματιστούν επίσης. Διαφορετικά, μπορείτε "
+#~ "να αφήσετε τον xdm να συνεχίσει τη λειτουργία του και η νέα έκδοση να "
+#~ "χρησιμοποιηθεί την επόμενη φορά που θα τρέξει ο δαίμονας."
+
+#, fuzzy
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Κανονικά, η λειτουργία του δαίμονα του διαχειριστή οθόνης των X (xdm) "
+#~ "διακόπτεται με κάθε αναβάθμιση και διαγραφή του πακέτου, αλλά στη "
+#~ "συγκεκριμένη περίπτωση φαίνεται ότι διαχειρίζεται ήδη τουλάχιστον μια "
+#~ "συνεδρία των X (X session). Αν ο xdm τερματιστεί τώρα, οποιεσδήποτε "
+#~ "συνεδρίες των X χειρίζεται θα τερματιστούν επίσης. Διαφορετικά, μπορείτε "
+#~ "να αφήσετε τον xdm να συνεχίσει τη λειτουργία του και η νέα έκδοση να "
+#~ "χρησιμοποιηθεί την επόμενη φορά που θα τρέξει ο δαίμονας."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 0000000..761dc7f
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,117 @@
+# slim po-debconf translation to Spanish
+# Copyright (C) 2001, 2002, 2003, 2005, 2008 Software in the Public Interest
+# This file is distributed under the same license as the slim package.
+#
+# Changes:
+# - Initial translation
+# Carlos Valdivia Yagüe, 2001
+#
+# - Updates
+# Javier Fernandez-Sanguino Peña, 2003
+# David Martínez Moreno <ender@debian.org>, 2001, 2002, 2005
+# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2008
+#
+# Traductores, si no conoce el formato PO, merece la pena leer la
+# documentación de gettext, especialmente las secciones dedicadas a este
+# formato, por ejemplo ejecutando:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Equipo de traducción al español, por favor, lean antes de traducir
+# los siguientes documentos:
+#
+# - El proyecto de traducción de Debian al español
+# http://www.debian.org/intl/spanish/
+# especialmente las notas de traducción en
+# http://www.debian.org/intl/spanish/notas
+#
+# - La guía de traducción de po's de debconf:
+# /usr/share/doc/po-debconf/README-trans
+# o http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: slim 1.3.0-2\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2008-12-24 13:47+0100\n"
+"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
+"Language-Team: ES <debian-l10n-spanish@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Gestor de sesiones predeterminado:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Un gestor de sesiones es un programa que le ofrece la posibilidad de entrar "
+"gráficamente a su sistema mediante el sistema X Window."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Sólo puede utilizarse un gestor de sesiones para gestionar un servidor de X "
+"concreto, pero existen varios paquetes de gestores de sesiones instalados. "
+"Por favor, seleccione que gestor de sesiones debería ejecutarse de manera "
+"predeterminada."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Varios gestores de sesiones se pueden ejecutar simultáneamente si están "
+"configurados para manejar diferentes servidores. Para conseguir esto, "
+"configure los gestores de sesiones apropiadamente, edite cada script de init "
+"en «/etc/init.d» relacionado con ellos y desactive la comprobación en busca "
+"del gestor de sesiones predeterminado."
+
+#, fuzzy
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "¿Desea parar el demonio de xdm?"
+
+#, fuzzy
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "El demonio del gestor de sesiones (xdm) generalmente se para al "
+#~ "actualizar los paquetes y al eliminarlos, pero parece que gestiona por lo "
+#~ "menos una sesión X en estos momentos. Si detiene xdm ahora, cualquier "
+#~ "sesión X que gestione será destruida. Puede dejar que xdm siga "
+#~ "ejecutándose, y la siguiente versión tendrá efecto cuando el demonio se "
+#~ "rearranque."
+
+#, fuzzy
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "El demonio del gestor de sesiones (xdm) generalmente se para al "
+#~ "actualizar los paquetes y al eliminarlos, pero parece que gestiona por lo "
+#~ "menos una sesión X en estos momentos. Si detiene xdm ahora, cualquier "
+#~ "sesión X que gestione será destruida. Puede dejar que xdm siga "
+#~ "ejecutándose, y la siguiente versión tendrá efecto cuando el demonio se "
+#~ "rearranque."
diff --git a/debian/po/eu.po b/debian/po/eu.po
new file mode 100644
index 0000000..9dcd3a9
--- /dev/null
+++ b/debian/po/eu.po
@@ -0,0 +1,102 @@
+# translation of xdm-eu.po to librezale
+# debconf templates for xorg-x11 package
+# Euskara translation
+#
+# $Id: eu.po 490 2005-08-03 09:59:07Z ender $
+#
+# Copyright:
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf is available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+# Branden Robinson, 2000-2004.
+# Piarres Beobide <pi@beobide.net>, 2005, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm-eu\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 16:06+0100\n"
+"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
+"Language-Team: librezale <librezale@librezale.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: nplurals=2; plural=(n != 1)\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Lehenetsiriko pantaila kudeatzailea:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Pantaila kudeatzailea X Leiho Sistemarako saio hasiera grafiko aukera ematen "
+"duen programa bat da."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Jakindako X zerbitzari bat pantaila kudeatzaile batek bakarrik kudea dezake, "
+"baina pantaila kudeatzaile anitz daude instalaturik. Hautatu zein pantaila "
+"kudeatzaile erabili nahi duzun lehenetsi bezala."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Pantaila kudeatzaile anitz batera martxan egon daitezke, zerbitzari "
+"ezberdinak kudeatzeko konfiguraturik badaude; hau lortzeko, pantaila "
+"kudeatzaileak behar bezala konfiguratu eta /etc/init.d-eko init script-ean "
+"lehenetsiriko pantaila kudeatzailea arakatzeko aukera ezgaitu."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Xdm deabrua gelditu?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "X Pantaila Kudeatzaile (xdm) deabrua arruntean gelditu egiten da pakete "
+#~ "eguneraketa edo ezabaketa egiterakoan, baina dirudienez martxan dagoen X "
+#~ "saio bat beintzat kudeatzen ari da."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "xdm orain gelditu ezkero, kudeatzen ari den edozein X saio itxi egingo "
+#~ "da. Bestela xdm martxan utz dezakezu eta bersio berria deabrua abiarazten "
+#~ "den hurrengo aldian erabiliko da."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 0000000..fd77677
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,57 @@
+msgid ""
+msgstr ""
+"Project-Id-Version: slim\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-12-22 13:23+0200\n"
+"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
+"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
+"Language: fi\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Finnish\n"
+"X-Poedit-Country: Finland\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Oletusnäytönhallintaohjelma:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Näytönhallintaohjelma tarjoaa graafisen kirjautumisruudun X-"
+"ikkunointijärjestelmään."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Vain yksi näytönhallintaohjelma voi hallinnoida kutakin X-palvelinta, mutta "
+"useampia näytönhallintaohjelmapaketteja on asennettuna. Valitse minkä "
+"näytönhallintaohjelman tulisi olla oletuksena käytössä."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Useampia näytönhallintaohjelmia voidaan ajaa yhtäaikaisesti, jos ne on "
+"asetettu hallinnoimaan eri palvelimia. Saadaksesi tämän aikaan muokkaa "
+"näytönhallintaohjelmien asetuksia tarpeen mukaan, muokkaa kunkin "
+"käynnistyskomentosarjaa hakemistossa /etc/init.d ja passivoi "
+"oletusnäytönhallintaohjelman tarkistus."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 0000000..e9f1582
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,107 @@
+# translation of fr.po to French
+# debconf templates for xorg-x11 package
+# French translation
+#
+# $Id: fr.po 1053 2006-01-10 19:20:06Z ender $
+#
+# Copyrights:
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+# Branden Robinson, 2000-2004.
+# Thomas Morin, 2001.
+# Patrice Karatchentzeff, 2001.
+# Jérôme Schell, 2001.
+# Jean-Christophe Dubacq, 2002.
+# Christian Perrier <bubulle@debian.org>, 2003, 2004, 2006, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: fr\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 20:06+0100\n"
+"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
+"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
+"Language: fr\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: Plural-Forms: nplurals=2; plural=n>1;\n"
+"\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Gestionnaire graphique de session par défaut :"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Un gestionnaire graphique de session est un programme qui permet de se "
+"connecter depuis le système X Window."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Un seul gestionnaire graphique de session peut s'occuper d'un serveur X "
+"donné, bien que plusieurs gestionnaires puissent être installés "
+"simultanément. Veuillez choisir celui qui sera utilisé par défaut."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Plusieurs gestionnaires graphiques peuvent être lancés en même temps, s'ils "
+"gèrent des serveurs X différents ; pour cela, configurez correctement chacun "
+"des gestionnaires graphiques, modifiez leurs scripts de lancement dans /etc/"
+"init.d, et désactivez le test de gestionnaire graphique par défaut."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Faut-il arrêter le démon xdm ?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Le gestionnaire de sessions X (xdm) est généralement arrêté lors de la "
+#~ "mise à jour ou de la suppression du paquet. Cependant, il semble qu'il "
+#~ "gère actuellement encore au moins une session X."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Si xdm est arrêté maintenant, toutes les sessions X qu'il gère seront "
+#~ "terminées. L'autre possibilité est de laisser fonctionner xdm, la "
+#~ "nouvelle version ne devenant active qu'au prochain redémarrage du démon."
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 0000000..86289ce
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,86 @@
+# debconf templates for xorg-x11 package
+# Galician translation
+#
+# $Id: gl.po 1080 2006-01-14 02:15:39Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Jacobo Tarrio, 2001, 2006
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xorg-x11\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 13:03+0100\n"
+"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
+"Language-Team: Galician <trasno@ceu.fi.udc.es>\n"
+"Language: gl\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Xestor de pantalla por defecto:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Un xestor de pantalla é un programa que fornece capacidades de inicio de "
+"sesión gráfico para o sistema X Window."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Só un xestor de pantalla pode xestionar un servidor X determinado, pero hai "
+"varios paquetes de xestores de pantalla instalados. Escolla o xestor de "
+"pantalla que se debería executar por defecto."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Pódense executar varios xestores de pantalla ao mesmo tempo se se configuran "
+"para xestionar servidores distintos; para facelo, configure os xestores de "
+"pantalla, edite cada un dos scripts de inicio de /etc/init.d e desactive a "
+"comprobación do xestor de pantalla por defecto."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "¿Deter o servizo de xdm?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Adoita se deter o servizo do xestor de pantalla de X (xdm) ao actualizar "
+#~ "ou eliminar o paquete, pero semella que está a xestionar alomenos unha "
+#~ "sesión X en execución."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Se se detén xdm agora, hase cortar calquera sesión X que xestione. Se "
+#~ "non, a nova versión ha tomar efecto a próxima vez que reinicie o servizo."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 0000000..a05c9aa
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,103 @@
+# debconf templates for xorg-x11 package
+# Italian translation
+#
+# $Id: it.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Matteo Dell'Amico, 2002
+# Emanuele Aina, 2002
+# Luca Monducci, 2004
+# Danilo Piazzalunga, 2004-2007
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xorg-x11 6.8.2.dfsg.1-10\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-25 14:40+0200\n"
+"Last-Translator: Danilo Piazzalunga <danilopiazza@gmail.com>\n"
+"Language-Team: Italian <tp@lists.linux.it>\n"
+"Language: it\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Display manager predefinito."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Un display manager è un programma che fornisce capacità di login grafico per "
+"il sistema X Window."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Solo un display manager può gestire un dato server X, ma sono installati più "
+"pacchetti di display manager. Scegliere il display manager da usare come "
+"predefinito."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Possono essere eseguiti più display manager contemporaneamente, a patto che "
+"siano impostati per gestire server diversi; per fare questo, configurare i "
+"display manager in maniera appropriata, modificare ciascuno dei loro script "
+"di avvio in /etc/init.d e disabilitare il controllo per un display manager "
+"predefinito."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Arrestare il demone xdm?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Il demone del display manager X (xdm) viene tipicamente fermato in fase "
+#~ "di aggiornamento o rimozione del pacchetto, ma pare che al momento stia "
+#~ "gestendo almeno una sessione attiva di X."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Se xdm viene arrestato ora, anche tutte le sessioni di X che gestisce "
+#~ "verranno terminate. In alternativa, la nuova versione sarà usata a "
+#~ "partire dal prossimo avvio del demone."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 0000000..839e61c
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,103 @@
+# debconf templates for xorg-x11 package
+# Japanese translation
+#
+# $Id: ja.po 1063 2006-01-11 10:46:20Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# ISHIKAWA Mutsumi, 2001
+# Tomohiro KUBOTA, 2001, 2002
+# Kenshi Muto, 2001, 2003, 2004
+# Takeo Nakano, 2001, 2003
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xorg-x11 6.9.dfsg.1-3+SVN\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 19:09+0900\n"
+"Last-Translator: Kenshi Muto <kmuto@debian.org> and ISHIKAWA Mutsumi "
+"<ishikawa@debian.org>\n"
+"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
+"Language: ja\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "デフォルトのディスプレイマネージャ:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"ディスプレイマネージャとは、X Window System 上でのグラフィカルなログイン機能"
+"を提供するものです。"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"ひとつの X サーバを管理できるのはひとつのディスプレイマネージャだけですが、"
+"ディスプレイマネージャパッケージが複数インストールされています。どのディスプ"
+"レイマネージャをデフォルトで起動させるか選択して下さい。"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"異なるサーバを担当するように設定すれば、複数のディスプレイサーバは同時に動作"
+"できます。そのようにするには、/etc/init.d にある各ディスプレイマネージャの初"
+"期化スクリプトを編集し、デフォルトディスプレイマネージャのチェックを無効にし"
+"て下さい。"
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "xdm デーモンを停止しますか?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "X ディスプレイマネージャ (xdm) デーモンは、普通、パッケージの更新や削除の"
+#~ "際に停止させられます。しかし xdm は現在動作中の X セッションを最低ひとつは"
+#~ "管理しているようです。"
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "いま xdm を停止すると、この xdm が管理している X セッションは停止します。"
+#~ "あるいは次にデーモンをリスタートしたときに新しいバージョンの xdm を有効に"
+#~ "することもできます。"
diff --git a/debian/po/ko.po b/debian/po/ko.po
new file mode 100644
index 0000000..18f8597
--- /dev/null
+++ b/debian/po/ko.po
@@ -0,0 +1,78 @@
+# Korean translations for xdm package
+# xdm 패키지에 대한 한국어 번역문.
+# Copyright (C) 2007 THE xdm'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the xdm package.
+# Sunjae Park <darehanl@gmail.com>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-04-07 20:03-0400\n"
+"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
+"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
+"Language: ko\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "기본 화면관리자:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"화면 관리자는 그래픽 로그인 기능을 제공하는 X 윈도우 시스템을 위한 프로그램입"
+"니다."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"한 화면관리자는 X 서버 하나만을 관리할 수 있는데도 설치된 화면 관리자가 여러 "
+"개 있습니다. 기본으로 사용할 화면관리자를 선택해주십시오."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"서로 다른 서버를 관리하도록 설정할 경우 화면관리자를 동시에 여러 개 실행시킬 "
+"수 있습니다. 이를 위해서는 각각의 화면관리자를 적절히 설정하고 /etc/init.d에 "
+"에 있는 init 스크립트를 수정해서 기본 화면관리자 검사를 비활성하십시오."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "xdm 데몬을 중지시킬까요?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "X 화면관리자(xdm) 데몬은 일반적으로 꾸러미를 설치하고 업그레이드할 때 중지"
+#~ "되지만 현재 하나 이상의 X 세션을 관리하는 중인 것 같습니다."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "xdm을 지금 중지시키면 xdm이 관리하고 있는 X 세션은 모두 중단됩니다. 지금 "
+#~ "중지시키지 않으면 새로 설치한 버전은 데몬을 다시 시작할 때부터 사용됩니다."
diff --git a/debian/po/ml.po b/debian/po/ml.po
new file mode 100644
index 0000000..274f958
--- /dev/null
+++ b/debian/po/ml.po
@@ -0,0 +1,81 @@
+# Malayalam translation of xdm debconf template.
+# Copyright (C) 2007 THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the xdm package.
+# Praveen|പ്രവീണ്‍ A|എ <pravi.a@gmail.com>, 2007.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm 1.0\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-23 09:46+0530\n"
+"Last-Translator: Praveen|പ്രവീണ്‍ A|എ <pravi.a@gmail.com>\n"
+"Language-Team: Swathanthra|സ്വതന്ത്ര Malayalam|മലയാളം Computing|കമ്പ്യൂട്ടിങ്ങ് <smc-"
+"discuss@googlegroups.com>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "ഡിഫാള്‍ട്ടായി വേണ്ട പ്രദര്‍ശന മാനേജര്‍:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"എക്സ് ജാലക സിസ്റ്റത്തിന് ഗ്രാഫിക്കലായി അകത്ത് കടക്കാനുള്ള കഴിവുകള്‍ നല്കുന്ന ഒരു പ്രോഗ്രാമാണ് ഒരു "
+"പ്രദര്‍ശന മാനേജര്‍."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"ഏതെങ്കിലും ഒരു എക്സ് സേവകനെ ഒരേ ഒരു പ്രദര്‍ശന മാനേജര്‍‌ക്കേ മാനേജ് ചെയ്യാന്‍ പറ്റൂ, പക്ഷേ "
+"ഒന്നിലധികം പ്രദര്‍ശന മാനേജര്‍ പാക്കേജുകള്‍ ഇന്‍സ്റ്റാള്‍ ചെയ്തിട്ടുണ്ട്. ദയവായി ഡിഫാള്‍ട്ടായി "
+"പ്രവര്‍ത്തിപ്പിക്കേണ്ട പ്രദര്‍ശന മാനേജര്‍ ഏതാണെന്ന് തിരഞ്ഞെടുക്കുക."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"വ്യത്യസ്ത സേവകന്‍മാരെ മാനേജ് ചെയ്യാനായി ക്രമീകരിച്ചിട്ടുണ്ടെങ്കില്‍ ഒന്നിലധികം പ്രദര്‍ശന "
+"മാനേജര്‍മാര്‍ക്ക് ഒരേ സമയം പ്രവര്‍ത്തിക്കാം; ഇത് കൈവരിക്കണമെങ്കില്‍, പ്രദര്‍ശന മാനേജര്‍മാരെ "
+"അനുസൃതമായി ക്രമീകരിക്കുകയും, അവയോരോന്നിന്റേയും /etc/init.d യിലുള്ള ഇനിറ്റ് സ്ക്രിപ്റ്റുകളെ "
+"മാറ്റുകയും, ഡിഫാള്‍ട്ട് പ്രദര്‍ശന മാനേജര്‍ക്കായുള്ള പരിശോദന ഡിസേബിള്‍ ചെയ്യുകയും ചെയ്യുക."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "xdm ഡീമണെ നിര്‍ത്തട്ടേ?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "എക്സ് പ്രദര്‍ശന മാനേജര്‍ (xdm) ഡീമണ്‍ സാധാരണയായി പാക്കേജ് അപ്​ഗ്രേഡിന്റേയും നീക്കം "
+#~ "ചെയ്യലിന്റേയും സമയത്താണ് നിര്‍ത്താറുള്ളത്, പക്ഷേ പ്രവര്‍ത്തിച്ചുകൊണ്ടിരിക്കുന്ന ഒരു എക്സ് "
+#~ "സെഷനെയെങ്കിലും ഇത് മാനേജ് ചെയ്തുകൊണ്ടിരിക്കുന്നത് പോലെ തോന്നുന്നു."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "xdm ഇപ്പോള്‍ നിര്‍ത്തുകയാണെങ്കില്‍, ഇത് മാനേജ് ചെയ്തുകൊണ്ടിരിക്കുന്ന ഏത് എക്സ് സെഷനുകളും "
+#~ "അവസാനിപ്പിക്കുന്നതായിരിക്കും. അല്ലെങ്കില്‍, അടുത്ത തവണ ഡീമണ്‍ വീണ്ടും തുടങ്ങുമ്പോള്‍ പുതിയ ലക്കം "
+#~ "നിലവില്‍ വരും."
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 0000000..cba0a85
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,103 @@
+# debconf templates for xorg-x11 package
+# Dutch translation
+#
+# $Id: nl.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Wouter Verhelst, 2002
+# Bart Cornelis, 2003
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 20:24+0100\n"
+"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
+"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Dutch\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Standaard beeldschermbeheerder:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Een beeldschermbeheerder is een programma waarmee u zich grafisch op het "
+"systeem kunt aanmelden, waarna u in de grafische omgeving (het X Window "
+"System) terecht komt."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Elke X-server kan door slechts één beeldschermbeheerder beheerd worden, "
+"hoewel er meerdere beeldschermbeheerders geïnstalleerd kunnen zijn. Welke "
+"beeldschermbeheerder dient standaard gebruikt te worden?"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Het is mogelijk om meerdere beeldschermbeheerders tegelijk te draaien zolang "
+"deze verschillende servers beheren. Om dat te bereiken dient u de "
+"beeldschermbeheerders overeenkomstig in te stellen door in hun init-scripts "
+"(in /etc/init.d) de controle of ze de standaard beeldschermbeheerder zijn "
+"uit te schakelen."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Wilt u de xdm-achtergronddienst stoppen?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Normaal wordt de beeldschermbeheerder (xdm) gestopt bij opwaardering en "
+#~ "verwijdering van dit pakket; momenteel is er echter minstens één lopende "
+#~ "X-sessie actief."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Als xdm nu gestopt word, worden alle door xdm beheerde X-sessies "
+#~ "afgesloten. Als u xdm nu laat draaien wordt de nieuwe versie pas actief "
+#~ "de eerstvolgende keer dat de achtergronddienst herstart wordt. "
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 0000000..0362afb
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,65 @@
+# Polish translation of debconf templates for lightdm package
+# Copyrights:
+# This file is distributed under the same license as the lightdm package.
+# Branden Robinson, 2000-2004.
+# Marcin Owsiany, 2001, 2002.
+# Michał Kułach <michal.kulach@gmail.com>, 2013.
+msgid ""
+msgstr ""
+"Project-Id-Version: slim\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2013-06-06 17:59+0200\n"
+"Last-Translator: Michał Kułach <michal.kulach@gmail.com>\n"
+"Language-Team: Polish <debian-l10n-polish@lists.debian.org>\n"
+"Language: pl\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
+"|| n%100>=20) ? 1 : 2);\n"
+"X-Generator: Lokalize 1.4\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Domyślny menedżer logowania:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Menedżer logowania to program, który umożliwia graficzne logowanie do X "
+"Window System."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Tylko jeden menedżer logowania może kontrolować dany serwer X, ale "
+"zainstalowanych jest obecnie kilka takich programów. Proszę wybrać, który z "
+"nich ma być uruchamiany domyślnie."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Można uruchomić kilka menedżerów logowania, ale muszą one kontrolować różne "
+"serwery; można to osiągnąć konfigurując odpowiednio każdy z nich, edytując "
+"ich skrypty startowe w /etc/init.d i wyłączając sprawdzanie domyślnego "
+"menedżera logowania."
+
+
diff --git a/debian/po/pothead.in b/debian/po/pothead.in
new file mode 100644
index 0000000..e4af169
--- /dev/null
+++ b/debian/po/pothead.in
@@ -0,0 +1,30 @@
+# debconf templates for xorg-x11 package
+#
+# $Id: pothead.in 498 2005-08-05 01:55:05Z dnusinow $
+#
+# Copyright:
+# Branden Robinson, 2000-2004
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf is available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: SOURCE_VERSION\n"
+"Report-Msgid-Bugs-To: debian-x@lists.debian.org\n"
+"POT-Creation-Date: DATE\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
diff --git a/debian/po/pt.po b/debian/po/pt.po
new file mode 100644
index 0000000..36dd088
--- /dev/null
+++ b/debian/po/pt.po
@@ -0,0 +1,65 @@
+# debconf templates for xorg-x11 package
+# Portuguese translation
+#
+# $Id: pt.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyright:
+# Branden Robinson, 2000-2004
+# Eduardo Silva <jobezone@yahoo.com>, 2005
+# Miguel Figueiredo <elmig@debianpt.org>, 2007-2008
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xserver-xorg_debian_po\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2008-09-02 21:27+0100\n"
+"Last-Translator: Miguel Figueiredo <elmig@debianpt.org>\n"
+"Language-Team: Portuguese <traduz@debianPT.org>\n"
+"Language: pt\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Gestor de ecrã pré-definido:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Um gestor de ecrã é um programa que fornece capacidades de autenticação "
+"gráfica ao X Window System."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Apenas um único gestor de ecrã pode gerir um dado servidor X, mas estão "
+"instalados vários pacotes de gestores de ecrã. Por favor escolha qual o "
+"gestor de ecrã que deve ser executado por omissão."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Podem correr simultaneamente vários gestores de ecrã se estes estiverem "
+"configurados para gerir diferentes servidores; para alcançar isto, configure "
+"os gestores de ecrã de acordo, edite cada um dos seus scripts 'init' em /etc/"
+"init.d, e desligue a verificação de um gestor de ecrã pré-definido."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 0000000..17f9f7b
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,104 @@
+# Brazilian Portuguese translation (xdm)
+# debconf templates for xdm package
+#
+# $Id: pt_BR.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+#
+# This file is distributed under the same license as the xdm package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+# Branden Robinson, 2000-2004.
+# Gustavo Noronha Silva, 2001.
+# Henrique de Moraes Holschuh, 2001.
+# André Luís Lopes <andrelop@debian.org>, 2001-2005.
+# Eder L. Marques <frolic@debian-ce.org>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: xdm 1:1.0.5-2\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-27 01:16-0300\n"
+"Last-Translator: Eder L. Marques <frolic@debian-ce.org>\n"
+"Language-Team: l10n portuguese <debian-l10n-portuguese@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"pt_BR utf-8\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Gerenciador de sessão padrão:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Um gerenciador de sessão é um programa que provê capacidades de login "
+"gráfico para o 'X Window System'."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Somente um gerenciador de sessão pode gerenciar um dado servidor X, mas "
+"diversos pacotes de gerenciadores de sessão estão instalados. Por favor "
+"selecione qual gerenciador de sessão deverá ser executado por padrão."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Múltiplos gerenciadores de sessão podem ser executados simultaneamente se "
+"eles estão configurados para gerenciar servidores diferentes; para conseguir "
+"isso, configure os gerenciadores de sessão apropriadamente, edite cada um "
+"dos seus scripts de inicialização em /etc/init.d, e desabilite a checagem "
+"por um gerenciador de sessão padrão."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Deseja parar o daemon xdm?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "O daemon do gerenciador de sessão do X (xdm) tipicamente é parado em "
+#~ "atualizações e remoções de pacotes, mas ele parece estar gerenciando pelo "
+#~ "menos uma sessão X em execução. "
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Caso o xdm seja parado agora, quaisquer sessões X que ele esteja "
+#~ "gerenciando serão encerradas. Caso contrário a nova versão terá efeito na "
+#~ "próxima vez que o daemon for reiniciado."
diff --git a/debian/po/ro.po b/debian/po/ro.po
new file mode 100644
index 0000000..bacd93c
--- /dev/null
+++ b/debian/po/ro.po
@@ -0,0 +1,113 @@
+# translation of ro.po to Romanian
+# debconf templates for xorg-x11 package
+#
+# $Id: pothead.in 189 2005-06-11 00:04:27Z branden $
+#
+# Copyright:
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf is available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+# Branden Robinson, 2000--2004.
+# Eddy Petrişor <eddy.petrisor@gmail.com>, 2005.
+# Ruşeţ Zeno <rzeno@cwazy.co.uk>, 2005.
+# Eddy Petrisor <eddy.petrisor@gmail.com>, 2005.
+# Eddy Petrișor <eddy.petrisor@gmail.com>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: ro\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-05-31 11:00+0300\n"
+"Last-Translator: Eddy Petrișor <eddy.petrisor@gmail.com>\n"
+"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
+"Language: ro\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
+"20)) ? 1 : 2;\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Managerul de ecran implicit:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Un manager de ecran este un program care oferă facilitatea de autentificare "
+"grafică sistemului de ferestre X."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Doar un singur manager de ecran poate guverna un anumit server X, dar mai "
+"mulţi manageri de ecran sunt instalaţi. Selectaţi managerul care ar trebui "
+"să pornească în mod implicit."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Mai mulţi manageri de ecran pot rula simultan dacă sunt configuraţi să "
+"guverneze servere diferite; pentru a obţine acest lucru, configuraţi "
+"corespunzător managerii de ecran, editaţi fiecare dintre script-urile lor de "
+"iniţializare din /etc/init.d şi dezactivaţi testul de manager de ecran "
+"implicit."
+
+#, fuzzy
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Doriţi să opriţi demonul xdm?"
+
+#, fuzzy
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Demonul X de management al ecranului (xdm) este, în mod obişnuit oprit la "
+#~ "înnoirea sau ştergerea pachetului, dar se pare că acesta guvernează cel "
+#~ "puţin o sesiune X care rulează acum. Dacă xdm este oprit acum, orice "
+#~ "sesiune guvernată de el va fi terminată. Altfel, îl puteţi lăsa pe xdm să "
+#~ "ruleze şi noua versiune va avea efect la următoarea repornire a demonului."
+
+#, fuzzy
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Demonul X de management al ecranului (xdm) este, în mod obişnuit oprit la "
+#~ "înnoirea sau ştergerea pachetului, dar se pare că acesta guvernează cel "
+#~ "puţin o sesiune X care rulează acum. Dacă xdm este oprit acum, orice "
+#~ "sesiune guvernată de el va fi terminată. Altfel, îl puteţi lăsa pe xdm să "
+#~ "ruleze şi noua versiune va avea efect la următoarea repornire a demonului."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 0000000..835f696
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,103 @@
+# translation of xserver-xorg_debian_po_ru.po to Russian
+# debconf templates for xorg-x11 package
+# Russian translation
+#
+# $Id: ru.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Ilgiz Kalmetev, 2002, 2003
+# Serge Winitzki, 2003
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+# Yuri Kozlov <kozlov.y@gmail.com>, 2005.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xserver-xorg_debian_po_ru\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 12:07+0300\n"
+"Last-Translator: asv <alyoshin@pisem.net>\n"
+"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
+"Language: ru\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.9.1\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Менеджер дисплеев по умолчанию:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Менеджер дисплеев -- это программа, которая обеспечивает возможность "
+"графического входа в систему для X Window System."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Данный X-сервер может обслуживать только один менеджер дисплеев, но "
+"установлено несколько пакетов менеджеров дисплеев. Пожалуйста, выберите "
+"менеджер дисплеев, который должен запускаться по умолчанию."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Несколько менеджеров дисплеев могут запускаться одновременно, если они "
+"настроены на обслуживание разных серверов; чтобы добиться этого, настройте "
+"менеджеры дисплеев соответственно, отредактируйте их сценарии инициализации "
+"в /etc/init.d и отключите проверку менеджера дисплеев по умолчанию."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Остановить сервер-демон xdm?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Сервер-демон менеджера X-дисплеев (xdm) обычно останавливают при "
+#~ "обновлении или удалении пакета, но, кажется, что xdm сейчас управляет по "
+#~ "крайней мере одним X-сеансом."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Если сейчас остановить xdm, то все управляемые им X-сеансы будут "
+#~ "прерваны. Или вы можете не останавливать xdm, и тогда новая версия будет "
+#~ "загружена тогда, когда xdm снова перезапустят."
diff --git a/debian/po/sk.po b/debian/po/sk.po
new file mode 100644
index 0000000..0e33a83
--- /dev/null
+++ b/debian/po/sk.po
@@ -0,0 +1,83 @@
+# debconf templates for xorg-x11 package
+# Slovak translation
+# $Id: sk.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Miroslav Kure <kurem@debian.cz>, 2004
+# Peter Mann <Peter.Mann@tuke.sk>, 2005
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xorg-x11\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 09:30+0100\n"
+"Last-Translator: Peter Mann <Peter.Mann@tuke.sk>\n"
+"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
+"Language: sk\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Zvoľte predvoleného správcu obrazovky:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Správca obrazovky je program, ktorý ponúka grafické prihlásenie do systému X "
+"Window."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Máte nainštalovaných viac správcov obrazovky, ale iba jeden môže obsluhovať "
+"daný X server. Zvoľte si správcu, ktorý bude predvolený."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Súbežne môže byť spustených viac správcov obrazovky, ale iba v prípade "
+"viacero rozdielnych serverov. Pre dosiahnutie takéhoto nastavenia ich musíte "
+"správne nastaviť, upraviť ich spúšťacie skripty v /etc/init.d a zakázať "
+"kontrolu predvoleného správcu obrazovky."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Zastaviť správcu obrazovky xdm?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Správca obrazovky xdm (X display manager) sa zvykne zastaviť pri "
+#~ "aktualizácii alebo odstraňovaní balíka, lenže teraz to vyzerá tak, že má "
+#~ "na starosti aspoň jedno ďalšie spustené X sedenie."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Ak by sa teraz xdm zastavil, všetky ním ovládané X sedenia by sa "
+#~ "ukončili. V opačnom prípade môžete nechať xdm spustený, pričom nová "
+#~ "verzia sa spustí pri ďalšom reštarte xdm."
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 0000000..614a722
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,104 @@
+# debconf templates for xorg-x11 package
+# Swedish translation
+#
+# $Id: sv.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Andr Dahlqvist, 2001
+# Peter Toneby, 2002
+# Mikael Hedin, 2002
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xserver-xorg\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-22 10:43+0100\n"
+"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
+"Language-Team: Swedish <sv@li.org>\n"
+"Language: sv\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=ISO-8859-1\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Swedish\n"
+"X-Poedit-Country: SWEDEN\n"
+"X-Poedit-SourceCharset: iso-8859-1\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Standarddisplayhanterare:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"En displayhanterare r det program som tillhandahller grafiska "
+"inloggningsmjligheter i X Window System."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Endast en displayhanterare kan hantera en angiven X-server, men flera "
+"displayhanterarpaket kan vara installerade. Vlj vilken displayhanterare som "
+"skall kras som standard."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Flera displayhanterare kan kras samtidigt om de r konfigurerade att "
+"hantera olika servrar. Fr att uppn detta ska du konfigurera "
+"displayhanterarnas init-skript under /etc/init.d, och inaktivera kontrollen "
+"efter en standarddisplayhanterare."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Stoppa xdm-demonen?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "X-displayhanterardemonen (xdm) stoppas vanligtvis vid paketuppgradering "
+#~ "och borttagning men det verkar som om den hanterar tminstone en krande "
+#~ "X-session."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Om xdm stoppas nu kommer de X-sessioner som den hanterar att avslutas. Om "
+#~ "inte kommer den nya versionen att bli aktiv nsta gng som demonen "
+#~ "startas om."
diff --git a/debian/po/ta.po b/debian/po/ta.po
new file mode 100644
index 0000000..3f4ca8a
--- /dev/null
+++ b/debian/po/ta.po
@@ -0,0 +1,78 @@
+# translation of templates.po to TAMIL
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+#
+# Dr.T.Vasudevan <agnihot3@gmail.com>, 2007.
+msgid ""
+msgstr ""
+"Project-Id-Version: templates\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-26 16:49+0530\n"
+"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
+"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "முன்னிருப்பு காட்சி மேலாளர்:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"காட்சி மேலாளர் என்பது வரைகலை உள்நுழைவு இயலுமையை எக்ஸ் விண்டோஸ் அமைப்புக்கு தரும் "
+"நிரலாகும்."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"ஒரு கொடுக்கப் பட்ட X சேவையகத்தில் ஒரு காட்சி மேலாளர்தான் மேலாள இயலும். ஆனால் பல காட்சி "
+"மேலாளர்கள் நிறுவப் பட்டுள்ளன. எது முன்னிருப்பாக இருக்க வேண்டும் என தேர்ந்தெடுங்கள்"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"வெவ்வேறு சேவையகங்களை மேலாள வடிவமைத்தால் பல காட்சி மேலாளர்கள் ஒரே நேரத்தில் இயங்கக் "
+"கூடும். இதை செய்ய காட்சி மேலாளர்களை தகுந்தாற் போல வடிவமையுங்கள். அவற்றின் இனிட் சிறு "
+"நிரல்களை /etc/init.d இல் திருத்துங்கள். முன்னிருப்பு காட்சி மேலாளர் தேர்வை செயலிழக்கச் "
+"செய்யவும்."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "எக்ஸ்டிஎம் கிங்கரனை நிறுத்தவா?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "எக்ஸ்டிஎம் கிங்கரன் வழக்கமாக பொதி மேலாக்கம் அல்லது நீக்கம் நிகழும் போது நிறுத்தப் படும். "
+#~ "ஆனால் அது ஒரு எக்ஸ் அமர்வையாவது இயக்குவது போல தெரிகிறது."
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "இப்போது எக்ஸ்டிஎம் நிறுத்தப் பட்டால் அது மேலாளும் எக்ஸ் அமர்வுகள் நிறுத்தப் படும். அல்லது "
+#~ "புதிய பதிப்பு கிங்கரன் அடுத்த முறை இயங்கும் போது செயல் ல் படும்."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 0000000..492015d
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,51 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: lightdm\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 0000000..8cf3588
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,111 @@
+# translation of tr.po to Turkish
+# debconf templates for xorg-x11 package
+# Turkish translation
+#
+# $Id: tr.po 1061 2006-01-11 10:19:43Z ender $
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+# Osman Yüksel <yuxel@sonsuzdongu.com>, 2004, 2006.
+# Recai Oktaş <roktas@debian.org>, 2004.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: xorg-x11\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2008-09-19 12:58+0200\n"
+"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n"
+"Language-Team: Debian L10n Turkish <debian-l10n-turkish@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.10.2\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Öntanımlı ekran yöneticisi:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Ekran yöneticisi, X Pencere Sistemi'ne görsel arayüz ile giriş yapmayı "
+"sağlayan bir programdır."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Sadece bir ekran yöneticisi verilen X sunucusunu yönetebilir; ancak "
+"sisteminizde birden fazla ekran yöneticisi kurulu durumda. Lütfen öntanımlı "
+"olarak çalıştırmak istediğiniz ekran yöneticisini seçin."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Eğer farklı sunucuları çalıştırmak için ayarlanırsa birden fazla ekran "
+"yöneticisi kullanılabilir. Bunun için, her bir ekran yöneticisini uygun bir "
+"şekilde yapılandırın, /etc/init.d içindeki ilgili betikleri değiştirin ve "
+"öntanımlı ekran yöneticisini denetleyen işlevleri devre dışı bırakın."
+
+#, fuzzy
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "xdm servisini durdurmak istiyor musunuz?"
+
+#, fuzzy
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "X ekran yöneticisi (xdm) servisi, paket güncelleme ve kaldırma sırasında "
+#~ "genellikle durdurulur. Fakat öyle görünüyor ki xdm, çalışan (en az) bir "
+#~ "X oturumunu yönetiyor. Eğer xdm şimdi durdurulursa yönetilen X "
+#~ "oturumları da sonlandırılacaktır. Böyle yapmak yerine xdm'i çalışır "
+#~ "vaziyette bırakabilirsiniz. Yeni sürüm, xdm servisinin bir sonraki "
+#~ "çalıştırılışında etkin olacaktır."
+
+#, fuzzy
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "X ekran yöneticisi (xdm) servisi, paket güncelleme ve kaldırma sırasında "
+#~ "genellikle durdurulur. Fakat öyle görünüyor ki xdm, çalışan (en az) bir "
+#~ "X oturumunu yönetiyor. Eğer xdm şimdi durdurulursa yönetilen X "
+#~ "oturumları da sonlandırılacaktır. Böyle yapmak yerine xdm'i çalışır "
+#~ "vaziyette bırakabilirsiniz. Yeni sürüm, xdm servisinin bir sonraki "
+#~ "çalıştırılışında etkin olacaktır."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 0000000..8996429
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,90 @@
+# debconf templates for xorg-x11 package
+# Vietnamese translation
+# slim 1.2.6-2
+# $Id: vi.po 1042 2006-01-09 07:55:08Z ender $
+#
+# Copyright:
+# Branden Robinson, 2000-2004
+# Clytie Siddall <clytie@riverland.net.au>, 2005-2007.
+#
+# This file is distributed under the same license as the xorg-x11 package.
+# Please see debian/copyright.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: 4.3.0.dfsg.1-7+SVN\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-06-02 16:14+0930\n"
+"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
+"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
+"Language: vi\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+"X-Generator: LocFactoryEditor 1.6.3b1\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "Bộ quản lý trình bày mặc định:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr ""
+"Bộ quản lý trình bày là chương trình cung cấp khả năng đăng nhập kiểu đồ họa "
+"cho Hệ thống Cửa sổ X."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"Chỉ một bộ quản lý trình bày có khả năng quản lý mỗi trình phục vụ X (X "
+"server) đã cho, nhưng mà nhiều gói chương trình quản lý trình bày đã được "
+"cài đặt. Hãy chọn bộ quản lý trình bày nào nà nên chạy theo mặc định."
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"Nhiều bộ quản lý trình bày có khả năng chạy đồng thời nếu mỗi điều được cấu "
+"hình để quản lý trình phục vụ khác nhau. Để làm như thế, hãy cấu hình mọi bộ "
+"quản lý trình bày một cách thích hợp, sửa đổi mỗi văn lệnh sơ khởi (init "
+"script) trong </etc/init.d>, và tắt khả năng kiểm tra có bộ quản lý trình "
+"bày mặc định."
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "Ngừng trình nền xdm không?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "Trình nền (dæmon) quản lý trình bày X thường được ngừng chạy khi cập nhật "
+#~ "hay gỡ bỏ gói phần mềm, nhưng mà có vẻ là nó đang quản lý ít nhất một "
+#~ "phiên chạy X còn hoạt động. "
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "Ngừng chạy xdm ngay bây giờ thì phiên chạy X nào nó quản lý sẽ cũng bị "
+#~ "kết thúc. Không thì phiên bản mới sẽ có tác động lần kế tiếp khởi chạy "
+#~ "lại trình nền."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 0000000..f0717d5
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,93 @@
+# debconf templates for xdm package
+# simplified Chinese translation
+#
+# Copyrights:
+# Branden Robinson, 2000-2004
+# Carlos Z.F. Liu <carlosliu@users.sourceforge.net>, 2005
+# Ming Hua <minghua@rice.edu>, 2005,2007
+#
+# This file is distributed under the same license as the xdm package.
+# Please see debian/copyright.
+#
+# Translators, if you are not familiar with the PO format, gettext
+# documentation is worth reading, especially sections dedicated to
+# this format, e.g. by running:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Some information specific to po-debconf are available at
+# /usr/share/doc/po-debconf/README-trans
+# or http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+# Developers do not need to manually edit POT or PO files.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: 1:1.0.5-2\n"
+"Report-Msgid-Bugs-To: lightdm@packages.debian.org\n"
+"POT-Creation-Date: 2012-03-27 21:31+0200\n"
+"PO-Revision-Date: 2007-03-28 18:50-0500\n"
+"Last-Translator: Ming Hua <minghua@rice.edu>\n"
+"Language-Team: Debian Chinese [GB] <debian-chinese-gb@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid "Default display manager:"
+msgstr "默认显示管理器:"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"A display manager is a program that provides graphical login capabilities "
+"for the X Window System."
+msgstr "显示管理器是为 X 窗口系统提供图形界面登录模式的程序。"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Only one display manager can manage a given X server, but multiple display "
+"manager packages are installed. Please select which display manager should "
+"run by default."
+msgstr ""
+"一个给定的 X 服务器只能由一个显示管理器来管理,但是系统中已经安装了多个显示管"
+"理器软件包。请选择一个作为默认的显示管理器。"
+
+#. Type: select
+#. Description
+#: ../lightdm.templates:3001
+msgid ""
+"Multiple display managers can run simultaneously if they are configured to "
+"manage different servers; to achieve this, configure the display managers "
+"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
+"check for a default display manager."
+msgstr ""
+"如果多个显示管理器被配置为分别管理不同的 X 服务器,那么它们可以同时运行。要做"
+"到这一点,您要按照需求分别对各显示管理器进行设置,编辑它们在 /etc/init.d 目录"
+"下的 init 脚本,并且关闭对默认显示管理器的检查。"
+
+#~ msgid "Stop the xdm daemon?"
+#~ msgstr "停止 xdm 守护进程吗?"
+
+#~ msgid ""
+#~ "The X display manager (xdm) daemon is typically stopped on package "
+#~ "upgrade and removal, but it appears to be managing at least one running X "
+#~ "session."
+#~ msgstr ""
+#~ "X 显示管理器 (xdm) 守护进程通常会在软件包升级和卸载时被停止,但看起来它目"
+#~ "前在管理一个或多个正在运行的 X 会话。"
+
+#~ msgid ""
+#~ "If xdm is stopped now, any X sessions it manages will be terminated. "
+#~ "Otherwise, the new version will take effect the next time the daemon is "
+#~ "restarted."
+#~ msgstr ""
+#~ "如果 xdm 现在就被停止,它所管理的全部 X 会话都会被中止。如果不停止 xdm,新"
+#~ "安装的版本将会在守护进程下次重新启动时生效。"
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 0000000..9405922
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,29 @@
+#!/usr/bin/make -f
+
+include /usr/share/dpkg/pkg-info.mk
+include /usr/share/dpkg/architecture.mk
+
+export DEB_LDFLAGS_MAINT_APPEND=-Wl,--as-needed -Wl,-O1
+export DEB_BUILD_MAINT_OPTIONS=hardening=+all
+
+override_dh_auto_configure:
+ dh_auto_configure -- --with-greeter-user=lightdm --with-user-session=lightdm-xsession --enable-introspection=yes --disable-silent-rules --libexecdir=/usr/lib/$(DEB_HOST_MULTIARCH)/$(DEB_SOURCE)/
+
+override_dh_installchangelogs:
+ dh_installchangelogs -- NEWS
+
+override_dh_installinit:
+ dh_installinit --noscripts
+
+override_dh_install:
+ find debian/tmp -name '*.la' -delete
+ find debian/tmp/etc/apparmor.d -type f -exec chmod 0644 '{}' \;
+ dh_install --fail-missing -X etc/init/lightdm.conf -X etc/apparmor.d/lightdm-guest-session
+
+%:
+ dh $@ --with systemd --parallel
+
+override_dh_auto_test:
+
+override_dh_systemd_start:
+ dh_systemd_start -plightdm --no-start -r lightdm.service
diff --git a/debian/source/format b/debian/source/format
new file mode 100644
index 0000000..163aaf8
--- /dev/null
+++ b/debian/source/format
@@ -0,0 +1 @@
+3.0 (quilt)
diff --git a/debian/upstream/signing-key.asc b/debian/upstream/signing-key.asc
new file mode 100644
index 0000000..74d7d20
--- /dev/null
+++ b/debian/upstream/signing-key.asc
@@ -0,0 +1,36 @@
+-----BEGIN PGP PUBLIC KEY BLOCK-----
+Version: GnuPG v2
+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+=1Eoe
+-----END PGP PUBLIC KEY BLOCK-----
diff --git a/debian/watch b/debian/watch
new file mode 100644
index 0000000..affe0f4
--- /dev/null
+++ b/debian/watch
@@ -0,0 +1,4 @@
+version=3
+opts=pgpsigurlmangle=s/$/.asc/ \
+https://launchpad.net/lightdm/1.10 \
+https://launchpad.net/lightdm/.*/lightdm-(\d\.\d+\.\d+)\.tar\.(?:gz|bz2|xz)