Your message dated Thu, 6 Mar 2008 16:41:51 +0100
with message-id <[EMAIL PROTECTED]>
and subject line Closing bug
has caused the Debian Bug report #463595,
regarding Upgrading to latest php packages has stopped phpldapadmin working
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
463595: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463595
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: phpldapadmin
Version: 1.1.0.4-2
Severity: grave
Justification: renders package unusable


The packages I just installed are shown below:

2008-02-08 22:11:22 upgrade findutils 4.2.31-4 4.2.32-1
2008-02-08 22:11:29 upgrade ncurses-bin 5.6+20080105-1 5.6+20080119-1
2008-02-08 22:11:31 upgrade libncurses5 5.6+20080105-1 5.6+20080119-1
2008-02-08 22:11:36 upgrade ncurses-base 5.6+20080105-1 5.6+20080119-1
2008-02-08 22:11:39 upgrade groff 1.18.1.1-15 1.18.1.1-16
2008-02-08 22:11:43 upgrade groff-base 1.18.1.1-15 1.18.1.1-16
2008-02-08 22:11:44 upgrade libncursesw5 5.6+20080105-1 5.6+20080119-1
2008-02-08 22:11:45 upgrade vim-tiny 1:7.1-175+2 1:7.1-241+1
2008-02-08 22:11:47 upgrade vim 1:7.1-175+2 1:7.1-241+1
2008-02-08 22:11:47 upgrade vim-runtime 1:7.1-175+2 1:7.1-241+1
2008-02-08 22:12:10 upgrade vim-common 1:7.1-175+2 1:7.1-241+1
2008-02-08 22:12:12 upgrade libdb4.6 4.6.21-4 4.6.21-5
2008-02-08 22:12:13 upgrade makedev 2.3.1-84 2.3.1-86
2008-02-08 22:12:14 upgrade gettext-base 0.16.1-2 0.17-2
2008-02-08 22:12:18 upgrade less 416-2 418-1
2008-02-08 22:12:18 upgrade automake 1:1.10+nogfdl-1 1:1.10.1-2
2008-02-08 22:12:20 upgrade cpp 4:4.2.1-6 4:4.2.2-2
2008-02-08 22:12:23 upgrade di 4.11.dfsg.1-1 4.12.dfsg.1-1
2008-02-08 22:12:23 upgrade gcc 4:4.2.1-6 4:4.2.2-2
2008-02-08 22:12:24 upgrade g++ 4:4.2.1-6 4:4.2.2-2
2008-02-08 22:12:25 upgrade gettext 0.16.1-2 0.17-2
2008-02-08 22:12:32 upgrade grub 0.97-28 0.97-30
2008-02-08 22:12:33 upgrade php5-cli 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:35 upgrade php5-mysql 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:35 upgrade php5-ldap 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:35 upgrade php5-xsl 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:35 upgrade php5-snmp 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:36 upgrade libapache2-mod-php5 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:38 upgrade php5-common 5.2.4-2+b1 5.2.5-2
2008-02-08 22:12:40 upgrade libpq5 8.2.6-1 8.3~rc2-1+b1
2008-02-08 22:12:40 upgrade libaprutil1 1.2.12+dfsg-2 1.2.12+dfsg-2+b1
2008-02-08 22:12:41 upgrade libnetaddr-ip-perl 4.007+dfsg-1 4.007+dfsg-2
2008-02-08 22:12:41 upgrade libunicode-string-perl 2.09-2 2.09-3
2008-02-08 22:12:43 upgrade locate 4.2.31-4 4.2.32-1
2008-02-08 22:12:43 upgrade php-pear 5.2.4-2 5.2.5-2
2008-02-08 22:12:44 upgrade proftpd 1.3.1-4 1.3.1-6+b1
2008-02-08 22:12:47 upgrade rkhunter 1.3.0-2 1.3.0-3
2008-02-08 22:12:49 upgrade ttf-dejavu-core 2.22-1 2.23-1
2008-02-08 22:12:50 upgrade ttf-dejavu-extra 2.22-1 2.23-1
2008-02-08 22:12:51 upgrade ttf-dejavu 2.22-1 2.23-1
2008-02-08 22:22:22 upgrade ldap-utils 2.4.7-3 2.4.7-4
2008-02-08 22:22:23 upgrade libldap2-dev 2.4.7-3 2.4.7-4
2008-02-08 22:22:25 upgrade slapd 2.4.7-3 2.4.7-4
2008-02-08 22:22:41 upgrade libldap-2.4-2 2.4.7-3 2.4.7-4

phpldapadmin now just presents me with a blank page. No errors, nada.

If I look at the logs the request are going through, and if I stick a print 
statement I get the expected headers warnigns. Likewise, if I rename the config 
file it tells me I need to configure it, so I'm not entirely sure where to go 
from here.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-3-686 (SMP w/1 CPU core)
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages phpldapadmin depends on:
ii  apache2                       2.2.6-3    Next generation, scalable, extenda
ii  apache2-mpm-prefork [httpd]   2.2.6-3    Traditional model for Apache HTTPD
ii  debconf [debconf-2.0]         1.5.18     Debian configuration management sy
ii  libapache2-mod-php5           5.2.5-2    server-side, HTML-embedded scripti
ii  php5-ldap                     5.2.5-2    LDAP module for php5

phpldapadmin recommends no packages.

-- debconf information:
  phpldapadmin/ldap-bindpw: secret
  phpldapadmin/reconfigure-webserver: apache, apache-ssl, apache-perl, apache2
  phpldapadmin/restart-webserver: true
  phpldapadmin/ldap-basedn: dc=jamie-thompson,dc=co,dc=uk,dc=.
  phpldapadmin/ldap-server: 127.0.0.1
  phpldapadmin/ldap-tls: false
  phpldapadmin/ldap-binddn: cn=admin,dc=jamie-thompson,dc=co,dc=uk,dc=.
  phpldapadmin/ldap-authtype: session



--- End Message ---
--- Begin Message ---
Version: 1.1.0.5-1

Apparently this bug has been fixed with the last upload; I'm not even sure
that it was phpldapadmin-related, so let's close the bug report.

-- 
Fabio Tranchitella                         http://www.kobold.it
Free Software Developer and Consultant     http://www.tranchitella.it
_____________________________________________________________________
1024D/7F961564, fpr 5465 6E69 E559 6466 BF3D 9F01 2BF8 EE2B 7F96 1564


--- End Message ---

Reply via email to