Your message dated Tue, 19 Oct 2010 08:33:04 +0000
with message-id <e1p87d2-0005in...@franck.debian.org>
and subject line Bug#578981: fixed in phpldapadmin 1.2.0.5-2
has caused the Debian Bug report #578981,
regarding phpldapadmin: php class 'LDAPServers' not found when opening webpage
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
578981: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578981
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: phpldapadmin
Version: 1.2.0.5-1
Severity: grave
Tags: squeeze
Justification: renders package unusable

Hello,

on opening the webpage for phpldapadmin I just get following error:

Fatal error: Class 'LDAPServers' not found in
/etc/phpldapadmin/config.php on line 158

This is the related extract from /etc/phpldapadmin/config.php:

153 /*********************************************/
154 /* Define your LDAP servers in this section  */
155 /*********************************************/
156
157 $i=0;
158 $ldapservers = new LDAPServers;
159
160 /* A convenient name that will appear in the tree viewer and
throughout
161    phpLDAPadmin to identify this LDAP server to users. */
162 $ldapservers->SetValue($i,'server','name','mydomain');
163
164 /* Examples:
165    'ldap.example.com',
166    'ldaps://ldap.example.com/',
167    'ldapi://%2fusr%local%2fvar%2frun%2fldapi'
168            (Unix socket at /usr/local/var/run/ldap) */
169 $ldapservers->SetValue($i,'server','host','myldaphost');



Thanks for having a look at that issue.


Regards,
vitaminx


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.26-2-openvz-686 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages phpldapadmin depends on:
ii  apache2                       2.2.15-3   Apache HTTP Server metapackage
ii  apache2-mpm-prefork [httpd]   2.2.15-3   Apache HTTP Server - traditional n
ii  debconf [debconf-2.0]         1.5.30     Debian configuration management sy
ii  libapache2-mod-php5           5.3.2-1    server-side, HTML-embedded scripti
ii  php5                          5.3.2-1    server-side, HTML-embedded scripti
ii  php5-ldap                     5.3.2-1    LDAP module for php5

phpldapadmin recommends no packages.

phpldapadmin suggests no packages.

-- debconf information:
  phpldapadmin/restart-webserver: true
  phpldapadmin/ldap-bindpw: secret
  phpldapadmin/ldap-tls: false
  phpldapadmin/ldap-binddn: cn=admin,dc=example,dc=com
  phpldapadmin/reconfigure-webserver: apache, apache-ssl, apache-perl, apache2
  phpldapadmin/ldap-basedn: dc=example,dc=com
  phpldapadmin/ldap-server: 127.0.0.1
  phpldapadmin/ldap-authtype: session



--- End Message ---
--- Begin Message ---
Source: phpldapadmin
Source-Version: 1.2.0.5-2

We believe that the bug you reported is fixed in the latest version of
phpldapadmin, which is due to be installed in the Debian FTP archive:

phpldapadmin_1.2.0.5-2.diff.gz
  to main/p/phpldapadmin/phpldapadmin_1.2.0.5-2.diff.gz
phpldapadmin_1.2.0.5-2.dsc
  to main/p/phpldapadmin/phpldapadmin_1.2.0.5-2.dsc
phpldapadmin_1.2.0.5-2_all.deb
  to main/p/phpldapadmin/phpldapadmin_1.2.0.5-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 578...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fabio Tranchitella <kob...@debian.org> (supplier of updated phpldapadmin 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 19 Oct 2010 10:17:29 +0200
Source: phpldapadmin
Binary: phpldapadmin
Architecture: source all
Version: 1.2.0.5-2
Distribution: unstable
Urgency: low
Maintainer: Fabio Tranchitella <kob...@debian.org>
Changed-By: Fabio Tranchitella <kob...@debian.org>
Description: 
 phpldapadmin - web based interface for administering LDAP servers
Closes: 578981
Changes: 
 phpldapadmin (1.2.0.5-2) unstable; urgency=low
 .
   [ Julien Valroff ]
   * Handle /etc/phpldapadmin/config.php as a conffile using ucf and ensure
     user changes are preserved on package uprgade (Closes: #578981)
 .
   [ Fabio Tranchitella ]
   * Ack previous Non-maintainer upload.
Checksums-Sha1: 
 503cfd9f2e71f38261228de7383576589dbaef68 1031 phpldapadmin_1.2.0.5-2.dsc
 76954e63e558fc62958beacbd09bb3bef525b987 24485 phpldapadmin_1.2.0.5-2.diff.gz
 2594603f2346de814195bc6aba5e97a4febb17fb 1276080 phpldapadmin_1.2.0.5-2_all.deb
Checksums-Sha256: 
 3067bb81c1908c4e691d051bbf59cc260d77fdfb069975f0dec9f240d79a8556 1031 
phpldapadmin_1.2.0.5-2.dsc
 eaa00d9abb9857ee6b3db1fb2ac79c2687480fa401495489c16f82f7e200ac31 24485 
phpldapadmin_1.2.0.5-2.diff.gz
 4e1be7218c8030f1f17c5cd4c4f4fdb69cf5315d3e4b22bb2b4cabd7cfb93d57 1276080 
phpldapadmin_1.2.0.5-2_all.deb
Files: 
 4954014a7aa19e61cb78ac61b8c105d2 1031 admin extra phpldapadmin_1.2.0.5-2.dsc
 50b2274056f0d434ec48601e967af4a4 24485 admin extra 
phpldapadmin_1.2.0.5-2.diff.gz
 3b4058f7fc74ff95f8223bf92bb99ec7 1276080 admin extra 
phpldapadmin_1.2.0.5-2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAky9VsYACgkQK/juK3+WFWS4sACghXxKmFw1F2peEP0EEGDjyz64
EFwAmgICjUHrPrcpJo7FvmMwiIhu5pkR
=+YfU
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to