[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted phpqladmin 2.0.18c-1 (all source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Wed,  5 May 2004 17:29:41 +0200
Source: phpqladmin
Binary: phpqladmin
Architecture: source all
Version: 2.0.18c-1
Distribution: unstable
Urgency: low
Maintainer: Turbo Fredriksson <turbo@debian.org>
Changed-By: Turbo Fredriksson <turbo@debian.org>
Description: 
 phpqladmin - LDAP user administration interface
Changes: 
 phpqladmin (2.0.18c-1) unstable; urgency=low
 .
   * Add uidNumber, gidNumber and homeDirectory to a mail account IF we've
     choosen to use 'posixAccount' when creating user(s).
   * Spelling errors conserning attributes and defines fixed.
   * Predefine (empty) variables to get rid of errors.
   * Correctly process the next page/form to display in user_add.php.
     This depend largely on if we have an MX error or not.
   * Don't set 'host' to 'default' (in tables/user_add-details.inc) if we're not
     running in advanced mode. The host value will be figured out automaticly
     (in user_add.php)...
   * Rewrite the part that adds {User,Group}ID slightly. We use the
     PQL_CONF_FORWARDINGACCOUNT_UIDNUMBER value if it's a mail account, and
     generate a new value using pql_get_next_ugidnumber() if not.
   * The 'userhost' value which is/was generated by user_add.php might be
     an array containing the DNS entry and/or the QLC object(s). The DNS value
     is by default used, othervise the first QLC object.
   * If a define isn't set, the pql_get_define() will return an empty array with
     all rootdn's. Catch this, and return NULL if the define is unset.
   * Don't show the 'undefined variable' warnings if not running a CVS version.
   * Don't add the 'deliveryMode: localdelivery' if we're running with newer QmailLDAP.
   * To make sure we don't get 'Wrong datatype' in tables/user_add-additional.inc
     when checking if the mailHost is a DNS entry, we only look in the QLC
     array if there IS such an array.
   * Suidperl should no longer be used as interpreter in suid perl scripts.
   * For the autoAdd{HostName,RCPTHosts,Locals} stuff to work, the function
     pql_control_update_domains() needs to know the root dn (to be able to find
     the configuration value for the database suffix).
   * Spelling error - s/user_generate_mailstore/user_generate_homedir/.
   * Changing userNamePrefix managed to set the userNamePrefixLength instead.
     + Faulty use of variables in include/attrib.usernameprefix.inc.
   * Don't show the radio input for 'user specified MX' if it's our only option.
   * If the file '.DEBUG_ME' exists in the root directory, don't create domain/users.
     Instead, die with the LDIF that should have been added to the LDAP database.
   * Get the knowledge on what object classess to use when creating user(s) ONCE
     (from user_add.php instead of all over the place), and use this knowledge when
     deciding what input field to show
   * In case the 'user reference value' isn't availible when putting togheter
     the new users RDN, try to fallback to the 'uid' value. If that is also
     unset, die with a message... Best I can do!
   * De-internationalize the gecos attribute - it won't allow non-us characters!
   * Spelling error: s@if/elseif@ in two places where I'm about to call
     user_generate_{mailstore,homedir}(). This stoped the auto-generation of
     {home,mail} directories to use the UID value - CN/SN overwrote the previous
     set UID value.
   * When we can't find the root dn for some reason, i MUST have more information.
   * Make sure that the view is included in change/add locals/rcpthosts value(s)
     so that we end up in the Locals/RCPTHosts view again.
   * Only add the 'homeDirectory' attribute if we've choosen to use 'posixAccount'
     when creating a user - qmailUser allows homeDirectory, but it's not needed
     for mail accounts. Previous fix was wrong...
Files: 
 808be0236822f57d54aa43d82ccecc10 573 web optional phpqladmin_2.0.18c-1.dsc
 5368277df8a831bb679a41a40f2ffa96 641828 web optional phpqladmin_2.0.18c-1.tar.gz
 7a017c62f2c83b4fedd71100d732e12f 679092 web optional phpqladmin_2.0.18c-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQFAmRMAmlWzPKccHgARAkN9AJ9oDy9dnB/mvNurhOZvG/ruSKmNaACfUe7P
Fc/hexg9yKZHppHMFcD5yN0=
=Dt3+
-----END PGP SIGNATURE-----


Accepted:
phpqladmin_2.0.18c-1.dsc
  to pool/main/p/phpqladmin/phpqladmin_2.0.18c-1.dsc
phpqladmin_2.0.18c-1.tar.gz
  to pool/main/p/phpqladmin/phpqladmin_2.0.18c-1.tar.gz
phpqladmin_2.0.18c-1_all.deb
  to pool/main/p/phpqladmin/phpqladmin_2.0.18c-1_all.deb



Reply to: