phpldapadmin 1.2.2-2ubuntu1 source package in Ubuntu

Changelog

phpldapadmin (1.2.2-2ubuntu1) precise; urgency=low

  * Merge from Debian testing.  Remaining changes:
    - Merged call to dh_install to install debian/additional-templates/*
    - added groupOfNames.xml
    - Adds php_value memory_limit 32M to the apache.conf.

phpldapadmin (1.2.2-2) unstable; urgency=low

  [ Marcus Osdoba ]
  * Not reproducible (Closes: #561387)
  * Fix pending l10n issues. Debconf translations:
    - French (Christian Perrier). Closes: #659411
    - Danish (Joe Dalton) Closes: #659445
    - Polish (Michał Kułach). Closes: #659477
    - Czech (Miroslav Kure) Closes: #659572
    - Dutch (Jeroen Schot) Closes: #660225
    - Russian (Yuri Kozlov) Closes: #660234
    - Portuguese (Traduz) Closes: #660703
    - German (Matthias Julius) Closes: #660709
  * CVE-2012-0834: XSS (Closes: #658907)
    (already included in last version SF Bug #3477910)
  * it.po with mailing address debian-l10n-italian (Closes: #660024)
  * Line 390 includes the closing comment already (Closes: #652221)

  [ Fabio Tranchitella ]
  * Added Marcus Osdoba as Uploader.

phpldapadmin (1.2.2-1) unstable; urgency=low

  [ Marcus Osdoba ]
  * Non-maintainer upload.
  * New upstream release (Closes: #605061,#499862,#505578,#517802,#642445)
  * Not reproducible in this version (Closes: #502412,#505575,#521033,#527070)
  * SF Bug #3477910 - XSS vulnerability in query
  * Remove dependency to unknown package libapache-mod-php5
  * Fix lintian warnings in templates.
  * Remove apt-dependancy to apache2 (Closes: #622657)
  * Use | instead of # for sed used in config/postinst (Closes: #616305)
  * Add browser hint in package description (Closes: #527070)
  * Fix pending l10n issues. Debconf translations:
    - Danish (Joe Hansen).  Closes: #638680
    - Polish (Michał Kułach).  Closes: #657458
  * Bump standards to 3.9.2
  * Use quilt as source format

  [ Fabio Tranchitella ]
  * Uploaded work by Marcus Osdoba.
 -- Andrew Mitchell <email address hidden>   Tue, 28 Feb 2012 00:09:09 +1300

Upload details

Uploaded by:
Andrew Mitchell
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
all
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Precise: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
phpldapadmin_1.2.2.orig.tar.gz 1.3 MiB 8629ea3f14630d4dd74099c997ac9795240a6417d5d124517ba5860c12d8a239
phpldapadmin_1.2.2-2ubuntu1.debian.tar.gz 31.5 KiB c06a9c968ac85ab34ee4d6b2a812616fd4d118207d768589569b4c463520eeb4
phpldapadmin_1.2.2-2ubuntu1.dsc 1.2 KiB fa18107fb56a0f3accd7c0ac7011b2a914e1f82d2cf38da48052591549c0268f

View changes file

Binary packages built by this source

phpldapadmin: web based interface for administering LDAP servers

 phpLDAPadmin is a web-based LDAP client. It provides easy,
 anywhere-accessible, multi-language administration for your LDAP
 server. Its hierarchical tree-viewer and advanced search functionality
 make it intuitive to browse and administer your LDAP directory. Since it
 is a web application, this LDAP browser works on many platforms, making
 your LDAP server easily manageable from any location.
 Usually, you may access PLA by pointing your browser to
 http://<webserver>/phpldapadmin .