Hi,

tested it again with the current 1.4 branch svn, the bug is fixed there:
The next eGW maintainance release 1.4.003 will contain the bug-fix. You
can use the daily tar file provided via www.egroupware.org/download in
the meantime.

Ralf

Carl Kigundu schrieb:
> Package: egroupware
> Version: 1.4.002.dfsg-1
> Severity: normal
> 
> If the Administrator user creating user accounts has his addressbook
> default as private and not personal,
> 
> When users are created, they do not show up on the user list even though
> the users can use these accounts. They also do not show in the
> addressbook.
> 
> Work around to avoid problem: Set admistrators addressbook default to 
> personal.
> 
> Fixing:
> in table egw_addressbook these contacts have contact_private set to 1
> change this to contact_private = 0
> can be done using a statement like (for postgres):
> update egw_addressbook set contact_private=0 where 
> contact_id=*the contact id to amend* ;
> 
> Note: sometimes after the above fix it may be necessary to edit the user
> using the user manager if you know the user id. eg if user id is 57
> index.php?menuaction=admin.uiaccounts.edit_user&account_id=57
> and save before entry if fully integrated.
> 
> 
> -- System Information:
> Debian Release: lenny/sid
>   APT prefers testing
>   APT policy: (700, 'testing')
> Architecture: i386 (i686)
> 
> Kernel: Linux 2.6.22-3-686 (SMP w/1 CPU core)
> Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/bash
> 
> Versions of packages egroupware depends on:
> ii  egroupware-addressbook    1.4.002.dfsg-1 eGroupWare addressbook 
> management 
> ii  egroupware-bookmarks      1.4.002.dfsg-1 eGroupWare bookmark management 
> app
> ii  egroupware-calendar       1.4.002.dfsg-1 eGroupWare calendar management 
> app
> ii  egroupware-core           1.4.002.dfsg-1 eGroupWare core modules
> ii  egroupware-developer-tool 1.4.002.dfsg-1 eGroupWare developer tools
> ii  egroupware-emailadmin     1.4.002.dfsg-1 eGroupWare E-mail user 
> administrat
> ii  egroupware-etemplate      1.4.002.dfsg-1 widget-based template system for 
> e
> ii  egroupware-felamimail     1.4.002.dfsg-1 eGroupWare FeLaMiMail application
> ii  egroupware-filemanager    1.4.002.dfsg-1 eGroupWare file manager 
> applicatio
> ii  egroupware-infolog        1.4.002.dfsg-1 eGroupWare infolog application
> ii  egroupware-manual         1.4.002.dfsg-1 eGroupWare manual
> ii  egroupware-mydms          1.4.002.dfsg-1 eGroupWare document management 
> sys
> ii  egroupware-news-admin     1.4.002.dfsg-1 eGroupWare news administration 
> int
> ii  egroupware-phpbrain       1.4.002.dfsg-1 eGroupWare phpbrain application
> ii  egroupware-phpsysinfo     1.4.002.dfsg-1 eGroupWare phpSysInfo application
> ii  egroupware-polls          1.4.002.dfsg-1 eGroupWare polling application
> ii  egroupware-projectmanager 1.4.002.dfsg-1 eGroupWare projects management 
> app
> ii  egroupware-registration   1.4.002.dfsg-1 eGroupWare registration 
> applicatio
> ii  egroupware-resources      1.4.002.dfsg-1 eGroupWare resource manager 
> applic
> ii  egroupware-sambaadmin     1.4.002.dfsg-1 eGroupWare Samba administration 
> ap
> ii  egroupware-sitemgr        1.4.002.dfsg-1 eGroupWare site manager 
> applicatio
> ii  egroupware-timesheet      1.4.002.dfsg-1 eGroupWare timesheet application
> ii  egroupware-tracker        1.4.002.dfsg-1 eGroupWare tracker application
> ii  egroupware-wiki           1.4.002.dfsg-1 eGroupWare wiki application
> 
> egroupware recommends no packages.
> 
> -- no debconf information
> 
> 
> 

-- 
Ralf Becker
eGroupWare Training & Support ==> http://www.egroupware-support.de
Outdoor Unlimited Training GmbH [www.outdoor-training.de]
Handelsregister HRB Kaiserslautern 3587
Geschäftsführer Birgit und Ralf Becker
Leibnizstr. 17, 67663 Kaiserslautern, Germany
Telefon +49 (0)631 31657-0


Reply via email to