Your message dated Wed, 08 Feb 2012 08:52:47 +0000
with message-id <e1rv3gh-0005m1...@franck.debian.org>
and subject line Bug#622657: fixed in phpldapadmin 1.2.2-1
has caused the Debian Bug report #622657,
regarding phpldapadmin: installs apache even if another webserver is already 
installed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
622657: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622657
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: phpldapadmin
Version: 1.2.0.5-2
Severity: serious
Justification: Policy 7.2

I installed the ngix webserver and php5-cli.
Then I tried to install phpldapadmin but apt wants to install apache2.
It doesn't care about the installed nginx.
I set up this some time ago successfully, its a bit strange.

output from 'apt-cache depends phpldapadmin':
phpldapadmin
 |Depends: apache2
    apache2-mpm-itk
    apache2-mpm-event
    apache2-mpm-prefork
    apache2-mpm-worker
  Depends: <httpd>
    apache2-mpm-itk
    bozohttpd
    monkey
    tntnet
    aolserver4-core
    aolserver4-daemon
    apache2-mpm-event
    apache2-mpm-prefork
    apache2-mpm-worker
    boa
    cherokee
    dhttpd
    ebhttpd
    lighttpd
    mathopd
    micro-httpd
    mini-httpd
    nginx
    ocsigen
    thttpd
    webfs
    yaws
  Depends: php5-ldap
 |Depends: libapache2-mod-php5
 |Depends: <libapache-mod-php5>
 |Depends: php5-cgi
  Depends: php5
  Depends: ucf
 |Depends: debconf
  Depends: <debconf-2.0>
    cdebconf
    debconf

output from 'apt-get -s install phpldapadmin nginx':
Reading package lists... Done
Building dependency tree       
Reading state information... Done
The following extra packages will be installed:
  apache2-mpm-prefork apache2-utils apache2.2-bin apache2.2-common 
libapache2-mod-php5 libapr1 libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-ldap
  libcap2 libexpat1 openssl php5-ldap ssl-cert
Suggested packages:
  www-browser apache2-doc apache2-suexec apache2-suexec-custom php-pear 
ca-certificates openssl-blacklist
The following NEW packages will be installed:
  apache2-mpm-prefork apache2-utils apache2.2-bin apache2.2-common 
libapache2-mod-php5 libapr1 libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-ldap
  libcap2 libexpat1 nginx openssl php5-ldap phpldapadmin ssl-cert
0 upgraded, 16 newly installed, 0 to remove and 0 not upgraded.
Inst libcap2 (1:2.19-3 Debian:6.0.1/stable [amd64])
Inst libapr1 (1.4.2-6 Debian:6.0.1/stable [amd64])
Inst libexpat1 (2.0.1-7 Debian:6.0.1/stable [amd64])
Inst libaprutil1 (1.3.9+dfsg-5 Debian:6.0.1/stable [amd64])
Inst libaprutil1-dbd-sqlite3 (1.3.9+dfsg-5 Debian:6.0.1/stable [amd64])
Inst libaprutil1-ldap (1.3.9+dfsg-5 Debian:6.0.1/stable [amd64])
Inst apache2.2-bin (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Inst apache2-utils (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Inst apache2.2-common (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Inst apache2-mpm-prefork (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Inst libapache2-mod-php5 (5.3.3-7+squeeze1 Debian-Security:6.0/stable [amd64])
Inst nginx (0.7.67-3 Debian:6.0.1/stable [amd64])
Inst openssl (0.9.8o-4squeeze1 Debian:6.0.1/stable, Debian-Security:6.0/stable 
[amd64])
Inst php5-ldap (5.3.3-7+squeeze1 Debian-Security:6.0/stable [amd64])
Inst ssl-cert (1.0.28 Debian:6.0.1/stable [all])
Inst phpldapadmin (1.2.0.5-2 Debian:6.0.1/stable [all])
Conf libcap2 (1:2.19-3 Debian:6.0.1/stable [amd64])
Conf libapr1 (1.4.2-6 Debian:6.0.1/stable [amd64])
Conf libexpat1 (2.0.1-7 Debian:6.0.1/stable [amd64])
Conf libaprutil1 (1.3.9+dfsg-5 Debian:6.0.1/stable [amd64])
Conf libaprutil1-dbd-sqlite3 (1.3.9+dfsg-5 Debian:6.0.1/stable [amd64])
Conf libaprutil1-ldap (1.3.9+dfsg-5 Debian:6.0.1/stable [amd64])
Conf apache2.2-bin (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Conf apache2-utils (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Conf apache2.2-common (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Conf apache2-mpm-prefork (2.2.16-6+squeeze1 Debian-Security:6.0/stable [amd64])
Conf libapache2-mod-php5 (5.3.3-7+squeeze1 Debian-Security:6.0/stable [amd64])
Conf nginx (0.7.67-3 Debian:6.0.1/stable [amd64])
Conf openssl (0.9.8o-4squeeze1 Debian:6.0.1/stable, Debian-Security:6.0/stable 
[amd64])
Conf php5-ldap (5.3.3-7+squeeze1 Debian-Security:6.0/stable [amd64])
Conf ssl-cert (1.0.28 Debian:6.0.1/stable [all])
Conf phpldapadmin (1.2.0.5-2 Debian:6.0.1/stable [all])

regards, Wiseguy

-- System Information:
Debian Release: 6.0.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.36.3-vs2.3.0.36.38.4-netcup (SMP w/8 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash



--- End Message ---
--- Begin Message ---
Source: phpldapadmin
Source-Version: 1.2.2-1

We believe that the bug you reported is fixed in the latest version of
phpldapadmin, which is due to be installed in the Debian FTP archive:

phpldapadmin_1.2.2-1.debian.tar.gz
  to main/p/phpldapadmin/phpldapadmin_1.2.2-1.debian.tar.gz
phpldapadmin_1.2.2-1.dsc
  to main/p/phpldapadmin/phpldapadmin_1.2.2-1.dsc
phpldapadmin_1.2.2-1_all.deb
  to main/p/phpldapadmin/phpldapadmin_1.2.2-1_all.deb
phpldapadmin_1.2.2.orig.tar.gz
  to main/p/phpldapadmin/phpldapadmin_1.2.2.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 622...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fabio Tranchitella <kob...@debian.org> (supplier of updated phpldapadmin 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 08 Feb 2012 08:52:18 +0100
Source: phpldapadmin
Binary: phpldapadmin
Architecture: source all
Version: 1.2.2-1
Distribution: unstable
Urgency: low
Maintainer: Fabio Tranchitella <kob...@debian.org>
Changed-By: Fabio Tranchitella <kob...@debian.org>
Description: 
 phpldapadmin - web based interface for administering LDAP servers
Closes: 499862 502412 505575 505578 517802 521033 527070 605061 616305 622657 
638680 642445 657458
Changes: 
 phpldapadmin (1.2.2-1) unstable; urgency=low
 .
   [ Marcus Osdoba ]
   * Non-maintainer upload.
   * New upstream release (Closes: #605061,#499862,#505578,#517802,#642445)
   * Not reproducible in this version (Closes: #502412,#505575,#521033,#527070)
   * SF Bug #3477910 - XSS vulnerability in query
   * Remove dependency to unknown package libapache-mod-php5
   * Fix lintian warnings in templates.
   * Remove apt-dependancy to apache2 (Closes: #622657)
   * Use | instead of # for sed used in config/postinst (Closes: #616305)
   * Add browser hint in package description (Closes: #527070)
   * Fix pending l10n issues. Debconf translations:
     - Danish (Joe Hansen).  Closes: #638680
     - Polish (Michał Kułach).  Closes: #657458
   * Bump standards to 3.9.2
   * Use quilt as source format
 .
   [ Fabio Tranchitella ]
   * Uploaded work by Marcus Osdoba.
Checksums-Sha1: 
 0bb28d6c81e5ed5a635ab6b5b51213646d4dda0b 1089 phpldapadmin_1.2.2-1.dsc
 2904923eb25173d108b556c70fb3d42cd6e0e289 1415565 phpldapadmin_1.2.2.orig.tar.gz
 be0e24152a06fdf9918a99c3c7ccf9a07412755d 28741 
phpldapadmin_1.2.2-1.debian.tar.gz
 92f97aeda35508f6251063cbf45bb0f5d4456daf 1285776 phpldapadmin_1.2.2-1_all.deb
Checksums-Sha256: 
 6e83aad1836abc4ab03fe0d3ffe9b65619ce04cfeae6abe9bf9ba367102dc983 1089 
phpldapadmin_1.2.2-1.dsc
 8629ea3f14630d4dd74099c997ac9795240a6417d5d124517ba5860c12d8a239 1415565 
phpldapadmin_1.2.2.orig.tar.gz
 07330328cf316d52646bb26ea794584038013224bdf11ab3e52d4c204900bcaf 28741 
phpldapadmin_1.2.2-1.debian.tar.gz
 99406b5e150b216d4d08e213e558d3904edf38ec9fe37d78c8f98fbdd10ba7e7 1285776 
phpldapadmin_1.2.2-1_all.deb
Files: 
 acfce52a1ea0c86d35794f4320e9bb20 1089 admin extra phpldapadmin_1.2.2-1.dsc
 78ca61eb5d7913963f8e42eb3b4f0e95 1415565 admin extra 
phpldapadmin_1.2.2.orig.tar.gz
 d0ec5c91f44734c519634a65cb8b632d 28741 admin extra 
phpldapadmin_1.2.2-1.debian.tar.gz
 d874a79a98f09f4ce62605be4b2ce5a6 1285776 admin extra 
phpldapadmin_1.2.2-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk8yKhYACgkQK/juK3+WFWShjACZAd1NLL1uUikXPsAk0RV3stmv
VMEAn1NRVQ3igEUzMkSZP61Qvn42Dlqr
=ky8l
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to