./databases/phpldapadmin, Set of PHP-scripts to administer an LDAP directory over the WWW

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2011Q3, Version: 1.2.2, Package name: phpldapadmin-1.2.2, Maintainer: pkgsrc-users

phpLDAPadmin is a web-based LDAP client. It provides easy, anywhere-accessible,
multi-language administration for your LDAP server. Its hierarchical tree-viewer
and advanced search functionality make it intuitive to browse and administer
your LDAP directory.

Features include:

* LDAP tree browser
* Template-based entry editing
* Recursively copy and delete entire trees
* View and edit image attributes (like jpegPhoto)
* Advanced LDAP schema browser
* Template-based entry creation
* LDAP searches (both simple and advanced)
* LDIF and DSML export, LDAP import
* Rename LDAP entries
* Manage user password hashes (supports sha, crypt, md5, blowfish, md5crypt)
* Browse RootDSE LDAP information
* Configurable authentication (anonymous, web login, or static)
* Binary attribute support
* Configurable support for aliases and referrals
* Automatically increment UID numbers
* Configurable read-only and read/write modes.
* Robust i18n support


Required to run:
[databases/php-ldap] [devel/php-gettext]

Master sites:

SHA1: 2904923eb25173d108b556c70fb3d42cd6e0e289
RMD160: dd93d9558c9780b014f066d070b496e2804b9565
Filesize: 1382.388 KB

Version history: (Expand)


CVS history: (Expand)


   2011-11-17 22:52:10 by Steven Drake | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #3608 - requested by obache
databases/phpldapadmin security fix

Revisions pulled up:
- databases/phpldapadmin/Makefile                               1.32
- databases/phpldapadmin/distinfo                               1.11

---
   Module Name:	pkgsrc
   Committed By:	obache
   Date:		Thu Nov 17 12:44:02 UTC 2011

   Modified Files:
   	pkgsrc/databases/phpldapadmin: Makefile distinfo

   Log message:
   Update phpldapadmin to 1.2.2.

   RELEASE NOTES
   -------------

   This is a minor release update to fix some bugs that were discovered after the
   release of 1.2.1.1.

   There are some security fixes in this release - I suggest you upgrade your
   version of PLA to avoid any exploits.

   CHANGES SINCE 1.2.1.1
   ---------------------
   dece0f4 Release 1.2.2
   d58f011 Language Translation merge from launchpad
   696c266 Additional fix for SF Feature #3387473
   2d018aa SF Feature #3387473 - Support for schema discovery using OpenLDAP's \ 
cn=config DN
   cddf783 Add an alert when RFC3866 tags are being used
   1e1fcab SF Bug #3398344 - Import LDIF overwrites entries
   d8ab7fc SF Patch #3391547 - Option for minmal mode
   56830f1 SF Patch #3391389 - Option to initially open the tree
   6c8b623 SF Patch #3391371 - Fix for schema link deactivation
   7fc4f0c SF Patch #3391039 - Remove eval commands from PHP code
   059b83b SF Bug #3391046 - Loading entries with many attributes is very slow
   4089ffa SF Bug #3392644 - Cannot authenticate if password starts or ends with \ 
spaces
   c57a927 Disable supplied modifiction templates, it confused too many people
   d5744b0 SF Bug #3370546 - AjaxEnabled create and delete entry fails on IE9
   76e6dad SF Bug #3417184 - PHP Code Injection Vulnerability
   5d4245f SF Bug #3395004 - config.php.example refers to lang/en.php
   80d027d SF Bug #3373466 - Unable to define force_may attributes
   64668e8 Remove XSS vulnerabilty in debug code
   caeba72 SF Bug #3355722 - Issue in MultiList attribute type
   0782730 SF Bug #3355732 - Cosmetic issue in functions.php -> get_icon()
   446faf7 FIX SASL configuration example
   afa4a95 Fix SASL implementation - enabled GSSAPI
   5987194 SF Bug #3304785 - posixGroup creation template uses cn instead of uid
   ddb5ed0 Enabled hiding base DNs that users dont have access to
   7649b9b SF Feature #3298820 - Only custom templates