This file is indexed.

/usr/share/php/.registry/net_ldap.reg is in php-net-ldap 1:1.1.5-3.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
a:22:{s:7:"attribs";a:6:{s:15:"packagerversion";s:5:"1.7.1";s:7:"version";s:3:"2.0";s:5:"xmlns";s:35:"http://pear.php.net/dtd/package-2.0";s:11:"xmlns:tasks";s:33:"http://pear.php.net/dtd/tasks-1.0";s:9:"xmlns:xsi";s:41:"http://www.w3.org/2001/XMLSchema-instance";s:18:"xsi:schemaLocation";s:147:"http://pear.php.net/dtd/tasks-1.0 http://pear.php.net/dtd/tasks-1.0.xsd http://pear.php.net/dtd/package-2.0 http://pear.php.net/dtd/package-2.0.xsd";}s:4:"name";s:8:"Net_LDAP";s:7:"channel";s:12:"pear.php.net";s:7:"summary";s:69:"Object oriented interface for searching and manipulating LDAP-entries";s:11:"description";s:576:"Net_LDAP is a clone of Perls Net::LDAP object interface to
                 directory servers. It does contain most of Net::LDAPs features
                 but has some own too.
                 With Net_LDAP you have:
                 * A simple object-oriented interface to connections, searches entries and filters.
                 * Support for tls and ldap v3.
                 * Simple modification, deletion and creation of ldap entries.
                 * Support for schema handling.

                 Net_LDAP layers itself on top of PHP's existing ldap extensions.";s:4:"lead";a:3:{i:0;a:4:{s:4:"name";s:11:"Tarjei Huse";s:4:"user";s:6:"tarjei";s:5:"email";s:12:"tarjei@nu.no";s:6:"active";s:2:"no";}i:1;a:4:{s:4:"name";s:10:"Jan Wagner";s:4:"user";s:2:"jw";s:5:"email";s:17:"wagner@netsols.de";s:6:"active";s:2:"no";}i:2;a:4:{s:4:"name";s:18:"Benedikt Hallinger";s:4:"user";s:4:"beni";s:5:"email";s:12:"beni@php.net";s:6:"active";s:3:"yes";}}s:4:"date";s:10:"2009-07-03";s:4:"time";s:8:"11:32:56";s:7:"version";a:2:{s:7:"release";s:5:"1.1.5";s:3:"api";s:5:"1.1.2";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:62:"* Ported the fix (RFC-1777) in connect() from Net_LDAP2 v2.0.3";s:8:"contents";a:1:{s:3:"dir";a:2:{s:7:"attribs";a:1:{s:4:"name";s:1:"/";}s:4:"file";a:38:{i:0;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:14:"LDAP/Entry.php";s:4:"role";s:3:"php";}}i:1;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"LDAP/Filter.php";s:4:"role";s:3:"php";}}i:2;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:16:"LDAP/RootDSE.php";s:4:"role";s:3:"php";}}i:3;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"LDAP/Schema.php";s:4:"role";s:3:"php";}}i:4;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"LDAP/Search.php";s:4:"role";s:3:"php";}}i:5;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:13:"LDAP/Util.php";s:4:"role";s:3:"php";}}i:6;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:13:"LDAP/LDIF.php";s:4:"role";s:3:"php";}}i:7;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"doc/manual.html";s:4:"role";s:3:"doc";}}i:8;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:14:"doc/README.txt";s:4:"role";s:3:"doc";}}i:9;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"doc/RootDSE.txt";s:4:"role";s:3:"doc";}}i:10;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:14:"doc/Schema.txt";s:4:"role";s:3:"doc";}}i:11;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:12:"doc/utf8.txt";s:4:"role";s:3:"doc";}}i:12;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:27:"doc/examples/connecting.php";s:4:"role";s:3:"doc";}}i:13;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:28:"doc/examples/fetch_entry.php";s:4:"role";s:3:"doc";}}i:14;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:31:"doc/examples/search_entries.php";s:4:"role";s:3:"doc";}}i:15;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:26:"doc/examples/add_entry.php";s:4:"role";s:3:"doc";}}i:16;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"doc/examples/modify_entry.php";s:4:"role";s:3:"doc";}}i:17;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:30:"doc/examples/modify_entry2.php";s:4:"role";s:3:"doc";}}i:18;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:18:"tests/AllTests.php";s:4:"role";s:4:"test";}}i:19;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:28:"tests/Net_LDAP_EntryTest.php";s:4:"role";s:4:"test";}}i:20;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"tests/Net_LDAP_FilterTest.php";s:4:"role";s:4:"test";}}i:21;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:30:"tests/Net_LDAP_RootDSETest.php";s:4:"role";s:4:"test";}}i:22;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"tests/Net_LDAP_SearchTest.php";s:4:"role";s:4:"test";}}i:23;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:22:"tests/Net_LDAPTest.php";s:4:"role";s:4:"test";}}i:24;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:27:"tests/Net_LDAP_UtilTest.php";s:4:"role";s:4:"test";}}i:25;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:27:"tests/Net_LDAP_LDIFTest.php";s:4:"role";s:4:"test";}}i:26;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:25:"tests/ldapconfig.ini.dist";s:4:"role";s:4:"test";}}i:27;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"tests/ldapldifconfig.ini.dist";s:4:"role";s:4:"test";}}i:28;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:39:"tests/ldif_data/malformed_encoding.ldif";s:4:"role";s:4:"test";}}i:29;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:37:"tests/ldif_data/malformed_syntax.ldif";s:4:"role";s:4:"test";}}i:30;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:39:"tests/ldif_data/malformed_wrapping.ldif";s:4:"role";s:4:"test";}}i:31;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:31:"tests/ldif_data/sorted_w40.ldif";s:4:"role";s:4:"test";}}i:32;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:31:"tests/ldif_data/sorted_w50.ldif";s:4:"role";s:4:"test";}}i:33;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:33:"tests/ldif_data/unsorted_w30.ldif";s:4:"role";s:4:"test";}}i:34;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:33:"tests/ldif_data/unsorted_w50.ldif";s:4:"role";s:4:"test";}}i:35;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:37:"tests/ldif_data/unsorted_w50_WIN.ldif";s:4:"role";s:4:"test";}}i:36;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:28:"tests/ldif_data/changes.ldif";s:4:"role";s:4:"test";}}i:37;a:1:{s:7:"attribs";a:3:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:8:"LDAP.php";s:4:"role";s:3:"php";}}}}}s:12:"dependencies";a:1:{s:8:"required";a:2:{s:3:"php";a:1:{s:3:"min";s:3:"4.2";}s:13:"pearinstaller";a:1:{s:3:"min";s:5:"1.5.0";}}}s:10:"phprelease";s:0:"";s:9:"changelog";a:1:{s:7:"release";a:23:{i:0;a:5:{s:7:"version";a:2:{s:7:"release";s:3:"0.1";s:3:"api";s:3:"0.1";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-06-23";s:7:"license";s:12:"LGPL License";s:5:"notes";s:15:"Initial release";}i:1;a:5:{s:7:"version";a:2:{s:7:"release";s:3:"0.2";s:3:"api";s:3:"0.2";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-08-23";s:7:"license";s:12:"LGPL License";s:5:"notes";s:67:"Fixed a lot of bugs that jumped in during the pearification process";}i:2;a:5:{s:7:"version";a:2:{s:7:"release";s:3:"0.3";s:3:"api";s:3:"0.3";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-09-21";s:7:"license";s:12:"LGPL License";s:5:"notes";s:235:"More bug squashing! Much better errorhandling in the -search() function.
                   Also, all errors that create a Pear_error now includes the errornumber if
                   appropriate (i.e. it was an ldap generated error).";}i:3;a:5:{s:7:"version";a:2:{s:7:"release";s:3:"0.4";s:3:"api";s:3:"0.4";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-10-01";s:7:"license";s:12:"LGPL License";s:5:"notes";s:192:"Many more bugfixes. Jan Wagner fixed the shift_entry function.
                   Also a new Net_LDAP_Entry::modify function has been added that goes far making a simple way to modify entries.";}i:4;a:5:{s:7:"version";a:2:{s:7:"release";s:3:"0.5";s:3:"api";s:3:"0.5";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-10-11";s:7:"license";s:12:"LGPL License";s:5:"notes";s:199:"Jan Wagner Contributed a new RootDSE object and a Schema object and some fixes to the Net_LDAP::search() method
                   The new Net_ldap_entry::modify() method seems to work very nice now.";}i:5;a:5:{s:7:"version";a:2:{s:7:"release";s:3:"0.6";s:3:"api";s:3:"0.6";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-10-17";s:7:"license";s:12:"LGPL License";s:5:"notes";s:147:"New Net_LDAP::ArrayUTF8Decode and Net_LDAP::ArrayUTF8Encode functions. These are used by the Net_LDAP::Entry objects to ensure that things work ok.";}i:6;a:5:{s:7:"version";a:2:{s:7:"release";s:5:"0.6.3";s:3:"api";s:5:"0.6.3";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:4:"date";s:10:"2003-11-12";s:7:"license";s:12:"LGPL License";s:5:"notes";s:930:"It seems that 0.6.2 was out too fast. So this is mainly a bugfix release:
                   - Removed remaining Net_LDAP::UTF8Encode and Net_LDAP::UTF8Decode calls in Net_LDAP_Entry,
                     which stopped attributes() and get_entry() from working
                   - The UTF8 functions somehow got outside the Net_LDAP class ... FIXED.
                   - The usuage example of the last release was wrong. We decided to move UTF8 handling into Net_LDAP.
                     Handling should be done this way:

                         $attr = $ldap-utf8Encode($attr);
                         $entry-modify($attr);
                         $attr = $ldap-utf8Decode( $entry-attributes() );
                   - This means Net_LDAP_Util is useless right now, but will be extended in the future.
                   - Jan did a complete overhaul of the phpdoc stuff. Everything seems to be fine now with phpDocumentor.";}i:7;a:5:{s:4:"date";s:10:"2007-02-05";s:7:"version";a:2:{s:7:"release";s:5:"0.7.0";s:3:"api";s:5:"0.7.0";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:672:"This long awaited release of Net_LDAP features more stability and new functionality.
                   The main changes are:
                   - Rewrite of much of the code (including some api changes!)
                   - LOTS of fixed bugs!
                   - New class for easy filter handling (Net_LDAP_Filter)
                   - Sorting support for searchresults (including multivalued sorting!)
                   - Searched Entries can now be fetched as_struct() (array)!
                   - Some memory optimizations

                   Please note also that Net_LDAPs configuration changed slightly. Please see $_config in LDAP.php for the new parameters.";}i:8;a:5:{s:4:"date";s:10:"2007-02-23";s:7:"version";a:2:{s:7:"release";s:5:"0.7.1";s:3:"api";s:5:"0.7.0";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:231:"This is not just a bugfix release of 0.7.0 but also introduces some internal optimisations:
                   - Fixed a connection bug whith LDAP V3 only servers
                   - clearer sanitizing of the host config parameter";}i:9;a:5:{s:4:"date";s:10:"2007-05-07";s:7:"version";a:2:{s:7:"release";s:5:"0.7.2";s:3:"api";s:5:"0.7.2";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:1387:"This release features some internal code movements to be more compatible to PERL::Net_LDAP.
               The movements include:
                  * Removed UTF8 en-/decoding stuff from Net_LDAP_Utils class since this was moved to Net_LDAP class in 0.6.6
                  * Moved Filter encoding from Net_LDAP_Filter to Net_LDAP_Util
                  * Moved ldap_explode_dn_escaped() from Net_LDAP_Entry to Net_LDAP_Util
                  * Added perls functions from Net_LDAP::Util to our Util class, but they still need some work
               Please note that ldap_explode_dn_escaped() is not available from Net_LDAP_Entry anymore.

               Additionally some new functionality has been introduced:
                  * You can now apply regular expressions directly to a entrys attributes
                    and don't need to fetch the attribute values manually.
                  * Net_LDAP_Schema can check if a attributes syntax is binary

               The following bugs have been resolved:
                  * Connections to LDAP servers that forbid anonymous binds are possible again
                  * The JPEG attribute is now properly returned as binary value instead of string
                  * If the array describing selected attributes in searches didn't contain consecutive keys, there was a problem sometimes
                  * Some PHP5 return issues";}i:10;a:5:{s:4:"date";s:10:"2007-06-12";s:7:"version";a:2:{s:7:"release";s:5:"0.7.3";s:3:"api";s:5:"0.7.2";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:245:"This release introduces some example files showing you in detail how to work with Net_LDAP.
                   Additionally, a bug at recursive deletion of an entry is fixed and the Net_LDAP_Filter
                   class is slightly optimized.";}i:11;a:5:{s:4:"date";s:10:"2007-06-20";s:7:"version";a:2:{s:7:"release";s:8:"1.0.0RC1";s:3:"api";s:8:"1.0.0RC1";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:1363:"Again some small Bugfixes, most notably a bug within $ldap->modify() that occured when using the
                    combined 'changes' array.
                    Besides that, $search->popEntry() and the corresponding alias pop_entry() has been implemented.
                    Net_LDAP_Util::unescape_filter_value() is available too now and Net_LDAP_Util::escape_filter_value()
                    can handle ASCII chars smaller than 32. Above that, Net_LDAP_Util::canonical_dn() has been fully implemented.
                    A new method createFresh() was added to Net_LDAP_Entry, so creation of initial entries is more
                    standardized and clearer.
                    A new example is available, describing the $ldap->modify() method.
                    The add_entry.php example was updated, it shows the use of Net_LDAP_Entry::createFresh().
                    $ldap->add() links unlinked entries now to the connection used for the add.
                    Some new additional utility functions are available in Net_LDAP_Util to assist you in handling attributes and dns.
                    The LDAP-Rename command now uses this functions to deal with DN escaping issues.
                    Please note that ldap_explode_dn_escaped() is not available from Net_LDAP_Util anymore; it got superseeded by Net_LDAP_Util::ldap_explode_dn().";}i:12;a:5:{s:4:"date";s:10:"2007-06-28";s:7:"version";a:2:{s:7:"release";s:8:"1.0.0RC2";s:3:"api";s:8:"1.0.0RC2";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:393:"Net_LDAP->dnExists() uses the Util class now, which makes it safer.
                A new move() method is available from Net_LDAP.
                Please note, that the copy() method was removed from the Net_LDAP_Entry class since
                people would expect attribute moving because of the overall API of Net_LDAP.
                Instead use the more failsafer copy() from Net_LDAP.";}i:13;a:5:{s:4:"date";s:10:"2007-07-24";s:7:"version";a:2:{s:7:"release";s:8:"1.0.0RC3";s:3:"api";s:8:"1.0.0RC3";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:457:"Fixed a bug with dnExists() that was caused mainly by bad behavior of Net_LDAP_UTIL::ldap_explode_dn().
Fixed a bug with call time pass-by-reference if calling $entry->update(); however this inflicted a API change:
The parameter $ldap is not available anymore, you need to use $entry->setLDAP() prior update now if you want to change the LDAP
object. This brought us a more logical API now, since Entry operations should be performed by the Net_LDAP object.";}i:14;a:5:{s:4:"date";s:10:"2007-09-18";s:7:"version";a:2:{s:7:"release";s:8:"1.0.0RC4";s:3:"api";s:8:"1.0.0RC4";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:184:"- Fixed some minor bugs of RC3
- Reintroduced $ldap parameter for
$entry-update(), but it is not prefferred to use this way.
    The Parameter is there for perl interface compatibility";}i:15;a:5:{s:4:"date";s:10:"2007-10-29";s:7:"version";a:2:{s:7:"release";s:5:"1.0.0";s:3:"api";s:5:"1.0.0";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:673:"After more than four years of development, we are very proud to announce the
        ~ FIRST STABLE Net_LDAP RELEASE 1.0.0 ~
Net_LDAP ist tested now and should be stable enough for production use.
The API is finished so far, no changes should be neccessary in the future.

Changes to Release candidate 4:
    - Implemented PHPUnit tests
    - Fixed some minor bugs of RC4 (including the schema loading warning-generation)
    - Fixed several bugs in Net_LDAP_Util
    - Improved Net_LDAP_Filter and Net_LDAP_Util error handling and code cleanness
    - Completely implemented Net_LDAP_Filter perl interface
    - Improved several doc comments and fixed some spelling errors";}i:16;a:5:{s:4:"date";s:10:"2008-01-14";s:7:"version";a:2:{s:7:"release";s:7:"1.1.0a1";s:3:"api";s:7:"1.1.0a1";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:78:"* Added LDIF reading and writing support
* Fixed minor issues of 1.0.0 release";}i:17;a:5:{s:4:"date";s:10:"2008-01-21";s:7:"version";a:2:{s:7:"release";s:7:"1.1.0a2";s:3:"api";s:7:"1.1.0a2";}s:9:"stability";a:2:{s:7:"release";s:4:"beta";s:3:"api";s:4:"beta";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:120:"* Added parseLines() to Net_LDAP_LDIF for more convinience
* Added some handy methods to Net_LDAP_Entry
* Enhanced tests";}i:18;a:5:{s:4:"date";s:10:"2008-02-27";s:7:"version";a:2:{s:7:"release";s:5:"1.1.0";s:3:"api";s:5:"1.1.0";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:529:"* Fixed a little bug at cross directory move
            * Fixed a bug when deleting a subtree containing several subentries that failed if
            one called dnExists() prior calling delete()
            * Fixed some minor bugs at NeT_LDAP->move() and Net_LDAP->dnExists()
            * Added Net_LDAP tests
            * Changed API of Net_LDAP->copy() to only accept Net_LDAP_Entry objects, because with DNs
            Attribute values will be lost
            /!\ This is the last release of Net_LDAP supporting PHP4 /!\";}i:19;a:5:{s:4:"date";s:10:"2008-03-19";s:7:"version";a:2:{s:7:"release";s:5:"1.1.1";s:3:"api";s:5:"1.1.1";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:193:"This is just a bugfix release. Net_LDAP is superseeded by Net_LDAP2,
please use Net_LDAP2 unless you are forced to use PHP4.
* Fixed a problem with Net_LDAP_LDIF and files with DOS line endings";}i:20;a:5:{s:4:"date";s:10:"2008-06-04";s:7:"version";a:2:{s:7:"release";s:5:"1.1.2";s:3:"api";s:5:"1.1.2";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:224:"* Backportet a patch from Net_LDAP2. Schema->isBinary() did not checked attribute supertypes
* Backported a patch for Schema->isBinary() bug if unknown attribute type is requested
* Bugfix in filter class for approx matching";}i:21;a:5:{s:4:"date";s:10:"2008-10-23";s:7:"version";a:2:{s:7:"release";s:5:"1.1.3";s:3:"api";s:5:"1.1.2";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:207:"* Fixed a little issue with repetive adding the same attribute value (backported from Net_LDAP2)
* Fixed issue with repetitve adding or deleting values causing Net_LDAP to send the same change multiple times";}i:22;a:5:{s:4:"date";s:10:"2009-04-23";s:7:"version";a:2:{s:7:"release";s:5:"1.1.4";s:3:"api";s:5:"1.1.2";}s:9:"stability";a:2:{s:7:"release";s:6:"stable";s:3:"api";s:6:"stable";}s:7:"license";s:12:"LGPL License";s:5:"notes";s:82:"* Ported the connect() method from Net_LDAP2 since it fixes some connection issues";}}}s:8:"filelist";a:38:{s:14:"LDAP/Entry.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:14:"LDAP/Entry.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"3b9f94547d58eb14d80244585985e032";s:12:"installed_as";s:33:"/usr/share/php/Net/LDAP/Entry.php";}s:15:"LDAP/Filter.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"LDAP/Filter.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"64233351f4031182b2ffbb75ee764ac0";s:12:"installed_as";s:34:"/usr/share/php/Net/LDAP/Filter.php";}s:16:"LDAP/RootDSE.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:16:"LDAP/RootDSE.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"d0e24b51b925475dcfefb275ad02420f";s:12:"installed_as";s:35:"/usr/share/php/Net/LDAP/RootDSE.php";}s:15:"LDAP/Schema.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"LDAP/Schema.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"cda06c2d02b1083e26d58af496e3a6a0";s:12:"installed_as";s:34:"/usr/share/php/Net/LDAP/Schema.php";}s:15:"LDAP/Search.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"LDAP/Search.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"44bf04980565c085b4bb18ffbd562cfa";s:12:"installed_as";s:34:"/usr/share/php/Net/LDAP/Search.php";}s:13:"LDAP/Util.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:13:"LDAP/Util.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"8735d2543d1e457e8adb24bd7b03ef79";s:12:"installed_as";s:32:"/usr/share/php/Net/LDAP/Util.php";}s:13:"LDAP/LDIF.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:13:"LDAP/LDIF.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"9aad3b98a5399b0306368036492d97e1";s:12:"installed_as";s:32:"/usr/share/php/Net/LDAP/LDIF.php";}s:15:"doc/manual.html";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"doc/manual.html";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"51da26b1a9f7bc3a1d86b3edfe2137d4";s:12:"installed_as";s:52:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/manual.html";}s:14:"doc/README.txt";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:14:"doc/README.txt";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"d99fa2d866a56862d13f5f9eca2d7ae5";s:12:"installed_as";s:51:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/README.txt";}s:15:"doc/RootDSE.txt";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:15:"doc/RootDSE.txt";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"1cc2a1992d9f4cefb83c660775d38e75";s:12:"installed_as";s:52:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/RootDSE.txt";}s:14:"doc/Schema.txt";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:14:"doc/Schema.txt";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"56e27c3ac926fcac9bd0c0c2ee82b268";s:12:"installed_as";s:51:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/Schema.txt";}s:12:"doc/utf8.txt";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:12:"doc/utf8.txt";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"3cfb956b7f565f88fe81e98e0315dfbb";s:12:"installed_as";s:49:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/utf8.txt";}s:27:"doc/examples/connecting.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:27:"doc/examples/connecting.php";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"6dbb7a2fe04cebc87b6280be624ee198";s:12:"installed_as";s:64:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples/connecting.php";}s:28:"doc/examples/fetch_entry.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:28:"doc/examples/fetch_entry.php";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"b42054f5f174729342c1bc57313a8c50";s:12:"installed_as";s:65:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples/fetch_entry.php";}s:31:"doc/examples/search_entries.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:31:"doc/examples/search_entries.php";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"f1348aade0f88001137f732de8ada428";s:12:"installed_as";s:68:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples/search_entries.php";}s:26:"doc/examples/add_entry.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:26:"doc/examples/add_entry.php";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"3fa6e16f8dd6a474994b64a4facad5a0";s:12:"installed_as";s:63:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples/add_entry.php";}s:29:"doc/examples/modify_entry.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"doc/examples/modify_entry.php";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"8bd860799e6d9850f0ab388f8925b2c0";s:12:"installed_as";s:66:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples/modify_entry.php";}s:30:"doc/examples/modify_entry2.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:30:"doc/examples/modify_entry2.php";s:4:"role";s:3:"doc";s:6:"md5sum";s:32:"e8d8986d1da31f596d716ea893c0af31";s:12:"installed_as";s:67:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples/modify_entry2.php";}s:18:"tests/AllTests.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:18:"tests/AllTests.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"8153f10152fb069e9666ca97e571030d";s:12:"installed_as";s:48:"/usr/share/php/tests/Net_LDAP/tests/AllTests.php";}s:28:"tests/Net_LDAP_EntryTest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:28:"tests/Net_LDAP_EntryTest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"2516b623f5249f199d1cd122b13d9a7c";s:12:"installed_as";s:58:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAP_EntryTest.php";}s:29:"tests/Net_LDAP_FilterTest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"tests/Net_LDAP_FilterTest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"2e3354ddc7afeddf556133db99dbf216";s:12:"installed_as";s:59:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAP_FilterTest.php";}s:30:"tests/Net_LDAP_RootDSETest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:30:"tests/Net_LDAP_RootDSETest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"21d59729e86c738a3a38c122694ca024";s:12:"installed_as";s:60:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAP_RootDSETest.php";}s:29:"tests/Net_LDAP_SearchTest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"tests/Net_LDAP_SearchTest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"180fc30e950c1d4e6c2cc6bc6f4129f7";s:12:"installed_as";s:59:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAP_SearchTest.php";}s:22:"tests/Net_LDAPTest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:22:"tests/Net_LDAPTest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"483a3ea506964d3ffcdeffff698d0f01";s:12:"installed_as";s:52:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAPTest.php";}s:27:"tests/Net_LDAP_UtilTest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:27:"tests/Net_LDAP_UtilTest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"7478b0a6cd5c3f0df66e9f88ff0c8879";s:12:"installed_as";s:57:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAP_UtilTest.php";}s:27:"tests/Net_LDAP_LDIFTest.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:27:"tests/Net_LDAP_LDIFTest.php";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"6a5d608dd3c8052e8f28d8bc1b590d27";s:12:"installed_as";s:57:"/usr/share/php/tests/Net_LDAP/tests/Net_LDAP_LDIFTest.php";}s:25:"tests/ldapconfig.ini.dist";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:25:"tests/ldapconfig.ini.dist";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"3e575f5b772ec0fc7875eabf77929ecc";s:12:"installed_as";s:55:"/usr/share/php/tests/Net_LDAP/tests/ldapconfig.ini.dist";}s:29:"tests/ldapldifconfig.ini.dist";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:29:"tests/ldapldifconfig.ini.dist";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"0e180599ae12d83952c02d7ce2f4fdfd";s:12:"installed_as";s:59:"/usr/share/php/tests/Net_LDAP/tests/ldapldifconfig.ini.dist";}s:39:"tests/ldif_data/malformed_encoding.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:39:"tests/ldif_data/malformed_encoding.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"8f42e7d12f63d39beffa3dcc99f845da";s:12:"installed_as";s:69:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/malformed_encoding.ldif";}s:37:"tests/ldif_data/malformed_syntax.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:37:"tests/ldif_data/malformed_syntax.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"19b1f781a2481e8e1bc3b08021543072";s:12:"installed_as";s:67:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/malformed_syntax.ldif";}s:39:"tests/ldif_data/malformed_wrapping.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:39:"tests/ldif_data/malformed_wrapping.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"f7f38547dacd8902d6ced1feee615346";s:12:"installed_as";s:69:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/malformed_wrapping.ldif";}s:31:"tests/ldif_data/sorted_w40.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:31:"tests/ldif_data/sorted_w40.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"9a9f94ba1987e52dac22ff8cfda2c239";s:12:"installed_as";s:61:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/sorted_w40.ldif";}s:31:"tests/ldif_data/sorted_w50.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:31:"tests/ldif_data/sorted_w50.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"09a03f2bf4c90324242a826963e9a652";s:12:"installed_as";s:61:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/sorted_w50.ldif";}s:33:"tests/ldif_data/unsorted_w30.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:33:"tests/ldif_data/unsorted_w30.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"d2d0a78648fe564c48f80f86b25651ec";s:12:"installed_as";s:63:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/unsorted_w30.ldif";}s:33:"tests/ldif_data/unsorted_w50.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:33:"tests/ldif_data/unsorted_w50.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"ffcff308d0389e55a5b24f2b01de5d79";s:12:"installed_as";s:63:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/unsorted_w50.ldif";}s:37:"tests/ldif_data/unsorted_w50_WIN.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:37:"tests/ldif_data/unsorted_w50_WIN.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"022e890f92fadd32a094dad9a68d295a";s:12:"installed_as";s:67:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/unsorted_w50_WIN.ldif";}s:28:"tests/ldif_data/changes.ldif";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:28:"tests/ldif_data/changes.ldif";s:4:"role";s:4:"test";s:6:"md5sum";s:32:"7bfbc8507681d867e01bccc7ba62e459";s:12:"installed_as";s:58:"/usr/share/php/tests/Net_LDAP/tests/ldif_data/changes.ldif";}s:8:"LDAP.php";a:5:{s:14:"baseinstalldir";s:3:"Net";s:4:"name";s:8:"LDAP.php";s:4:"role";s:3:"php";s:6:"md5sum";s:32:"24f21bc8177d67d4c9bc5f163e817b02";s:12:"installed_as";s:27:"/usr/share/php/Net/LDAP.php";}}s:12:"_lastversion";N;s:7:"dirtree";a:8:{s:23:"/usr/share/php/Net/LDAP";b:1;s:18:"/usr/share/php/Net";b:1;s:40:"/usr/share/doc/php-net-ldap/Net_LDAP/doc";b:1;s:36:"/usr/share/doc/php-net-ldap/Net_LDAP";b:1;s:49:"/usr/share/doc/php-net-ldap/Net_LDAP/doc/examples";b:1;s:35:"/usr/share/php/tests/Net_LDAP/tests";b:1;s:29:"/usr/share/php/tests/Net_LDAP";b:1;s:45:"/usr/share/php/tests/Net_LDAP/tests/ldif_data";b:1;}s:3:"old";a:7:{s:7:"version";s:5:"1.1.5";s:12:"release_date";s:10:"2009-07-03";s:13:"release_state";s:6:"stable";s:15:"release_license";s:12:"LGPL License";s:13:"release_notes";s:62:"* Ported the fix (RFC-1777) in connect() from Net_LDAP2 v2.0.3";s:12:"release_deps";a:2:{i:0;a:4:{s:4:"type";s:3:"php";s:3:"rel";s:2:"ge";s:7:"version";s:3:"4.2";s:8:"optional";s:2:"no";}i:1;a:6:{s:4:"type";s:3:"pkg";s:7:"channel";s:12:"pear.php.net";s:4:"name";s:4:"PEAR";s:3:"rel";s:2:"ge";s:7:"version";s:5:"1.5.0";s:8:"optional";s:2:"no";}}s:11:"maintainers";a:3:{i:0;a:5:{s:4:"name";s:11:"Tarjei Huse";s:5:"email";s:12:"tarjei@nu.no";s:6:"active";s:2:"no";s:6:"handle";s:6:"tarjei";s:4:"role";s:4:"lead";}i:1;a:5:{s:4:"name";s:10:"Jan Wagner";s:5:"email";s:17:"wagner@netsols.de";s:6:"active";s:2:"no";s:6:"handle";s:2:"jw";s:4:"role";s:4:"lead";}i:2;a:5:{s:4:"name";s:18:"Benedikt Hallinger";s:5:"email";s:12:"beni@php.net";s:6:"active";s:3:"yes";s:6:"handle";s:4:"beni";s:4:"role";s:4:"lead";}}}s:10:"xsdversion";s:3:"2.0";s:13:"_lastmodified";i:1415600924;}