This file is indexed.

/usr/share/doc/php-net-ldap2/package.xml is in php-net-ldap2 2.0.9-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
<?xml version="1.0" encoding="UTF-8"?>
<package packagerversion="1.9.0" version="2.0" xmlns="http://pear.php.net/dtd/package-2.0" xmlns:tasks="http://pear.php.net/dtd/tasks-1.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://pear.php.net/dtd/tasks-1.0 http://pear.php.net/dtd/tasks-1.0.xsd http://pear.php.net/dtd/package-2.0 http://pear.php.net/dtd/package-2.0.xsd">
 <name>Net_LDAP2</name>
 <channel>pear.php.net</channel>
 <extends>Net_LDAP</extends>
 <summary>Object oriented interface for searching and manipulating LDAP-entries</summary>
 <description>Net_LDAP2 is the successor of Net_LDAP which is a clone of Perls Net::LDAP
                object interface to directory servers. It does contain most of Net::LDAPs
                features but has some own too.
                 With Net_LDAP2 you have:
                 * A simple object-oriented interface to connections, searches entries and filters.
                 * Support for tls and ldap v3.
                 * Simple modification, deletion and creation of ldap entries.
                 * Support for schema handling.

                 Net_LDAP2 layers itself on top of PHP&apos;s existing ldap extensions.</description>
 <lead>
  <name>Benedikt Hallinger</name>
  <user>beni</user>
  <email>beni@php.net</email>
  <active>yes</active>
 </lead>
 <date>2010-02-16</date>
 <time>18:22:51</time>
 <version>
  <release>2.0.9</release>
  <api>2.0.0</api>
 </version>
 <stability>
  <release>stable</release>
  <api>stable</api>
 </stability>
 <license>LGPLv3 License</license>
 <notes>
* fixed package (package.xml was unclean so 2.0.8 wouldnt install)
 </notes>
 <contents>
  <dir name="/">
   <file md5sum="0eeb50d1377a190d52ef398ab46a0f09" name="Net/LDAP2/Entry.php" role="php" />
   <file md5sum="7fb8c0a166ea6d5700027864d95f68cf" name="Net/LDAP2/Filter.php" role="php" />
   <file md5sum="516f12c6c29882ebeb4e4468dc15b8b2" name="Net/LDAP2/RootDSE.php" role="php" />
   <file md5sum="8f8af289fdfa2b1e7d93fb8b96b1a2ce" name="Net/LDAP2/Schema.php" role="php" />
   <file md5sum="e5532a12b900bf78a7928cccf1cd0f7f" name="Net/LDAP2/Search.php" role="php" />
   <file md5sum="7beac3e06fdebeb66201734ad864aaaf" name="Net/LDAP2/Util.php" role="php" />
   <file md5sum="5aeee118d38b36ddf139e55e4cda88f8" name="Net/LDAP2/LDIF.php" role="php" />
   <file md5sum="632316377b1b5d6951a5ee56d0762495" name="Net/LDAP2/SchemaCache.interface.php" role="php" />
   <file md5sum="b936c0b601331086414fd31d6c0ac58a" name="Net/LDAP2/SimpleFileSchemaCache.php" role="php" />
   <file md5sum="9c4c99c97debc7195e4e7f6e51313b6b" name="Net/LDAP2.php" role="php" />
   <file md5sum="b476ac5b669241a6c98f1e561a04f231" name="doc/manual.html" role="doc" />
   <file md5sum="f7a30a3acb682c23879c15f33c5ea165" name="doc/README.txt" role="doc" />
   <file md5sum="542c5f79a0c65a6145dc46b91109ed47" name="doc/RootDSE.txt" role="doc" />
   <file md5sum="5c1910ade9e547f171320575d7114819" name="doc/Schema.txt" role="doc" />
   <file md5sum="1d6dfba1d68134fac237f1b1f2ccbfcf" name="doc/utf8.txt" role="doc" />
   <file md5sum="c6dcf5904b2f689cc8aa16c7775eefe7" name="doc/examples/connecting.php" role="doc" />
   <file md5sum="226cbede6ee38f12798a6b76728590e9" name="doc/examples/fetch_entry.php" role="doc" />
   <file md5sum="c3f8c2de85caf3c5ff17e4b7d4dacc64" name="doc/examples/search_entries.php" role="doc" />
   <file md5sum="1abf3f70a7aff5f890ddced2ff57486b" name="doc/examples/add_entry.php" role="doc" />
   <file md5sum="75bdbca18104a6da0d88dc28d37b405f" name="doc/examples/modify_entry.php" role="doc" />
   <file md5sum="7a4e60a718b46f1af26bcb5ed152fa0e" name="doc/examples/modify_entry2.php" role="doc" />
   <file md5sum="9279cfaa392f216c745879bef5958862" name="doc/examples/schema_cache.php" role="doc" />
   <file md5sum="a3435a100a7188bb00160a911fcf5e32" name="tests/AllTests.php" role="test" />
   <file md5sum="b685685ba3de34cb4ca1beb00d8d273f" name="tests/Net_LDAP2_EntryTest.php" role="test" />
   <file md5sum="67d62dd0387a9408f227878607a45277" name="tests/Net_LDAP2_FilterTest.php" role="test" />
   <file md5sum="cccb2dc78f8c512e2a94265460d7566d" name="tests/Net_LDAP2_RootDSETest.php" role="test" />
   <file md5sum="69304a41c367ce060086fb194eb7940b" name="tests/Net_LDAP2_SearchTest.php" role="test" />
   <file md5sum="b1b3ff4218265f9cdfcc134429ed797e" name="tests/Net_LDAP2Test.php" role="test" />
   <file md5sum="bcdfb54c3f9924f59eb3d9378d79f537" name="tests/Net_LDAP2_UtilTest.php" role="test" />
   <file md5sum="611bc5c89e2eb706ddcb36a6d3a96e85" name="tests/Net_LDAP2_LDIFTest.php" role="test" />
   <file md5sum="68c022feb6d6d7bc94f0694cce502954" name="tests/ldapconfig.ini.dist" role="test" />
   <file md5sum="ccb1f94444301641296a93696d5c4684" name="tests/ldapldifconfig.ini.dist" role="test" />
   <file md5sum="8f42e7d12f63d39beffa3dcc99f845da" name="tests/ldif_data/malformed_encoding.ldif" role="test" />
   <file md5sum="19b1f781a2481e8e1bc3b08021543072" name="tests/ldif_data/malformed_syntax.ldif" role="test" />
   <file md5sum="f7f38547dacd8902d6ced1feee615346" name="tests/ldif_data/malformed_wrapping.ldif" role="test" />
   <file md5sum="9a9f94ba1987e52dac22ff8cfda2c239" name="tests/ldif_data/sorted_w40.ldif" role="test" />
   <file md5sum="09a03f2bf4c90324242a826963e9a652" name="tests/ldif_data/sorted_w50.ldif" role="test" />
   <file md5sum="d2d0a78648fe564c48f80f86b25651ec" name="tests/ldif_data/unsorted_w30.ldif" role="test" />
   <file md5sum="ffcff308d0389e55a5b24f2b01de5d79" name="tests/ldif_data/unsorted_w50.ldif" role="test" />
   <file md5sum="c44b4314f3173d7d1d08ff67168c1369" name="tests/ldif_data/unsorted_w50_WIN.ldif" role="test" />
   <file md5sum="7bfbc8507681d867e01bccc7ba62e459" name="tests/ldif_data/changes.ldif" role="test" />
  </dir>
 </contents>
 <dependencies>
  <required>
   <php>
    <min>5.0</min>
   </php>
   <pearinstaller>
    <min>1.5.0</min>
   </pearinstaller>
   <extension>
    <name>ldap</name>
   </extension>
  </required>
 </dependencies>
 <phprelease />
 <changelog>
  <release>
   <version>
    <release>0.1</release>
    <api>0.1</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-06-23</date>
   <license>LGPL License</license>
   <notes>
Initial release
   </notes>
  </release>
  <release>
   <version>
    <release>0.2</release>
    <api>0.2</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-08-23</date>
   <license>LGPL License</license>
   <notes>
Fixed a lot of bugs that jumped in during the pearification process
   </notes>
  </release>
  <release>
   <version>
    <release>0.3</release>
    <api>0.3</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-09-21</date>
   <license>LGPL License</license>
   <notes>
More bug squashing! Much better errorhandling in the -&gt;search() function.
                   Also, all errors that create a Pear_error now includes the errornumber if
                   appropriate (i.e. it was an ldap generated error).
   </notes>
  </release>
  <release>
   <version>
    <release>0.4</release>
    <api>0.4</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-10-01</date>
   <license>LGPL License</license>
   <notes>
Many more bugfixes. Jan Wagner fixed the shift_entry function.
                   Also a new Net_LDAP_Entry::modify function has been added that goes far making a simple way to modify entries.
   </notes>
  </release>
  <release>
   <version>
    <release>0.5</release>
    <api>0.5</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-10-11</date>
   <license>LGPL License</license>
   <notes>
Jan Wagner Contributed a new RootDSE object and a Schema object and some fixes to the Net_LDAP::search() method
                   The new Net_ldap_entry::modify() method seems to work very nice now.
   </notes>
  </release>
  <release>
   <version>
    <release>0.6</release>
    <api>0.6</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-10-17</date>
   <license>LGPL License</license>
   <notes>
New Net_LDAP::ArrayUTF8Decode and Net_LDAP::ArrayUTF8Encode functions. These are used by the Net_LDAP::Entry objects to ensure that things work ok.
   </notes>
  </release>
  <release>
   <version>
    <release>0.6.3</release>
    <api>0.6.3</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <date>2003-11-12</date>
   <license>LGPL License</license>
   <notes>
It seems that 0.6.2 was out too fast. So this is mainly a bugfix release:
                   - Removed remaining Net_LDAP::UTF8Encode and Net_LDAP::UTF8Decode calls in Net_LDAP_Entry,
                     which stopped attributes() and get_entry() from working
                   - The UTF8 functions somehow got outside the Net_LDAP class ... FIXED.
                   - The usuage example of the last release was wrong. We decided to move UTF8 handling into Net_LDAP.
                     Handling should be done this way:

                         $attr = $ldap-&gt;utf8Encode($attr);
                         $entry-&gt;modify($attr);
                         $attr = $ldap-&gt;utf8Decode( $entry-&gt;attributes() );
                   - This means Net_LDAP_Util is useless right now, but will be extended in the future.
                   - Jan did a complete overhaul of the phpdoc stuff. Everything seems to be fine now with phpDocumentor.
   </notes>
  </release>
  <release>
   <date>2007-02-05</date>
   <version>
    <release>0.7.0</release>
    <api>0.7.0</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
This long awaited release of Net_LDAP features more stability and new functionality.
                   The main changes are:
                   - Rewrite of much of the code (including some api changes!)
                   - LOTS of fixed bugs!
                   - New class for easy filter handling (Net_LDAP_Filter)
                   - Sorting support for searchresults (including multivalued sorting!)
                   - Searched Entries can now be fetched as_struct() (array)!
                   - Some memory optimizations

                   Please note also that Net_LDAPs configuration changed slightly. Please see $_config in LDAP.php for the new parameters.
   </notes>
  </release>
  <release>
   <date>2007-02-23</date>
   <version>
    <release>0.7.1</release>
    <api>0.7.0</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
This is not just a bugfix release of 0.7.0 but also introduces some internal optimisations:
                   - Fixed a connection bug whith LDAP V3 only servers
                   - clearer sanitizing of the host config parameter
   </notes>
  </release>
  <release>
   <date>2007-05-07</date>
   <version>
    <release>0.7.2</release>
    <api>0.7.2</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
This release features some internal code movements to be more compatible to PERL::Net_LDAP.
               The movements include:
                  * Removed UTF8 en-/decoding stuff from Net_LDAP_Utils class since this was moved to Net_LDAP class in 0.6.6
                  * Moved Filter encoding from Net_LDAP_Filter to Net_LDAP_Util
                  * Moved ldap_explode_dn_escaped() from Net_LDAP_Entry to Net_LDAP_Util
                  * Added perls functions from Net_LDAP::Util to our Util class, but they still need some work
               Please note that ldap_explode_dn_escaped() is not available from Net_LDAP_Entry anymore.

               Additionally some new functionality has been introduced:
                  * You can now apply regular expressions directly to a entrys attributes
                    and don&apos;t need to fetch the attribute values manually.
                  * Net_LDAP_Schema can check if a attributes syntax is binary

               The following bugs have been resolved:
                  * Connections to LDAP servers that forbid anonymous binds are possible again
                  * The JPEG attribute is now properly returned as binary value instead of string
                  * If the array describing selected attributes in searches didn&apos;t contain consecutive keys, there was a problem sometimes
                  * Some PHP5 return issues
   </notes>
  </release>
  <release>
   <date>2007-06-12</date>
   <version>
    <release>0.7.3</release>
    <api>0.7.2</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
This release introduces some example files showing you in detail how to work with Net_LDAP.
                   Additionally, a bug at recursive deletion of an entry is fixed and the Net_LDAP_Filter
                   class is slightly optimized.
   </notes>
  </release>
  <release>
   <date>2007-06-20</date>
   <version>
    <release>1.0.0RC1</release>
    <api>1.0.0RC1</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
Again some small Bugfixes, most notably a bug within $ldap-&gt;modify() that occured when using the
                    combined &apos;changes&apos; array.
                    Besides that, $search-&gt;popEntry() and the corresponding alias pop_entry() has been implemented.
                    Net_LDAP_Util::unescape_filter_value() is available too now and Net_LDAP_Util::escape_filter_value()
                    can handle ASCII chars smaller than 32. Above that, Net_LDAP_Util::canonical_dn() has been fully implemented.
                    A new method createFresh() was added to Net_LDAP_Entry, so creation of initial entries is more
                    standardized and clearer.
                    A new example is available, describing the $ldap-&gt;modify() method.
                    The add_entry.php example was updated, it shows the use of Net_LDAP_Entry::createFresh().
                    $ldap-&gt;add() links unlinked entries now to the connection used for the add.
                    Some new additional utility functions are available in Net_LDAP_Util to assist you in handling attributes and dns.
                    The LDAP-Rename command now uses this functions to deal with DN escaping issues.
                    Please note that ldap_explode_dn_escaped() is not available from Net_LDAP_Util anymore; it got superseeded by Net_LDAP_Util::ldap_explode_dn().
   </notes>
  </release>
  <release>
   <date>2007-06-28</date>
   <version>
    <release>1.0.0RC2</release>
    <api>1.0.0RC2</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
Net_LDAP-&gt;dnExists() uses the Util class now, which makes it safer.
                A new move() method is available from Net_LDAP.
                Please note, that the copy() method was removed from the Net_LDAP_Entry class since
                people would expect attribute moving because of the overall API of Net_LDAP.
                Instead use the more failsafer copy() from Net_LDAP.
   </notes>
  </release>
  <release>
   <date>2007-07-24</date>
   <version>
    <release>1.0.0RC3</release>
    <api>1.0.0RC3</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
Fixed a bug with dnExists() that was caused mainly by bad behavior of Net_LDAP_UTIL::ldap_explode_dn().
Fixed a bug with call time pass-by-reference if calling $entry-&gt;update(); however this inflicted a API change:
The parameter $ldap is not available anymore, you need to use $entry-&gt;setLDAP() prior update now if you want to change the LDAP
object. This brought us a more logical API now, since Entry operations should be performed by the Net_LDAP object.
   </notes>
  </release>
  <release>
   <date>2007-09-18</date>
   <version>
    <release>1.0.0RC4</release>
    <api>1.0.0RC4</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
- Fixed some minor bugs of RC3
- Reintroduced $ldap parameter for
$entry-&lt;update(), but it is not prefferred to use this way.
    The Parameter is there for perl interface compatibility
   </notes>
  </release>
  <release>
   <date>2007-10-29</date>
   <version>
    <release>1.0.0</release>
    <api>1.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
After more than four years of development, we are very proud to announce the
        ~ FIRST STABLE Net_LDAP RELEASE 1.0.0 ~
Net_LDAP ist tested now and should be stable enough for production use.
The API is finished so far, no changes should be neccessary in the future.

Changes to Release candidate 4:
    - Implemented PHPUnit tests
    - Fixed some minor bugs of RC4 (including the schema loading warning-generation)
    - Fixed several bugs in Net_LDAP_Util
    - Improved Net_LDAP_Filter and Net_LDAP_Util error handling and code cleanness
    - Completely implemented Net_LDAP_Filter perl interface
    - Improved several doc comments and fixed some spelling errors
   </notes>
  </release>
  <release>
   <date>2008-01-14</date>
   <version>
    <release>1.1.0a1</release>
    <api>1.1.0a1</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Added LDIF reading and writing support
* Fixed minor issues of 1.0.0 release
   </notes>
  </release>
  <release>
   <date>2008-01-21</date>
   <version>
    <release>1.1.0a2</release>
    <api>1.1.0a2</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Added parseLines() to Net_LDAP_LDIF for more convinience
* Added some handy methods to Net_LDAP_Entry
* Enhanced tests
   </notes>
  </release>
  <release>
   <date>2008-02-27</date>
   <version>
    <release>1.1.0</release>
    <api>1.1.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed a little bug at cross directory move
            * Fixed a bug when deleting a subtree containing several subentries that failed if
            one called dnExists() prior calling delete()
            * Fixed some minor bugs at NeT_LDAP-&gt;move() and Net_LDAP-&gt;dnExists()
            * Added Net_LDAP tests
            * Changed API of Net_LDAP-&gt;copy() to only accept Net_LDAP_Entry objects, because with DNs
            Attribute values will be lost
            /!\ This is the last release of Net_LDAP supporting PHP4 /!\
   </notes>
  </release>
  <release>
   <date>2008-03-19</date>
   <version>
    <release>2.0.0RC1</release>
    <api>2.0.0RC1</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
/!\ This release is PHP5 only, replacing the Net_LDAP package.
                    If you still need PHP4 support, use Net_LDAP instead.
                * Implemented iterable search results so one can use foreach() with Net_LDAP2_Search objects
                * Fixed a problem with Net_LDAP2_LDIF and files with DOS line endings
   </notes>
  </release>
  <release>
   <date>2008-03-20</date>
   <version>
    <release>2.0.0RC2</release>
    <api>2.0.0RC2</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Implemented PHP5 language stuff (thanks to Torsten Roehr for his helpful patches)
* Changed Net_LDAP2-&gt;_markAsNew() to public access, since this is required by the api
and may be useful to developers too
* Changed API to create schema object, there is now a factory. Net_LDAP2-&gt;schema() calls
that factory now instead of fetching the Schema itself
* Changed API to create rootDSE object, there is now a factory. Net_LDAP2-&gt;rootDSE() calls
that factory now instead of fetching the rootDSE itself
* Net_LDAP2_Entry has a new factory constructor: createConnected() can be used to
establish a new Net_LDAP2_Entry object that represents an already existing entry inside
some directory
   </notes>
  </release>
  <release>
   <date>2008-06-04</date>
   <version>
    <release>2.0.0RC3</release>
    <api>2.0.0RC3</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* New constructor factory for Entry objects: createExisting()
* Several small improvements
* New method Entry-&gt;isNew()
* Net_LDAP2-&gt;search() and Net_LDAP2-&gt;dnExists() can handle entry objects now 
* Added &quot;present&quot; matching rule as stated by RFC 2254 (is an alias of the former &quot;any&quot;)
* Bugfix in filter class for approx matching and not combination
* Bugfix for Schema-&gt;isBinary() bug if unknown attribute type is requested
   </notes>
  </release>
  <release>
   <date>2008-10-16</date>
   <version>
    <release>2.0.0RC4</release>
    <api>2.0.0RC4</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Net_LDAP2_Filter::create*() methods are declared static now
* Net_LDAP2 is able to reconnect now in case link is down during operation (thanks Del)
* Complex updates fail: under some circumstances, $entry-&gt;update() will fail. This is
caused by mandatory attributes set and the internal behaviour of Net_LDAP2. A
workaround is documented in the code and in the user manual.
* Bugfixes in Dels patches. Soemtimes there where endless loops and deleting entries
did not always succeed.
* Bugfix to reset unicodePwd (Active Directory): a new $force parameter was introduced to Net_LDAP2_Entry-&gt;replace()
that forces &quot;replace&quot; mode. If not set and attribute is empty (or could not be read like in the AD case)
replace() resulted in Net_LDAP2 thinking it should add the attribute. This can now be overriden.
* Bugfix in unit tests: the Net_LDAP2Test suite had huge memory consumtion caused by a little error in
Net_LDAP2-&gt;checkLDAPExtension(). If that method is called before any Net_LDAP class was instanciated, a PEAR
error is returned instead of the documented Net_LDAP2_Error which causes the unit test to plot out very much
debug information.
   </notes>
  </release>
  <release>
   <date>2009-01-09</date>
   <version>
    <release>2.0.0RC5</release>
    <api>2.0.0RC5</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed a little issue with repetive adding the same attribute value
* Fixed Bug #14886 that caused problems with OpenLDAP and V3 only connects
* Fixed Bug #14903 and #15494, now bind attempt is also encrypted if TLS is requested
* Fixed issue with repetitve adding or deleting values causing Net_LDAP to send the same change multiple times
* Fixed Bug #15364 that caused a problem with setting the ldap version if only one version is supported by server
   </notes>
  </release>
  <release>
   <date>2009-05-08</date>
   <version>
    <release>2.0.0RC6</release>
    <api>2.0.0RC6</api>
   </version>
   <stability>
    <release>beta</release>
    <api>beta</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Bugfix in LDIF writer concerning needless base64 encoding of values
* New schema caching facility
* PHPCS fixes, some comment changes and general code cleanup
   </notes>
  </release>
  <release>
   <date>2009-05-28</date>
   <version>
    <release>2.0.0</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed bug #16242 (arguments for createFresh in wrong order when calling Net_LDAP2_Entry::createFresh())
* Fixed bug #16253 (strict checking of isError())
   </notes>
  </release>
  <release>
   <date>2009-06-15</date>
   <version>
    <release>2.0.1</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed Bugs #16272 and #16278 (Problem in starttls function)
   </notes>
  </release>
  <release>
   <date>2009-06-29</date>
   <version>
    <release>2.0.2</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed some bugs that rendered the new schema caching facility unusable
   </notes>
  </release>
  <release>
   <date>2009-07-03</date>
   <version>
    <release>2.0.3</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed LDAP RFC-1777 violation: bind has to be performed prior setting LDAP version
* Fixed wrong version reported from version()
   </notes>
  </release>
  <release>
   <date>2009-07-08</date>
   <version>
    <release>2.0.4</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed Bug #16404 (Bind fails at OpenLDAP with protocol error)
   </notes>
  </release>
  <release>
   <date>2009-07-14</date>
   <version>
    <release>2.0.5</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPL License</license>
   <notes>
* Fixed bug #16438 (SimplefileSchemaCache could not be configured due to wrong var name)
   </notes>
  </release>
  <release>
   <date>2009-08-04</date>
   <version>
    <release>2.0.6</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPLv3 License</license>
   <notes>
* switched LICENSE to LGPL v3
* added some documentation
   </notes>
  </release>
  <release>
   <date>2009-10-28</date>
   <version>
    <release>2.0.7</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPLv3 License</license>
   <notes>
* Corrected bug #16738 (Problem with Net_LDAP2_Filter::parse() with complex filter, when first subfilter was an combined filter too)
   </notes>
  </release>
  <release>
   <version>
    <release>2.0.8</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <date>2010-02-12</date>
   <license>LGPLv3 License</license>
   <notes>
* Fixed Bug #16940 (Net_LDAP2::startTLS should ignore errors before ldap_start_tls() being called)
* Fixed Bug #17023 (improper handling of wrapped lines in LDIF files)
   </notes>
  </release>
  <release>
   <date>2010-02-16</date>
   <version>
    <release>2.0.8</release>
    <api>2.0.0</api>
   </version>
   <stability>
    <release>stable</release>
    <api>stable</api>
   </stability>
   <license>LGPLv3 License</license>
   <notes>
* Fixed Bug #16940 (Net_LDAP2::startTLS should ignore errors before ldap_start_tls() being called)
* Fixed Bug #17023 (improper handling of wrapped lines in LDIF files)
* Fixed Bug #17057 (problem with parsing certain NOT-Filters)
   </notes>
  </release>
 </changelog>
</package>