Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
* New Release 1.0.0RC1 - the first release candidate. If test phase (…
…100 days) is over, i will release 1.0.0

git-svn-id: http://svn.php.net/repository/pear/packages/Net_LDAP/trunk@238123 c90b9560-bf6c-de11-be94-00142212c4b1
  • Loading branch information
hbeni committed Jun 20, 2007
1 parent 1c14f55 commit 727fbf0
Showing 1 changed file with 31 additions and 17 deletions.
48 changes: 31 additions & 17 deletions package2.xml
Expand Up @@ -38,27 +38,15 @@ http://pear.php.net/dtd/package-2.0.xsd">
<!-- Information for this release -->
<date></date>
<version>
<release>0.7.4</release>
<api>0.7.2</api>
<release>1.0.0</release>
<api>1.0.0</api>
</version>
<stability>
<release>beta</release>
<api>beta</api>
</stability>
<license>GPL License</license>
<notes>Again some small Bugfixes, most notably a bug within $ldap->modify() that occured when using the
combined 'changes' array.
Besides that, $search->popEntry() and the corresponding alias pop_entry() has been implemented.
Net_LDAP_Util::unescape_filter_value() is available too now and Net_LDAP_Util::escape_filter_value()
can handle ASCII chars smaller than 32. Above that, Net_LDAP_Util::canonical_dn() has been fully implemented.
A new method createFresh() was added to Net_LDAP_Entry, so creation of initial entries is more
standardized and clearer.
A new example is available, describing the $ldap->modify() method.
The add_entry.php example was updated, it shows the use of Net_LDAP_Entry::createFresh().
$ldap->add() links unlinked entries now to the connection used for the add.
Some new additional utility functions are available in Net_LDAP_Util to assist you in handling attributes and dns.
The LDAP-Rename command now uses this functions to deal with DN escaping issues.
Please note that ldap_explode_dn_escaped() is not available from Net_LDAP_Util anymore; it got superseeded by Net_LDAP_Util::ldap_explode_dn().
<notes>
</notes>

<contents>
Expand Down Expand Up @@ -302,6 +290,32 @@ http://pear.php.net/dtd/package-2.0.xsd">
Additionally, a bug at recursive deletion of an entry is fixed and the Net_LDAP_Filter
class is slightly optimized.
</notes>
</release>
</release>
<release>
<date>2007-06-20</date>
<version>
<release>1.0.0RC1</release>
<api>1.0.0RC1</api>
</version>
<stability>
<release>beta</release>
<api>beta</api>
</stability>
<license>GPL License</license>
<notes>Again some small Bugfixes, most notably a bug within $ldap->modify() that occured when using the
combined 'changes' array.
Besides that, $search->popEntry() and the corresponding alias pop_entry() has been implemented.
Net_LDAP_Util::unescape_filter_value() is available too now and Net_LDAP_Util::escape_filter_value()
can handle ASCII chars smaller than 32. Above that, Net_LDAP_Util::canonical_dn() has been fully implemented.
A new method createFresh() was added to Net_LDAP_Entry, so creation of initial entries is more
standardized and clearer.
A new example is available, describing the $ldap->modify() method.
The add_entry.php example was updated, it shows the use of Net_LDAP_Entry::createFresh().
$ldap->add() links unlinked entries now to the connection used for the add.
Some new additional utility functions are available in Net_LDAP_Util to assist you in handling attributes and dns.
The LDAP-Rename command now uses this functions to deal with DN escaping issues.
Please note that ldap_explode_dn_escaped() is not available from Net_LDAP_Util anymore; it got superseeded by Net_LDAP_Util::ldap_explode_dn().
</notes>
</release>
</changelog>
</package>
</package>

0 comments on commit 727fbf0

Please sign in to comment.