Return-Path: X-Original-To: apmail-announce-archive@www.apache.org Delivered-To: apmail-announce-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id BE8ED9AC8 for ; Wed, 29 Feb 2012 20:24:44 +0000 (UTC) Received: (qmail 12944 invoked by uid 500); 29 Feb 2012 20:24:32 -0000 Delivered-To: apmail-announce-archive@apache.org Received: (qmail 12426 invoked by uid 500); 29 Feb 2012 20:24:32 -0000 Mailing-List: contact announce-help@apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Delivered-To: mailing list announce@apache.org Delivered-To: moderator for announce@apache.org Received: (qmail 36821 invoked by uid 99); 29 Feb 2012 16:53:50 -0000 X-ASF-Spam-Status: No, hits=1.5 required=5.0 tests=HTML_MESSAGE,RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of pajbam@gmail.com designates 209.85.210.41 as permitted sender) Received-SPF: pass (google.com: domain of pajbam@gmail.com designates 10.68.221.35 as permitted sender) client-ip=10.68.221.35; Authentication-Results: mr.google.com; spf=pass (google.com: domain of pajbam@gmail.com designates 10.68.221.35 as permitted sender) smtp.mail=pajbam@gmail.com; dkim=pass header.i=pajbam@gmail.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:content-type; bh=qGeHe+qRvSSdQonEvsGUs5+oyEIbzptpIE/iqHulutg=; b=j6CGXUQcRmhCpl0WqynhgkTYzmNCqaBnMqn69N9ege0NHIFsjX5172sFNVV8K5rzNx bStkVYnlhUqQSXXua9yUolhNr93KPVMqHRB4uq7zVhKc4IyjxS2BksIEut5uaPkCedMd jxTCYEWfJNmiiRsZZL7vKZpemaqgb0bzbFVbM= MIME-Version: 1.0 Sender: pajbam@gmail.com Date: Wed, 29 Feb 2012 17:53:21 +0100 X-Google-Sender-Auth: ZsIuIU7gae2iNuXjIILmF8tNF1c Message-ID: Subject: [ANNOUNCE] Apache Directory LDAP API 1.0.0-M11 released From: Pierre-Arnaud Marcelot To: announce@apache.org, Apache Directory Users List , api@directory.apache.org Content-Type: multipart/alternative; boundary=e89a8ff255ce58b34204ba1d2ee9 X-Virus-Checked: Checked by ClamAV on apache.org --e89a8ff255ce58b34204ba1d2ee9 Content-Type: text/plain; charset=ISO-8859-1 The Apache Directory Team is proud to announce the availability of the 1.0.0-M11 version of the Apache Directory LDAP API. The Apache Directory LDAP client API is an ongoing effort to provide an enhanced LDAP API, as a replacement for JNDI and the existing LDAP API (jLdap and Mozilla LDAP API). This is a schema aware API, with some convenient ways to access a LDAP server. This API is not only targeting the Apache Directory Server, but should work pristine with any LDAP server. It's also an extensible API : new Controls, schema elements and network layer could be added or used in the near future. It's also OSGi capable. In this milestone, we have fixed some issues, some of them being critical: Here is the release note for Apache Directory LDAP API 1.0.0-M11: Bug * [DIRAPI-71] - Filter are not converted from Unicode to UTF-8 * [DIRAPI-78] - Binary attributes are not correctly recognized and are retrieved with data corruption * [DIRAPI-79] - Normalized attribute name (lowercased) used when converting entries from API to JNDI Improvement * [DIRAPI-58] - Method org.apache.directory.ldap.client.api.LdapConnection.loadSchema() should be renamed as loadDefaultSchema() to avoid confusion * [DIRAPI-75] - Throw InvalidDnException from Rdn constructor if passed more than one '=' New Feature * [DIRAPI-64] - Relax LDAP filtering checks to allow trivial filters without parenthesis Feel free to experiment, we highly appreciate your feedback ! Web site : http://directory.apache.org/api/ Download : http://directory.apache.org/api/downloads.html User Guide : http://directory.apache.org/api/user-guide.html The Apache Directory Team --e89a8ff255ce58b34204ba1d2ee9 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable
The Apache Directory Team is proud to announce the availability of the= 1.0.0-M11 version of the Apache Directory LDAP API.

The Apache Directory LDAP client API is an ongoing effort to provide an = enhanced LDAP API, as a replacement for JNDI and the existing LDAP API (jLd= ap and Mozilla LDAP API).

This is a schema aware API, with some convenient ways t= o access a LDAP server. This API is not only targeting the Apache Directory= Server, but should work pristine with any LDAP server.

It's also an extensible API : new Controls, schema elements and ne= twork layer could be added or used in the near future. It's also OSGi c= apable.

In this milestone, we have fixed some issu= es, some of them being critical:

Here is the release note for Apache Directory LDAP API = 1.0.0-M11:
Bug
* [DIRAPI-71] - Filter are not converted= from Unicode to UTF-8
* [DIRAPI-78] - Binary attributes are not = correctly recognized and are retrieved with data corruption
* [DIRAPI-79] - Normalized attribute name (lowercased) used when conve= rting entries from API to JNDI

Improvement
* [DIRAPI-58] - Method org.apache.directory.ldap.client.api.LdapConnecti= on.loadSchema() should be renamed as loadDefaultSchema() to avoid confusion=
* [DIRAPI-75] - Throw InvalidDnException from Rdn constructor if passe= d more than one '=3D'

New Feature
* [DIRAPI-64] - Relax LDAP filtering checks to allow trivial filters with= out parenthesis

Feel free to experiment, we highly appreciate your feed= back !

Download : http://directory.apache.org/api/downloads.html
User Guide : http://directory.apache.org/api/user-guide.html

The Apache Directory Team
--e89a8ff255ce58b34204ba1d2ee9--