Newsgroups: php.internals Path: news.php.net Xref: news.php.net php.internals:119479 Return-Path: Delivered-To: mailing list internals@lists.php.net Received: (qmail 48729 invoked from network); 7 Feb 2023 13:10:08 -0000 Received: from unknown (HELO php-smtp4.php.net) (45.112.84.5) by pb1.pair.com with SMTP; 7 Feb 2023 13:10:08 -0000 Received: from php-smtp4.php.net (localhost [127.0.0.1]) by php-smtp4.php.net (Postfix) with ESMTP id 5C9BC180562 for ; Tue, 7 Feb 2023 05:10:07 -0800 (PST) X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on php-smtp4.php.net X-Spam-Level: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM,HTML_MESSAGE, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H3,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE, SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.2 X-Spam-ASN: AS15169 209.85.128.0/17 X-Spam-Virus: No X-Envelope-From: Received: from mail-pl1-f177.google.com (mail-pl1-f177.google.com [209.85.214.177]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by php-smtp4.php.net (Postfix) with ESMTPS for ; Tue, 7 Feb 2023 05:10:06 -0800 (PST) Received: by mail-pl1-f177.google.com with SMTP id u9so11294732plf.3 for ; Tue, 07 Feb 2023 05:10:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=KpAVsYVNrnHGQZC0bZFC3vonrCO977oSVAMCBSUhK7Y=; b=cJ6EZri7MjPLuccevF1tAxAqauOWbRMRW1D83RqyOCOb7QKT6ZauWfkPKF8i76haBe 5MDToj4iY6nIVmjvuCzr1kNappe4lapVZSmIAcaI82ZL/X3997FQph4/HhlxMCLGC8Si I5DqvbgEeCxagoAgs5Z3cvn1J2dyVMi1gXtXoyuiyoXra5GlMCz2O100c5xvqBHzit9f uqfjLpJBQ6TwKZy0WnyiOJ3lHD6a0EG+K9mXi8BntyFqMQtre3+advVYZ1VimGf8nx8I 4vZzqncyF9CDDHhzxB+fFcHJa77wq4+CC3doYL7uWICoj6O92B6vxb3GQRABv8Bl5147 goUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=KpAVsYVNrnHGQZC0bZFC3vonrCO977oSVAMCBSUhK7Y=; b=pwGOFT0zYmJovcceUzcRjhj1l1fG89o2VQd0FX3k59sX4mcFFL0m3cDODHi9dpy66T 43lJwksiygcSA+kXCnEHgbPGLmRD1tAfgAcZlsOVOPTUsihHITUB5DFAlzO/f86V0mFu ITY4V7QItMWbbbBX2u/lAwq3TOWLnLLifYlQHDk2fKWiwdw+FYmJL8fwPP+gUZLOWmha AXRCuO034i2F9RgzvkjTf+bZhbvXFBdH0/FjgTRsk9QYbXForY5OGoYIXIOEeegGNaur O4kusKXVt9BYpEcNa7m0v5S8XB6Lv96G2IsVf/Vai3N77EXPiwE6H7S2iAGQ54iFwEKw X1cg== X-Gm-Message-State: AO0yUKUNf8LCG6XGHCYfVwoa4GTCrukxSknUyFGKlUaqvhvTYMfgqyGs CRk2UJr4iUn01yQLKRyqz8x35iFGKHavdtwwZjUpDVWK2MA= X-Google-Smtp-Source: AK7set/UqpAgWsMXL5M1EjK5mP0yTURcGWwGz7GopQPXUygAqi8INg1YxZjQrca9+i5eP2SUFMOp0Cys1rYxMmmyg9w= X-Received: by 2002:a17:902:e842:b0:196:b12:25fa with SMTP id t2-20020a170902e84200b001960b1225famr783464plg.17.1675775405957; Tue, 07 Feb 2023 05:10:05 -0800 (PST) MIME-Version: 1.0 References: <5904972.lOV4Wx5bFT@come-prox15amd> In-Reply-To: <5904972.lOV4Wx5bFT@come-prox15amd> Date: Tue, 7 Feb 2023 13:09:54 +0000 Message-ID: To: =?UTF-8?Q?C=C3=B4me_Chilliet?= Cc: internals@lists.php.net Content-Type: multipart/alternative; boundary="000000000000cba6b505f41bdd5e" Subject: Re: [PHP-DEV] Deprecate ldap_connect with host and port as separate arguments From: george.banyard@gmail.com ("G. P. B.") --000000000000cba6b505f41bdd5e Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable On Tue, 7 Feb 2023 at 12:56, C=C3=B4me Chilliet wrote: > Le vendredi 27 janvier 2023, 10:00:35 CET Andreas Heigl a =C3=A9crit : > > Hey Folks. > > > > I think it would be a good idea to deprecate calling ldap_connect with = 2 > > parameters host and port. > > Hello, > > My long term plan was to replace it by a constructor for the new > \LDAP\Connection class that only accepts the URI syntax. Which would also > be better because ldap_connect is a really confusing name as it does not > actually connect to anything. > > But I=E2=80=99m unfamiliar with how to write object methods into PHP modu= les, and > I do not have much time to allocate to php-ldap. > > If you are interested into working on some OO methods for php-ldap > classes, I have a ton of ideas on how to make it awesome. > > C=C3=B4me > Please let me know and I can spend some time on it. I also think working with objects was made significantly easier now that we have proper stubs and derive a lot of code generation from it. Best regards, George P. Banyard --000000000000cba6b505f41bdd5e--