xref: /PHP-5.5/NEWS (revision 29ac2c59)
1PHP                                                                        NEWS
2|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
3PHP 5.5 is EOL.
4
521 Jul 2016, PHP 5.5.38
6
7- BZip2:
8   . Fixed bug #72613 (Inadequate error handling in bzread()). (Stas)
9
10- Core:
11   . Fixed bug #70480 (php_url_parse_ex() buffer overflow read). (Stas)
12   . Fixed bug #72513 (Stack-based buffer overflow vulnerability in
13     virtual_file_ex). (loianhtuan at gmail dot com)
14   . Fixed bug #72562 (Use After Free in unserialize() with Unexpected Session
15     Deserialization). (taoguangchen at icloud dot com)
16   . Fixed bug #72573 (HTTP_PROXY is improperly trusted by some PHP libraries and
17     applications). (CVE-2016-5385) (Stas)
18
19- EXIF:
20   . Fixed bug #72603 (Out of bound read in exif_process_IFD_in_MAKERNOTE).
21     (Stas)
22   . Fixed bug #72618 (NULL Pointer Dereference in exif_process_user_comment).
23     (Stas)
24
25- GD:
26   . Fixed bug #72512 (gdImageTrueColorToPaletteBody allows arbitrary write/read
27     access). (Pierre)
28   . Fixed bug #72519 (imagegif/output out-of-bounds access). (Pierre)
29   . Fixed bug #72558 (Integer overflow error within _gdContributionsAlloc()).
30     (CVE-2016-6207) (Pierre)
31
32- Intl:
33   . Fixed bug #72533 (locale_accept_from_http out-of-bounds access). (Stas)
34
35- ODBC:
36   . Fixed bug #69975 (PHP segfaults when accessing nvarchar(max) defined columns)
37
38- SNMP:
39   . Fixed bug #72479 (Use After Free Vulnerability in SNMP with GC and
40     unserialize()). (taoguangchen at icloud dot com)
41
42- Xmlrpc:
43   . Fixed bug #72606 (heap-buffer-overflow (write) simplestring_addn simplestring.c).
44     (Stas)
45
46- Zip:
47   . Fixed bug #72520 (Stack-based buffer overflow vulnerability in
48     php_stream_zip_opener). (loianhtuan at gmail dot com)
49
5023 Jun 2016, PHP 5.5.37
51
52- Core:
53  . Fixed bug #72268 (Integer Overflow in nl2br()). (Stas)
54  . Fixed bug #72275 (Integer Overflow in json_encode()/json_decode()/
55    json_utf8_to_utf16()). (Stas)
56  . Fixed bug #72400 (Integer Overflow in addcslashes/addslashes). (Stas)
57  . Fixed bug #72403 (Integer Overflow in Length of String-typed ZVAL). (Stas)
58
59- GD:
60  . Fixed bug #66387 (Stack overflow with imagefilltoborder). (CVE-2015-8874)
61    (cmb)
62  . Fixed bug #72298 (pass2_no_dither out-of-bounds access). (Stas)
63  . Fixed bug #72339 (Integer Overflow in _gd2GetHeader() resulting in heap
64    overflow). (CVE-2016-5766) (Pierre)
65  . Fixed bug #72407 (NULL Pointer Dereference at _gdScaleVert). (Stas)
66  . Fixed bug #72446 (Integer Overflow in gdImagePaletteToTrueColor() resulting
67    in heap overflow). (CVE-2016-5767) (Pierre)
68
69- mbstring:
70  . Fixed bug #72402 (_php_mb_regex_ereg_replace_exec - double free).
71    (CVE-2016-5768) (Stas)
72
73- mcrypt:
74  . Fixed bug #72455 (Heap Overflow due to integer overflows). (CVE-2016-5769)
75    (Stas)
76
77- SPL:
78  . Fixed bug #72262 (int/size_t confusion in SplFileObject::fread).
79    (CVE-2016-5770) (Stas)
80  . Fixed bug #72433 (Use After Free Vulnerability in PHP's GC algorithm and
81    unserialize). (CVE-2016-5771) (Dmitry)
82
83- WDDX:
84  . Fixed bug #72340 (Double Free Courruption in wddx_deserialize).
85    (CVE-2016-5772) (Stas)
86
87- zip:
88  . Fixed bug #72434 (ZipArchive class Use After Free Vulnerability in PHP's GC
89    algorithm and unserialize). (CVE-2016-5773) (Dmitry)
90
9126 May 2016, PHP 5.5.36
92
93- Core:
94  . Fixed bug #72114 (Integer underflow / arbitrary null write in
95    fread/gzread). (CVE-2016-5096) (Stas)
96  . Fixed bug #72135 (Integer Overflow in php_html_entities). (CVE-2016-5094)
97    (Stas)
98
99- GD:
100   . Fixed bug #72227 (imagescale out-of-bounds read). (CVE-2013-7456) (Stas)
101
102- Intl:
103   . Fixed bug #72241 (get_icu_value_internal out-of-bounds read).
104     (CVE-2016-5093) (Stas)
105
106- Phar:
107  . Fixed bug #71331 (Uninitialized pointer in phar_make_dirstream()).
108    (CVE-2016-4343) (Stas)
109
11028 Apr 2016, PHP 5.5.35
111
112- BCMath:
113  . Fixed bug #72093 (bcpowmod accepts negative scale and corrupts _one_
114    definition). (Stas)
115
116- Exif:
117  . Fixed bug #72094 (Out of bounds heap read access in exif header
118    processing). (Stas)
119
120- GD:
121  . Fixed bug #71912 (libgd: signedness vulnerability). (CVE-2016-3074) (Stas)
122
123- Intl:
124  . Fixed bug #72061 (Out-of-bounds reads in zif_grapheme_stripos with negative
125    offset). (Stas)
126
127- XML:
128   . Fixed bug #72099 (xml_parse_into_struct segmentation fault). (Stas)
129
13031 Mar 2016, PHP 5.5.34
131
132- Fileinfo:
133  . Fixed bug #71527 (Buffer over-write in finfo_open with malformed magic
134    file). (CVE-2015-8865) (Anatol)
135
136- Mbstring:
137  . Fixed bug #71906 (AddressSanitizer: negative-size-param (-1) in
138    mbfl_strcut). (CVE-2016-4073) (Stas)
139
140- ODBC:
141  . Fixed bug #71860 (Invalid memory write in phar on filename with \0 in
142    name). (CVE-2016-4072) (Stas)
143
144- SNMP:
145  . Fixed bug #71704 (php_snmp_error() Format String Vulnerability).
146    (CVE-2016-4071) (andrew at jmpesp dot org)
147
148- Standard:
149  . Fixed bug #71798 (Integer Overflow in php_raw_url_encode). (CVE-2016-4070)
150    (taoguangchen at icloud dot com, Stas)
151
15203 Mar 2016, PHP 5.5.33
153
154- Phar:
155  . Fixed bug #71498 (Out-of-Bound Read in phar_parse_zipfile()). (Stas)
156
157- WDDX:
158  . Fixed bug #71587 (Use-After-Free / Double-Free in WDDX Deserialize). (Stas)
159
16004 Feb 2016, PHP 5.5.32
161
162- Core:
163  . Fixed bug #71039 (exec functions ignore length but look for NULL termination).
164    (Anatol)
165  . Fixed bug #71323 (Output of stream_get_meta_data can be falsified by its
166    input). (Leo Gaspard)
167  . Fixed bug #71459 (Integer overflow in iptcembed()). (Stas)
168
169- GD:
170  . Improved the fix for bug #70976. (Remi)
171
172- PCRE:
173  . Upgraded pcrelib to 8.38. (CVE-2015-8383, CVE-2015-8386, CVE-2015-8387,
174    CVE-2015-8389, CVE-2015-8390, CVE-2015-8391, CVE-2015-8393, CVE-2015-8394)
175
176- Phar:
177  . Fixed bug #71354 (Heap corruption in tar/zip/phar parser). (CVE-2016-4342)
178    (Stas)
179  . Fixed bug #71391 (NULL Pointer Dereference in phar_tar_setupmetadata()).
180    (Stas)
181  . Fixed bug #71488 (Stack overflow when decompressing tar archives).
182    (CVE-2016-2554) (Stas)
183
184- WDDX:
185  . Fixed bug #71335 (Type Confusion in WDDX Packet Deserialization). (Stas)
186
18707 Jan 2015, PHP 5.5.31
188
189- FPM:
190  . Fixed bug #70755 (fpm_log.c memory leak and buffer overflow).
191    (CVE-2016-5114) (Stas)
192
193- GD:
194  . Fixed bug #70976 (Memory Read via gdImageRotateInterpolated Array Index
195    Out of Bounds). (CVE-2016-1903) (emmanuel dot law at gmail dot com).
196
197- WDDX:
198  . Fixed bug #70661 (Use After Free Vulnerability in WDDX Packet Deserialization).
199    (taoguangchen at icloud dot com)
200  . Fixed bug #70741 (Session WDDX Packet Deserialization Type Confusion
201    Vulnerability). (taoguangchen at icloud dot com)
202
203- XMLRPC:
204  . Fixed bug #70728 (Type Confusion Vulnerability in PHP_to_XMLRPC_worker()).
205    (Julien)
206
20701 Oct 2015, PHP 5.5.30
208
209- Phar:
210  . Fixed bug #69720 (Null pointer dereference in phar_get_fp_offset()).
211    (CVE-2015-7803) (Stas)
212  . Fixed bug #70433 (Uninitialized pointer in phar_make_dirstream when zip
213    entry filename is "/"). (CVE-2015-7804) (Stas)
214
21503 Sep 2015, PHP 5.5.29
216
217- Core:
218  . Fixed bug #70172 (Use After Free Vulnerability in unserialize()).
219    (CVE-2015-6834) (Stas)
220  . Fixed bug #70219 (Use after free vulnerability in session deserializer).
221    (CVE-2015-6835) (taoguangchen at icloud dot com)
222
223- EXIF:
224  . Fixed bug #70385 (Buffer over-read in exif_read_data with TIFF IFD tag byte
225    value of 32 bytes). (Stas)
226
227- hash:
228  . Fixed bug #70312 (HAVAL gives wrong hashes in specific cases). (letsgolee
229    at naver dot com)
230
231- PCRE:
232  . Fixed bug #70345 (Multiple vulnerabilities related to PCRE functions).
233    (Anatol Belski)
234
235- SOAP:
236  . Fixed bug #70388 (SOAP serialize_function_call() type confusion / RCE).
237    (CVE-2015-6836) (Stas)
238
239- SPL:
240  . Fixed bug #70365 (Use-after-free vulnerability in unserialize() with
241    SplObjectStorage). (CVE-2015-6834) (taoguangchen at icloud dot com)
242  . Fixed bug #70366 (Use-after-free vulnerability in unserialize() with
243    SplDoublyLinkedList). (CVE-2015-6834) (taoguangchen at icloud dot com)
244
245- XSLT:
246  . Fixed bug #69782 (NULL pointer dereference). (CVE-2015-6837, CVE-2015-6838)
247    (Stas)
248
249- ZIP:
250  . Fixed bug #70350 (ZipArchive::extractTo allows for directory traversal when
251    creating directories). (CVE-2014-9767) (neal at fb dot com)
252
25306 Aug 2015, PHP 5.5.28
254
255- Core:
256  . Fixed bug #69793 (Remotely triggerable stack exhaustion via recursive
257    method calls). (Stas)
258  . Fixed bug #69892 (Different arrays compare indentical due to integer key
259    truncation). (Nikita)
260  . Fixed bug #70002 (TS issues with temporary dir handling). (Anatol)
261  . Fixed bug #70121 (unserialize() could lead to unexpected methods execution
262    / NULL pointer deref). (Stas)
263
264- OpenSSL:
265  . Fixed bug #70014 (openssl_random_pseudo_bytes() is not cryptographically
266    secure). (CVE-2015-8867) (Stas)
267
268- Phar:
269  . Improved fix for bug #69441. (Anatol Belski)
270  . Fixed bug #70019 (Files extracted from archive may be placed outside of
271    destination directory). (CVE-2015-6833) (Anatol Belski)
272
273- SOAP:
274  . Fixed bug #70081 (SoapClient info leak / null pointer dereference via
275     multiple type confusions). (Stas)
276
277- SPL:
278  . Fixed bug #70068 (Dangling pointer in the unserialization of ArrayObject
279    items). (CVE-2015-6832) (sean.heelan)
280  . Fixed bug #70166 (Use After Free Vulnerability in unserialize() with
281    SPLArrayObject). (CVE-2015-6831) (taoguangchen at icloud dot com)
282  . Fixed bug #70168 (Use After Free Vulnerability in unserialize() with
283    SplObjectStorage). (CVE-2015-6831) (taoguangchen at icloud dot com)
284  . Fixed bug #70169 (Use After Free Vulnerability in unserialize() with
285    SplDoublyLinkedList). (CVE-2015-6831) (taoguangchen at icloud dot com)
286
2879 Jul 2015, PHP 5.5.27
288
289- Core:
290  . Fixed bug #69768 (escapeshell*() doesn't cater to !). (cmb)
291  . Fixed bug #69703 (Use __builtin_clzl on PowerPC).
292    (dja at axtens dot net, Kalle)
293  . Fixed bug #69732 (can induce segmentation fault with basic php code).
294    (Dmitry)
295  . Fixed bug #69642 (Windows 10 reported as Windows 8).
296    (Christian Wenz, Anatol Belski)
297  . Fixed bug #69551 (parse_ini_file() and parse_ini_string() segmentation
298    fault). (Christoph M. Becker)
299  . Fixed bug #69781 (phpinfo() reports Professional Editions of Windows
300    7/8/8.1/10 as "Business"). (Christian Wenz)
301  . Fixed bug #69835 (phpinfo() does not report many Windows SKUs).
302    (Christian Wenz)
303  . Fixed bug #69892 (Different arrays compare indentical due to integer key
304    truncation). (Nikita)
305  . Fixed bug #69874 (Can't set empty additional_headers for mail()), regression
306    from fix to bug #68776. (Yasuo)
307
308- GD:
309  . Fixed bug #61221 (imagegammacorrect function loses alpha channel). (cmb)
310
311- Mysqlnd:
312  . Fixed bug #69669 (mysqlnd is vulnerable to BACKRONYM) (CVE-2015-3152).
313    (Andrey)
314
315- PCRE:
316  . Fixed Bug #53823 (preg_replace: * qualifier on unicode replace garbles the
317    string). (cmb)
318  . Fixed bug #69864 (Segfault in preg_replace_callback) (cmb, ab)
319
320- PDO_pgsql:
321  . Fixed bug #69752 (PDOStatement::execute() leaks memory with DML
322    Statements when closeCuror() is u). (Philip Hofstetter)
323  . Fixed bug #69362 (PDO-pgsql fails to connect if password contains a
324    leading single quote). (Matteo)
325  . Fixed bug #69344 (PDO PgSQL Incorrect binding numeric array with gaps).
326    (Matteo)
327
328- Phar:
329  . Fixed bug #69958 (Segfault in Phar::convertToData on invalid file).
330    (CVE-2015-5589) (Stas)
331  . Fixed bug #69923 (Buffer overflow and stack smashing error in
332    phar_fix_filepath). (CVE-2015-5590) (Stas)
333
334- SimpleXML:
335  . Refactored the fix for bug #66084 (simplexml_load_string() mangles empty
336    node name). (Christoph Michael Becker)
337
338- SPL:
339  . Fixed bug #69737 (Segfault when SplMinHeap::compare produces fatal error).
340    (Stas)
341  . Fixed bug #67805 (SplFileObject setMaxLineLength). (Willian Gustavo Veiga).
342
34311 Jun 2015, PHP 5.5.26
344
345- Core:
346  . Fixed bug #69566 (Conditional jump or move depends on uninitialised value
347    in extension trait). (jbboehr at gmail dot com)
348  . Fixed bug #66048 (temp. directory is cached during multiple requests).
349    (Julien)
350  . Fixed bug #69628 (complex GLOB_BRACE fails on Windows).
351    (Christoph M. Becker)
352  . Improved fix for bug #69545 (Integer overflow in ftp_genlist() resulting in
353    heap overflow). (CVE-2015-4643) (Max Spelsberg)
354  . Fixed bug #69646 (OS command injection vulnerability in escapeshellarg).
355    (CVE-2015-4642) (Anatol Belski)
356  . Fixed bug #69719 (Incorrect handling of paths with NULs). (CVE-2015-4598)
357   (Stas)
358
359- GD:
360  . Fixed bug #69479 (GD fails to build with newer libvpx). (Remi)
361
362- Iconv:
363  . Fixed bug #48147 (iconv with //IGNORE cuts the string). (Stas)
364
365- Litespeed SAPI:
366  . Fixed bug #68812 (Unchecked return value). (George Wang)
367
368- Mail:
369  . Fixed bug #68776 (mail() does not have mail header injection prevention for
370    additional headers). (Yasuo)
371
372- MCrypt:
373  . Added file descriptor caching to mcrypt_create_iv() (Leigh)
374
375- PCRE:
376  . Upgraded pcrelib to 8.37. (CVE-2015-2325, CVE-2015-2326)
377
378- Phar:
379  . Fixed bug #69680 (phar symlink in binary directory broken).
380    (Matteo Bernardini, Remi)
381
382- Postgres:
383  . Fixed bug #69667 (segfault in php_pgsql_meta_data). (CVE-2015-4644) (Remi)
384
385- Opcache
386  . Fixed bug #69549 (Memory leak with opcache.optimization_level=0xFFFFFFFF).
387    (Laruence, Dmitry)
388
389- Sqlite3:
390  . Upgrade bundled sqlite to 3.8.10.2. (CVE-2015-3414, CVE-2015-3415,
391    CVE-2015-3416) (Kaplan)
392
39314 May 2015, PHP 5.5.25
394
395- Core:
396  . Fixed bug #69364 (PHP Multipart/form-data remote dos Vulnerability).
397    (CVE-2015-4024) (Stas)
398  . Fixed bug #69403 (str_repeat() sign mismatch based memory corruption).
399    (Stas)
400  . Fixed bug #69418 (CVE-2006-7243 fix regressions in 5.4+). (CVE-2015-4025)
401    (Stas)
402  . Fixed bug #69522 (heap buffer overflow in unpack()). (Stas)
403  . Fixed bug #69467 (Wrong checked for the interface by using Trait).
404    (Laruence)
405  . Fixed bug #69420 (Invalid read in zend_std_get_method). (Laruence)
406  . Fixed bug #60022 ("use statement [...] has no effect" depends on leading
407    backslash). (Nikita)
408  . Fixed bug #67314 (Segmentation fault in gc_remove_zval_from_buffer).
409    (Dmitry)
410  . Fixed bug #68652 (segmentation fault in destructor). (Dmitry)
411  . Fixed bug #69419 (Returning compatible sub generator produces a warning).
412    (Nikita)
413  . Fixed bug #69472 (php_sys_readlink ignores misc errors from
414    GetFinalPathNameByHandleA). (Jan Starke)
415
416- FTP:
417  . Fixed bug #69545 (Integer overflow in ftp_genlist() resulting in heap
418    overflow). (CVE-2015-4022) (Stas)
419
420- ODBC:
421  . Fixed bug #69354 (Incorrect use of SQLColAttributes with ODBC 3.0).
422    (Anatol)
423  . Fixed bug #69474 (ODBC: Query with same field name from two tables returns
424    incorrect result). (Anatol)
425  . Fixed bug #69381 (out of memory with sage odbc driver). (Frederic Marchall,
426    Anatol Belski)
427
428- OpenSSL:
429  . Fixed bug #69402 (Reading empty SSL stream hangs until timeout).
430    (Daniel Lowrey)
431
432- PCNTL:
433  . Fixed bug #68598 (pcntl_exec() should not allow null char). (CVE-2015-4026)
434    (Stas)
435
436- Phar:
437  . Fixed bug #69453 (Memory Corruption in phar_parse_tarfile when entry
438    filename starts with null). (CVE-2015-4021) (Stas)
439
44016 Apr 2015, PHP 5.5.24
441
442- Apache2handler:
443  . Fixed bug #69218 (potential remote code execution with apache 2.4
444    apache2handler). (Gerrit Venema)
445
446- Core:
447  . Fixed bug #66609 (php crashes with __get() and ++ operator in some cases).
448    (Dmitry, Laruence)
449  . Fixed bug #67626 (User exceptions not properly handled in streams).
450    (Julian)
451  . Fixed bug #68021 (get_browser() browser_name_regex returns non-utf-8
452    characters). (Tjerk)
453  . Fixed bug #68917 (parse_url fails on some partial urls). (Wei Dai)
454  . Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM
455    configuration options). (Anatol Belski)
456  . Additional fix for bug #69152 (Type confusion vulnerability in
457    exception::getTraceAsString). (Stas)
458  . Fixed bug #69212 (Leaking VIA_HANDLER func when exception thrown in
459    __call/... arg passing). (Nikita)
460  . Fixed bug #69221 (Segmentation fault when using a generator in combination
461    with an Iterator). (Nikita)
462  . Fixed bug #69337 (php_stream_url_wrap_http_ex() type-confusion
463    vulnerability). (Stas)
464  . Fixed bug #69353 (Missing null byte checks for paths in various PHP
465    extensions). (Stas)
466
467- cURL:
468  . Implemented FR#69278 (HTTP2 support). (Masaki Kagaya)
469  . Fixed bug #68739 (Missing break / control flow). (Laruence)
470  . Fixed bug #69316 (Use-after-free in php_curl related to
471    CURLOPT_FILE/_INFILE/_WRITEHEADER). (Laruence)
472
473- Date:
474  . Export date_get_immutable_ce so that it can be used by extensions. (Derick
475    Rethans)
476  . Fixed bug #69336 (Issues with "last day of <monthname>"). (Derick Rethans)
477
478- Enchant:
479  . Fixed bug #65406 (Enchant broker plugins are in the wrong place in windows
480    builds). (Anatol)
481
482- Ereg:
483  . Fixed bug #68740 (NULL Pointer Dereference). (Laruence)
484
485- Fileinfo:
486  . Fixed bug #68819 (Fileinfo on specific file causes spurious OOM and/or
487    segfault). (Anatol Belski)
488
489- Filter:
490  . Fixed bug #69202 (FILTER_FLAG_STRIP_BACKTICK ignored unless other
491    flags are used). (Jeff Welch)
492  . Fixed bug #69203 (FILTER_FLAG_STRIP_HIGH doesn't strip ASCII 127). (Jeff
493    Welch)
494
495- Mbstring:
496  . Fixed bug #68846 (False detection of CJK Unified Ideographs Extension E).
497    (Masaki Kagaya)
498
499- ODBC:
500  . Fixed bug #69354 (Incorrect use of SQLColAttributes with ODBC 3.0).
501    (Anatol)
502
503- OPCache:
504  . Fixed bug #69281 (opcache_is_script_cached no longer works). (danack)
505  . Fixed bug #68677 (Use After Free). (CVE-2015-1351) (Laruence)
506
507- OpenSSL:
508  . Fixed bug #67403 (Add signatureType to openssl_x509_parse).
509  . Add a check for RAND_egd to allow compiling against LibreSSL (Leigh)
510
511- Phar:
512  . Fixed bug #64343 (PharData::extractTo fails for tarball created by BSD tar).
513    (Mike)
514  . Fixed bug #64931 (phar_add_file is too restrictive on filename). (Mike)
515  . Fixed bug #65467 (Call to undefined method cli_arg_typ_string). (Mike)
516  . Fixed bug #67761 (Phar::mapPhar fails for Phars inside a path containing
517    ".tar"). (Mike)
518  . Fixed bug #69324 (Buffer Over-read in unserialize when parsing Phar). (Stas)
519  . Fixed bug #69441 (Buffer Overflow when parsing tar/zip/phar in
520    phar_set_inode). (Stas)
521
522- Postgres:
523  . Fixed bug #68741 (Null pointer dereference). (CVE-2015-1352) (Laruence)
524
525- SOAP:
526  . Fixed bug #69152 (Type Confusion Infoleak Vulnerability in unserialize()
527    with SoapFault). (Dmitry)
528  . Fixed bug #69293 (NEW segfault when using SoapClient::__setSoapHeader
529     (bisected, regression)). (thomas at shadowweb dot org, Laruence)
530
531- SPL:
532  . Fixed bug #69227 (Use after free in zval_scan caused by
533     spl_object_storage_get_gc). (adam dot scarr at 99designs dot com)
534
535- Sqlite3:
536  . Fixed bug #68760 (SQLITE segfaults if custom collator throws an exception).
537     (Dan Ackroyd)
538  . Fixed bug #69287 (Upgrade bundled sqlite to 3.8.8.3). (Anatol)
539  . Fixed bug #66550 (SQLite prepared statement use-after-free). (Sean Heelan)
540
54119 Mar 2015, PHP 5.5.23
542
543- Core:
544  . Fixed bug #69174 (leaks when unused inner class use traits precedence).
545    (Laruence)
546  . Fixed bug #69139 (Crash in gc_zval_possible_root on unserialize).
547    (Laruence)
548  . Fixed bug #69121 (Segfault in get_current_user when script owner is not
549    in passwd with ZTS build). (dan at syneto dot net)
550  . Fixed bug #65593 (Segfault when calling ob_start from output buffering
551    callback). (Mike)
552  . Fixed bug #69017 (Fail to push to the empty array with the constant value
553    defined in class scope). (Laruence)
554  . Fixed bug #68986 (pointer returned by php_stream_fopen_temporary_file
555    not validated in memory.c). (nayana at ddproperty dot com)
556  . Fixed bug #68166 (Exception with invalid character causes segv). (Rasmus)
557  . Fixed bug #69141 (Missing arguments in reflection info for some builtin
558    functions). (kostyantyn dot lysyy at oracle dot com)
559  . Fixed bug #68976 (Use After Free Vulnerability in unserialize()).
560    (CVE-2015-2787) (Stas)
561  . Fixed bug #69134 (Per Directory Values overrides PHP_INI_SYSTEM
562    configuration options). (Anatol Belski)
563  . Fixed bug #69207 (move_uploaded_file allows nulls in path). (CVE-2015-2348)
564    (Stas)
565
566- CGI:
567  . Fixed bug #69015 (php-cgi's getopt does not see $argv). (Laruence)
568
569- CLI:
570  . Fixed bug #67741 (auto_prepend_file messes up __LINE__). (Reeze Xia)
571
572- cURL:
573  . Fixed bug #69088 (PHP_MINIT_FUNCTION does not fully initialize cURL on
574    Win32). (Grant Pannell)
575  . Add CURLPROXY_SOCKS4A and CURLPROXY_SOCKS5_HOSTNAME constants if supported
576    by libcurl. (Linus Unneback)
577
578- Ereg:
579  . Fixed bug #69248 (heap overflow vulnerability in regcomp.c). (CVE-2015-2305) (Stas)
580
581- FPM:
582  . Fixed bug #68822 (request time is reset too early). (honghu069 at 163 dot com)
583
584- ODBC:
585  . Fixed bug #68964 (Allowed memory size exhausted with odbc_exec). (Anatol)
586
587- Opcache:
588  . Fixed bug #69125 (Array numeric string as key). (Laruence)
589  . Fixed bug #69038 (switch(SOMECONSTANT) misbehaves). (Laruence)
590
591- OpenSSL:
592  . Fixed bugs #61285, #68329, #68046, #41631 (encrypted streams don't observe
593    socket timeouts). (Brad Broerman)
594
595- pgsql:
596  . Fixed bug #68638 (pg_update() fails to store infinite values).
597    (william dot welter at 4linux dot com dot br, Laruence)
598
599- Readline:
600  . Fixed bug #69054 (Null dereference in readline_(read|write)_history() without
601    parameters). (Laruence)
602
603- SOAP:
604  . Fixed bug #69085 (SoapClient's __call() type confusion through
605    unserialize()). (CVE-2015-4147, CVE-2015-4148)
606	(andrea dot palazzo at truel dot it, Laruence)
607
608- SPL:
609  . Fixed bug #69108 ("Segmentation fault" when (de)serializing
610    SplObjectStorage). (Laruence)
611  . Fixed bug #68557 (RecursiveDirectoryIterator::seek(0) broken after
612    calling getChildren()). (Julien)
613
614- ZIP:
615  . Fixed bug #69253 (ZIP Integer Overflow leads to writing past heap
616    boundary). (CVE-2015-2331) (Stas)
617
61819 Feb 2015, PHP 5.5.22
619
620- Core:
621  . Removed support for multi-line headers, as the are deprecated by RFC 7230.
622    (Stas)
623  . Fixed bug #67068 (getClosure returns somethings that's not a closure).
624    (Danack at basereality dot com)
625  . Fixed bug #68942 (Use after free vulnerability in unserialize() with
626    DateTimeZone). (CVE-2015-0273) (Stas)
627  . Fixed bug #68925 (Mitigation for CVE-2015-0235 – GHOST: glibc gethostbyname
628    buffer overflow). (Stas)
629  . Added NULL byte protection to exec, system and passthru. (Yasuo)
630
631- Date:
632  . Fixed bug #45081 (strtotime incorrectly interprets SGT time zone). (Derick)
633
634- Dba:
635  . Fixed bug #68711 (useless comparisons). (bugreports at internot dot info)
636
637- Enchant:
638  . Fixed bug #68552 (heap buffer overflow in enchant_broker_request_dict()).
639    (CVE-2014-9705) (Antony)
640
641- Fileinfo:
642  . Fixed bug #68827 (Double free with disabled ZMM). (Joshua Rogers)
643
644- FPM:
645  . Fixed bug #66479 (Wrong response to FCGI_GET_VALUES). (Frank Stolle)
646  . Fixed bug #68571 (core dump when webserver close the socket).
647    (redfoxli069 at gmail dot com, Laruence)
648
649- Libxml:
650  . Fixed bug #64938 (libxml_disable_entity_loader setting is shared
651    between threads). (Martin Jansen)
652
653- PDO_mysql:
654  . Fixed bug #68750 (PDOMysql with mysqlnd does not allow the usage of
655    named pipes). (steffenb198 at aol dot com)
656
657- Phar:
658  . Fixed bug #68901 (use after free). (CVE-2015-2301)
659    (bugreports at internot dot info)
660
661- Pgsql:
662  . Fixed Bug #65199 'pg_copy_from() modifies input array variable). (Yasuo)
663
664- Sqlite3:
665  . Fixed bug #68260 (SQLite3Result::fetchArray declares wrong
666    required_num_args). (Julien)
667
668- Mysqli:
669  . Fixed bug #68114 (linker error on some OS X machines with fixed
670    width decimal support) (Keyur Govande)
671  . Fixed bug #68657 (Reading 4 byte floats with Mysqli and libmysqlclient
672    has rounding errors) (Keyur Govande)
673
674- Session:
675  . Fixed bug #68941 (mod_files.sh is a bash-script) (bugzilla at ii.nl, Yasuo)
676  . Fixed Bug #66623 (no EINTR check on flock) (Yasuo)
677  . Fixed bug #68063 (Empty session IDs do still start sessions) (Yasuo)
678
679- Standard:
680  . Fixed bug #65272 (flock() out parameter not set correctly in windows).
681    (Daniel Lowrey)
682  . Fixed bug #69033 (Request may get env. variables from previous requests
683    if PHP works as FastCGI). (Anatol)
684
685- Streams:
686  . Fixed bug which caused call after final close on streams filter. (Bob)
687
68822 Jan 2015, PHP 5.5.21
689
690- Core:
691  . Upgraded crypt_blowfish to version 1.3. (Leigh)
692  . Fixed bug #60704 (unlink() bug with some files path).
693  . Fixed bug #65419 (Inside trait, self::class != __CLASS__). (Julien)
694  . Fixed bug #65576 (Constructor from trait conflicts with inherited
695    constructor). (dunglas at gmail dot com)
696  . Fixed bug #55541 (errors spawn MessageBox, which blocks test automation).
697    (Anatol)
698  . Fixed bug #68297 (Application Popup provides too few information). (Anatol)
699  . Fixed bug #65769 (localeconv() broken in TS builds). (Anatol)
700  . Fixed bug #65230 (setting locale randomly broken). (Anatol)
701  . Fixed bug #66764 (configure doesn't define EXPANDED_DATADIR / PHP_DATADIR
702    correctly). (Ferenc)
703  . Fixed bug #68583 (Crash in timeout thread). (Anatol)
704  . Fixed bug #68676 (Explicit Double Free). (CVE-2014-9425) (Kalle)
705  . Fixed bug #68710 (Use After Free Vulnerability in PHP's unserialize()).
706    (CVE-2015-0231) (Stefan Esser)
707
708- CGI:
709  . Fixed bug #68618 (out of bounds read crashes php-cgi). (CVE-2014-9427)
710    (Stas)
711
712- CLI server:
713  . Fixed bug #68745 (Invalid HTTP requests make web server segfault). (Adam)
714
715- cURL:
716  . Fixed bug #67643 (curl_multi_getcontent returns '' when
717    CURLOPT_RETURNTRANSFER isn't set). (Jille Timmermans)
718
719- EXIF:
720  . Fixed bug #68799 (Free called on uninitialized pointer). (CVE-2015-0232)
721    (Stas)
722
723- Fileinfo:
724  . Fixed bug #68671 (incorrect expression in libmagic).
725    (Joshua Rogers, Anatol Belski)
726  . Removed readelf.c and related code from libmagic sources
727    (Remi, Anatol)
728  . Fixed bug #68735 (fileinfo out-of-bounds memory access). (CVE-2014-9652)
729    (Anatol)
730
731- FPM:
732  . Fixed bug #68751 (listen.allowed_clients is broken). (Remi)
733
734- GD:
735  . Fixed bug #68601 (buffer read overflow in gd_gif_in.c). (CVE-2014-9709)
736    (Jan Bee, Remi)
737
738- Mbstring:
739  . Fixed bug #68504 (--with-libmbfl configure option not present on Windows).
740    (Ashesh Vashi)
741
742- Mcrypt:
743  . Fixed possible read after end of buffer and use after free. (Dmitry)
744
745- Opcache:
746  . Fixed bug #67111 (Memory leak when using "continue 2" inside two foreach
747    loops). (Nikita)
748
749- OpenSSL:
750  . Fixed bug #55618 (use case-insensitive cert name matching). (Daniel Lowrey)
751
752- Pcntl:
753  . Fixed bug #60509 (pcntl_signal doesn't decrease ref-count of old handler
754    when setting SIG_DFL). (Julien)
755
756- PCRE:
757  . Fixed bug #66679 (Alignment Bug in PCRE 8.34 upstream).
758    (Rainer Jung, Anatol Belski)
759
760- pgsql:
761  . Fixed bug #68697 (lo_export return -1 on failure). (Ondřej Surý)
762
763- PDO:
764  . Fixed bug #68371 (PDO#getAttribute() cannot be called with platform-specific
765    attribute names). (Matteo)
766
767- PDO_mysql:
768  . Fixed bug #68424 (Add new PDO mysql connection attr to control multi
769    statements option). (peter dot wolanin at acquia dot com)
770
771- SPL:
772  . Fixed bug #66405 (RecursiveDirectoryIterator::CURRENT_AS_PATHNAME
773    breaks the RecursiveIterator). (Paul Garvin)
774  . Fixed bug #65213 (cannot cast SplFileInfo to boolean) (Tjerk)
775  . Fixed bug #68479 (Added escape parameter to SplFileObject::fputcsv). (Salathe)
776
777- SQLite:
778  . Fixed bug #68120 (Update bundled libsqlite to 3.8.7.2). (Anatol)
779
780- Streams:
781  . Fixed bug #68532 (convert.base64-encode omits padding bytes).
782    (blaesius at krumedia dot de)
783
78418 Dec 2014, PHP 5.5.20
785
786- Core:
787  . Fixed bug #68091 (Some Zend headers lack appropriate extern "C" blocks).
788    (Adam)
789  . Fixed bug #68185 ("Inconsistent insteadof definition."- incorrectly
790    triggered). (Julien)
791  . Fixed bug #68370 ("unset($this)" can make the program crash). (Laruence)
792  . Fixed bug #68545 (NULL pointer dereference in unserialize.c). (Anatol)
793  . Fixed bug #68594 (Use after free vulnerability in unserialize()).
794    (CVE-2014-8142) (Stefan Esser)
795
796- Date:
797  . Fixed day_of_week function as it could sometimes return negative values
798    internally. (Derick)
799
800- FPM:
801  . Fixed bug #68381 (fpm_unix_init_main ignores log_level).
802    (David Zuelke, Remi)
803  . Fixed bug #68420 (listen=9000 listens to ipv6 localhost instead of all
804    addresses). (Remi)
805  . Fixed bug #68421 (access.format='%R' doesn't log ipv6 address). (Remi)
806  . Fixed bug #68423 (PHP-FPM will no longer load all pools). (Remi)
807  . Fixed bug #68428 (listen.allowed_clients is IPv4 only). (Remi)
808  . Fixed bug #68452 (php-fpm man page is oudated). (Remi)
809  . Fixed request #68458 (Change pm.start_servers default warning to
810    notice). (David Zuelke, Remi)
811  . Fixed bug #68463 (listen.allowed_clients can silently result
812    in no allowed access). (Remi)
813  . Fixed request #68391 (php-fpm conf files loading order).
814    (Florian Margaine, Remi)
815  . Fixed bug #68478 (access.log don't use prefix). (Remi)
816
817- Mcrypt:
818  . Fixed possible read after end of buffer and use after free. (Dmitry)
819
820- PDO_pgsql:
821  . Fixed bug #66584 (Segmentation fault on statement deallocation) (Matteo)
822  . Fixed bug #67462 (PDO_PGSQL::beginTransaction() wrongly throws exception
823  when not in transaction) (Matteo)
824  . Fixed bug #68351 (PDO::PARAM_BOOL and ATTR_EMULATE_PREPARES misbehaving)
825  (Matteo)
826
827- SOAP:
828  . Fixed bug #68361 (Segmentation fault on SoapClient::__getTypes).
829    (Laruence)
830
831- zlib:
832  . Fixed bug #53829 (Compiling PHP with large file support will replace
833    function gzopen by gzopen64) (Sascha Kettler, Matteo)
834
83513 Nov 2014, PHP 5.5.19
836
837- Core:
838  . Fixed bug #68095 (AddressSanitizer reports a heap buffer overflow in
839    php_getopt()). (Stas)
840  . Fixed bug #68118 ($a->foo .= 'test'; can leave $a->foo undefined). (Nikita)
841  . Fixed bug #68129 (parse_url() - incomplete support for empty usernames
842    and passwords) (Tjerk)
843  . Fixed bug #68365 (zend_mm_heap corrupted after memory overflow in
844    zend_hash_copy). (Dmitry)
845
846- CURL:
847  . Add CURL_SSLVERSION_TLSv1_0, CURL_SSLVERSION_TLSv1_1, and
848    CURL_SSLVERSION_TLSv1_2 constants if supported by libcurl (Rasmus)
849
850- Fileinfo:
851  . Fixed bug #66242 (libmagic: don't assume char is signed). (ArdB)
852  . Fixed bug #68283 (fileinfo: out-of-bounds read in elf note headers).
853    (CVE-2014-3710) (Remi)
854
855- FPM:
856  . Implemented FR #55508 (listen and listen.allowed_clients should take IPv6
857    addresses). (Robin Gloster)
858
859- GD:
860  . Fixed bug #65171 (imagescale() fails without height param). (Remi)
861
862- GMP:
863  . Fixed bug #63595 (GMP memory management conflicts with other libraries
864    using GMP). (Remi)
865
866- Mysqli:
867  . Fixed bug #68114 (linker error on some OS X machines with fixed width
868    decimal support) (Keyur Govande)
869
870- ODBC:
871  . Fixed bug #68087 (ODBC not correctly reading DATE column when preceded by
872    a VARCHAR column) (Keyur Govande)
873
874- SPL:
875  . Fixed bug #68128 (Regression in RecursiveRegexIterator) (Tjerk)
876
87716 Oct 2014, PHP 5.5.18
878
879- Core:
880  . Fixed bug #67985 (Incorrect last used array index copied to new array after
881    unset). (Tjerk)
882  . Fixed bug #67739 (Windows 8.1/Server 2012 R2 OS build number reported
883    as 6.2 (instead of 6.3)). (Christian Wenz)
884  . Fixed bug #67633 (A foreach on an array returned from a function not doing
885    copy-on-write). (Nikita)
886  . Fixed bug #51800 (proc_open on Windows hangs forever). (Anatol)
887  . Fixed bug #68044 (Integer overflow in unserialize() (32-bits only)).
888    (CVE-2014-3669) (Stas)
889
890- cURL:
891  . Fixed bug #68089 (NULL byte injection - cURL lib). (Stas)
892
893- EXIF:
894  . Fixed bug #68113 (Heap corruption in exif_thumbnail()). (CVE-2014-3670)
895    (Stas)
896
897- FPM:
898  . Fixed bug #65641 (PHP-FPM incorrectly defines the SCRIPT_NAME variable
899    when using Apache, mod_proxy-fcgi and ProxyPass). (Remi)
900
901- OpenSSL:
902  . Revert regression introduced by fix of bug #41631
903
904- Reflection:
905  . Fixed bug #68103 (Duplicate entry in Reflection for class alias). (Remi)
906
907- Session:
908  . Fixed bug #67972 (SessionHandler Invalid memory read create_sid()). (Adam)
909
910- XMLRPC:
911  . Fixed bug #68027 (Global buffer overflow in mkgmtime() function).
912    (CVE-2014-3668) (Stas)
913
91418 Sep 2014, PHP 5.5.17
915
916- Core:
917  . Fixed bug #47358 (glob returns error, should be empty array()). (Pierre)
918  . Fixed bug #65463 (SIGSEGV during zend_shutdown()). (Keyur Govande)
919  . Fixed bug #66036 (Crash on SIGTERM in apache process). (Keyur Govande)
920  . Fixed bug #67878 (program_prefix not honoured in man pages). (Remi)
921
922- COM:
923  . Fixed bug #41577 (DOTNET is successful once per server run)
924    (Aidas Kasparas)
925
926- FPM:
927  . Fixed #67606 (FPM with mod_fastcgi/apache2.4 is broken). (David Zuelke)
928
929- OpenSSL:
930  . Fixed bug #41631 (socket timeouts not honored in blocking SSL reads).
931    (Daniel Lowrey)
932  . Fixed bug #67850 (extension won't build if openssl compiled without SSLv3)
933    (Daniel Lowrey)
934
935- SPL:
936  . Fixed bug #67813 (CachingIterator::__construct InvalidArgumentException
937    wrong message). (tim_siebels_aurich at yahoo dot de)
938
939- Date:
940  . Fixed bug #66091 (memory leaks in DateTime constructor). (Tjerk)
941  . Fixed bug #66985 (Some timezones are no longer valid in PHP 5.5.10).
942    (Derick)
943  . Fixed bug #67109 (First uppercase letter breaks date string parsing).
944    (Derick)
945
946- GD
947  . Made fontFetch's path parser thread-safe. (Sara).
948
949- MySQLi:
950  . Fixed bug #67839 (mysqli does not handle 4-byte floats correctly). (Keyur)
951
952- Zlib:
953  . Fixed bug #67724 (chained zlib filters silently fail with large amounts of
954    data). (Mike)
955  . Fixed bug #67865 (internal corruption phar error). Mike
956
95721 Aug 2014, PHP 5.5.16
958
959- COM:
960  . Fixed missing type checks in com_event_sink (Yussuf Khalil, Stas).
961
962- Fileinfo:
963  . Fixed bug #67705 (extensive backtracking in rule regular expression).
964    (CVE-2014-3538) (Remi)
965  . Fixed bug #67716 (Segfault in cdf.c). (CVE-2014-3587) (Remi)
966
967- FPM:
968  . Fixed bug #67635 (php links to systemd libraries without using pkg-config).
969    (pacho at gentoo dot org, Remi)
970
971- GD:
972  . Fixed bug #66901 (php-gd 'c_color' NULL pointer dereference).
973    (CVE-2014-2497) (Remi)
974  . Fixed bug #67730 (Null byte injection possible with imagexxx functions).
975    (CVE-2014-5120) (Ryan Mauger)
976
977- Milter:
978  . Fixed bug #67715 (php-milter does not build and crashes randomly). (Mike)
979
980- Network:
981  . Fixed bug #67717 (segfault in dns_get_record). (CVE-2014-3597) (Remi)
982
983- OpenSSL:
984  . Fixed missing type checks in OpenSSL options. (Yussuf Khalil, Stas)
985
986- readline:
987  . Fixed bug #55496 (Interactive mode doesn't force a newline before the
988    prompt). (Bob, Johannes)
989  . Fixed bug #67496 (Save command history when exiting interactive shell
990    with control-c). (Dmitry Saprykin, Johannes)
991
992- Sessions:
993  . Fixed missing type checks in php_session_create_id (Yussuf Khalil, Stas).
994
995- Core:
996  . Fixed bug #67693 (incorrect push to the empty array) (Tjerk)
997
998- ODBC:
999  . Fixed bug #60616 (odbc_fetch_into returns junk data at end of multi-byte
1000    char fields). (Keyur)
1001
100224 Jul 2014, PHP 5.5.15
1003
1004- Core:
1005  . Fixed bug #67428 (header('Location: foo') will override a 308-399 response
1006    code). (Adam)
1007  . Fixed bug #67436 (Autoloader isn't called if two method definitions don't
1008    match). (Bob)
1009  . Fixed bug #67091 (make install fails to install libphp5.so on FreeBSD 10.0).
1010    (Ferenc)
1011  . Fixed bug #67497 (eval with parse error causes segmentation fault in
1012    generator). (Nikita)
1013  . Fixed bug #67151 (strtr with empty array crashes). (Nikita)
1014  . Fixed bug #67407 (Windows 8.1/Server 2012 R2 reported as Windows 8/Server
1015    2012). (Christian Wenz)
1016  . Fixed bug #66608 (Incorrect behavior with nested "finally" blocks).
1017    (Laruence, Dmitry)
1018  . Implemented FR #34407 (ucwords and Title Case). (Tjerk)
1019
1020- CLI server:
1021  . Implemented FR #67429 (CLI server is missing some new HTTP response codes).
1022    (Adam)
1023  . Fixed bug #66830 (Empty header causes PHP built-in web server to hang).
1024    (Adam)
1025  . Fixed bug #67594 (Unable to access to apache_request_headers() elements).
1026    (Tjerk)
1027
1028- FPM:
1029  . Fixed bug #67530 (error_log=syslog ignored). (Remi)
1030  . Fixed bug #67531 (syslog cannot be set in pool configuration). (Remi)
1031
1032- Intl:
1033  . Fixed bug #66921 (Wrong argument type hint for function
1034    intltz_from_date_time_zone). (Stas)
1035  . Fixed bug #67052 (NumberFormatter::parse() resets LC_NUMERIC setting).
1036    (Stas)
1037
1038- OPCache:
1039  . Fixed bug #67215 (php-cgi work with opcache, may be segmentation fault
1040    happen) (Dmitry, Laruence)
1041
1042- pgsql:
1043  . Fixed bug #67550 (Error in code "form" instead of "from", pgsql.c, line 756),
1044    which affected builds against libpq < 7.3. (Adam)
1045
1046- Phar:
1047  . Fixed bug #67587 (Redirection loop on nginx with FPM). (Christian Weiske)
1048
1049- SPL:
1050  . Fixed bug #67539 (ArrayIterator use-after-free due to object change during
1051    sorting). (CVE-2014-4698) (research at insighti dot org, Laruence)
1052  . Fixed bug #67538 (SPL Iterators use-after-free). (CVE-2014-4670) (Laruence)
1053
1054- Streams:
1055  . Fixed bug #67430 (http:// wrapper doesn't follow 308 redirects). (Adam)
1056
1057- Session:
1058  . Fixed bug #66827 (Session raises E_NOTICE when session name variable is array).
1059    (Yasuo)
1060
106127 Jun 2014, PHP 5.5.14
1062
1063- Core:
1064  . Fixed BC break introduced by patch for bug #67072. (Anatol, Stas)
1065  . Fixed bug #66622 (Closures do not correctly capture the late bound class
1066    (static::) in some cases). (Levi Morrison)
1067  . Fixed bug #67390 (insecure temporary file use in the configure script).
1068    (Remi) (CVE-2014-3981)
1069  . Fixed bug #67399 (putenv with empty variable may lead to crash). (Stas)
1070
1071- CLI server:
1072  . Fixed Bug #67406 (built-in web-server segfaults on startup). (Remi)
1073
1074- Date:
1075  . Fixed bug #67308 (Serialize of DateTime truncates fractions of second).
1076    (Adam)
1077  . Fixed regression in fix for bug #67118 (constructor can't be called twice).
1078    (Remi)
1079
1080- Fileinfo:
1081  . Fixed bug #67326 (fileinfo: cdf_read_short_sector insufficient boundary check).
1082  . Fixed bug #67410 (fileinfo: mconvert incorrect handling of truncated pascal
1083    string size). (Francisco Alonso, Jan Kaluza, Remi)
1084  . Fixed bug #67411 (fileinfo: cdf_check_stream_offset insufficient boundary
1085    check). (Francisco Alonso, Jan Kaluza, Remi)
1086  . Fixed bug #67412 (fileinfo: cdf_count_chain insufficient boundary check).
1087    (Francisco Alonso, Jan Kaluza, Remi)
1088  . Fixed bug #67413 (fileinfo: cdf_read_property_info insufficient boundary
1089    check). (Francisco Alonso, Jan Kaluza, Remi)
1090
1091- LiteSpeed:
1092  . Updated LiteSpeed SAPI code from V5.5 to V6.6 (George Wang)
1093
1094- Network:
1095  . Fixed bug #67432 (Fix potential segfault in dns_get_record()).
1096    (CVE-2014-4049). (Sara)
1097
1098- OPCache:
1099  . Fixed issue #183 (TMP_VAR is not only used once). (Dmitry, Laruence)
1100
1101- OpenSSL:
1102  . Fixed bug #65698 (certificates validity parsing does not work past 2050).
1103    (Paul Oehler)
1104  . Fixed bug #66636 (openssl_x509_parse warning with V_ASN1_GENERALIZEDTIME).
1105    (Paul Oehler)
1106
1107- PDO-ODBC:
1108  . Fixed bug #50444 (PDO-ODBC changes for 64-bit).
1109
1110- SOAP:
1111  . Implemented FR #49898 (Add SoapClient::__getCookies()). (Boro Sitnikovski)
1112
1113- SPL:
1114  . Fixed bug #66127 (Segmentation fault with ArrayObject unset). (Stas)
1115  . Fixed bug #67359 (Segfault in recursiveDirectoryIterator). (Laruence)
1116  . Fixed bug #67360 (Missing element after ArrayObject::getIterator). (Adam)
1117  . Fixed bug #67492 (unserialize() SPL ArrayObject / SPLObjectStorage Type
1118    Confusion). (CVE-2014-3515) (Stefan Esser)
1119
112029 May 2014, PHP 5.5.13
1121
1122- CLI server:
1123  . Fixed bug #67079 (Missing MIME types for XML/XSL files). (Anatol)
1124
1125- COM:
1126  . Fixed bug #66431 (Special Character via COM Interface (CP_UTF8)). (Anatol)
1127
1128- Core:
1129  . Fixed bug #65701 (copy() doesn't work when destination filename is created
1130    by tempnam()). (Boro Sitnikovski)
1131  . Fixed bug #67072 (Echoing unserialized "SplFileObject" crash). (Anatol)
1132  . Fixed bug #67245 (usage of memcpy() with overlapping src and dst in
1133    zend_exceptions.c). (Bob)
1134  . Fixed bug #67247 (spl_fixedarray_resize integer overflow). (Stas)
1135  . Fixed bug #67249 (printf out-of-bounds read). (Stas)
1136  . Fixed bug #67250 (iptcparse out-of-bounds read). (Stas)
1137  . Fixed bug #67252 (convert_uudecode out-of-bounds read). (Stas)
1138
1139- Curl:
1140  . Fixed bug #64247 (CURLOPT_INFILE doesn't allow reset). (Mike)
1141
1142- Date:
1143  . Fixed bug #67118 (DateTime constructor crash with invalid data). (Anatol)
1144  . Fixed bug #67251 (date_parse_from_format out-of-bounds read). (Stas)
1145  . Fixed bug #67253 (timelib_meridian_with_check out-of-bounds read). (Stas)
1146
1147- DOM:
1148  . Fixed bug #67081 (DOMDocumentType->internalSubset returns entire DOCTYPE tag,
1149    not only the subset). (Anatol)
1150
1151- Fileinfo:
1152  . Fixed bug #66307 (Fileinfo crashes with powerpoint files). (Anatol)
1153  . Fixed bug #67327 (fileinfo: CDF infinite loop in nelements DoS) (CVE-2014-0238).
1154  . Fixed bug #67328 (fileinfo: fileinfo: numerous file_printf calls resulting in
1155    performance degradation) (CVE-2014-0237).
1156
1157- FPM:
1158  . Fixed bug #66908 (php-fpm reload leaks epoll_create() file descriptor).
1159    (Julio Pintos)
1160
1161- GD:
1162  . Fixed bug #67248 (imageaffinematrixget missing check of parameters). (Stas)
1163
1164- PCRE:
1165  . Fixed bug #67238 (Ungreedy and min/max quantifier bug, applied patch
1166    from the upstream). (Anatol)
1167
1168- Phar:
1169  . Fix bug #64498 ($phar->buildFromDirectory can't compress file with an accent
1170    in its name). (PR #588)
1171
117230 Apr 2014, PHP 5.5.12
1173- Core:
1174  . Fixed bug #61019 (Out of memory on command stream_get_contents). (Mike)
1175  . Fixed bug #64330 (stream_socket_server() creates wrong Abstract Namespace
1176    UNIX sockets). (Mike)
1177  . Fixed bug #66182 (exit in stream filter produces segfault). (Mike)
1178  . Fixed bug #66736 (fpassthru broken). (Mike)
1179  . Fixed bug #67024 (getimagesize should recognize BMP files with negative
1180    height). (Gabor Buella)
1181  . Fixed bug #67043 (substr_compare broke by previous change) (Tjerk)
1182  . Fixed bug #67033 (Remove reference to Windows 95). (Anatol)
1183
1184- cURL:
1185  . Fixed bug #66562 (curl_exec returns differently than curl_multi_getcontent).
1186    (Freek Lijten)
1187
1188- Date:
1189  . Fixed bug #66721 (__wakeup of DateTime segfaults when invalid object data is
1190    supplied). (Boro Sitnikovski)
1191
1192- Embed:
1193  . Fixed bug #65715 (php5embed.lib isn't provided anymore). (Anatol).
1194
1195- Fileinfo:
1196  . Fixed bug #66987 (Memory corruption in fileinfo ext / bigendian).
1197    (Remi)
1198
1199- FPM:
1200  . Fixed bug #66482 (unknown entry 'priority' in php-fpm.conf).
1201  . Fixed bug #67060 (sapi/fpm: possible privilege escalation due to insecure
1202    default configuration) (CVE-2014-0185). (Stas)
1203
1204- JSON:
1205  . Fixed bug #66021 (Blank line inside empty array/object when
1206    JSON_PRETTY_PRINT is set). (Kevin Israel)
1207  . Fixed bug #64695 (JSON_NUMERIC_CHECK has issues with strings that are
1208    numbers plus the letter e). (Jakub Zelenka)
1209
1210- LDAP:
1211  . Fixed issue with null bytes in LDAP bindings. (Matthew Daley)
1212
1213- mysqli:
1214  . Fixed problem in mysqli_commit()/mysqli_rollback() with second parameter
1215    (extra comma) and third parameters (lack of escaping). (Andrey)
1216
1217- OpenSSL:
1218  . Fix bug #66942 (memory leak in openssl_seal()). (Chuan Ma)
1219  . Fix bug #66952 (memory leak in openssl_open()). (Chuan Ma)
1220
1221- SimpleXML:
1222  . Fixed bug #66084 (simplexml_load_string() mangles empty node name)
1223    (Anatol)
1224
1225- SQLite:
1226  . Fixed bug #66967 (Updated bundled libsqlite to 3.8.4.3). (Anatol)
1227
1228- XSL:
1229  . Fixed bug #53965 (<xsl:include> cannot find files with relative paths
1230    when loaded with "file://"). (Anatol)
1231
1232- Apache2 Handler SAPI:
1233  . Fixed Apache log issue caused by APR's lack of support for %zu
1234    (APR issue https://issues.apache.org/bugzilla/show_bug.cgi?id=56120).
1235    (Jeff Trawick)
1236
123703 Apr 2014, PHP 5.5.11
1238
1239- Core:
1240  . Allow zero length comparison in substr_compare() (Tjerk)
1241  . Fixed bug #60602 (proc_open() changes environment array) (Tjerk)
1242
1243- SPL:
1244  . Added feature #65545 (SplFileObject::fread()) (Tjerk)
1245  . Fixed bug #66702 (RegexIterator::INVERT_MATCH does not invert). (Joshua
1246    Thijssen)
1247
1248- cURL:
1249  . Fixed bug #66109 (Can't reset CURLOPT_CUSTOMREQUEST to default behaviour) (Tjerk)
1250  . Fix compilation on libcurl versions between 7.10.5 and 7.12.2, inclusive.
1251    (Adam)
1252
1253- Fileinfo:
1254  . Fixed bug #66946i (fileinfo: extensive backtracking in awk rule regular
1255    expression). (CVE-2013-7345) (Remi)
1256
1257- FPM:
1258  . Added clear_env configuration directive to disable clearenv() call.
1259  (Github PR# 598, Paul Annesley)
1260
1261- GD:
1262  . Fixed bug #66714 (imageconvolution breakage). (Brad Daily)
1263  . Fixed bug #66869 (Invalid 2nd argument crashes imageaffinematrixget) (Pierre)
1264  . Fixed bug #66887 (imagescale - poor quality of scaled image). (Remi)
1265  . Fixed bug #66890 (imagescale segfault). (Remi)
1266  . Fixed bug #66893 (imagescale ignore method argument). (Remi)
1267
1268- Hash:
1269  . hash_pbkdf2() now works correctly if the $length argument is not specified.
1270    (Nikita)
1271
1272- Intl:
1273  . Fixed bug #66873 (A reproductible crash in UConverter when given invalid
1274    encoding) (Stas)
1275
1276- Mail:
1277  . Fixed bug #66535 (Don't add newline after X-PHP-Originating-Script) (Tjerk)
1278
1279- MySQLi:
1280  . Fixed bug #66762 (Segfault in mysqli_stmt::bind_result() when link closed)
1281  (Remi)
1282
1283- OPCache
1284  . Added function opcache_is_script_cached(). (Danack)
1285  . Added information about interned strings usage. (Terry, Julien, Dmitry)
1286
1287- Openssl:
1288  . Fixed bug #66833 (Default disgest algo is still MD5, switch to SHA1). (Remi)
1289
1290- GMP
1291  . Fixed bug #66872 (invalid argument crashes gmp_testbit) (Pierre)
1292
1293- SQLite:
1294  . Updated bundled libsqlite to 3.8.3.1 (Anatol)
1295
129606 Mar 2014, PHP 5.5.10
1297
1298- Core:
1299  . Fixed Request #66574i (Allow multiple paths in php_ini_scanned_path). (Remi)
1300
1301- Date:
1302  . Fixed bug #45528 (Allow the DateTimeZone constructor to accept timezones
1303    per offset too). (Derick)
1304
1305- Fileinfo:
1306  . Bug #66731 (file: infinite recursion) (CVE-2014-1943). (Remi)
1307  . Fixed bug #66820 (out-of-bounds memory access in fileinfo)
1308    (CVE-2014-2270). (Remi)
1309
1310- GD
1311  . Fixed Bug #66815 (imagecrop(): insufficient fix for NULL defer
1312    CVE-2013-7327). (Tomas Hoger, Remi)
1313
1314- JSON:
1315  . Fixed bug #65753 (JsonSerializeable couldn't implement on module extension)
1316  (chobieeee@php.net)
1317
1318- LDAP:
1319  . Implemented ldap_modify_batch (https://wiki.php.net/rfc/ldap_modify_batch).
1320  (Ondřej Hošek)
1321
1322- Openssl:
1323  . Fixed bug #66501 (Add EC key support to php_openssl_is_private_key).
1324  (Mark Zedwood)
1325
1326- PCRE:
1327  . Upgraded to PCRE 8.34. (Anatol)
1328
1329- Pgsql:
1330  . Added warning for dangerous client encoding and remove possible injections
1331    for pg_insert()/pg_update()/pg_delete()/pg_select(). (Yasuo)
1332
1333
133406 Feb 2014, PHP 5.5.9
1335
1336- Core:
1337  . Fixed bug #66509 (copy() arginfo has changed starting from 5.4). (willfitch)
1338
1339- GD:
1340  . Fixed bug #66356 (Heap Overflow Vulnerability in imagecrop()).
1341    (Laruence, Remi)
1342
1343- OPCache:
1344  . Fixed bug #66474 (Optimizer bug in constant string to boolean conversion).
1345    (Dmitry)
1346  . Fixed bug #66461 (PHP crashes if opcache.interned_strings_buffer=0).
1347    (Dmitry)
1348  . Fixed bug #66298 (ext/opcache/Optimizer/zend_optimizer.c has dos-style
1349    ^M as lineend). (Laruence)
1350
1351- PDO_pgsql:
1352  . Fixed bug #62479 (PDO-psql cannot connect if password contains
1353spaces) (willfitch, iliaa)
1354
1355- Readline
1356  . Fixed Bug #66412 (readline_clear_history() with libedit causes segfault after
1357    #65714). (Remi)
1358
1359- Session
1360  . Fixed bug #66469 (Session module is sending multiple set-cookie headers when
1361    session.use_strict_mode=1) (Yasuo)
1362  . Fixed bug #66481 (Segfaults on session_name()).
1363    (cmcdermottroe at engineyard dot com, Yasuo)
1364
1365- Standard
1366  . Fixed bug #66395 (basename function doesn't remove drive letter). (Anatol)
1367
1368- Sockets:
1369  . Fixed bug #66381 (__ss_family was changed on AIX 5.3). (Felipe)
1370
1371- Zend Engine
1372  . Fixed bug #66009 (Failed compilation of PHP extension with C++ std
1373    library using VS 2012). (Anatol)
1374
137509 Jan 2014, PHP 5.5.8
1376
1377- Core:
1378  . Disallowed JMP into a finally block. (Laruence)
1379  . Added validation of class names in the autoload process. (Dmitry)
1380  . Fixed invalid C code in zend_strtod.c. (Lior Kaplan)
1381  . Fixed ZEND_MM_MEM_TYPE=mmap_zero. (Dmitry, Tony)
1382  . Fixed bug #66041 (list() fails to unpack yielded ArrayAccess object).
1383    (Nikita)
1384  . Fixed bug #65764 (generators/throw_rethrow FAIL with
1385    ZEND_COMPILE_EXTENDED_INFO). (Nikita)
1386  . Fixed bug #61645 (fopen and O_NONBLOCK). (Mike)
1387  . Fixed bug #66218 (zend_register_functions breaks reflection). (Remi)
1388
1389- Date:
1390  . Fixed bug #66060 (Heap buffer over-read in DateInterval) (CVE-2013-6712).
1391    (Remi)
1392  . Fixed bug #65768 (DateTimeImmutable::diff does not work). (Nikita Nefedov)
1393
1394- DOM:
1395  . Fixed bug #65196 (Passing DOMDocumentFragment to DOMDocument::saveHTML()
1396    Produces invalid Markup). (Mike)
1397
1398- Exif:
1399  . Fixed bug #65873 (Integer overflow in exif_read_data()). (Stas)
1400
1401- Filter:
1402  . Fixed bug #66229 (128.0.0.0/16 isn't reserved any longer). (Adam)
1403
1404- GD:
1405  . Fixed bug #64405 (Use freetype-config for determining freetype2 dir(s)).
1406    (Adam)
1407
1408- PDO_odbc:
1409  . Fixed bug #66311 (Stack smashing protection kills PDO/ODBC queries).
1410    (michael at orlitzky dot com)
1411
1412- MySQLi:
1413  . Fixed bug #65486 (mysqli_poll() is broken on win x64). (Anatol)
1414
1415- OPCache:
1416  . Fixed revalidate_path=1 behavior to avoid caching of symlinks values.
1417    (Dmitry)
1418  . Fixed Issue #140: "opcache.enable_file_override" doesn't respect
1419    "opcache.revalidate_freq". (Dmitry).
1420
1421- SNMP:
1422  . Fixed SNMP_ERR_TOOBIG handling for bulk walk operations. (Boris Lytochkin)
1423
1424- SOAP
1425  . Fixed bug #66112 (Use after free condition in SOAP extension).
1426    (martin dot koegler at brz dot gv dot at)
1427
1428- Sockets:
1429  . Fixed bug #65923 (ext/socket assumes AI_V4MAPPED is defined). (Felipe)
1430
1431- XSL
1432  . Fixed bug #49634 (Segfault throwing an exception in a XSL registered
1433    function). (Mike)
1434
1435- ZIP:
1436  . Fixed Bug #66321 (ZipArchive::open() ze_obj->filename_len not real). (Remi)
1437
143812 Dec 2013, PHP 5.5.7
1439
1440- CLI server:
1441  . Added some MIME types to the CLI web server (Chris Jones)
1442  . Implemented FR #65917 (getallheaders() is not supported by the built-in web
1443    server) - also implements apache_response_headers() (Andrea Faulds)
1444
1445- Core:
1446  . Fixed bug #66094 (unregister_tick_function tries to cast a Closure to a
1447    string). (Laruence)
1448  . Fixed bug #65969 (Chain assignment with T_LIST failure). (Dmitry)
1449
1450- OPCache
1451  . Fixed bug #66176 (Invalid constant substitution). (Dmitry)
1452  . Fixed bug #65915 (Inconsistent results with require return value). (Dmitry)
1453  . Fixed bug #65559 (Opcache: cache not cleared if changes occur while
1454    running). (Dmitry)
1455
1456- readline
1457  . Fixed Bug #65714 (PHP cli forces the tty to cooked mode). (Remi)
1458
1459- Openssl:
1460  . Fixed memory corruption in openssl_x509_parse() (CVE-2013-6420).
1461    (Stefan Esser).
1462
146314 Nov 2013, PHP 5.5.6
1464
1465- Core:
1466  . Fixed bug #65947 (basename is no more working after fgetcsv in certain
1467    situation). (Laruence)
1468  . Improved performance of array_merge() and func_get_args() by eliminating
1469    useless copying. (Dmitry)
1470  . Fixed bug #65939 (Space before ";" breaks php.ini parsing).
1471    (brainstorm at nopcode dot org)
1472  . Fixed bug #65911 (scope resolution operator - strange behavior with $this).
1473    (Bob Weinand)
1474  . Fixed bug #65936 (dangling context pointer causes crash). (Tony)
1475
1476- FPM:
1477  . Changed default listen() backlog to 65535. (Tony)
1478
1479- JSON
1480  . Fixed whitespace part of bug #64874 ("json_decode handles whitespace and
1481    case-sensitivity incorrectly"). (Andrea Faulds)
1482
1483- MySQLi:
1484  . Fixed bug #66043 (Segfault calling bind_param() on mysqli). (Laruence)
1485
1486- OPcache
1487  . Increased limit for opcache.max_accelerated_files to 1,000,000. (Chris)
1488  . Fixed issue #115 (path issue when using phar). (Dmitry)
1489  . Fixed issue #149 (Phar mount points not working with OPcache enabled).
1490  (Dmitry)
1491
1492- ODBC
1493  . Fixed bug #65950 (Field name truncation if the field name is bigger than
1494    32 characters). (patch submitted by: michael dot y at zend dot com, Yasuo)
1495
1496- PDO:
1497  . Fixed bug #66033 (Segmentation Fault when constructor of PDO statement
1498    throws an exception). (Laruence)
1499  . Fixed bug 65946 (sql_parser permanently converts values bound to strings)
1500
1501- Standard:
1502  . Fixed bug #64760 (var_export() does not use full precision for floating-point
1503    numbers) (Yasuo)
1504
1505
150617 Oct 2013, PHP 5.5.5
1507
1508- Core:
1509  . Fixed bug #64979 (Wrong behavior of static variables in closure generators).
1510    (Nikita)
1511  . Fixed bug #65322 (compile time errors won't trigger auto loading). (Nikita)
1512  . Fixed bug #65821 (By-ref foreach on property access of string offset
1513    segfaults). (Nikita)
1514
1515- CLI server:
1516  . Fixed bug #65633 (built-in server treat some http headers as
1517    case-sensitive). (Adam)
1518  . Fixed bug #65818 (Segfault with built-in webserver and chunked transfer
1519    encoding). (Felipe)
1520  . Added application/pdf to PHP CLI Web Server mime types (Chris Jones)
1521
1522- Datetime:
1523  . Fixed bug #64157 (DateTime::createFromFormat() reports confusing error
1524    message). (Boro Sitnikovski)
1525  . Fixed bug #65502 (DateTimeImmutable::createFromFormat returns DateTime).
1526    (Boro Sitnikovski)
1527  . Fixed bug #65548 (Comparison for DateTimeImmutable doesn't work).
1528    (Boro Sitnikovski)
1529
1530- DBA extension:
1531  . Fixed bug #65708 (dba functions cast $key param to string in-place,
1532    bypassing copy on write). (Adam)
1533
1534- Filter:
1535  . Add RFC 6598 IPs to reserved addresses. (Sebastian Nohn)
1536  . Fixed bug #64441 (FILTER_VALIDATE_URL rejects fully qualified domain names).
1537    (Syra)
1538
1539- FTP:
1540  . Fixed bug #65667 (ftp_nb_continue produces segfault). (Philip Hofstetter)
1541
1542- GD
1543  . Ensure that the defined interpolation method is used with the generic
1544    scaling methods. (Pierre)
1545
1546- IMAP:
1547  . Fixed bug #65721 (configure script broken in 5.5.4 and 5.4.20 when enabling
1548    imap). (ryotakatsuki at gmail dot com)
1549
1550- OPcache:
1551  . Added support for GNU Hurd. (Svante Signell)
1552  . Added function opcache_compile_file() to load PHP scripts into cache
1553    without execution. (Julien)
1554  . Fixed bug #65845 (Error when Zend Opcache Optimizer is fully enabled).
1555    (Dmitry)
1556  . Fixed bug #65665 (Exception not properly caught when opcache enabled).
1557    (Laruence)
1558  . Fixed bug #65510 (5.5.2 crashes in _get_zval_ptr_ptr_var). (Dmitry)
1559  . Fixed issue #135 (segfault in interned strings if initial memory is too
1560    low). (Julien)
1561
1562- Sockets:
1563  . Fixed bug #65808 (the socket_connect() won't work with IPv6 address).
1564    (Mike)
1565
1566- SPL:
1567  . Fix bug #64782 (SplFileObject constructor make $context optional / give it
1568    a default value). (Nikita)
1569
1570- Standard:
1571  . Fixed bug #61548 (content-type must appear at the end of headers for 201
1572    Location to work in http). (Mike)
1573
1574- XMLReader:
1575  . Fixed bug #51936 (Crash with clone XMLReader). (Mike)
1576  . Fixed bug #64230 (XMLReader does not suppress errors). (Mike)
1577
1578- Build system:
1579  . Fixed bug #51076 (race condition in shtool's mkdir -p implementation).
1580    (Mike, Raphael Geissert)
1581  . Fixed bug #62396 ('make test' crashes starting with 5.3.14 (missing
1582    gzencode())). (Mike)
1583
1584
158519 Sep 2013, PHP 5.5.4
1586
1587- Core:
1588  . Fixed bug #60598 (cli/apache sapi segfault on objects manipulation).
1589    (Laruence)
1590  . Improved fputcsv() to allow specifying escape character.
1591  . Fixed bug #65490 (Duplicate calls to get lineno & filename for
1592    DTRACE_FUNCTION_*). (Chris Jones)
1593  . Fixed bug #65483 (quoted-printable encode stream filter incorrectly encoding
1594    spaces). (Michael M Slusarz)
1595  . Fixed bug #65481 (shutdown segfault due to serialize) (Mike)
1596  . Fixed bug #65470 (Segmentation fault in zend_error() with
1597    --enable-dtrace). (Chris Jones, Kris Van Hees)
1598  . Fixed bug #65225 (PHP_BINARY incorrectly set). (Patrick Allaert)
1599  . Fixed bug #62692 (PHP fails to build with DTrace). (Chris Jones, Kris Van Hees)
1600  . Fixed bug #61759 (class_alias() should accept classes with leading
1601    backslashes). (Julien)
1602  . Fixed bug #46311 (Pointer aliasing issue results in miscompile on gcc4.4).
1603    (Nikita Popov)
1604
1605- cURL:
1606  . Fixed bug #65458 (curl memory leak). (Adam)
1607
1608- Datetime:
1609  . Fixed bug #65554 (createFromFormat broken when weekday name is followed
1610    by some delimiters). (Valentin Logvinskiy, Stas).
1611  . Fixed bug #65564 (stack-buffer-overflow in DateTimeZone stuff caught
1612    by AddressSanitizer). (Remi).
1613
1614- OPCache:
1615  . Fixed bug #65561 (Zend Opcache on Solaris 11 x86 needs ZEND_MM_ALIGNMENT=4).
1616    (Terry Ellison)
1617
1618- Openssl:
1619  . Fixed bug #64802 (openssl_x509_parse fails to parse subject properly in
1620    some cases). (Mark Jones)
1621
1622- PDO:
1623  . Fixed bug #64953 (Postgres prepared statement positional parameter
1624    casting). (Mike)
1625
1626- Session:
1627  . Fixed bug #65475 (Session ID is not initialized properly when strict session
1628    is enabled). (Yasuo)
1629  . Fixed bug #51127/#65359 Request #25630/#43980/#54383 (Added php_serialize
1630    session serialize handler that uses plain serialize()). (Yasuo)
1631
1632- Standard:
1633  . Fix issue with return types of password API helper functions. Found via
1634    static analysis by cjones. (Anthony Ferrara)
1635
1636- Zlib:
1637  . Fixed bug #65391 (Unable to send vary header user-agent when
1638    ob_start('ob_gzhandler') is called) (Mike)
1639
164022 Aug 2013, PHP 5.5.3
1641
1642- Openssl:
1643  . Fixed UMR in fix for CVE-2013-4248.
1644
164515 Aug 2013, PHP 5.5.2
1646
1647- Core:
1648  . Fixed bug #65372 (Segfault in gc_zval_possible_root when return reference
1649    fails). (Laruence)
1650  . Fixed value of FILTER_SANITIZE_FULL_SPECIAL_CHARS constant (previously was
1651    erroneously set to FILTER_SANITIZE_SPECIAL_CHARS value). (Andrey
1652    avp200681 gmail com).
1653  . Fixed bug #65304 (Use of max int in array_sum). (Laruence)
1654  . Fixed bug #65291 (get_defined_constants() causes PHP to crash in a very
1655    limited case). (Arpad)
1656  . Fixed bug #62691 (solaris sed has no -i switch). (Chris Jones)
1657  . Fixed bug #61345 (CGI mode - make install don't work). (Michael Heimpold)
1658  . Fixed bug #61268 (--enable-dtrace leads make to clobber
1659    Zend/zend_dtrace.d) (Chris Jones)
1660
1661- DOM:
1662  . Added flags option to DOMDocument::schemaValidate() and
1663    DOMDocument::schemaValidateSource(). Added LIBXML_SCHEMA_CREATE flag.
1664    (Chris Wright)
1665
1666- OPcache:
1667  . Added opcache.restrict_api configuration directive that may limit
1668    usage of OPcache API functions only to particular script(s). (Dmitry)
1669  . Added support for glob symbols in blacklist entries (?, *, **).
1670    (Terry Elison, Dmitry)
1671  . Fixed bug #65338 (Enabling both php_opcache and php_wincache AVs on
1672    shutdown). (Dmitry)
1673
1674- Openssl:
1675  . Fixed handling null bytes in subjectAltName (CVE-2013-4248).
1676    (Christian Heimes)
1677
1678- PDO_mysql:
1679  . Fixed bug #65299 (pdo mysql parsing errors). (Johannes)
1680
1681- Pgsql:
1682  . Fixed bug #62978 (Disallow possible SQL injections with pg_select()/pg_update()
1683    /pg_delete()/pg_insert()). (Yasuo)
1684
1685- Phar:
1686  . Fixed bug #65028 (Phar::buildFromDirectory creates corrupt archives for
1687    some specific contents). (Stas)
1688
1689- Sessions:
1690  . Implemented strict sessions RFC (https://wiki.php.net/rfc/strict_sessions)
1691    which protects against session fixation attacks and session collisions.
1692    (CVE-2011-4718). (Yasuo Ohgaki)
1693  . Fixed possible buffer overflow under Windows. Note: Not a security fix.
1694    (Yasuo)
1695  . Changed session.auto_start to PHP_INI_PERDIR. (Yasuo)
1696
1697- SOAP:
1698  . Fixed bug #65018 (SoapHeader problems with SoapServer). (Dmitry)
1699
1700- SPL:
1701  . Fixed bug #65328 (Segfault when getting SplStack object Value). (Laruence)
1702  . Added RecursiveTreeIterator setPostfix and getPostifx methods. (Joshua
1703    Thijssen)
1704  . Fixed bug #61697 (spl_autoload_functions returns lambda functions
1705    incorrectly). (Laruence)
1706
1707- Streams:
1708  . Fixed bug #65268 (select() implementation uses outdated tick API). (Anatol)
1709
1710- Pgsql:
1711  . Fixed bug #65336 (pg_escape_literal/identifier() scilently returns false).
1712    (Yasuo)
1713
171418 Jul 2013, PHP 5.5.1
1715
1716- Core:
1717  . Fixed bug #65254 (Exception not catchable when exception thrown in autoload
1718    with a namespace). (Laruence)
1719  . Fixed bug #65088 (Generated configure script is malformed on OpenBSD).
1720    (Adam)
1721  . Fixed bug #65108 (is_callable() triggers Fatal Error).
1722    (David Soria Parra, Laruence)
1723  . Fixed bug #65035 (yield / exit segfault). (Nikita)
1724  . Fixed bug #65161 (Generator + autoload + syntax error = segfault). (Nikita)
1725  . hex2bin() raises E_WARNING for invalid hex string. (Yasuo)
1726  . Fixed bug #65226 (chroot() does not get enabled). (Anatol)
1727
1728- OPcache
1729  . Fixed bug #64827 (Segfault in zval_mark_grey (zend_gc.c)). (Laruence)
1730  . OPcache must be compatible with LiteSpeed SAPI (Dmitry)
1731
1732- CGI:
1733  . Fixed Bug #65143 (Missing php-cgi man page). (Remi)
1734
1735- CLI server:
1736  . Fixed bug #65066 (Cli server not responsive when responding with 422 http
1737    status code). (Adam)
1738
1739- DateTime
1740  . Fixed fug #65184 (strftime() returns insufficient-length string under
1741    multibyte locales). (Anatol)
1742
1743- GD
1744  . Fixed #65070 (bgcolor does not use the same format as the input image with
1745    imagerotate). (Pierre)
1746  . Fixed Bug #65060 (imagecreatefrom... crashes with user streams). (Remi)
1747  . Fixed Bug #65084 (imagecreatefromjpeg fails with URL). (Remi)
1748  . Fix gdImageCreateFromWebpCtx and use same logic to load WebP image
1749    that other formats. (Remi)
1750
1751- Intl:
1752  . Add IntlCalendar::setMinimalDaysInFirstWeek()/
1753    intlcal_set_minimal_days_in_first_week().
1754  . Fixed trailing space in name of constant IntlCalendar::FIELD_FIELD_COUNT.
1755  . Fixed bug #62759 (Buggy grapheme_substr() on edge case). (Stas)
1756  . Fixed bug #61860 (Offsets may be wrong for grapheme_stri* functions).
1757    (Stas)
1758
1759- OCI8:
1760  . Bump PECL package info version check to allow PECL installs with PHP 5.5+
1761
1762- PDO:
1763  . Allowed PDO_OCI to compile with Oracle Database 12c client libraries.
1764    (Chris Jones)
1765
1766- Pgsql
1767  . pg_unescape_bytea() raises E_WARNING for invalid inputs. (Yasuo)
1768
1769- Phar:
1770  . Fixed Bug #65142 (Missing phar man page). (Remi)
1771
1772- Session:
1773  . Added optional create_sid() argument to session_set_save_handler(),
1774    SessionHandler and new SessionIdInterface. (Leigh, Arpad)
1775
1776- Sockets:
1777  . Implemented FR #63472 (Setting SO_BINDTODEVICE with socket_set_option).
1778    (Damjan Cvetko)
1779  . Allowed specifying paths in the abstract namespace for the functions
1780    socket_bind(), socket_connect() and socket_sendmsg(). (Gustavo)
1781  . Fixed bug #65260 (sendmsg() ancillary data construction for SCM_RIGHTS is
1782    faulty). (Gustavo)
1783
1784- SPL:
1785  . Fixed bug #65136 (RecursiveDirectoryIterator segfault). (Laruence)
1786  . Fixed bug #61828 (Memleak when calling Directory(Recursive)Iterator
1787    /Spl(Temp)FileObject ctor twice). (Laruence)
1788
1789- CGI/FastCGI SAPI:
1790  . Added PHP_FCGI_BACKLOG, overrides the default listen backlog. (Arnaud Le
1791    Blanc)
1792
179320 Jun 2013, PHP 5.5.0
1794
1795- Core:
1796  . Added Zend Opcache extension and enable building it by default.
1797    More details here: https://wiki.php.net/rfc/optimizerplus. (Dmitry)
1798  . Added generators and coroutines (https://wiki.php.net/rfc/generators).
1799    (Nikita Popov)
1800  . Added "finally" keyword (https://wiki.php.net/rfc/finally). (Laruence)
1801  . Added simplified password hashing API
1802    (https://wiki.php.net/rfc/password_hash). (Anthony Ferrara)
1803  . Added support for constant array/string dereferencing. (Laruence)
1804  . Added array_column function which returns a column in a multidimensional
1805    array. https://wiki.php.net/rfc/array_column. (Ben Ramsey)
1806  . Added boolval(). (Jille Timmermans)
1807  . Added "Z" option to pack/unpack. (Gustavo)
1808  . Added Generator::throw() method. (Nikita Popov)
1809  . Added Class Name Resolution As Scalar Via "class" Keyword.
1810    (Ralph Schindler, Nikita Popov, Lars)
1811  . Added optional second argument for assert() to specify custom message. Patch
1812    by Lonny Kapelushnik (lonny@lonnylot.com). (Lars)
1813  . Added support for using empty() on the result of function calls and
1814    other expressions (https://wiki.php.net/rfc/empty_isset_exprs).
1815    (Nikita Popov)
1816  . Added support for non-scalar Iterator keys in foreach
1817    (https://wiki.php.net/rfc/foreach-non-scalar-keys). (Nikita Popov)
1818  . Added support for list in foreach (https://wiki.php.net/rfc/foreachlist).
1819    (Laruence)
1820  . Added support for changing the process's title in CLI/CLI-Server SAPIs.
1821    The implementation is more robust that the proctitle PECL module. More
1822    details here: https://wiki.php.net/rfc/cli_process_title. (Keyur)
1823  . Added ARMv7/v8 versions of various Zend arithmetic functions that are
1824    implemented using inline assembler (Ard Biesheuvel)
1825  . Added systemtap support by enabling systemtap compatible dtrace probes on
1826    linux. (David Soria Parra)
1827  . Optimized access to temporary and compiled VM variables. 8% less memory
1828    reads. (Dmitry)
1829  . The VM stacks for passing function arguments and syntaticaly nested calls
1830    were merged into a single stack. The stack size needed for op_array
1831    execution is calculated at compile time and preallocated at once. As result
1832    all the stack push operatins don't require checks for stack overflow
1833    any more. (Dmitry)
1834  . Improve set_exception_handler while doing reset. (Laruence)
1835  . Return previous handler when passing NULL to set_error_handler and
1836    set_exception_handler. (Nikita Popov)
1837  . Remove php_logo_guid(), php_egg_logo_guid(), php_real_logo_guid(),
1838    zend_logo_guid(). (Adnrew Faulds)
1839  . Drop Windows XP and 2003 support. (Pierre)
1840  . Implemented FR #64175 (Added HTTP codes as of RFC 6585). (Jonh Wendell)
1841  . Implemented FR #60738 (Allow 'set_error_handler' to handle NULL).
1842    (Laruence, Nikita Popov)
1843  . Implemented FR #60524 (specify temp dir by php.ini). (ALeX Kazik).
1844  . Implemented FR #46487 (Dereferencing process-handles no longer waits on
1845    those processes). (Jille Timmermans)
1846  . Fixed bug #65051 (count() off by one inside unset()). (Nikita)
1847  . Fixed bug #64988 (Class loading order affects E_STRICT warning). (Laruence)
1848  . Fixed bug #64966 (segfault in zend_do_fcall_common_helper_SPEC). (Laruence)
1849  . Fixed bug #64960 (Segfault in gc_zval_possible_root). (Laruence)
1850  . Fixed bug #64936 (doc comments picked up from previous scanner run). (Stas,
1851    Jonathan Oddy)
1852  . Fixed bug #64934 (Apache2 TS crash with get_browser()). (Anatol)
1853  . Fixed bug #64879 (Heap based buffer overflow in quoted_printable_encode,
1854    CVE 2013-2110). (Stas)
1855  . Fixed bug #64853 (Use of no longer available ini directives causes crash
1856    on TS build). (Anatol)
1857  . Fixed bug #64821 (Custom Exceptions crash when internal properties overridden).
1858      (Anatol)
1859  . Fixed bug #64720 (SegFault on zend_deactivate). (Dmitry)
1860  . Fixed bug #64677 (execution operator `` stealing surrounding arguments).
1861  . Fixed bug #64660 (Segfault on memory exhaustion within function definition).
1862    (Stas, reported by Juha Kylmänen)
1863  . Fixed bug #64578 (debug_backtrace in set_error_handler corrupts zend heap:
1864    segfault). (Laruence)
1865  . Fixed bug #64565 (copy doesn't report failure on partial copy). (Remi)
1866  . Fixed bug #64555 (foreach no longer copies keys if they are interned).
1867    (Nikita Popov)
1868  . Fixed bugs #47675 and #64577 (fd leak on Solaris)
1869  . Fixed bug #64544 (Valgrind warnings after using putenv). (Laruence)
1870  . Fixed bug #64515 (Memoryleak when using the same variablename 2times in
1871    function declaration). (Laruence)
1872  . Fixed bug #64503 (Compilation fails with error: conflicting types for
1873    'zendparse'). (Laruence)
1874  . Fixed bug #64239 (Debug backtrace changed behavior since 5.4.10 or 5.4.11).
1875    (Dmitry, Laruence)
1876  . Fixed bug #64523, allow XOR in php.ini. (Dejan Marjanovic, Lars)
1877  . Fixed bug #64354 (Unserialize array of objects whose class can't
1878    be autoloaded fail). (Laruence)
1879  . Fixed bug #64370 (microtime(true) less than $_SERVER['REQUEST_TIME_FLOAT']).
1880    (Anatol)
1881  . Fixed bug #64166 (quoted-printable-encode stream filter incorrectly
1882    discarding whitespace). (Michael M Slusarz)
1883    (Laruence)
1884  . Fixed bug #64142 (dval to lval different behavior on ppc64). (Remi)
1885  . Fixed bug #64135 (Exceptions from set_error_handler are not always
1886    propagated). (Laruence)
1887  . Fixed bug #63980 (object members get trimmed by zero bytes). (Laruence)
1888  . Fixed bug #63874 (Segfault if php_strip_whitespace has heredoc). (Pierrick)
1889  . Fixed bug #63830 (Segfault on undefined function call in nested generator).
1890    (Nikita Popov)
1891  . Fixed bug #63822 (Crash when using closures with ArrayAccess).
1892    (Nikita Popov)
1893  . Fixed bug #61681 (Malformed grammar). (Nikita Popov, Etienne, Laruence)
1894  . Fixed bug #61038 (unpack("a5", "str\0\0") does not work as expected).
1895    (srgoogleguy, Gustavo)
1896  . Fixed bug #61025 (__invoke() visibility not honored). (Laruence)
1897  . Fixed bug #60833 (self, parent, static behave inconsistently
1898    case-sensitive). (Stas, mario at include-once dot org)
1899  . Fixed Bug #52126: timestamp for mail.log (Martin Jansen, Lars)
1900  . Fixed bug #49348 (Uninitialized ++$foo->bar; does not cause a notice).
1901    (Stas)
1902  . Fixed Bug #23955: allow specifying Max-Age attribute in setcookie() (narfbg, Lars)
1903  . Fixed bug #18556 (Engine uses locale rules to handle class names). (Stas)
1904  . Fix undefined behavior when converting double variables to integers.
1905    The double is now always rounded towards zero, the remainder of its division
1906    by 2^32 or 2^64 (depending on sizeof(long)) is calculated and it's made
1907    signed assuming a two's complement representation. (Gustavo)
1908  . Drop support for bison < 2.4 when building PHP from GIT source.
1909    (Laruence)
1910
1911- Apache2 Handler SAPI:
1912  . Enabled Apache 2.4 configure option for Windows (Pierre, Anatoliy)
1913
1914- Calendar:
1915  . Fixed bug #64895 (Integer overflow in SndToJewish). (Remi)
1916  . Fixed bug #54254 (cal_from_jd returns month = 6 when there is only one Adar)
1917    (Stas, Eitan Mosenkis)
1918
1919- CLI server:
1920  . Fixed bug #64128 (buit-in web server is broken on ppc64). (Remi)
1921
1922- CURL:
1923  . Remove curl stream wrappers. (Pierrick)
1924  . Implemented FR #46439 - added CURLFile for safer file uploads.
1925    (Stas)
1926  . Added support for CURLOPT_FTP_RESPONSE_TIMEOUT, CURLOPT_APPEND,
1927    CURLOPT_DIRLISTONLY, CURLOPT_NEW_DIRECTORY_PERMS, CURLOPT_NEW_FILE_PERMS,
1928    CURLOPT_NETRC_FILE, CURLOPT_PREQUOTE, CURLOPT_KRBLEVEL, CURLOPT_MAXFILESIZE,
1929    CURLOPT_FTP_ACCOUNT, CURLOPT_COOKIELIST, CURLOPT_IGNORE_CONTENT_LENGTH,
1930    CURLOPT_CONNECT_ONLY, CURLOPT_LOCALPORT, CURLOPT_LOCALPORTRANGE,
1931    CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_SSL_SESSIONID_CACHE,
1932    CURLOPT_FTP_SSL_CCC, CURLOPT_HTTP_CONTENT_DECODING,
1933    CURLOPT_HTTP_TRANSFER_DECODING, CURLOPT_PROXY_TRANSFER_MODE,
1934    CURLOPT_ADDRESS_SCOPE, CURLOPT_CRLFILE, CURLOPT_ISSUERCERT,
1935    CURLOPT_USERNAME, CURLOPT_PASSWORD, CURLOPT_PROXYUSERNAME,
1936    CURLOPT_PROXYPASSWORD, CURLOPT_NOPROXY, CURLOPT_SOCKS5_GSSAPI_NEC,
1937    CURLOPT_SOCKS5_GSSAPI_SERVICE, CURLOPT_TFTP_BLKSIZE,
1938    CURLOPT_SSH_KNOWNHOSTS, CURLOPT_FTP_USE_PRET, CURLOPT_MAIL_FROM,
1939    CURLOPT_MAIL_RCPT, CURLOPT_RTSP_CLIENT_CSEQ, CURLOPT_RTSP_SERVER_CSEQ,
1940    CURLOPT_RTSP_SESSION_ID, CURLOPT_RTSP_STREAM_URI, CURLOPT_RTSP_TRANSPORT,
1941    CURLOPT_RTSP_REQUEST, CURLOPT_RESOLVE, CURLOPT_ACCEPT_ENCODING,
1942    CURLOPT_TRANSFER_ENCODING, CURLOPT_DNS_SERVERS and CURLOPT_USE_SSL.
1943    (Pierrick)
1944  . Added new functions curl_escape, curl_multi_setopt, curl_multi_strerror
1945    curl_pause, curl_reset, curl_share_close, curl_share_init,
1946    curl_share_setopt curl_strerror and curl_unescape. (Pierrick)
1947  . Addes new curl options CURLOPT_TELNETOPTIONS, CURLOPT_GSSAPI_DELEGATION,
1948    CURLOPT_ACCEPTTIMEOUT_MS, CURLOPT_SSL_OPTIONS, CURLOPT_TCP_KEEPALIVE,
1949    CURLOPT_TCP_KEEPIDLE and CURLOPT_TCP_KEEPINTVL. (Pierrick)
1950  . Fixed bug #55635 (CURLOPT_BINARYTRANSFER no longer used. The constant
1951    still exists for backward compatibility but is doing nothing). (Pierrick)
1952  . Fixed bug #54995 (Missing CURLINFO_RESPONSE_CODE support). (Pierrick)
1953
1954- DateTime
1955  . Added DateTimeImmutable - a variant of DateTime that only returns the
1956    modified state instead of changing itself. (Derick)
1957  . Fixed bug #64825 (Invalid free when unserializing DateTimeZone).
1958    (Anatol)
1959  . Fixed bug #64359 (strftime crash with VS2012). (Anatol)
1960  . Fixed bug #62852 (Unserialize Invalid Date causes crash). (Anatol)
1961  . Fixed bug #61642 (modify("+5 weekdays") returns Sunday).
1962    (Dmitri Iouchtchenko)
1963  . Fixed bug #60774 (DateInterval::format("%a") is always zero when an
1964    interval is created using the createFromDateString method) (Lonny
1965    Kapelushnik, Derick)
1966  . Fixed bug #54567 (DateTimeZone serialize/unserialize) (Lonny
1967    Kapelushnik, Derick)
1968  . Fixed bug #53437 (Crash when using unserialized DatePeriod instance).
1969    (Gustavo, Derick, Anatol)
1970
1971- dba:
1972  . Bug #62489: dba_insert not working as expected.
1973    (marc-bennewitz at arcor dot de, Lars)
1974
1975- Filter:
1976  . Implemented FR #49180 - added MAC address validation. (Martin)
1977
1978- Fileinfo:
1979  . Upgraded libmagic to 5.14. (Anatol)
1980  . Fixed bug #64830 (mimetype detection segfaults on mp3 file). (Anatol)
1981  . Fixed bug #63590 (Different results in TS and NTS under Windows).
1982    (Anatoliy)
1983  . Fixed bug #63248 (Load multiple magic files from a directory under Windows).
1984      (Anatoliy)
1985
1986- FPM:
1987  . Add --with-fpm-systemd option to report health to systemd, and
1988    systemd_interval option to configure this. The service can now use
1989    Type=notify in the systemd unit file. (Remi)
1990  . Ignore QUERY_STRING when sent in SCRIPT_FILENAME. (Remi)
1991  . Log a warning when a syscall fails. (Remi)
1992  . Implemented FR #64764 (add support for FPM init.d script). (Lior Kaplan)
1993  . Fixed Bug #64915 (error_log ignored when daemonize=0). (Remi)
1994  . Fixed bug #63999 (php with fpm fails to build on Solaris 10 or 11). (Adam)
1995  . Fixed some possible memory or resource leaks and possible null dereference
1996    detected by code coverity scan. (Remi)
1997
1998- GD:
1999  . Fixed Bug #64962 (imagerotate produces corrupted image). (Remi)
2000  . Fixed Bug #64961 (segfault in imagesetinterpolation). (Remi)
2001  . Fix build with system libgd >= 2.1 which is now the minimal
2002    version required (as build with previous version is broken).
2003    No change when bundled libgd is used.  (Ondrej Sury, Remi)
2004
2005- Hash:
2006  . Added support for PBKDF2 via hash_pbkdf2(). (Anthony Ferrara)
2007  . Fixed Bug #64745 (hash_pbkdf2() truncates data when using default length
2008    and hex output). (Anthony Ferrara)
2009
2010- Intl:
2011  . Added UConverter wrapper.
2012  . The intl extension now requires ICU 4.0+.
2013  . Added intl.use_exceptions INI directive, which controls what happens when
2014    global errors are set together with intl.error_level. (Gustavo)
2015  . MessageFormatter::format() and related functions now accepted named
2016    arguments and mixed numeric/named arguments in ICU 4.8+. (Gustavo)
2017  . MessageFormatter::format() and related functions now don't error out when
2018    an insufficient argument count is provided. Instead, the placeholders will
2019    remain unsubstituted. (Gustavo)
2020  . MessageFormatter::parse() and MessageFormat::format() (and their static
2021    equivalents) don't throw away better than second precision in the arguments.
2022    (Gustavo)
2023  . IntlDateFormatter::__construct and datefmt_create() now accept for the
2024    $timezone argument time zone identifiers, IntlTimeZone objects, DateTimeZone
2025    objects and NULL. (Gustavo)
2026  . IntlDateFormatter::__construct and datefmt_create() no longer accept invalid
2027    timezone identifiers or empty strings. (Gustavo)
2028  . The default time zone used in IntlDateFormatter::__construct and
2029    datefmt_create() (when the corresponding argument is not passed or NULL is
2030    passed) is now the one given by date_default_timezone_get(), not the
2031    default ICU time zone. (Gustavo)
2032  . The time zone passed to the IntlDateFormatter is ignored if it is NULL and
2033    if the calendar passed is an IntlCalendar object -- in this case, the
2034    IntlCalendar's time zone will be used instead. Otherwise, the time zone
2035    specified in the $timezone argument is used instead. This does not affect
2036    old code, as IntlCalendar was introduced in this version. (Gustavo)
2037  . IntlDateFormatter::__construct and datefmt_create() now accept for the
2038    $calendar argument also IntlCalendar objects. (Gustavo)
2039  . IntlDateFormatter::getCalendar() and datefmt_get_calendar() return false
2040    if the IntlDateFormatter was set up with an IntlCalendar instead of the
2041    constants IntlDateFormatter::GREGORIAN/TRADITIONAL. IntlCalendar did not
2042    exist before this version. (Gustavo)
2043  . IntlDateFormatter::setCalendar() and datefmt_set_calendar() now also accept
2044    an IntlCalendar object, in which case its time zone is taken. Passing a
2045    constant is still allowed, and still keeps the time zone. (Gustavo)
2046  . IntlDateFormatter::setTimeZoneID() and datefmt_set_timezone_id() are
2047    deprecated. Use IntlDateFormatter::setTimeZone() or datefmt_set_timezone()
2048    instead. (Gustavo)
2049  . IntlDateFormatter::format() and datefmt_format() now also accept an
2050    IntlCalendar object for formatting. (Gustavo)
2051  . Added the classes: IntlCalendar, IntlGregorianCalendar, IntlTimeZone,
2052    IntlBreakIterator, IntlRuleBasedBreakIterator and
2053    IntlCodePointBreakIterator. (Gustavo)
2054  . Added the functions: intlcal_get_keyword_values_for_locale(),
2055    intlcal_get_now(), intlcal_get_available_locales(), intlcal_get(),
2056    intlcal_get_time(), intlcal_set_time(), intlcal_add(),
2057    intlcal_set_time_zone(), intlcal_after(), intlcal_before(), intlcal_set(),
2058    intlcal_roll(), intlcal_clear(), intlcal_field_difference(),
2059    intlcal_get_actual_maximum(), intlcal_get_actual_minimum(),
2060    intlcal_get_day_of_week_type(), intlcal_get_first_day_of_week(),
2061    intlcal_get_greatest_minimum(), intlcal_get_least_maximum(),
2062    intlcal_get_locale(), intlcal_get_maximum(),
2063    intlcal_get_minimal_days_in_first_week(), intlcal_get_minimum(),
2064    intlcal_get_time_zone(), intlcal_get_type(),
2065    intlcal_get_weekend_transition(), intlcal_in_daylight_time(),
2066    intlcal_is_equivalent_to(), intlcal_is_lenient(), intlcal_is_set(),
2067    intlcal_is_weekend(), intlcal_set_first_day_of_week(),
2068    intlcal_set_lenient(), intlcal_equals(),
2069    intlcal_get_repeated_wall_time_option(),
2070    intlcal_get_skipped_wall_time_option(),
2071    intlcal_set_repeated_wall_time_option(),
2072    intlcal_set_skipped_wall_time_option(), intlcal_from_date_time(),
2073    intlcal_to_date_time(), intlcal_get_error_code(),
2074    intlcal_get_error_message(), intlgregcal_create_instance(),
2075    intlgregcal_set_gregorian_change(), intlgregcal_get_gregorian_change() and
2076    intlgregcal_is_leap_year(). (Gustavo)
2077  . Added the functions: intltz_create_time_zone(), intltz_create_default(),
2078    intltz_get_id(), intltz_get_gmt(), intltz_get_unknown(),
2079    intltz_create_enumeration(), intltz_count_equivalent_ids(),
2080    intltz_create_time_zone_id_enumeration(), intltz_get_canonical_id(),
2081    intltz_get_region(), intltz_get_tz_data_version(),
2082    intltz_get_equivalent_id(), intltz_use_daylight_time(), intltz_get_offset(),
2083    intltz_get_raw_offset(), intltz_has_same_rules(), intltz_get_display_name(),
2084    intltz_get_dst_savings(), intltz_from_date_time_zone(),
2085    intltz_to_date_time_zone(), intltz_get_error_code(),
2086    intltz_get_error_message(). (Gustavo)
2087  . Added the methods: IntlDateFormatter::formatObject(),
2088    IntlDateFormatter::getCalendarObject(), IntlDateFormatter::getTimeZone(),
2089    IntlDateFormatter::setTimeZone(). (Gustavo)
2090  . Added the functions: datefmt_format_object(), datefmt_get_calendar_object(),
2091    datefmt_get_timezone(), datefmt_set_timezone(),
2092    datefmt_get_calendar_object(), intlcal_create_instance(). (Gustavo)
2093
2094- mbstring:
2095  . Fixed bug #64769 (mbstring PHPTs crash on Windows x64). (Anatol)
2096
2097- MCrypt
2098  . mcrypt_ecb(), mcrypt_cbc(), mcrypt_cfb() and mcrypt_ofb() now throw
2099    E_DEPRECATED. (GoogleGuy)
2100
2101- mysql
2102  . This extension is now deprecated, and deprecation warnings will be generated
2103    when connections are established to databases via mysql_connect(),
2104    mysql_pconnect(), or through implicit connection: use MySQLi or PDO_MySQL
2105    instead (https://wiki.php.net/rfc/mysql_deprecation). (Adam)
2106  . Dropped support for LOAD DATA LOCAL INFILE handlers when using libmysql.
2107    Known for stability problems. (Andrey)
2108  . Added support for SHA256 authentication available with MySQL 5.6.6+.
2109    (Andrey)
2110
2111- mysqli:
2112  . Added mysqli_begin_transaction()/mysqli::begin_transaction(). Implemented
2113    all options, per MySQL 5.6, which can be used with START TRANSACTION, COMMIT
2114    and ROLLBACK through options to mysqli_commit()/mysqli_rollback() and their
2115    respective OO counterparts. They work in libmysql and mysqlnd mode. (Andrey)
2116  . Added mysqli_savepoint(), mysqli_release_savepoint(). (Andrey)
2117  . Fixed bug #64726 (Segfault when calling fetch_object on a use_result and DB
2118    pointer has closed). (Laruence)
2119  . Fixed bug #64394 (MYSQL_OPT_CAN_HANDLE_EXPIRED_PASSWORDS undeclared when
2120    using Connector/C). (Andrey)
2121
2122- mysqlnd
2123  . Add new begin_transaction() call to the connection object. Implemented all
2124    options, per MySQL 5.6, which can be used with START TRANSACTION, COMMIT
2125    and ROLLBACK. (Andrey)
2126  . Added mysqlnd_savepoint(), mysqlnd_release_savepoint(). (Andrey)
2127  . Fixed bug #63530 (mysqlnd_stmt::bind_one_parameter crashes, uses wrong alloc
2128    for stmt->param_bind). (Andrey)
2129  . Fixed return value of mysqli_stmt_affected_rows() in the time after
2130    prepare() and before execute(). (Andrey)
2131
2132- PCRE:
2133  . Merged PCRE 8.32. (Anatol)
2134  . Deprecated the /e modifier
2135    (https://wiki.php.net/rfc/remove_preg_replace_eval_modifier). (Nikita Popov)
2136  . Fixed bug #63284 (Upgrade PCRE to 8.31). (Anatoliy)
2137
2138- PDO:
2139  . Fixed bug #63176 (Segmentation fault when instantiate 2 persistent PDO to
2140    the same db server). (Laruence)
2141
2142- PDO_DBlib:
2143  . Fixed bug #63638 (Cannot connect to SQL Server 2008 with PDO dblib).
2144    (Stanley Sufficool)
2145  . Fixed bug #64338 (pdo_dblib can't connect to Azure SQL). (Stanley
2146    Sufficool)
2147  . Fixed bug #64808 (FreeTDS PDO getColumnMeta on a prepared but not executed
2148    statement crashes). (Stanley Sufficool)
2149
2150- PDO_pgsql:
2151  . Fixed Bug #64949 (Buffer overflow in _pdo_pgsql_error). (Remi)
2152
2153- PDO_mysql:
2154  . Fixed bug #48724 (getColumnMeta() doesn't return native_type for BIT,
2155    TINYINT and YEAR). (Antony, Daniel Beardsley)
2156
2157- pgsql:
2158  . Added pg_escape_literal() and pg_escape_identifier() (Yasuo)
2159  . Bug #46408: Locale number format settings can cause pg_query_params to
2160    break with numerics. (asmecher, Lars)
2161
2162- Phar:
2163  . Fixed timestamp update on Phar contents modification. (Dmitry)
2164
2165- Readline:
2166  . Implement FR #55694 (Expose additional readline variable to prevent
2167    default filename completion). (Hartmel)
2168
2169- Reflection:
2170  . Fixed bug #64007 (There is an ability to create instance of Generator by
2171    hand). (Laruence)
2172
2173- Sockets:
2174  . Added recvmsg() and sendmsg() wrappers. (Gustavo)
2175    See https://wiki.php.net/rfc/sendrecvmsg
2176  . Fixed bug #64508 (Fails to build with --disable-ipv6). (Gustavo)
2177  . Fixed bug #64287 (sendmsg/recvmsg shutdown handler causes segfault).
2178    (Gustavo)
2179
2180- SPL:
2181  . Fixed bug #64997 (Segfault while using RecursiveIteratorIterator on
2182    64-bits systems). (Laruence)
2183  . Fixed bug #64264 (SPLFixedArray toArray problem). (Laruence)
2184  . Fixed bug #64228 (RecursiveDirectoryIterator always assumes SKIP_DOTS).
2185    (patch by kriss@krizalys.com, Laruence)
2186  . Fixed bug #64106 (Segfault on SplFixedArray[][x] = y when extended).
2187    (Nikita Popov)
2188  . Fix bug #60560 (SplFixedArray un-/serialize, getSize(), count() return 0,
2189    keys are strings). (Adam)
2190  . Fixed bug #52861 (unset fails with ArrayObject and deep arrays).
2191    (Mike Willbanks)
2192  . Implement FR #48358 (Add SplDoublyLinkedList::add() to insert an element
2193    at a given offset). (Mark Baker, David Soria Parra)
2194
2195- SNMP:
2196  . Fixed bug #64765 (Some IPv6 addresses get interpreted wrong).
2197    (Boris Lytochkin)
2198  . Fixed bug #64159 (Truncated snmpget). (Boris Lytochkin)
2199  . Fixed bug #64124 (IPv6 malformed). (Boris Lytochkin)
2200  . Fixed bug #61981 (OO API, walk: $suffix_as_key is not working correctly).
2201    (Boris Lytochkin)
2202
2203- SOAP:
2204  . Added SoapClient constructor option 'ssl_method' to specify ssl method.
2205    (Eric Iversen)
2206
2207- Streams:
2208  . Fixed bug #64770 (stream_select() fails with pipes returned by proc_open()
2209    on Windows x64). (Anatol)
2210  . Fixed Windows x64 version of stream_socket_pair() and improved error
2211    handling. (Anatol Belski)
2212
2213- Tokenizer:
2214  . Fixed bug #60097 (token_get_all fails to lex nested heredoc). (Nikita Popov)
2215
2216- Zip:
2217  . Upgraded libzip to 0.10.1 (Anatoliy)
2218  . Bug #64452 (Zip crash intermittently). (Anatol)
2219  . Fixed bug #64342 (ZipArchive::addFile() has to check for file existence).
2220    (Anatol)
2221
222206 Jun 2013, PHP 5.4.16
2223
2224- Core:
2225  . Fixed bug #64879 (Heap based buffer overflow in quoted_printable_encode,
2226    CVE 2013-2110). (Stas)
2227  . Fixed bug #64853 (Use of no longer available ini directives causes crash on
2228    TS build). (Anatol)
2229  . Fixed bug #64729 (compilation failure on x32). (Gustavo)
2230  . Fixed bug #64720 (SegFault on zend_deactivate). (Dmitry)
2231  . Fixed bug #64660 (Segfault on memory exhaustion within function definition).
2232    (Stas, reported by Juha Kylmänen)
2233
2234- Calendar:
2235  . Fixed bug #64895 (Integer overflow in SndToJewish). (Remi)
2236
2237- Fileinfo:
2238  . Fixed bug #64830 (mimetype detection segfaults on mp3 file). (Anatol)
2239
2240- FPM:
2241  . Ignore QUERY_STRING when sent in SCRIPT_FILENAME. (Remi)
2242  . Fixed some possible memory or resource leaks and possible null dereference
2243    detected by code coverity scan. (Remi)
2244  . Log a warning when a syscall fails. (Remi)
2245  . Add --with-fpm-systemd option to report health to systemd, and
2246    systemd_interval option to configure this. The service can now use
2247    Type=notify in the systemd unit file. (Remi)
2248
2249- MySQLi
2250 . Fixed bug #64726 (Segfault when calling fetch_object on a use_result and DB
2251    pointer has closed). (Laruence)
2252
2253- Phar
2254  . Fixed bug #64214 (PHAR PHPTs intermittently crash when run on DFS, SMB or
2255    with non std tmp dir). (Pierre)
2256
2257- SNMP:
2258  . Fixed bug #64765 (Some IPv6 addresses get interpreted wrong).
2259    (Boris Lytochkin)
2260  . Fixed bug #64159 (Truncated snmpget). (Boris Lytochkin)
2261
2262- Streams:
2263  . Fixed bug #64770 (stream_select() fails with pipes returned by proc_open()
2264    on Windows x64). (Anatol)
2265
2266- Zend Engine:
2267  . Fixed bug #64821 (Custom Exceptions crash when internal properties
2268    overridden). (Anatol)
2269
227009 May 2013, PHP 5.4.15
2271- Core:
2272  . Fixed bug #64578 (debug_backtrace in set_error_handler corrupts zend heap:
2273    segfault). (Laruence)
2274  . Fixed bug #64458 (dns_get_record result with string of length -1). (Stas)
2275  . Fixed bug #64433 (follow_location parameter of context is ignored for most
2276    response codes). (Sergey Akbarov)
2277  . Fixed bugs #47675 and #64577 (fd leak on Solaris)
2278
2279- Fileinfo:
2280  . Upgraded libmagic to 5.14. (Anatol)
2281
2282- MySQLi:
2283  . Fixed bug #64726 (Segfault when calling fetch_object on a use_result and DB
2284    pointer has closed). (Laruence)
2285
2286- Zip:
2287  . Fixed bug #64342 (ZipArchive::addFile() has to check for file existence).
2288    (Anatol)
2289
2290- Streams:
2291  . Fixed Windows x64 version of stream_socket_pair() and improved error
2292    handling. (Anatol Belski)
2293  . Fixed bug #64770 (stream_select() fails with pipes returned by proc_open()
2294    on Windows x64). (Anatol)
2295
229611 Apr 2013, PHP 5.4.14
2297
2298- Core:
2299  . Fixed bug #64529 (Ran out of opcode space). (Dmitry)
2300  . Fixed bug #64515 (Memoryleak when using the same variablename two times in
2301    function declaration). (Laruence)
2302  . Fixed bug #64432 (more empty delimiter warning in strX methods). (Laruence)
2303  . Fixed bug #64417 (ArrayAccess::&offsetGet() in a trait causes fatal error).
2304    (Dmitry)
2305  . Fixed bug #64370 (microtime(true) less than $_SERVER['REQUEST_TIME_FLOAT']).
2306    (Anatol)
2307  . Fixed bug #64239 (Debug backtrace changed behavior since 5.4.10 or 5.4.11).
2308    (Dmitry, Laruence)
2309  . Fixed bug #63976 (Parent class incorrectly using child constant in class
2310    property). (Dmitry)
2311  . Fixed bug #63914 (zend_do_fcall_common_helper_SPEC does not handle
2312    exceptions properly). (Jeff Welch)
2313  . Fixed bug #62343 (Show class_alias In get_declared_classes()) (Dmitry)
2314
2315- PCRE:
2316  . Merged PCRE 8.32. (Anatol)
2317
2318- SNMP:
2319  . Fixed bug #61981 (OO API, walk: $suffix_as_key is not working correctly).
2320	(Boris Lytochkin)
2321
2322- Zip:
2323  . Bug #64452 (Zip crash intermittently). (Anatol)
2324
232514 Mar 2013, PHP 5.4.13
2326
2327- Core:
2328  . Fixed bug #64354 (Unserialize array of objects whose class can't
2329    be autoloaded fail). (Laruence)
2330  . Fixed bug #64235 (Insteadof not work for class method in 5.4.11).
2331    (Laruence)
2332  . Fixed bug #64197 (_Offsetof() macro used but not defined on ARM/Clang).
2333    (Ard Biesheuvel)
2334  . Implemented FR #64175 (Added HTTP codes as of RFC 6585). (Jonh Wendell)
2335  . Fixed bug #64142 (dval to lval different behavior on ppc64). (Remi)
2336  . Fixed bug #64070 (Inheritance with Traits failed with error). (Dmitry)
2337
2338- CLI server:
2339  . Fixed bug #64128 (buit-in web server is broken on ppc64). (Remi)
2340
2341- Mbstring:
2342  . mb_split() can now handle empty matches like preg_split() does. (Moriyoshi)
2343
2344- mysqlnd
2345  . Fixed bug #63530 (mysqlnd_stmt::bind_one_parameter crashes, uses wrong alloc
2346    for stmt->param_bind). (Andrey)
2347
2348- OpenSSL:
2349  . New SSL stream context option to prevent CRIME attack vector. (Daniel Lowrey,
2350	Lars)
2351  . Fixed bug #61930 (openssl corrupts ssl key resource when using
2352    openssl_get_publickey()). (Stas)
2353
2354- PDO_mysql:
2355  . Fixed bug #60840 (undefined symbol: mysqlnd_debug_std_no_trace_funcs).
2356    (Johannes)
2357
2358- Phar:
2359  . Fixed timestamp update on Phar contents modification. (Dmitry)
2360
2361- SOAP
2362  . Added check that soap.wsdl_cache_dir conforms to open_basedir
2363    (CVE-2013-1635). (Dmitry)
2364  . Disabled external entities loading (CVE-2013-1643, CVE-2013-1824).
2365    (Dmitry)
2366
2367- Phar:
2368  . Fixed timestamp update on Phar contents modification. (Dmitry)
2369
2370- SPL:
2371  . Fixed bug #64264 (SPLFixedArray toArray problem). (Laruence)
2372  . Fixed bug #64228 (RecursiveDirectoryIterator always assumes SKIP_DOTS).
2373    (patch by kriss@krizalys.com, Laruence)
2374  . Fixed bug #64106 (Segfault on SplFixedArray[][x] = y when extended).
2375    (Nikita Popov)
2376  . Fixed bug #52861 (unset fails with ArrayObject and deep arrays).
2377    (Mike Willbanks)
2378
2379- SNMP:
2380  . Fixed bug #64124 (IPv6 malformed). (Boris Lytochkin)
2381
238221 Feb 2013, PHP 5.4.12
2383
2384- Core:
2385  . Fixed bug #64099 (Wrong TSRM usage in zend_Register_class alias). (Johannes)
2386  . Fixed bug #64011 (get_html_translation_table() output incomplete with
2387    HTML_ENTITIES and ISO-8859-1). (Gustavo)
2388  . Fixed bug #63982 (isset() inconsistently produces a fatal error on
2389    protected property). (Stas)
2390  . Fixed bug #63943 (Bad warning text from strpos() on empty needle).
2391    (Laruence)
2392  . Fixed bug #63899 (Use after scope error in zend_compile). (Laruence)
2393  . Fixed bug #63893 (Poor efficiency of strtr() using array with keys of very
2394    different length). (Gustavo)
2395  . Fixed bug #63882 (zend_std_compare_objects crash on recursion). (Dmitry)
2396  . Fixed bug #63462 (Magic methods called twice for unset protected
2397    properties). (Stas)
2398  . Fixed bug #62524 (fopen follows redirects for non-3xx statuses).
2399    (Wes Mason)
2400  . Support BITMAPV5HEADER in getimagesize(). (AsamK, Lars)
2401
2402- Date:
2403  . Fixed bug #63699 (Performance improvements for various ext/date functions).
2404    (Lars, original patch by njaguar at gmail dot com)
2405  . Fixed bug #55397: Comparsion of incomplete DateTime causes SIGSEGV.
2406    (Derick)
2407
2408- FPM:
2409  . Fixed bug #63999 (php with fpm fails to build on Solaris 10 or 11). (Adam)
2410
2411- Litespeed:
2412  . Fixed bug #63228 (-Werror=format-security error in lsapi code).
2413    (Elan Ruusamäe, George)
2414
2415- ext/sqlite3:
2416  . Fixed bug #63921 (sqlite3::bindvalue and relative PHP functions aren't
2417    using sqlite3_*_int64 API). (srgoogleguy, Lars)
2418
2419- PDO_OCI
2420  . Fixed bug #57702 (Multi-row BLOB fetches). (hswong3i, Laruence)
2421  . Fixed bug #52958 (Segfault in PDO_OCI on cleanup after running a long
2422    testsuite). (hswong3i, Lars)
2423
2424- PDO_sqlite:
2425  . Fixed bug #63916 (PDO::PARAM_INT casts to 32bit int internally even
2426    on 64bit builds in pdo_sqlite). (srgoogleguy, Lars)
2427
242817 Jan 2013, PHP 5.4.11
2429
2430- Core:
2431  . Fixed bug #63762 (Sigsegv when Exception::$trace is changed by user).
2432    (Johannes)
2433  . Fixed bug #43177 (Errors in eval()'ed code produce status code 500).
2434    (Todd Ruth, Stas).
2435
2436- Filter:
2437  . Fixed bug #63757 (getenv() produces memory leak with CGI SAPI). (Dmitry)
2438  . Fixed bug #54096 (FILTER_VALIDATE_INT does not accept +0 and -0).
2439    (martin at divbyzero dot net, Lars)
2440
2441- JSON:
2442  . Fixed bug #63737 (json_decode does not properly decode with options
2443    parameter). (Adam)
2444
2445- CLI server
2446  . Update list of common mime types. Added webm, ogv, ogg. (Lars,
2447    pascalc at gmail dot com)
2448
2449- cURL extension:
2450  . Fixed bug (segfault due to libcurl connection caching). (Pierrick)
2451  . Fixed bug #63859 (Memory leak when reusing curl-handle). (Pierrick)
2452  . Fixed bug #63795 (CURL >= 7.28.0 no longer support value 1 for
2453    CURLOPT_SSL_VERIFYHOST). (Pierrick)
2454  . Fixed bug #63352 (Can't enable hostname validation when using curl stream
2455    wrappers). (Pierrick)
2456  . Fixed bug #55438 (Curlwapper is not sending http header randomly).
2457    (phpnet@lostreality.org, Pierrick)
2458
245920 Dec 2012, PHP 5.4.10
2460
2461- Core:
2462  . Fixed bug #63726 (Memleak with static properties and internal/user
2463    classes). (Laruence)
2464  . Fixed bug #63635 (Segfault in gc_collect_cycles). (Dmitry)
2465  . Fixed bug #63512 (parse_ini_file() with INI_SCANNER_RAW removes quotes
2466    from value). (Pierrick)
2467  . Fixed bug #63468 (wrong called method as callback with inheritance).
2468    (Laruence)
2469  . Fixed bug #63451 (config.guess file does not have AIX 7 defined,
2470    shared objects are not created). (kemcline at au1 dot ibm dot com)
2471  . Fixed bug #61557 (Crasher in tt-rss backend.php).
2472    (i dot am dot jack dot mail at gmail dot com)
2473  . Fixed bug #61272 (ob_start callback gets passed empty string).
2474    (Mike, casper at langemeijer dot eu)
2475
2476- Date:
2477  . Fixed bug #63666 (Poor date() performance). (Paul Taulborg).
2478  . Fixed bug #63435 (Datetime::format('u') sometimes wrong by 1 microsecond).
2479    (Remi)
2480
2481- Imap:
2482  . Fixed bug #63126 (DISABLE_AUTHENTICATOR ignores array). (Remi)
2483
2484- Json:
2485  . Fixed bug #63588 (use php_next_utf8_char and remove duplicate
2486    implementation). (Remi)
2487
2488- MySQLi:
2489  . Fixed bug #63361 (missing header). (Remi)
2490
2491- MySQLnd:
2492  . Fixed bug #63398 (Segfault when polling closed link). (Laruence)
2493
2494- Fileinfo:
2495  . Fixed bug #63590 (Different results in TS and NTS under Windows).
2496    (Anatoliy)
2497
2498- FPM:
2499  . Fixed bug #63581 Possible null dereference and buffer overflow (Remi)
2500
2501- Pdo_sqlite:
2502  . Fixed Bug #63149 getColumnMeta should return the table name
2503    when system SQLite used. (Remi)
2504
2505- Apache2 Handler SAPI:
2506  . Enabled Apache 2.4 configure option for Windows (Pierre, Anatoliy)
2507
2508- Reflection:
2509  . Fixed Bug #63614 (Fatal error on Reflection). (Laruence)
2510
2511- SOAP
2512  . Fixed bug #63271 (SOAP wsdl cache is not enabled after initial requests).
2513    (John Jawed, Dmitry)
2514
2515- Sockets
2516  . Fixed bug #49341 (Add SO_REUSEPORT support for socket_set_option()).
2517    (Igor Wiedler, Lars)
2518
2519- SPL
2520  . Fixed bug #63680 (Memleak in splfixedarray with cycle reference). (Laruence)
2521
252222 Nov 2012, PHP 5.4.9
2523
2524- Core:
2525  . Fixed bug #63305 (zend_mm_heap corrupted with traits). (Dmitry, Laruence)
2526  . Fixed bug #63369 ((un)serialize() leaves dangling pointers, causes crashes).
2527    (Tony, Andrew Sitnikov)
2528  . Fixed bug #63241 (PHP fails to open Windows deduplicated files).
2529    (daniel dot stelter-gliese at innogames dot de)
2530  . Fixed bug #62444 (Handle leak in is_readable on windows).
2531    (krazyest at seznam dot cz)
2532
2533- Curl:
2534  . Fixed bug #63363 (Curl silently accepts boolean true for SSL_VERIFYHOST).
2535    Patch by John Jawed GitHub PR #221 (Anthony)
2536
2537- Fileinfo:
2538  . Fixed bug #63248 (Load multiple magic files from a directory under Windows).
2539    (Anatoliy)
2540
2541- Libxml
2542  . Fixed bug #63389 (Missing context check on libxml_set_streams_context()
2543    causes memleak). (Laruence)
2544
2545- Mbstring:
2546  . Fixed bug #63447 (max_input_vars doesn't filter variables when
2547    mbstring.encoding_translation = On). (Laruence)
2548
2549- OCI8:
2550  . Fixed bug #63265 (Add ORA-00028 to the PHP_OCI_HANDLE_ERROR macro)
2551    (Chris Jones)
2552
2553- PCRE:
2554  . Fixed bug #63180 (Corruption of hash tables). (Dmitry)
2555  . Fixed bug #63055 (Segfault in zend_gc with SF2 testsuite).
2556    (Dmitry, Laruence)
2557  . Fixed bug #63284 (Upgrade PCRE to 8.31). (Anatoliy)
2558
2559- PDO:
2560  . Fixed bug #63235 (buffer overflow in use of SQLGetDiagRec).
2561    (Martin Osvald, Remi)
2562
2563- PDO_pgsql:
2564  . Fixed bug #62593 (Emulate prepares behave strangely with PARAM_BOOL).
2565    (Will Fitch)
2566
2567- Phar:
2568  . Fixed bug #63297 (Phar fails to write an openssl based signature).
2569    (Anatoliy)
2570
2571- Streams:
2572  . Fixed bug #63240 (stream_get_line() return contains delimiter string).
2573    (Tjerk, Gustavo)
2574
2575- Reflection:
2576  . Fixed bug #63399 (ReflectionClass::getTraitAliases() incorrectly resolves
2577    traitnames). (Laruence)
2578
257918 Oct 2012, PHP 5.4.8
2580
2581- CLI server:
2582  . Implemented FR #63242 (Default error page in PHP built-in web server uses
2583    outdated html/css). (pascal.chevrel@free.fr)
2584  . Changed response to unknown HTTP method to 501 according to RFC.
2585    (Niklas Lindgren).
2586  . Support HTTP PATCH method. Patch by Niklas Lindgren, GitHub PR #190.
2587    (Lars)
2588
2589- Core:
2590  . Fixed bug #63219 (Segfault when aliasing trait method when autoloader
2591    throws excpetion). (Laruence)
2592  . Added optional second argument for assert() to specify custom message. Patch
2593    by Lonny Kapelushnik (lonny@lonnylot.com). (Lars)
2594  . Support building PHP with the native client toolchain. (Stuart Langley)
2595  . Added --offline option for tests. (Remi)
2596  . Fixed bug #63162 (parse_url does not match password component). (husman)
2597  . Fixed bug #63111 (is_callable() lies for abstract static method). (Dmitry)
2598  . Fixed bug #63093 (Segfault while load extension failed in zts-build).
2599    (Laruence)
2600  . Fixed bug #62976 (Notice: could not be converted to int when comparing
2601    some builtin classes). (Laruence)
2602  . Fixed bug #62955 (Only one directive is loaded from "Per Directory Values"
2603    Windows registry). (aserbulov at parallels dot com)
2604  . Fixed bug #62907 (Double free when use traits). (Dmitry)
2605  . Fixed bug #61767 (Shutdown functions not called in certain error
2606    situation). (Dmitry)
2607  . Fixed bug #60909 (custom error handler throwing Exception + fatal error
2608    = no shutdown function). (Dmitry)
2609  . Fixed bug #60723 (error_log error time has changed to UTC ignoring default
2610    timezone). (Laruence)
2611
2612- cURL:
2613  . Fixed bug #62085 (file_get_contents a remote file by Curl wrapper will
2614    cause cpu Soaring). (Pierrick)
2615
2616- Date:
2617  . Fixed bug #62896 ("DateTime->modify('+0 days')" modifies DateTime object)
2618    (Lonny Kapelushnik)
2619  . Fixed bug #62561 (DateTime add 'P1D' adds 25 hours). (Lonny Kapelushnik)
2620
2621- DOM:
2622  . Fixed bug #63015 (Incorrect arginfo for DOMErrorHandler). (Rob)
2623
2624- FPM:
2625  . Fixed bug #62954 (startup problems fpm / php-fpm). (fat)
2626  . Fixed bug #62886 (PHP-FPM may segfault/hang on startup). (fat)
2627  . Fixed bug #63085 (Systemd integration and daemonize). (remi, fat)
2628  . Fixed bug #62947 (Unneccesary warnings on FPM). (fat)
2629  . Fixed bug #62887 (Only /status?plain&full gives "last request cpu"). (fat)
2630  . Fixed bug #62216 (Add PID to php-fpm init.d script). (fat)
2631
2632- OCI8:
2633  . Fixed bug #60901 (Improve "tail" syntax for AIX installation) (Chris Jones)
2634
2635- OpenSSL:
2636  . Implemented FR #61421 (OpenSSL signature verification missing RMD160,
2637    SHA224, SHA256, SHA384, SHA512). (Mark Jones)
2638
2639- PDO:
2640  . Fixed bug #63258 (seg fault with PDO and dblib using DBSETOPT(H->link,
2641    DBQUOTEDIDENT, 1)). (Laruence)
2642  . Fixed bug #63235 (buffer overflow in use of SQLGetDiagRec).
2643    (Martin Osvald, Remi)
2644
2645- PDO Firebird:
2646  . Fixed bug #63214 (Large PDO Firebird Queries).
2647    (james at kenjim dot com)
2648
2649- SOAP
2650  . Fixed bug #50997 (SOAP Error when trying to submit 2nd Element of a choice).
2651    (Dmitry)
2652
2653- SPL:
2654  . Bug #62987 (Assigning to ArrayObject[null][something] overrides all
2655    undefined variables). (Laruence)
2656
2657- mbstring:
2658  . Allow passing null as a default value to mb_substr() and mb_strcut(). Patch
2659    by Alexander Moskaliov via GitHub PR #133. (Lars)
2660
2661- Filter extension:
2662  . Bug #49510: Boolean validation fails with FILTER_NULL_ON_FAILURE with empty
2663    string or false. (Lars)
2664
2665- Sockets
2666  . Fixed bug #63000 (MCAST_JOIN_GROUP on OSX is broken, merge of PR 185 by
2667    Igor Wiedler). (Lars)
2668
266913 Sep 2012, PHP 5.4.7
2670
2671- Core:
2672  . Fixed bug (segfault while build with zts and GOTO vm-kind). (Laruence)
2673  . Fixed bug #62844 (parse_url() does not recognize //). (Andrew Faulds).
2674  . Fixed bug #62829 (stdint.h included on platform where HAVE_STDINT_H is not
2675    set). (Felipe)
2676  . Fixed bug #62763 (register_shutdown_function and extending class).
2677    (Laruence)
2678  . Fixed bug #62725 (Calling exit() in a shutdown function does not return
2679    the exit value). (Laruence)
2680  . Fixed bug #62744 (dangling pointers made by zend_disable_class). (Laruence)
2681  . Fixed bug #62716 (munmap() is called with the incorrect length).
2682    (slangley@google.com)
2683  . Fixed bug #62358 (Segfault when using traits a lot). (Laruence)
2684  . Fixed bug #62328 (implementing __toString and a cast to string fails)
2685    (Laruence)
2686  . Fixed bug #51363 (Fatal error raised by var_export() not caught by error
2687    handler). (Lonny Kapelushnik)
2688  . Fixed bug #40459 (Stat and Dir stream wrapper methods do not call
2689    constructor). (Stas)
2690
2691- CURL:
2692  . Fixed bug #62912 (CURLINFO_PRIMARY_* AND CURLINFO_LOCAL_* not exposed).
2693	(Pierrick)
2694  . Fixed bug #62839 (curl_copy_handle segfault with CURLOPT_FILE). (Pierrick)
2695
2696- Intl:
2697  . Fixed Spoofchecker not being registered on ICU 49.1. (Gustavo)
2698  . Fix bug #62933 (ext/intl compilation error on icu 3.4.1). (Gustavo)
2699  . Fix bug #62915 (defective cloning in several intl classes). (Gustavo)
2700
2701- Installation:
2702  . Fixed bug #62460 (php binaries installed as binary.dSYM). (Reeze Xia)
2703
2704- PCRE:
2705  . Fixed bug #55856 (preg_replace should fail on trailing garbage).
2706    (reg dot php at alf dot nu)
2707
2708- PDO:
2709  . Fixed bug #62685 (Wrong return datatype in PDO::inTransaction()). (Laruence)
2710
2711- Reflection:
2712  . Fixed bug #62892 (ReflectionClass::getTraitAliases crashes on importing
2713    trait methods as private). (Felipe)
2714  . Fixed bug #62715 (ReflectionParameter::isDefaultValueAvailable() wrong
2715    result). (Laruence)
2716
2717- Session:
2718  . Fixed bug (segfault due to retval is not initialized). (Laruence)
2719  . Fixed bug (segfault due to PS(mod_user_implemented) not be reseted
2720    when close handler call exit). (Laruence)
2721
2722- SOAP
2723  . Fixed bug #50997 (SOAP Error when trying to submit 2nd Element of a choice).
2724    (Dmitry)
2725
2726- SPL:
2727  . Fixed bug #62904 (Crash when cloning an object which inherits SplFixedArray)
2728    (Laruence)
2729  . Implemented FR #62840 (Add sort flag to ArrayObject::ksort). (Laruence)
2730
2731- Standard:
2732  . Fixed bug #62836 (Seg fault or broken object references on unserialize()).
2733    (Laruence)
2734
2735- FPM:
2736  . Merged PR 121 by minitux to add support for slow request counting on PHP
2737    FPM status page. (Lars)
2738
273916 Aug 2012, PHP 5.4.6
2740
2741- CLI Server:
2742  . Implemented FR #62700 (have the console output 'Listening on
2743    http://localhost:8000'). (pascal.chevrel@free.fr)
2744
2745- Core:
2746  . Fixed bug #62661 (Interactive php-cli crashes if include() is used in
2747    auto_prepend_file). (Laruence)
2748  . Fixed bug #62653: (unset($array[$float]) causes a crash). (Nikita Popov,
2749    Laruence)
2750  . Fixed bug #62565 (Crashes due non-initialized internal properties_table).
2751    (Felipe)
2752  . Fixed bug #60194 (--with-zend-multibyte and --enable-debug reports LEAK
2753    with run-test.php). (Laruence)
2754
2755- CURL:
2756  . Fixed bug #62499 (curl_setopt($ch, CURLOPT_COOKIEFILE, "") returns false).
2757    (r.hampartsumyan@gmail.com, Laruence)
2758
2759- DateTime:
2760  . Fixed Bug #62500 (Segfault in DateInterval class when extended). (Laruence)
2761
2762- Fileinfo:
2763  . Fixed bug #61964 (finfo_open with directory causes invalid free).
2764    (reeze.xia@gmail.com)
2765
2766- Intl:
2767  . Fixed bug #62564 (Extending MessageFormatter and adding property causes
2768    crash). (Felipe)
2769
2770- MySQLnd:
2771  . Fixed bug #62594 (segfault in mysqlnd_res_meta::set_mode). (Laruence)
2772
2773- readline:
2774  . Fixed bug #62612 (readline extension compilation fails with
2775    sapi/cli/cli.h: No such file). (Johannes)
2776
2777- Reflection:
2778  . Implemented FR #61602 (Allow access to name of constant used as default
2779    value). (reeze.xia@gmail.com)
2780
2781- SimpleXML:
2782  . Implemented FR #55218 Get namespaces from current node. (Lonny)
2783
2784- SPL:
2785  . Fixed bug #62616 (ArrayIterator::count() from IteratorIterator instance
2786    gives Segmentation fault). (Laruence, Gustavo)
2787  . Fixed bug #61527 (ArrayIterator gives misleading notice on next() when
2788    moved to the end). (reeze.xia@gmail.com)
2789
2790- Streams:
2791  . Fixed bug #62597 (segfault in php_stream_wrapper_log_error with ZTS build).
2792    (Laruence)
2793
2794- Zlib:
2795  . Fixed bug #55544 (ob_gzhandler always conflicts with
2796    zlib.output_compression). (Laruence)
2797
279819 Jul 2012, PHP 5.4.5
2799
2800- Core:
2801  . Fixed bug #62443 (Crypt SHA256/512 Segfaults With Malformed
2802    Salt). (Anthony Ferrara)
2803  . Fixed bug #62432 (ReflectionMethod random corrupt memory on high
2804    concurrent). (Johannes)
2805  . Fixed bug #62373 (serialize() generates wrong reference to the object).
2806    (Moriyoshi)
2807  . Fixed bug #62357 (compile failure: (S) Arguments missing for built-in
2808    function __memcmp). (Laruence)
2809  . Fixed bug #61998 (Using traits with method aliases appears to result in
2810    crash during execution). (Dmitry)
2811  . Fixed bug #51094 (parse_ini_file() with INI_SCANNER_RAW cuts a value that
2812    includes a semi-colon). (Pierrick)
2813  . Fixed potential overflow in _php_stream_scandir (CVE-2012-2688).
2814    (Jason Powell, Stas)
2815
2816- EXIF:
2817  . Fixed information leak in ext exif (discovered by Martin Noga,
2818    Matthew "j00ru" Jurczyk, Gynvael Coldwind)
2819
2820- FPM:
2821  . Fixed bug #62205 (php-fpm segfaults (null passed to strstr)). (fat)
2822  . Fixed bug #62160 (Add process.priority to set nice(2) priorities). (fat)
2823  . Fixed bug #62153 (when using unix sockets, multiples FPM instances
2824  . Fixed bug #62033 (php-fpm exits with status 0 on some failures to start).
2825    (fat)
2826  . Fixed bug #61839 (Unable to cross-compile PHP with --enable-fpm). (fat)
2827  . Fixed bug #61835 (php-fpm is not allowed to run as root). (fat)
2828  . Fixed bug #61295 (php-fpm should not fail with commented 'user'
2829  . Fixed bug #61218 (FPM drops connection while receiving some binary values
2830    in FastCGI requests). (fat)
2831  . Fixed bug #61045 (fpm don't send error log to fastcgi clients). (fat)
2832    for non-root start). (fat)
2833  . Fixed bug #61026 (FPM pools can listen on the same address). (fat)
2834    can be launched without errors). (fat)
2835
2836- Iconv:
2837  . Fix bug #55042 (Erealloc in iconv.c unsafe). (Stas)
2838
2839- Intl:
2840  . Fixed bug #62083 (grapheme_extract() memory leaks). (Gustavo)
2841  . ResourceBundle constructor now accepts NULL for the first two arguments.
2842    (Gustavo)
2843  . Fixed bug #62081 (IntlDateFormatter constructor leaks memory when called
2844    twice). (Gustavo)
2845  . Fixed bug #62070 (Collator::getSortKey() returns garbage). (Gustavo)
2846  . Fixed bug #62017 (datefmt_create with incorrectly encoded timezone leaks
2847    pattern). (Gustavo)
2848  . Fixed bug #60785 (memory leak in IntlDateFormatter constructor). (Gustavo)
2849
2850- JSON:
2851  . Fixed bug #61359 (json_encode() calls too many reallocs). (Stas)
2852
2853- libxml:
2854  . Fixed bug #62266 (Custom extension segfaults during xmlParseFile with FPM
2855    SAPI). (Gustavo)
2856
2857- Phar:
2858  . Fixed bug #62227 (Invalid phar stream path causes crash). (Felipe)
2859
2860- Readline:
2861  . Fixed bug #62186 (readline fails to compile - void function should not
2862    return a value). (Johannes)
2863
2864- Reflection:
2865  . Fixed bug #62384 (Attempting to invoke a Closure more than once causes
2866    segfault). (Felipe)
2867  . Fixed bug #62202 (ReflectionParameter::getDefaultValue() memory leaks
2868    with constant). (Laruence)
2869
2870- Sockets:
2871  . Fixed bug #62025 (__ss_family was changed on AIX 5.3). (Felipe)
2872
2873- SPL:
2874  . Fixed bug #62433 (Inconsistent behavior of RecursiveDirectoryIterator to
2875    dot files). (Laruence)
2876  . Fixed bug #62262 (RecursiveArrayIterator does not implement Countable).
2877    (Nikita Popov)
2878
2879- XML Writer:
2880  . Fixed bug #62064 (memory leak in the XML Writer module).
2881    (jean-pierre dot lozi at lip6 dot fr)
2882
2883- Zip:
2884  . Upgraded libzip to 0.10.1 (Anatoliy)
2885
288614 Jun 2012, PHP 5.4.4
2887
2888- COM:
2889  . Fixed bug #62146 com_dotnet cannot be built shared. (Johannes)
2890
2891- CLI Server:
2892  . Implemented FR #61977 (Need CLI web-server support for files with .htm &
2893    svg extensions). (Sixd, Laruence)
2894  . Improved performance while sending error page, this also fixed
2895    bug #61785 (Memory leak when access a non-exists file without router).
2896    (Laruence)
2897  . Fixed bug #61546 (functions related to current script failed when chdir()
2898    in cli sapi). (Laruence, reeze.xia@gmail.com)
2899
2900- Core:
2901  . Fixed missing bound check in iptcparse(). (chris at chiappa.net)
2902  . Fixed CVE-2012-2143. (Solar Designer)
2903  . Fixed bug #62097 (fix for for bug #54547). (Gustavo)
2904  . Fixed bug #62005 (unexpected behavior when incrementally assigning to a
2905    member of a null object). (Laruence)
2906  . Fixed bug #61978 (Object recursion not detected for classes that implement
2907    JsonSerializable). (Felipe)
2908  . Fixed bug #61991 (long overflow in realpath_cache_get()). (Anatoliy)
2909  . Fixed bug #61922 (ZTS build doesn't accept zend.script_encoding config).
2910    (Laruence)
2911  . Fixed bug #61827 (incorrect \e processing on Windows) (Anatoliy)
2912  . Fixed bug #61782 (__clone/__destruct do not match other methods when checking
2913    access controls). (Stas)
2914  . Fixed bug #61764 ('I' unpacks n as signed if n > 2^31-1 on LP64). (Gustavo)
2915  . Fixed bug #61761 ('Overriding' a private static method with a different
2916    signature causes crash). (Laruence)
2917  . Fixed bug #61730 (Segfault from array_walk modifying an array passed by
2918    reference). (Laruence)
2919  . Fixed bug #61728 (PHP crash when calling ob_start in request_shutdown
2920    phase). (Laruence)
2921  . Fixed bug #61713 (Logic error in charset detection for htmlentities).
2922    (Anatoliy)
2923  . Fixed bug #61660 (bin2hex(hex2bin($data)) != $data). (Nikita Popov)
2924  . Fixed bug #61650 (ini parser crashes when using ${xxxx} ini variables
2925    (without apache2)). (Laruence)
2926  . Fixed bug #61605 (header_remove() does not remove all headers). (Laruence)
2927  . Fixed bug #54547 (wrong equality of string numbers). (Gustavo)
2928  . Fixed bug #54197 ([PATH=] sections incompatibility with user_ini.filename
2929    set to null). (Anatoliy)
2930  . Changed php://fd to be available only for CLI.
2931
2932- CURL:
2933  . Fixed bug #61948 (CURLOPT_COOKIEFILE '' raises open_basedir restriction).
2934    (Laruence)
2935
2936- Fileinfo
2937  . Fixed bug #61812 (Uninitialised value used in libmagic).
2938    (Laruence, Gustavo)
2939  . Fixed bug #61566 failure caused by the posix lseek and read versions
2940    under windows in cdf_read(). (Anatoliy)
2941  . Fixed bug #61565 where php_stream_open_wrapper_ex tries to open a
2942    directory descriptor under windows. (Anatoliy)
2943
2944- Intl
2945  . Fixed bug #62082 (Memory corruption in internal function
2946    get_icu_disp_value_src_php()). (Gustavo)
2947
2948- Libxml:
2949  . Fixed bug #61617 (Libxml tests failed(ht is already destroyed)).
2950    (Laruence)
2951
2952- PDO:
2953  . Fixed bug #61755 (A parsing bug in the prepared statements can lead to
2954    access violations). (Johannes)
2955
2956- Phar:
2957  . Fixed bug #61065 (Secunia SA44335, CVE-2012-2386). (Rasmus)
2958
2959- Pgsql:
2960  . Added pg_escape_identifier/pg_escape_literal. (Yasuo Ohgaki)
2961
2962- Streams:
2963  . Fixed bug #61961 (file_get_contents leaks when access empty file with
2964    maxlen set). (Reeze)
2965
2966- Zlib:
2967  . Fixed bug #61820 (using ob_gzhandler will complain about headers already
2968    sent when no compression). (Mike)
2969  . Fixed bug #61443 (can't change zlib.output_compression on the fly). (Mike)
2970  . Fixed bug #60761 (zlib.output_compression fails on refresh). (Mike)
2971
297208 May 2012, PHP 5.4.3
2973
2974- CGI
2975  . Re-Fix PHP-CGI query string parameter vulnerability, CVE-2012-1823.
2976    (Stas)
2977  . Fix bug #61807 - Buffer Overflow in apache_request_headers.
2978    (nyt-php at countercultured dot net).
2979
298003 May 2012, PHP 5.4.2
2981
2982- Fix PHP-CGI query string parameter vulnerability, CVE-2012-1823. (Rasmus)
2983
298426 Apr 2012, PHP 5.4.1
2985
2986- CLI Server:
2987  . Fixed bug #61461 (missing checks around malloc() calls). (Ilia)
2988  . Implemented FR #60850 (Built in web server does not set
2989    $_SERVER['SCRIPT_FILENAME'] when using router). (Laruence)
2990  . "Connection: close" instead of "Connection: closed" (Gustavo)
2991
2992- Core:
2993  . Fixed crash in ZTS using same class in many threads. (Johannes)
2994  . Fixed bug #61374 (html_entity_decode tries to decode code points that don't
2995    exist in ISO-8859-1). (Gustavo)
2996  . Fixed bug #61273 (call_user_func_array with more than 16333 arguments
2997    leaks / crashes). (Laruence)
2998  . Fixed bug #61225 (Incorrect lexing of 0b00*+<NUM>). (Pierrick)
2999  . Fixed bug #61165 (Segfault - strip_tags()). (Laruence)
3000  . Fixed bug #61106 (Segfault when using header_register_callback). (Nikita
3001    Popov)
3002  . Fixed bug #61087 (Memory leak in parse_ini_file when specifying
3003    invalid scanner mode). (Nikic, Laruence)
3004  . Fixed bug #61072 (Memory leak when restoring an exception handler).
3005    (Nikic, Laruence)
3006  . Fixed bug #61058 (array_fill leaks if start index is PHP_INT_MAX).
3007    (Laruence)
3008  . Fixed bug #61052 (Missing error check in trait 'insteadof' clause). (Stefan)
3009  . Fixed bug #61011 (Crash when an exception is thrown by __autoload
3010    accessing a static property). (Laruence)
3011  . Fixed bug #61000 (Exceeding max nesting level doesn't delete numerical
3012    vars). (Laruence)
3013  . Fixed bug #60978 (exit code incorrect). (Laruence)
3014  . Fixed bug #60911 (Confusing error message when extending traits). (Stefan)
3015  . Fixed bug #60801 (strpbrk() mishandles NUL byte). (Adam)
3016  . Fixed bug #60717 (Order of traits in use statement can cause a fatal
3017    error). (Stefan)
3018  . Fixed bug #60573 (type hinting with "self" keyword causes weird errors).
3019    (Laruence)
3020  . Fixed bug #60569 (Nullbyte truncates Exception $message). (Ilia)
3021  . Fixed bug #52719 (array_walk_recursive crashes if third param of the
3022    function is by reference). (Nikita Popov)
3023  . Improve performance of set_exception_handler while doing reset (Laruence)
3024
3025- fileinfo:
3026  . Fix fileinfo test problems. (Anatoliy Belsky)
3027
3028- FPM
3029  . Fixed bug #61430 (Transposed memset() params in sapi/fpm/fpm/fpm_shm.c).
3030    (michaelhood at gmail dot com, Ilia)
3031
3032- Ibase
3033  . Fixed bug #60947 (Segmentation fault while executing ibase_db_info).
3034    (Ilia)
3035
3036- Installation
3037  . Fixed bug #61172 (Add Apache 2.4 support). (Chris Jones)
3038
3039- Intl:
3040  . Fixed bug #61487 (Incorrent bounds checking in grapheme_strpos).
3041    (Stas)
3042
3043- mbstring:
3044  . MFH mb_ereg_replace_callback() for security enhancements. (Rui)
3045
3046- mysqli
3047  . Fixed bug #61003 (mysql_stat() require a valid connection). (Johannes).
3048
3049- mysqlnd
3050  . Fixed bug #61704 (Crash apache, phpinfo() threading issue). (Johannes)
3051  . Fixed bug #60948 (mysqlnd FTBFS when -Wformat-security is enabled).
3052    (Johannes)
3053
3054- PDO
3055  . Fixed bug #61292 (Segfault while calling a method on an overloaded PDO
3056    object). (Laruence)
3057
3058- PDO_mysql
3059  . Fixed bug #61207 (PDO::nextRowset() after a multi-statement query doesn't
3060    always work). (Johannes)
3061  . Fixed bug #61194 (PDO should export compression flag with myslqnd).
3062    (Johannes)
3063
3064- PDO_odbc
3065  . Fixed bug #61212 (PDO ODBC Segfaults on SQL_SUCESS_WITH_INFO). (Ilia)
3066
3067- Phar
3068  . Fixed bug #61184 (Phar::webPhar() generates headers with trailing NUL
3069    bytes). (Nikita Popov)
3070
3071- Readline:
3072  . Fixed bug #61088 (Memory leak in readline_callback_handler_install).
3073    (Nikic, Laruence)
3074
3075- Reflection:
3076  . Implemented FR #61602 (Allow access to the name of constant
3077    used as function/method parameter's default value). (reeze.xia@gmail.com)
3078  . Fixed bug #60968 (Late static binding doesn't work with
3079    ReflectionMethod::invokeArgs()). (Laruence)
3080
3081- Session
3082  . Fixed bug #60634 (Segmentation fault when trying to die() in
3083    SessionHandler::write()). (Ilia)
3084
3085- SOAP
3086  . Fixed bug #61423 (gzip compression fails). (Ilia)
3087  . Fixed bug #60887 (SoapClient ignores user_agent option and sends no
3088    User-Agent header). (carloschilazo at gmail dot com)
3089  . Fixed bug #60842, #51775 (Chunked response parsing error when
3090    chunksize length line is > 10 bytes). (Ilia)
3091  . Fixed bug #49853 (Soap Client stream context header option ignored).
3092    (Dmitry)
3093
3094- SPL:
3095  . Fixed bug #61453 (SplObjectStorage does not identify objects correctly).
3096    (Gustavo)
3097  . Fixed bug #61347 (inconsistent isset behavior of Arrayobject). (Laruence)
3098
3099- Standard:
3100  . Fixed memory leak in substr_replace. (Pierrick)
3101  . Make max_file_uploads ini directive settable outside of php.ini (Rasmus)
3102  . Fixed bug #61409 (Bad formatting on phpinfo()). (Jakub Vrana)
3103  . Fixed bug #60222 (time_nanosleep() does validate input params). (Ilia)
3104  . Fixed bug #60106 (stream_socket_server silently truncates long unix socket
3105    paths). (Ilia)
3106
3107- XMLRPC:
3108  . Fixed bug #61264 (xmlrpc_parse_method_descriptions leaks temporary
3109    variable). (Nikita Popov)
3110  . Fixed bug #61097 (Memory leak in xmlrpc functions copying zvals). (Nikita
3111    Popov)
3112
3113- Zlib:
3114  . Fixed bug #61306 (initialization of global inappropriate for ZTS). (Gustavo)
3115  . Fixed bug #61287 (A particular string fails to decompress). (Mike)
3116  . Fixed bug #61139 (gzopen leaks when specifying invalid mode). (Nikita Popov)
3117
311801 Mar 2012, PHP 5.4.0
3119
3120- Installation:
3121  . autoconf 2.59+ is now supported (and required) for generating the
3122    configure script with ./buildconf. Autoconf 2.60+ is desirable
3123    otherwise the configure help order may be incorrect.  (Rasmus, Chris Jones)
3124
3125- Removed legacy features:
3126  . break/continue $var syntax. (Dmitry)
3127  . Safe mode and all related php.ini options. (Kalle)
3128  . register_globals and register_long_arrays php.ini options. (Kalle)
3129  . import_request_variables(). (Kalle)
3130  . allow_call_time_pass_reference. (Pierrick)
3131  . define_syslog_variables php.ini option and its associated function. (Kalle)
3132  . highlight.bg php.ini option. (Kalle)
3133  . safe_mode, safe_mode_gid, safe_mode_include_dir,
3134    safe_mode_exec_dir, safe_mode_allowed_env_vars and
3135    safe_mode_protected_env_vars php.ini options.
3136  . zend.ze1_compatibility_mode php.ini option.
3137  . Session bug compatibility mode (session.bug_compat_42 and
3138    session.bug_compat_warn php.ini options). (Kalle)
3139  . session_is_registered(), session_register() and session_unregister()
3140    functions. (Kalle)
3141  . y2k_compliance php.ini option. (Kalle)
3142  . magic_quotes_gpc, magic_quotes_runtime and magic_quotes_sybase
3143    php.ini options. get_magic_quotes_gpc, get_magic_quotes_runtime are kept
3144    but always return false, set_magic_quotes_runtime raises an
3145    E_CORE_ERROR. (Pierrick, Pierre)
3146  . Removed support for putenv("TZ=..") for setting the timezone. (Derick)
3147  . Removed the timezone guessing algorithm in case the timezone isn't set with
3148    date.timezone or date_default_timezone_set(). Instead of a guessed
3149    timezone, "UTC" is now used instead. (Derick)
3150
3151- Moved extensions to PECL:
3152  . ext/sqlite.  (Note: the ext/sqlite3 and ext/pdo_sqlite extensions are
3153    not affected) (Johannes)
3154
3155- General improvements:
3156  . Added short array syntax support ([1,2,3]), see UPGRADING guide for full
3157    details. (rsky0711 at gmail . com, sebastian.deutsch at 9elements . com,
3158    Pierre)
3159  . Added binary number format (0b001010). (Jonah dot Harris at gmail dot com)
3160  . Added support for Class::{expr}() syntax (Pierrick)
3161  . Added multibyte support by default. Previously PHP had to be compiled
3162    with --enable-zend-multibyte.  Now it can be enabled or disabled through
3163    the zend.multibyte directive in php.ini. (Dmitry)
3164  . Removed compile time dependency from ext/mbstring (Dmitry)
3165  . Added support for Traits. (Stefan, with fixes by Dmitry and Laruence)
3166  . Added closure $this support back. (Stas)
3167  . Added array dereferencing support. (Felipe)
3168  . Added callable typehint. (Hannes)
3169  . Added indirect method call through array. FR #47160. (Felipe)
3170  . Added DTrace support. (David Soria Parra)
3171  . Added class member access on instantiation (e.g. (new foo)->bar()) support.
3172    (Felipe)
3173  . <?= is now always available regardless of the short_open_tag setting. (Rasmus)
3174  . Implemented Zend Signal Handling (configurable option --enable-zend-signals,
3175    off by default). (Lucas Nealan, Arnaud Le Blanc, Brian Shire, Ilia)
3176  . Improved output layer, see README.NEW-OUTPUT-API for internals. (Mike)
3177  . Improved UNIX build system to allow building multiple PHP binary SAPIs and
3178    one SAPI module the same time. FR #53271, FR #52419. (Jani)
3179  . Implemented closure rebinding as parameter to bindTo. (Gustavo Lopes)
3180  . Improved the warning message of incompatible arguments. (Laruence)
3181  . Improved ternary operator performance when returning arrays. (Arnaud, Dmitry)
3182  . Changed error handlers to only generate docref links when the docref_root
3183    php.ini setting is not empty. (Derick)
3184  . Changed silent conversion of array to string to produce a notice. (Patrick)
3185  . Changed default encoding from ISO-8859-1 to UTF-8 when not specified in
3186    htmlspecialchars and htmlentities. (Rasmus)
3187  . Changed casting of null/''/false into an Object when adding a property
3188    from E_STRICT into a warning. (Scott)
3189  . Changed E_ALL to include E_STRICT. (Stas)
3190  . Disabled Windows CRT warning by default, can be enabled again using the
3191    php.ini directive windows_show_crt_warnings. (Pierre)
3192  . Fixed bug #55378: Binary number literal returns float number though its
3193    value is small enough. (Derick)
3194
3195- Improved Zend Engine memory usage: (Dmitry)
3196  . Improved parse error messages. (Felipe)
3197  . Replaced zend_function.pass_rest_by_reference by
3198    ZEND_ACC_PASS_REST_BY_REFERENCE in zend_function.fn_flags.
3199  . Replaced zend_function.return_reference by ZEND_ACC_RETURN_REFERENCE
3200    in zend_function.fn_flags.
3201  . Removed zend_arg_info.required_num_args as it was only needed for internal
3202    functions. Now the first arg_info for internal functions (which has special
3203    meaning) is represented by the zend_internal_function_info structure.
3204  . Moved zend_op_array.size, size_var, size_literal, current_brk_cont,
3205    backpatch_count into CG(context) as they are used only during compilation.
3206  . Moved zend_op_array.start_op into EG(start_op) as it's used only for
3207    'interactive' execution of a single top-level op-array.
3208  . Replaced zend_op_array.done_pass_two by ZEND_ACC_DONE_PASS_TWO in
3209    zend_op_array.fn_flags.
3210  . op_array.vars array is trimmed (reallocated) during pass_two.
3211  . Replaced zend_class_entry.constants_updated by ZEND_ACC_CONSTANTS_UPDATED
3212    in zend_class_entry.ce_flags.
3213  . Reduced the size of zend_class_entry by sharing the same memory space
3214    by different information for internal and user classes.
3215    See zend_class_entry.info union.
3216  . Reduced size of temp_variable.
3217
3218- Improved Zend Engine - performance tweaks and optimizations: (Dmitry)
3219  . Inlined most probable code-paths for arithmetic operations directly into
3220    executor.
3221  . Eliminated unnecessary iterations during request startup/shutdown.
3222  . Changed $GLOBALS into a JIT autoglobal, so it's initialized only if used.
3223    (this may affect opcode caches!)
3224  . Improved performance of @ (silence) operator.
3225  . Simplified string offset reading. Given $str="abc" then $str[1][0] is now
3226    a legal construct.
3227  . Added caches to eliminate repeatable run-time bindings of functions,
3228    classes, constants, methods and properties.
3229  . Added concept of interned strings. All strings constants known at compile
3230    time are allocated in a single copy and never changed.
3231  . ZEND_RECV now always has IS_CV as its result.
3232  . ZEND_CATCH now has to be used only with constant class names.
3233  . ZEND_FETCH_DIM_? may fetch array and dimension operands in different order.
3234  . Simplified ZEND_FETCH_*_R operations. They can't be used with the
3235    EXT_TYPE_UNUSED flag any more. This is a very rare and useless case.
3236    ZEND_FREE might be required after them instead.
3237  . Split ZEND_RETURN into two new instructions ZEND_RETURN and
3238    ZEND_RETURN_BY_REF.
3239  . Optimized access to global constants using values with pre-calculated
3240    hash_values from the literals table.
3241  . Optimized access to static properties using executor specialization.
3242    A constant class name may be used as a direct operand of ZEND_FETCH_*
3243    instruction without previous ZEND_FETCH_CLASS.
3244  . zend_stack and zend_ptr_stack allocation is delayed until actual usage.
3245
3246- Other improvements to Zend Engine:
3247  . Added an optimization which saves memory and emalloc/efree calls for empty
3248    HashTables. (Stas, Dmitry)
3249  . Added ability to reset user opcode handlers (Yoram).
3250  . Changed the structure of op_array.opcodes. The constant values are moved from
3251    opcode operands into a separate literal table. (Dmitry)
3252  . Fixed (disabled) inline-caching for ZEND_OVERLOADED_FUNCTION methods.
3253    (Dmitry)
3254
3255- Improved core functions:
3256  . Enforce an extended class' __construct arguments to match the
3257    abstract constructor in the base class.
3258  . Disallow reusing superglobal names as parameter names.
3259  . Added optional argument to debug_backtrace() and debug_print_backtrace()
3260    to limit the amount of stack frames returned. (Sebastian, Patrick)
3261  . Added hex2bin() function. (Scott)
3262  . number_format() no longer truncates multibyte decimal points and thousand
3263    separators to the first byte. FR #53457. (Adam)
3264  . Added support for object references in recursive serialize() calls.
3265    FR #36424. (Mike)
3266  . Added support for SORT_NATURAL and SORT_FLAG_CASE in array
3267    sort functions (sort, rsort, ksort, krsort, asort, arsort and
3268    array_multisort). FR#55158 (Arpad)
3269  . Added stream metadata API support and stream_metadata() stream class
3270    handler. (Stas)
3271  . User wrappers can now define a stream_truncate() method that responds
3272    to truncation, e.g. through ftruncate(). FR #53888. (Gustavo)
3273  . Improved unserialize() performance.
3274    (galaxy dot mipt at gmail dot com, Kalle)
3275  . Changed array_combine() to return empty array instead of FALSE when both
3276    parameter arrays are empty. FR #34857. (joel.perras@gmail.com)
3277  . Fixed bug #61095 (Incorect lexing of 0x00*+<NUM>). (Etienne)
3278  . Fixed bug #60965 (Buffer overflow on htmlspecialchars/entities with
3279    $double=false). (Gustavo)
3280  . Fixed bug #60895 (Possible invalid handler usage in windows random
3281    functions). (Pierre)
3282  . Fixed bug #60879 (unserialize() Does not invoke __wakeup() on object).
3283    (Pierre, Steve)
3284  . Fixed bug #60825 (Segfault when running symfony 2 tests).
3285    (Dmitry, Laruence)
3286  . Fixed bug #60627 (httpd.worker segfault on startup with php_value).
3287  . Fixed bug #60613 (Segmentation fault with $cls->{expr}() syntax). (Dmitry)
3288  . Fixed bug #60611 (Segmentation fault with Cls::{expr}() syntax). (Laruence)
3289    (Laruence)
3290  . Fixed bug #60558 (Invalid read and writes). (Laruence)
3291  . Fixed bug #60444 (Segmentation fault with include & class extending).
3292    (Laruence, Dmitry).
3293  . Fixed bug #60362 (non-existent sub-sub keys should not have values).
3294    (Laruence, alan_k, Stas)
3295  . Fixed bug #60350 (No string escape code for ESC (ascii 27), normally \e).
3296    (php at mickweiss dot com)
3297  . Fixed bug #60321 (ob_get_status(true) no longer returns an array when
3298    buffer is empty). (Pierrick)
3299  . Fixed bug #60282 (Segfault when using ob_gzhandler() with open buffers).
3300    (Laruence)
3301  . Fixed bug #60240 (invalid read/writes when unserializing specially crafted
3302    strings). (Mike)
3303  . Fixed bug #60227 (header() cannot detect the multi-line header with
3304     CR(0x0D)). (rui)
3305  . Fixed bug #60174 (Notice when array in method prototype error).
3306    (Laruence)
3307  . Fixed bug #60169 (Conjunction of ternary and list crashes PHP).
3308    (Laruence)
3309  . Fixed bug #60038 (SIGALRM cause segfault in php_error_cb). (Laruence)
3310    (klightspeed at netspace dot net dot au)
3311  . Fixed bug #55871 (Interruption in substr_replace()). (Stas)
3312  . Fixed bug #55801 (Behavior of unserialize has changed). (Mike)
3313  . Fixed bug #55758 (Digest Authenticate missed in 5.4) . (Laruence)
3314  . Fixed bug #55748 (multiple NULL Pointer Dereference with zend_strndup())
3315    (CVE-2011-4153). (Stas)
3316  . Fixed bug #55124 (recursive mkdir fails with current (dot) directory in path).
3317    (Pierre)
3318  . Fixed bug #55084 (Function registered by header_register_callback is
3319    called only once per process). (Hannes)
3320  . Implement FR #54514 (Get php binary path during script execution).
3321    (Laruence)
3322  . Fixed bug #52211 (iconv() returns part of string on error). (Felipe)
3323  . Fixed bug #51860 (Include fails with toplevel symlink to /). (Dmitry)
3324
3325- Improved generic SAPI support:
3326  . Added $_SERVER['REQUEST_TIME_FLOAT'] to include microsecond precision.
3327    (Patrick)
3328  . Added header_register_callback() which is invoked immediately
3329    prior to the sending of headers and after default headers have
3330    been added. (Scott)
3331  . Added http_response_code() function. FR #52555. (Paul Dragoonis, Kalle)
3332  . Fixed bug #55500 (Corrupted $_FILES indices lead to security concern).
3333    (CVE-2012-1172). (Stas)
3334  . Fixed bug #54374 (Insufficient validating of upload name leading to
3335    corrupted $_FILES indices). (CVE-2012-1172). (Stas, lekensteyn at gmail dot com)
3336
3337- Improved CLI SAPI:
3338  . Added built-in web server that is intended for testing purpose.
3339    (Moriyoshi, Laruence, and fixes by Pierre, Derick, Arpad,
3340    chobieee at gmail dot com)
3341  . Added command line option --rz <name> which shows information of the
3342    named Zend extension. (Johannes)
3343  . Interactive readline shell improvements: (Johannes)
3344    . Added "cli.pager" php.ini setting to set a pager for output.
3345    . Added "cli.prompt" php.ini setting to configure the shell prompt.
3346    . Added shortcut #inisetting=value to change php.ini settings at run-time.
3347    . Changed shell not to terminate on fatal errors.
3348    . Interactive shell works with shared readline extension. FR #53878.
3349
3350- Improved CGI/FastCGI SAPI: (Dmitry)
3351  . Added apache compatible functions: apache_child_terminate(),
3352    getallheaders(), apache_request_headers() and apache_response_headers()
3353  . Improved performance of FastCGI request parsing.
3354  . Fixed reinitialization of SAPI callbacks after php_module_startup().
3355    (Dmitry)
3356
3357- Improved PHP-FPM SAPI:
3358  . Removed EXPERIMENTAL flag. (fat)
3359  . Fixed bug #60659 (FPM does not clear auth_user on request accept).
3360    (bonbons at linux-vserver dot org)
3361
3362- Improved Litespeed SAPI:
3363  . Fixed bug #55769 (Make Fails with "Missing Separator" error). (Adam)
3364
3365- Improved Date extension:
3366  . Added the + modifier to parseFromFormat to allow trailing text in the
3367    string to parse without throwing an error. (Stas, Derick)
3368
3369- Improved DBA extension:
3370  . Added Tokyo Cabinet abstract DB support. (Michael Maclean)
3371  . Added Berkeley DB 5 support. (Johannes, Chris Jones)
3372
3373- Improved DOM extension:
3374  . Added the ability to pass options to loadHTML (Chregu, fxmulder at gmail dot com)
3375
3376- Improved filesystem functions:
3377  . scandir() now accepts SCANDIR_SORT_NONE as a possible sorting_order value.
3378    FR #53407. (Adam)
3379
3380- Improved HASH extension:
3381  . Added Jenkins's one-at-a-time hash support. (Martin Jansen)
3382  . Added FNV-1 hash support. (Michael Maclean)
3383  . Made Adler32 algorithm faster. FR #53213. (zavasek at yandex dot ru)
3384  . Removed Salsa10/Salsa20, which are actually stream ciphers (Mike)
3385  . Fixed bug #60221 (Tiger hash output byte order) (Mike)
3386
3387- Improved intl extension:
3388  . Added Spoofchecker class, allows checking for visibly confusable characters and
3389    other security issues. (Scott)
3390  . Added Transliterator class, allowing transliteration of strings.
3391    (Gustavo)
3392  . Added support for UTS #46. (Gustavo)
3393  . Fixed build on Fedora 15 / Ubuntu 11. (Hannes)
3394  . Fixed bug #55562 (grapheme_substr() returns false on big length). (Stas)
3395
3396- Improved JSON extension:
3397  . Added new json_encode() option JSON_UNESCAPED_UNICODE. FR #53946.
3398    (Alexander, Gwynne)
3399  . Added JsonSerializable interface. (Sara)
3400  . Added JSON_BIGINT_AS_STRING, extended json_decode() sig with $options.
3401    (Sara)
3402  . Added support for JSON_NUMERIC_CHECK option in json_encode() that converts
3403    numeric strings to integers. (Ilia)
3404  . Added new json_encode() option JSON_UNESCAPED_SLASHES. FR #49366. (Adam)
3405  . Added new json_encode() option JSON_PRETTY_PRINT. FR #44331. (Adam)
3406
3407- Improved LDAP extension:
3408  . Added paged results support. FR #42060. (ando@OpenLDAP.org,
3409    iarenuno@eteo.mondragon.edu, jeanseb@au-fil-du.net, remy.saissy@gmail.com)
3410
3411- Improved mbstring extension:
3412  . Added Shift_JIS/UTF-8 Emoji (pictograms) support. (Rui)
3413  . Added JIS X0213:2004 (Shift_JIS-2004, EUC-JP-2004, ISO-2022-JP-2004)
3414    support. (Rui)
3415  . Ill-formed UTF-8 check for security enhancements. (Rui)
3416  . Added MacJapanese (Shift_JIS) and gb18030 encoding support. (Rui)
3417  . Added encode/decode in hex format to mb_[en|de]code_numericentity(). (Rui)
3418  . Added user JIS X0213:2004 (Shift_JIS-2004, EUC-JP-2004, ISO-2022-JP-2004)
3419    support. (Rui)
3420  . Added the user defined area for CP936 and CP950 (Rui).
3421  . Fixed bug #60306 (Characters lost while converting from cp936 to utf8).
3422    (Laruence)
3423
3424- Improved MySQL extensions:
3425  . MySQL: Deprecated mysql_list_dbs(). FR #50667. (Andrey)
3426  . mysqlnd: Added named pipes support. FR #48082. (Andrey)
3427  . MySQLi: Added iterator support in MySQLi. mysqli_result implements
3428    Traversable. (Andrey, Johannes)
3429  . PDO_mysql: Removed support for linking with MySQL client libraries older
3430    than 4.1. (Johannes)
3431  . ext/mysql, mysqli and pdo_mysql now use mysqlnd by default. (Johannes)
3432  . Fixed bug #55473 (mysql_pconnect leaks file descriptors on reconnect).
3433    (Andrey, Laruence)
3434  . Fixed bug #55653 (PS crash with libmysql when binding same variable as
3435    param and out). (Laruence)
3436
3437- Improved OpenSSL extension:
3438  . Added AES support. FR #48632. (yonas dot y at gmail dot com, Pierre)
3439  . Added no padding option to openssl_encrypt()/openssl_decrypt(). (Scott)
3440  . Use php's implementation for Windows Crypto API in
3441    openssl_random_pseudo_bytes. (Pierre)
3442  . On error in openssl_random_pseudo_bytes() made sure we set strong result
3443    to false. (Scott)
3444  . Fixed possible attack in SSL sockets with SSL 3.0 / TLS 1.0.
3445    CVE-2011-3389. (Scott)
3446  . Fixed bug #61124 (Crash when decoding an invalid base64 encoded string).
3447    (me at ktamura dot com, Scott)
3448
3449- Improved PDO:
3450  . Fixed PDO objects binary incompatibility. (Dmitry)
3451
3452- PDO DBlib driver:
3453  . Added nextRowset support.
3454  . Fixed bug #50755 (PDO DBLIB Fails with OOM).
3455
3456- Improved PostgreSQL extension:
3457  . Added support for "extra" parameter for PGNotify().
3458    (r dot i dot k at free dot fr, Ilia)
3459
3460- Improved PCRE extension:
3461  . Changed third parameter of preg_match_all() to optional. FR #53238. (Adam)
3462
3463- Improved Readline extension:
3464  . Fixed bug #54450 (Enable callback support when built against libedit).
3465    (fedora at famillecollet dot com, Hannes)
3466
3467- Improved Reflection extension:
3468  . Added ReflectionClass::newInstanceWithoutConstructor() to create a new
3469    instance of a class without invoking its constructor. FR #55490.
3470    (Sebastian)
3471  . Added ReflectionExtension::isTemporary() and
3472    ReflectionExtension::isPersistent() methods. (Johannes)
3473  . Added ReflectionZendExtension class. (Johannes)
3474  . Added ReflectionClass::isCloneable(). (Felipe)
3475
3476- Improved Session extension:
3477  . Expose session status via new function, session_status (FR #52982) (Arpad)
3478  . Added support for object-oriented session handlers. (Arpad)
3479  . Added support for storing upload progress feedback in session data. (Arnaud)
3480  . Changed session.entropy_file to default to /dev/urandom or /dev/arandom if
3481    either is present at compile time. (Rasmus)
3482  . Fixed bug #60860 (session.save_handler=user without defined function core
3483    dumps). (Felipe)
3484  . Implement FR #60551 (session_set_save_handler should support a core's
3485    session handler interface). (Arpad)
3486  . Fixed bug #60640 (invalid return values). (Arpad)
3487
3488- Improved SNMP extension (Boris Lytochkin):
3489  . Added OO API. FR #53594 (php-snmp rewrite).
3490  . Sanitized return values of existing functions. Now it returns FALSE on
3491    failure.
3492  . Allow ~infinite OIDs in GET/GETNEXT/SET queries. Autochunk them to max_oids
3493    upon request.
3494  . Introducing unit tests for extension with ~full coverage.
3495  . IPv6 support. (FR #42918)
3496  . Way of representing OID value can now be changed when SNMP_VALUE_OBJECT
3497    is used for value output mode. Use or'ed SNMP_VALUE_LIBRARY(default if
3498    not specified) or SNMP_VALUE_PLAIN. (FR #54502)
3499  . Fixed bug #60749 (SNMP module should not strip non-standard SNMP port
3500    from hostname). (Boris Lytochkin)
3501  . Fixed bug #60585 (php build fails with USE flag snmp when IPv6 support
3502    is disabled). (Boris Lytochkin)
3503  . Fixed bug #53862 (snmp_set_oid_output_format does not allow returning to default)
3504  . Fixed bug #46065 (snmp_set_quick_print() persists between requests)
3505  . Fixed bug #45893 (Snmp buffer limited to 2048 char)
3506  . Fixed bug #44193 (snmp v3 noAuthNoPriv doesn't work)
3507
3508- Improved SOAP extension:
3509  . Added new SoapClient option "keep_alive". FR #60329. (Pierrick)
3510  . Fixed basic HTTP authentication for WSDL sub requests. (Dmitry)
3511
3512- Improved SPL extension:
3513  . Added RegexIterator::getRegex() method. (Joshua Thijssen)
3514  . Added SplObjectStorage::getHash() hook. (Etienne)
3515  . Added CallbackFilterIterator and RecursiveCallbackFilterIterator. (Arnaud)
3516  . Added missing class_uses(..) as pointed out by #55266 (Stefan)
3517  . Immediately reject wrong usages of directories under Spl(Temp)FileObject
3518    and friends. (Etienne, Pierre)
3519  . FilesystemIterator, GlobIterator and (Recursive)DirectoryIterator now use
3520    the default stream context. (Hannes)
3521  . Fixed bug #60201 (SplFileObject::setCsvControl does not expose third
3522    argument via Reflection). (Peter)
3523  . Fixed bug #55287 (spl_classes() not includes CallbackFilter classes)
3524    (sasezaki at gmail dot com, salathe)
3525
3526- Improved Sysvshm extension:
3527  . Fixed bug #55750 (memory copy issue in sysvshm extension).
3528    (Ilia, jeffhuang9999 at gmail dot com)
3529
3530- Improved Tidy extension:
3531  . Fixed bug #54682 (Tidy::diagnose() NULL pointer dereference).
3532    (Maksymilian Arciemowicz, Felipe)
3533
3534- Improved Tokenizer extension:
3535  . Fixed bug #54089 (token_get_all with regards to __halt_compiler is
3536    not binary safe). (Nikita Popov)
3537
3538- Improved XSL extension:
3539  . Added XsltProcessor::setSecurityPrefs($options) and getSecurityPrefs() to
3540    define forbidden operations within XSLT stylesheets, default is not to
3541    enable write operations from XSLT. Bug #54446 (Chregu, Nicolas Gregoire)
3542  . XSL doesn't stop transformation anymore, if a PHP function can't be called
3543    (Christian)
3544
3545- Improved ZLIB extension:
3546  . Re-implemented non-file related functionality. (Mike)
3547  . Fixed bug #55544 (ob_gzhandler always conflicts with zlib.output_compression).
3548    (Mike)
3549
355014 Jun 2012, PHP 5.3.14
3551
3552- CLI SAPI:
3553  . Fixed bug #61546 (functions related to current script failed when chdir()
3554    in cli sapi). (Laruence, reeze.xia@gmail.com)
3555
3556- CURL:
3557  . Fixed bug #61948 (CURLOPT_COOKIEFILE '' raises open_basedir restriction).
3558    (Laruence)
3559
3560- COM:
3561  . Fixed bug #62146 com_dotnet cannot be built shared. (Johannes)
3562
3563- Core:
3564  . Fixed CVE-2012-2143. (Solar Designer)
3565  . Fixed missing bound check in iptcparse(). (chris at chiappa.net)
3566  . Fixed bug #62373 (serialize() generates wrong reference to the object).
3567    (Moriyoshi)
3568  . Fixed bug #62005 (unexpected behavior when incrementally assigning to a
3569    member of a null object). (Laruence)
3570  . Fixed bug #61991 (long overflow in realpath_cache_get()). (Anatoliy)
3571  . Fixed bug #61764 ('I' unpacks n as signed if n > 2^31-1 on LP64). (Gustavo)
3572  . Fixed bug #61730 (Segfault from array_walk modifying an array passed by
3573    reference). (Laruence)
3574  . Fixed bug #61713 (Logic error in charset detection for htmlentities).
3575    (Anatoliy)
3576  . Fixed bug #54197 ([PATH=] sections incompatibility with user_ini.filename
3577    set to null). (Anatoliy)
3578  . Changed php://fd to be available only for CLI.
3579
3580- Fileinfo:
3581  . Fixed bug #61812 (Uninitialised value used in libmagic).
3582    (Laruence, Gustavo)
3583
3584- Iconv extension:
3585  . Fixed a bug that iconv extension fails to link to the correct library
3586    when another extension makes use of a library that links to the iconv
3587    library. See https://bugs.gentoo.org/show_bug.cgi?id=364139 for detail.
3588    (Moriyoshi)
3589
3590- Intl:
3591  . Fixed bug #62082 (Memory corruption in internal function
3592    get_icu_disp_value_src_php()). (Gustavo)
3593
3594- JSON
3595  . Fixed bug #61537 (json_encode() incorrectly truncates/discards
3596    information). (Adam)
3597
3598- PDO:
3599  . Fixed bug #61755 (A parsing bug in the prepared statements can lead to
3600    access violations). (Johannes)
3601
3602- Phar:
3603  . Fix bug #61065 (Secunia SA44335). (Rasmus)
3604
3605- Streams:
3606  . Fixed bug #61961 (file_get_contents leaks when access empty file with
3607    maxlen set). (Reeze)
3608
360908 May 2012, PHP 5.3.13
3610- CGI
3611  . Improve fix for PHP-CGI query string parameter vulnerability, CVE-2012-2311.
3612    (Stas)
3613
361403 May 2012, PHP 5.3.12
3615- Fix PHP-CGI query string parameter vulnerability, CVE-2012-1823. (Rasmus)
3616
361726 Apr 2012, PHP 5.3.11
3618
3619- Core:
3620  . Fixed bug #61605 (header_remove() does not remove all headers).
3621    (Laruence)
3622  . Fixed bug #61541 (Segfault when using ob_* in output_callback).
3623    (reeze.xia@gmail.com)
3624  . Fixed bug #61273 (call_user_func_array with more than 16333 arguments
3625    leaks / crashes). (Laruence)
3626  . Fixed bug #61165 (Segfault - strip_tags()). (Laruence)
3627  . Improved max_input_vars directive to check nested variables (Dmitry).
3628  . Fixed bug #61095 (Incorect lexing of 0x00*+<NUM>). (Etienne)
3629  . Fixed bug #61087 (Memory leak in parse_ini_file when specifying
3630    invalid scanner mode). (Nikic, Laruence)
3631  . Fixed bug #61072 (Memory leak when restoring an exception handler).
3632    (Nikic, Laruence)
3633  . Fixed bug #61058 (array_fill leaks if start index is PHP_INT_MAX).
3634    (Laruence)
3635  . Fixed bug #61043 (Regression in magic_quotes_gpc fix for CVE-2012-0831).
3636    (Ondřej Surý)
3637  . Fixed bug #61000 (Exceeding max nesting level doesn't delete numerical
3638    vars). (Laruence)
3639  . Fixed bug #60895 (Possible invalid handler usage in windows random
3640    functions). (Pierre)
3641  . Fixed bug #60825 (Segfault when running symfony 2 tests).
3642    (Dmitry, Laruence)
3643  . Fixed bug #60801 (strpbrk() mishandles NUL byte). (Adam)
3644  . Fixed bug #60569 (Nullbyte truncates Exception $message). (Ilia)
3645  . Fixed bug #60227 (header() cannot detect the multi-line header with CR).
3646    (rui, Gustavo)
3647  . Fixed bug #60222 (time_nanosleep() does validate input params). (Ilia)
3648  . Fixed bug #54374 (Insufficient validating of upload name leading to
3649    corrupted $_FILES indices). (CVE-2012-1172). (Stas, lekensteyn at
3650    gmail dot com, Pierre)
3651  . Fixed bug #52719 (array_walk_recursive crashes if third param of the
3652    function is by reference). (Nikita Popov)
3653  . Fixed bug #51860 (Include fails with toplevel symlink to /). (Dmitry)
3654
3655- DOM
3656  . Added debug info handler to DOM objects. (Gustavo, Joey Smith)
3657
3658- FPM
3659  . Fixed bug #61430 (Transposed memset() params in sapi/fpm/fpm/fpm_shm.c).
3660    (michaelhood at gmail dot com, Ilia)
3661
3662- Ibase
3663  . Fixed bug #60947 (Segmentation fault while executing ibase_db_info).
3664    (Ilia)
3665
3666- Installation
3667  . Fixed bug #61172 (Add Apache 2.4 support). (Chris Jones)
3668
3669- Fileinfo
3670  . Fixed bug #61173 (Unable to detect error from finfo constructor). (Gustavo)
3671
3672- Firebird Database extension (ibase):
3673  . Fixed bug #60802 (ibase_trans() gives segfault when passing params).
3674
3675- Libxml:
3676  . Fixed bug #61617 (Libxml tests failed(ht is already destroyed)).
3677    (Laruence)
3678  . Fixed bug #61367 (open_basedir bypass using libxml RSHUTDOWN).
3679    (Tim Starling)
3680
3681- mysqli
3682  . Fixed bug #61003 (mysql_stat() require a valid connection). (Johannes).
3683
3684- PDO_mysql
3685  . Fixed bug #61207 (PDO::nextRowset() after a multi-statement query doesn't
3686    always work). (Johannes)
3687  . Fixed bug #61194 (PDO should export compression flag with myslqnd).
3688    (Johannes)
3689
3690- PDO_odbc
3691  . Fixed bug #61212 (PDO ODBC Segfaults on SQL_SUCESS_WITH_INFO). (Ilia)
3692
3693- PDO_pgsql
3694  . Fixed bug #61267 (pdo_pgsql's PDO::exec() returns the number of SELECTed
3695    rows on postgresql >= 9). (ben dot pineau at gmail dot com)
3696
3697- PDO_Sqlite extension:
3698  . Add createCollation support. (Damien)
3699
3700- Phar:
3701  . Fixed bug #61184 (Phar::webPhar() generates headers with trailing NUL
3702    bytes). (Nikic)
3703
3704- PHP-FPM SAPI:
3705  . Fixed bug #60811 (php-fpm compilation problem). (rasmus)
3706
3707- Readline:
3708  . Fixed bug #61088 (Memory leak in readline_callback_handler_install).
3709    (Nikic, Laruence)
3710  . Add open_basedir checks to readline_write_history and readline_read_history.
3711    (Rasmus, reported by Mateusz Goik)
3712
3713- Reflection:
3714  . Fixed bug #61388 (ReflectionObject:getProperties() issues invalid reads
3715    when get_properties returns a hash table with (inaccessible) dynamic
3716    numeric properties). (Gustavo)
3717  . Fixed bug #60968 (Late static binding doesn't work with
3718    ReflectionMethod::invokeArgs()). (Laruence)
3719
3720- SOAP
3721  . Fixed basic HTTP authentication for WSDL sub requests. (Dmitry)
3722  . Fixed bug #60887 (SoapClient ignores user_agent option and sends no
3723    User-Agent header). (carloschilazo at gmail dot com)
3724  . Fixed bug #60842, #51775 (Chunked response parsing error when
3725    chunksize length line is > 10 bytes). (Ilia)
3726  . Fixed bug #49853 (Soap Client stream context header option ignored).
3727    (Dmitry)
3728
3729- SPL
3730  . Fixed memory leak when calling SplFileInfo's constructor twice. (Felipe)
3731  . Fixed bug #61418 (Segmentation fault when DirectoryIterator's or
3732    FilesystemIterator's iterators are requested more than once without
3733    having had its dtor callback called in between). (Gustavo)
3734  . Fixed bug #61347 (inconsistent isset behavior of Arrayobject). (Laruence)
3735  . Fixed bug #61326 (ArrayObject comparison). (Gustavo)
3736
3737- SQLite3 extension:
3738  . Add createCollation() method. (Brad Dewar)
3739
3740- Session:
3741  . Fixed bug #60860 (session.save_handler=user without defined function core
3742    dumps). (Felipe)
3743  . Fixed bug #60634 (Segmentation fault when trying to die() in
3744    SessionHandler::write()). (Ilia)
3745
3746- Streams:
3747  . Fixed bug #61371 (stream_context_create() causes memory leaks on use
3748    streams_socket_create). (Gustavo)
3749  . Fixed bug #61253 (Wrappers opened with errors concurrency problem on ZTS).
3750    (Gustavo)
3751  . Fixed bug #61115 (stream related segfault on fatal error in
3752    php_stream_context_link). (Gustavo)
3753  . Fixed bug #60817 (stream_get_line() reads from stream even when there is
3754    already sufficient data buffered). stream_get_line() now behaves more like
3755    fgets(), as is documented. (Gustavo)
3756  . Further fix for bug #60455 (stream_get_line misbehaves if EOF is not
3757    detected together with the last read). (Gustavo)
3758  . Fixed bug #60106 (stream_socket_server silently truncates long unix
3759    socket paths). (Ilia)
3760
3761- Tidy:
3762  . Fixed bug #54682 (tidy null pointer dereference). (Tony, David Soria Parra)
3763
3764- XMLRPC:
3765  . Fixed bug #61264 (xmlrpc_parse_method_descriptions leaks temporary
3766    variable). (Nikita Popov)
3767  . Fixed bug #61097 (Memory leak in xmlrpc functions copying zvals). (Nikic)
3768
3769- Zlib:
3770  . Fixed bug #61139 (gzopen leaks when specifying invalid mode). (Nikic)
3771
377202 Feb 2012, PHP 5.3.10
3773
3774- Core:
3775  . Fixed arbitrary remote code execution vulnerability reported by Stefan
3776    Esser, CVE-2012-0830. (Stas, Dmitry)
3777
377810 Jan 2012, PHP 5.3.9
3779
3780- Core:
3781  . Added max_input_vars directive to prevent attacks based on hash collisions
3782    (CVE-2011-4885) (Dmitry).
3783  . Fixed bug #60205 (possible integer overflow in content_length). (Laruence)
3784  . Fixed bug #60139 (Anonymous functions create cycles not detected by the
3785    GC). (Dmitry)
3786  . Fixed bug #60138 (GC crash with referenced array in RecursiveArrayIterator)
3787    (Dmitry).
3788  . Fixed bug #60120 (proc_open's streams may hang with stdin/out/err when
3789    the data exceeds or is equal to 2048 bytes). (Pierre, Pascal Borreli)
3790  . Fixed bug #60099 (__halt_compiler() works in braced namespaces). (Felipe)
3791  . Fixed bug #60019 (Function time_nanosleep() is undefined on OS X). (Ilia)
3792  . Fixed bug #55874 (GCC does not provide __sync_fetch_and_add on some archs).
3793    (klightspeed at netspace dot net dot au)
3794  . Fixed bug #55798 (serialize followed by unserialize with numeric object
3795    prop. gives integer prop). (Gustavo)
3796  . Fixed bug #55749 (TOCTOU issue in getenv() on Windows builds). (Pierre)
3797  . Fixed bug #55707 (undefined reference to `__sync_fetch_and_add_4' on Linux
3798    parisc). (Felipe)
3799  . Fixed bug #55674 (fgetcsv & str_getcsv skip empty fields in some
3800    tab-separated records). (Laruence)
3801  . Fixed bug #55649 (Undefined function Bug()). (Laruence)
3802  . Fixed bug #55622 (memory corruption in parse_ini_string). (Pierre)
3803  . Fixed bug #55576 (Cannot conditionally move uploaded file without race
3804    condition). (Gustavo)
3805  . Fixed bug #55510: $_FILES 'name' missing first character after upload.
3806    (Arpad)
3807  . Fixed bug #55509 (segfault on x86_64 using more than 2G memory). (Laruence)
3808  . Fixed bug #55504 (Content-Type header is not parsed correctly on
3809    HTTP POST request). (Hannes)
3810  . Fixed bug #55475 (is_a() triggers autoloader, new optional 3rd argument to
3811    is_a and is_subclass_of). (alan_k)
3812  . Fixed bug #52461 (Incomplete doctype and missing xmlns).
3813    (virsacer at web dot de, Pierre)
3814  . Fixed bug #55366 (keys lost when using substr_replace an array). (Arpad)
3815  . Fixed bug #55273 (base64_decode() with strict rejects whitespace after
3816    pad). (Ilia)
3817  . Fixed bug #52624 (tempnam() by-pass open_basedir with nonnexistent
3818    directory). (Felipe)
3819  . Fixed bug #50982 (incorrect assumption of PAGE_SIZE size). (Dmitry)
3820  . Fixed invalid free in call_user_method() function. (Felipe)
3821  . Fixed bug #43200 (Interface implementation / inheritence not possible in
3822    abstract classes). (Felipe)
3823
3824
3825- BCmath:
3826  . Fixed bug #60377 (bcscale related crashes on 64bits platforms). (shm)
3827
3828- Calendar:
3829  . Fixed bug #55797 (Integer overflow in SdnToGregorian leads to segfault (in
3830    optimized builds). (Gustavo)
3831
3832- cURL:
3833  . Fixed bug #60439 (curl_copy_handle segfault when used with
3834    CURLOPT_PROGRESSFUNCTION). (Pierrick)
3835  . Fixed bug #54798 (Segfault when CURLOPT_STDERR file pointer is closed
3836    before calling curl_exec). (Hannes)
3837  . Fixed issues were curl_copy_handle() would sometimes lose copied
3838    preferences. (Hannes)
3839
3840- DateTime:
3841  . Fixed bug #60373 (Startup errors with log_errors on cause segfault).
3842    (Derick)
3843  . Fixed bug #60236 (TLA timezone dates are not converted properly from
3844    timestamp). (Derick)
3845  . Fixed bug #55253 (DateTime::add() and sub() result -1 hour on objects with
3846    time zone type 2). (Derick)
3847  . Fixed bug #54851 (DateTime::createFromFormat() doesn't interpret "D").
3848    (Derick)
3849  . Fixed bug #53502 (strtotime with timezone memory leak). (Derick)
3850  . Fixed bug #52062 (large timestamps with DateTime::getTimestamp and
3851    DateTime::setTimestamp). (Derick)
3852  . Fixed bug #51994 (date_parse_from_format is parsing invalid date using 'yz'
3853    format). (Derick)
3854  . Fixed bug #52113 (Seg fault while creating (by unserialization)
3855    DatePeriod). (Derick)
3856  . Fixed bug #48476 (cloning extended DateTime class without calling
3857    parent::__constr crashed PHP). (Hannes)
3858
3859- EXIF:
3860  . Fixed bug #60150 (Integer overflow during the parsing of invalid exif
3861    header). (CVE-2011-4566) (Stas, flolechaud at gmail dot com)
3862
3863- Fileinfo:
3864  . Fixed bug #60094 (C++ comment fails in c89). (Laruence)
3865  . Fixed possible memory leak in finfo_open(). (Felipe)
3866  . Fixed memory leak when calling the Finfo constructor twice. (Felipe)
3867
3868- Filter:
3869  . Fixed Bug #55478 (FILTER_VALIDATE_EMAIL fails with internationalized
3870    domain name addresses containing >1 -). (Ilia)
3871
3872- FTP:
3873  . Fixed bug #60183 (out of sync ftp responses). (bram at ebskamp dot me,
3874    rasmus)
3875
3876- Gd:
3877  . Fixed bug #60160 (imagefill() doesn't work correctly
3878    for small images). (Florian)
3879  . Fixed potential memory leak on a png error (Rasmus, Paul Saab)
3880
3881- Intl:
3882  . Fixed bug #60192 (SegFault when Collator not constructed
3883    properly). (Florian)
3884  . Fixed memory leak in several Intl locale functions. (Felipe)
3885
3886- Json:
3887  . Fixed bug #55543 (json_encode() with JSON_NUMERIC_CHECK fails on objects
3888    with numeric string properties). (Ilia, dchurch at sciencelogic dot com)
3889
3890- Mbstring:
3891  . Fixed possible crash in mb_ereg_search_init() using empty pattern. (Felipe)
3892
3893- MS SQL:
3894  . Fixed bug #60267 (Compile failure with freetds 0.91). (Felipe)
3895
3896- MySQL:
3897  . Fixed bug #55550 (mysql.trace_mode miscounts result sets). (Johannes)
3898
3899- MySQLi extension:
3900  . Fixed bug #55859 (mysqli->stat property access gives error). (Andrey)
3901  . Fixed bug #55582 (mysqli_num_rows() returns always 0 for unbuffered, when
3902    mysqlnd is used). (Andrey)
3903  . Fixed bug #55703 (PHP crash when calling mysqli_fetch_fields).
3904    (eran at zend dot com, Laruence)
3905
3906- mysqlnd
3907  . Fixed bug #55609 (mysqlnd cannot be built shared). (Johannes)
3908  . Fixed bug #55067 (MySQL doesn't support compression - wrong config option).
3909    (Andrey)
3910
3911- NSAPI SAPI:
3912  . Don't set $_SERVER['HTTPS'] on unsecure connection (bug #55403). (Uwe
3913    Schindler)
3914
3915- OpenSSL:
3916  . Fixed bug #60279 (Fixed NULL pointer dereference in
3917    stream_socket_enable_crypto, case when ssl_handle of session_stream is not
3918    initialized.) (shm)
3919  . Fix segfault with older versions of OpenSSL. (Scott)
3920
3921- Oracle Database extension (OCI8):
3922  . Fixed bug #59985 (show normal warning text for OCI_NO_DATA).
3923    (Chris Jones)
3924  . Increased maximum Oracle error message buffer length for new 11.2.0.3 size.
3925    (Chris Jones)
3926  . Improve internal initalization failure error messages. (Chris Jones)
3927
3928- PDO
3929  . Fixed bug #55776 (PDORow to session bug). (Johannes)
3930
3931- PDO Firebird:
3932  . Fixed bug #48877 ("bindValue" and "bindParam" do not work for PDO Firebird).
3933    (Mariuz)
3934  . Fixed bug #47415 (PDO_Firebird segfaults when passing lowercased column name to bindColumn).
3935  . Fixed bug #53280 (PDO_Firebird segfaults if query column count less than param count).
3936    (Mariuz)
3937
3938- PDO MySQL driver:
3939  . Fixed bug #60155 (pdo_mysql.default_socket ignored). (Johannes)
3940  . Fixed bug #55870 (PDO ignores all SSL parameters when used with mysql
3941    native driver). (Pierre)
3942  . Fixed bug #54158 (MYSQLND+PDO MySQL requires #define
3943    MYSQL_OPT_LOCAL_INFILE). (Andrey)
3944
3945- PDO OCI driver:
3946  . Fixed bug #55768 (PDO_OCI can't resume Oracle session after it's been
3947    killed). (mikhail dot v dot gavrilov at gmail dot com, Chris Jones, Tony)
3948
3949- Phar:
3950  . Fixed bug #60261 (NULL pointer dereference in phar). (Felipe)
3951  . Fixed bug #60164 (Stubs of a specific length break phar_open_from_fp
3952    scanning for __HALT_COMPILER). (Ralph Schindler)
3953  . Fixed bug #53872 (internal corruption of phar). (Hannes)
3954  . Fixed bug #52013 (Unable to decompress files in a compressed phar). (Hannes)
3955
3956- PHP-FPM SAPI:
3957  . Dropped restriction of not setting the same value multiple times, the last
3958    one holds. (giovanni at giacobbi dot net, fat)
3959  . Added .phar to default authorized extensions. (fat)
3960  . Fixed bug #60659 (FPM does not clear auth_user on request accept).
3961    (bonbons at linux-vserver dot org)
3962  . Fixed bug #60629 (memory corruption when web server closed the fcgi fd).
3963    (fat)
3964  . Enhance error log when the primary script can't be open. FR #60199. (fat)
3965  . Fixed bug #60179 (php_flag and php_value does not work properly). (fat)
3966  . Fixed bug #55577 (status.html does not install). (fat)
3967  . Fixed bug #55533 (The -d parameter doesn't work). (fat)
3968  . Fixed bug #55526 (Heartbeat causes a lot of unnecessary events). (fat)
3969  . Fixed bug #55486 (status show BIG processes number). (fat)
3970  . Enhanced security by limiting access to user defined extensions.
3971    FR #55181. (fat)
3972  . Added process.max to control the number of process FPM can fork. FR #55166.
3973    (fat)
3974  . Implemented FR #54577 (Enhanced status page with full status and details
3975    about each processes. Also provide a web page (status.html) for
3976    real-time FPM status. (fat)
3977  . Lowered default value for Process Manager. FR #54098. (fat)
3978  . Implemented FR #52569 (Add the "ondemand" process-manager
3979    to allow zero children). (fat)
3980  . Added partial syslog support (on error_log only). FR #52052. (fat)
3981
3982- Postgres:
3983  . Fixed bug #60244 (pg_fetch_* functions do not validate that row param
3984    is >0). (Ilia)
3985  . Added PGSQL_LIBPQ_VERSION/PGSQL_LIBPQ_VERSION_STR constants. (Yasuo)
3986
3987- Reflection:
3988  . Fixed bug #60367 (Reflection and Late Static Binding). (Laruence)
3989
3990- Session:
3991  . Fixed bug #55267 (session_regenerate_id fails after header sent). (Hannes)
3992
3993- SimpleXML:
3994  . Reverted the SimpleXML->query() behaviour to returning empty arrays
3995    instead of false when no nodes are found as it was since 5.3.3
3996    (bug #48601). (chregu, rrichards)
3997
3998- SOAP
3999  . Fixed bug #54911 (Access to a undefined member in inherit SoapClient may
4000    cause Segmentation Fault). (Dmitry)
4001  . Fixed bug #48216 (PHP Fatal error: SOAP-ERROR: Parsing WSDL:
4002    Extra content at the end of the doc, when server uses chunked transfer
4003    encoding with spaces after chunk size). (Dmitry)
4004  . Fixed bug #44686 (SOAP-ERROR: Parsing WSDL with references). (Dmitry)
4005
4006- Sockets:
4007  . Fixed bug #60048 (sa_len a #define on IRIX). (china at thewrittenword dot
4008    com)
4009
4010- SPL:
4011  . Fixed bug #60082 (Crash in ArrayObject() when using recursive references).
4012    (Tony)
4013  . Fixed bug #55807 (Wrong value for splFileObject::SKIP_EMPTY).
4014    (jgotti at modedemploi dot fr, Hannes)
4015  . Fixed bug #54304 (RegexIterator::accept() doesn't work with scalar values).
4016    (Hannes)
4017
4018- Streams:
4019  . Fixed bug #60455 (stream_get_line misbehaves if EOF is not detected together
4020    with the last read). (Gustavo)
4021
4022- Tidy:
4023  . Fixed bug #54682 (Tidy::diagnose() NULL pointer dereference).
4024    (Maksymilian Arciemowicz, Felipe)
4025
4026- XSL:
4027  . Added xsl.security_prefs ini option to define forbidden operations within
4028    XSLT stylesheets, default is not to enable write operations. This option
4029    won't be in 5.4, since there's a new method. Fixes Bug #54446. (Chregu,
4030    Nicolas Gregoire)
4031
403223 Aug 2011, PHP 5.3.8
4033
4034- Core:
4035  . Fixed bug #55439 (crypt() returns only the salt for MD5). (Stas)
4036
4037- OpenSSL:
4038  . Reverted a change in timeout handling restoring PHP 5.3.6 behavior,
4039    as the new behavior caused mysqlnd SSL connections to hang (#55283).
4040    (Pierre, Andrey, Johannes)
4041
404218 Aug 2011, PHP 5.3.7
4043- Upgraded bundled SQLite to version 3.7.7.1. (Scott)
4044- Upgraded bundled PCRE to version 8.12. (Scott)
4045
4046- Zend Engine:
4047  . Fixed bug #55156 (ReflectionClass::getDocComment() returns comment even
4048    though the class has none). (Felipe)
4049  . Fixed bug #55007 (compiler fail after previous fail). (Felipe)
4050  . Fixed bug #54910 (Crash when calling call_user_func with unknown function
4051    name). (Dmitry)
4052  . Fixed bug #54804 (__halt_compiler and imported namespaces).
4053    (Pierrick, Felipe)
4054  . Fixed bug #54624 (class_alias and type hint). (Felipe)
4055  . Fixed bug #54585 (track_errors causes segfault). (Dmitry)
4056  . Fixed bug #54423 (classes from dl()'ed extensions are not destroyed).
4057    (Tony, Dmitry)
4058  . Fixed bug #54372 (Crash accessing global object itself returned from its
4059    __get() handle). (Dmitry)
4060  . Fixed bug #54367 (Use of closure causes problem in ArrayAccess). (Dmitry)
4061  . Fixed bug #54358 (Closure, use and reference). (Dmitry)
4062  . Fixed bug #54262 (Crash when assigning value to a dimension in a non-array).
4063    (Dmitry)
4064  . Fixed bug #54039 (use() of static variables in lambda functions can break
4065    staticness). (Dmitry)
4066
4067- Core
4068  . Updated crypt_blowfish to 1.2. ((CVE-2011-2483) (Solar Designer)
4069  . Removed warning when argument of is_a() or is_subclass_of() is not
4070    a known class. (Stas)
4071  . Fixed crash in error_log(). (Felipe) Reported by Mateusz Kocielski.
4072  . Added PHP_MANDIR constant telling where the manpages were installed into,
4073    and an --man-dir argument to php-config. (Hannes)
4074  . Fixed a crash inside dtor for error handling. (Ilia)
4075  . Fixed buffer overflow on overlog salt in crypt(). (Clément LECIGNE, Stas)
4076  . Implemented FR #54459 (Range function accuracy). (Adam)
4077
4078  . Fixed bug #55399 (parse_url() incorrectly treats ':' as a valid path).
4079    (Ilia)
4080  . Fixed bug #55339 (Segfault with allow_call_time_pass_reference = Off).
4081    (Dmitry)
4082  . Fixed bug #55295 [NEW]: popen_ex on windows, fixed possible heap overflow
4083    (Pierre)
4084  . Fixed bug #55258 (Windows Version Detecting Error).
4085    ( xiaomao5 at live dot com, Pierre)
4086  . Fixed bug #55187 (readlink returns weird characters when false result).
4087   (Pierre)
4088  . Fixed bug #55082 (var_export() doesn't escape properties properly).
4089    (Gustavo)
4090  . Fixed bug #55014 (Compile failure due to improper use of ctime_r()). (Ilia)
4091  . Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload
4092    filename). (Felipe) Reported by Krzysztof Kotowicz. (CVE-2011-2202)
4093  . Fixed bug #54935 php_win_err can lead to crash. (Pierre)
4094  . Fixed bug #54924 (assert.* is not being reset upon request shutdown). (Ilia)
4095  . Fixed bug #54895 (Fix compiling with older gcc version without need for
4096    membar_producer macro). (mhei at heimpold dot de)
4097  . Fixed bug #54866 (incorrect accounting for realpath_cache_size).
4098    (Dustin Ward)
4099  . Fixed bug #54723 (getimagesize() doesn't check the full ico signature).
4100    (Scott)
4101  . Fixed bug #54721 (Different Hashes on Windows, BSD and Linux on wrong Salt
4102    size). (Pierre, os at irj dot ru)
4103  . Fixed bug #54580 (get_browser() segmentation fault when browscap ini
4104    directive is set through php_admin_value). (Gustavo)
4105  . Fixed bug #54332 (Crash in zend_mm_check_ptr // Heap corruption). (Dmitry)
4106  . Fixed bug #54305 (Crash in gc_remove_zval_from_buffer). (Dmitry)
4107  . Fixed bug #54238 (use-after-free in substr_replace()). (Stas)
4108    (CVE-2011-1148)
4109  . Fixed bug #54204 (Can't set a value with a PATH section in php.ini).
4110    (Pierre)
4111  . Fixed bug #54180 (parse_url() incorrectly parses path when ? in fragment).
4112    (tomas dot brastavicius at quantum dot lt, Pierrick)
4113  . Fixed bug #54137 (file_get_contents POST request sends additional line
4114    break). (maurice-php at mertinkat dot net, Ilia)
4115  . Fixed bug #53848 (fgetcsv() ignores spaces at beginnings of fields). (Ilia)
4116  . Alternative fix for bug #52550, as applied to the round() function (signed
4117    overflow), as the old fix impacted the algorithm for numbers with magnitude
4118    smaller than 0. (Gustavo)
4119  . Fixed bug #53727 (Inconsistent behavior of is_subclass_of with interfaces)
4120    (Ralph Schindler, Dmitry)
4121  . Fixed bug #52935 (call exit in user_error_handler cause stream relate
4122    core). (Gustavo)
4123  . Fixed bug #51997 (SEEK_CUR with 0 value, returns a warning). (Ilia)
4124  . Fixed bug #50816 (Using class constants in array definition fails).
4125    (Pierrick, Dmitry)
4126  . Fixed bug #50363 (Invalid parsing in convert.quoted-printable-decode
4127    filter). (slusarz at curecanti dot org)
4128  . Fixed bug #48465 (sys_get_temp_dir() possibly inconsistent when using
4129    TMPDIR on Windows). (Pierre)
4130
4131- Apache2 Handler SAPI:
4132  . Fixed bug #54529 (SAPI crashes on apache_config.c:197).
4133    (hebergement at riastudio dot fr)
4134
4135- CLI SAPI:
4136  . Fixed bug #52496 (Zero exit code on option parsing failure). (Ilia)
4137
4138- cURL extension:
4139  . Added ini option curl.cainfo (support for custom cert db). (Pierre)
4140  . Added CURLINFO_REDIRECT_URL support. (Daniel Stenberg, Pierre)
4141  . Added support for CURLOPT_MAX_RECV_SPEED_LARGE and
4142    CURLOPT_MAX_SEND_SPEED_LARGE. FR #51815. (Pierrick)
4143
4144- DateTime extension:
4145  . Fixed bug where the DateTime object got changed while using date_diff().
4146    (Derick)
4147  . Fixed bug #54340 (DateTime::add() method bug). (Adam)
4148  . Fixed bug #54316 (DateTime::createFromFormat does not handle trailing '|'
4149    correctly). (Adam)
4150  . Fixed bug #54283 (new DatePeriod(NULL) causes crash). (Felipe)
4151  . Fixed bug #51819 (Case discrepancy in timezone names cause Uncaught
4152    exception and fatal error). (Hannes)
4153
4154- DBA extension:
4155  . Supress warning on non-existent file open with Berkeley DB 5.2. (Chris Jones)
4156  . Fixed bug #54242 (dba_insert returns true if key already exists). (Felipe)
4157
4158- Exif extesion:
4159  . Fixed bug #54121 (error message format string typo). (Ilia)
4160
4161- Fileinfo extension:
4162  . Fixed bug #54934 (Unresolved symbol strtoull in HP-UX 11.11). (Felipe)
4163
4164- Filter extension:
4165  . Added 3rd parameter to filter_var_array() and filter_input_array()
4166    functions that allows disabling addition of empty elements. (Ilia)
4167  . Fixed bug #53037 (FILTER_FLAG_EMPTY_STRING_NULL is not implemented). (Ilia)
4168
4169- Interbase extension:
4170  . Fixed bug #54269 (Short exception message buffer causes crash). (Felipe)
4171
4172- intl extension:
4173  . Implemented FR #54561 (Expose ICU version info). (David Zuelke, Ilia)
4174  . Implemented FR #54540 (Allow loading of arbitrary resource bundles when
4175    fallback is disabled). (David Zuelke, Stas)
4176
4177- Imap extension:
4178  . Fixed bug #55313 (Number of retries not set when params specified).
4179    (kevin at kevinlocke dot name)
4180
4181- json extension:
4182  . Fixed bug #54484 (Empty string in json_decode doesn't reset
4183    json_last_error()). (Ilia)
4184
4185- LDAP extension:
4186  . Fixed bug #53339 (Fails to build when compilng with gcc 4.5 and DSO
4187    libraries). (Clint Byrum, Raphael)
4188
4189- libxml extension:
4190  . Fixed bug #54601 (Removing the doctype node segfaults). (Hannes)
4191  . Fixed bug #54440 (libxml extension ignores default context). (Gustavo)
4192
4193- mbstring extension:
4194  . Fixed bug #54494 (mb_substr() mishandles UTF-32LE and UCS-2LE). (Gustavo)
4195
4196- MCrypt extension:
4197  . Change E_ERROR to E_WARNING in mcrypt_create_iv when not enough data
4198    has been fetched (Windows). (Pierre)
4199  . Fixed bug #55169 (mcrypt_create_iv always fails to gather sufficient random
4200    data on Windows). (Pierre)
4201
4202- mysqlnd
4203  . Fixed crash when using more than 28,000 bound parameters. Workaround is to
4204    set mysqlnd.net_cmd_buffer_size to at least 9000. (Andrey)
4205  . Fixed bug #54674 mysqlnd valid_sjis_(head|tail) is using invalid operator
4206    and range). (nihen at megabbs dot com, Andrey)
4207
4208- MySQLi extension:
4209  . Fixed bug #55283 (SSL options set by mysqli_ssl_set ignored for MySQLi
4210    persistent connections). (Andrey)
4211  . Fixed Bug #54221 (mysqli::get_warnings segfault when used in multi queries).
4212    (Andrey)
4213
4214- OpenSSL extension:
4215  . openssl_encrypt()/openssl_decrypt() truncated keys of variable length
4216    ciphers to the OpenSSL default for the algorithm. (Scott)
4217  . On blocking SSL sockets respect the timeout option where possible.
4218    (Scott)
4219  . Fixed bug #54992 (Stream not closed and error not returned when SSL
4220    CN_match fails). (Gustavo, laird_ngrps at dodo dot com dot au)
4221
4222- Oracle Database extension (OCI8):
4223  . Added oci_client_version() returning the runtime Oracle client library
4224    version. (Chris Jones)
4225
4226. PCRE extension:
4227  . Increased the backtrack limit from 100000 to 1000000 (Rasmus)
4228
4229- PDO extension:
4230  . Fixed bug #54929 (Parse error with single quote in sql comment). (Felipe)
4231  . Fixed bug #52104 (bindColumn creates Warning regardless of ATTR_ERRMODE
4232    settings). (Ilia)
4233
4234- PDO DBlib driver:
4235  . Fixed bug #54329 (MSSql extension memory leak).
4236    (dotslashpok at gmail dot com)
4237  . Fixed bug #54167 (PDO_DBLIB returns null on SQLUNIQUE field).
4238    (mjh at hodginsmedia dot com, Felipe)
4239
4240- PDO ODBC driver:
4241  . Fixed data type usage in 64bit. (leocsilva at gmail dot com)
4242
4243- PDO MySQL driver:
4244  . Fixed bug #54644 (wrong pathes in php_pdo_mysql_int.h). (Tony, Johannes)
4245  . Fixed bug #53782 (foreach throws irrelevant exception). (Johannes, Andrey)
4246  . Implemented FR #48587 (MySQL PDO driver doesn't support SSL connections).
4247    (Rob)
4248
4249- PDO PostgreSQL driver:
4250  . Fixed bug #54318 (Non-portable grep option used in PDO pgsql
4251    configuration). (bwalton at artsci dot utoronto dot ca)
4252
4253- PDO Oracle driver:
4254  . Fixed bug #44989 (64bit Oracle RPMs still not supported by pdo-oci).
4255    (jbnance at tresgeek dot net)
4256
4257- Phar extension:
4258  . Fixed bug #54395 (Phar::mount() crashes when calling with wrong parameters).
4259    (Felipe)
4260
4261- PHP-FPM SAPI:
4262  . Implemented FR #54499 (FPM ping and status_path should handle HEAD request). (fat)
4263  . Implemented FR #54172 (Overriding the pid file location of php-fpm). (fat)
4264  . Fixed missing Expires and Cache-Control headers for ping and status pages.
4265    (fat)
4266  . Fixed memory leak. (fat) Reported and fixed by Giovanni Giacobbi.
4267  . Fixed wrong value of log_level when invoking fpm with -tt. (fat)
4268  . Added xml format to the status page. (fat)
4269  . Removed timestamp in logs written by children processes. (fat)
4270  . Fixed exit at FPM startup on fpm_resources_prepare() errors. (fat)
4271  . Added master rlimit_files and rlimit_core in the global configuration
4272    settings. (fat)
4273  . Removed pid in debug logs written by chrildren processes. (fat)
4274  . Added custom access log (also added per request %CPU and memory
4275    mesurement). (fat)
4276  . Added a real scoreboard and several improvements to the status page. (fat)
4277
4278- Reflection extension:
4279  . Fixed bug #54347 (reflection_extension does not lowercase module function
4280    name). (Felipe, laruence at yahoo dot com dot cn)
4281
4282- SOAP extension:
4283  . Fixed bug #55323 (SoapClient segmentation fault when XSD_TYPEKIND_EXTENSION
4284    contains itself). (Dmitry)
4285  . Fixed bug #54312 (soap_version logic bug). (tom at samplonius dot org)
4286
4287- Sockets extension:
4288  . Fixed stack buffer overflow in socket_connect(). (CVE-2011-1938)
4289    Found by Mateusz Kocielski, Marek Kroemeke and Filip Palian. (Felipe)
4290  . Changed socket_set_block() and socket_set_nonblock() so they emit warnings
4291    on error. (Gustavo)
4292  . Fixed bug #51958 (socket_accept() fails on IPv6 server sockets). (Gustavo)
4293
4294- SPL extension:
4295  . Fixed bug #54971 (Wrong result when using iterator_to_array with use_keys
4296    on true). (Pierrick)
4297  . Fixed bug #54970 (SplFixedArray::setSize() isn't resizing). (Felipe)
4298  . Fixed bug #54609 (Certain implementation(s) of SplFixedArray cause hard
4299    crash). (Felipe)
4300  . Fixed bug #54384 (Dual iterators, GlobIterator, SplFileObject and
4301    SplTempFileObject crash when user-space classes don't call the paren
4302    constructor). (Gustavo)
4303  . Fixed bug #54292 (Wrong parameter causes crash in
4304    SplFileObject::__construct()). (Felipe)
4305  . Fixed bug #54291 (Crash iterating DirectoryIterator for dir name starting
4306    with \0). (Gustavo)
4307  . Fixed bug #54281 (Crash in non-initialized RecursiveIteratorIterator).
4308    (Felipe)
4309
4310- Streams:
4311  . Fixed bug #54946 (stream_get_contents infinite loop). (Hannes)
4312  . Fixed bug #54623 (Segfault when writing to a persistent socket after
4313    closing a copy of the socket). (Gustavo)
4314  . Fixed bug #54681 (addGlob() crashes on invalid flags). (Felipe)
4315
4316
431717 Mar 2011, PHP 5.3.6
4318- Upgraded bundled Sqlite3 to version 3.7.4. (Ilia)
4319- Upgraded bundled PCRE to version 8.11. (Ilia)
4320
4321- Zend Engine:
4322  . Indirect reference to $this fails to resolve if direct $this is never used
4323    in method. (Scott)
4324  . Added options to debug backtrace functions. (Stas)
4325  . Fixed bug numerous crashes due to setlocale (crash on error, pcre, mysql
4326    etc.) on Windows in thread safe mode. (Pierre)
4327  . Fixed Bug #53971 (isset() and empty() produce apparently spurious runtime
4328    error). (Dmitry)
4329  . Fixed Bug #53958 (Closures can't 'use' shared variables by value and by
4330    reference). (Dmitry)
4331  . Fixed Bug #53629 (memory leak inside highlight_string()). (Hannes, Ilia)
4332  . Fixed Bug #51458 (Lack of error context with nested exceptions). (Stas)
4333  . Fixed Bug #47143 (Throwing an exception in a destructor causes a fatal
4334    error). (Stas)
4335  . Fixed bug #43512 (same parameter name can be used multiple times in
4336    method/function definition). (Felipe)
4337
4338- Core:
4339  . Added ability to connect to HTTPS sites through proxy with basic
4340    authentication using stream_context/http/header/Proxy-Authorization (Dmitry)
4341  . Changed default value of ini directive serialize_precision from 100 to 17.
4342    (Gustavo)
4343  . Fixed bug #54055 (buffer overrun with high values for precision ini
4344    setting). (Gustavo)
4345  . Fixed bug #53959 (reflection data for fgetcsv out-of-date). (Richard)
4346  . Fixed bug #53577 (Regression introduced in 5.3.4 in open_basedir with a
4347    trailing forward slash). (lekensteyn at gmail dot com, Pierre)
4348  . Fixed bug #53682 (Fix compile on the VAX). (Rasmus, jklos)
4349  . Fixed bug #48484 (array_product() always returns 0 for an empty array).
4350    (Ilia)
4351  . Fixed bug #48607 (fwrite() doesn't check reply from ftp server before
4352    exiting). (Ilia)
4353
4354
4355- Calendar extension:
4356  . Fixed bug #53574 (Integer overflow in SdnToJulian, sometimes leading to
4357    segfault). (Gustavo)
4358
4359- DOM extension:
4360  . Implemented FR #39771 (Made DOMDocument::saveHTML accept an optional DOMNode
4361    like DOMDocument::saveXML). (Gustavo)
4362
4363- DateTime extension:
4364  . Fixed a bug in DateTime->modify() where absolute date/time statements had
4365    no effect. (Derick)
4366  . Fixed bug #53729 (DatePeriod fails to initialize recurrences on 64bit
4367    big-endian systems). (Derick, rein@basefarm.no)
4368  . Fixed bug #52808 (Segfault when specifying interval as two dates). (Stas)
4369  . Fixed bug #52738 (Can't use new properties in class extended from
4370    DateInterval). (Stas)
4371  . Fixed bug #52290 (setDate, setISODate, setTime works wrong when DateTime
4372    created from timestamp). (Stas)
4373  . Fixed bug #52063 (DateTime constructor's second argument doesn't have a
4374    null default value). (Gustavo, Stas)
4375
4376- Exif extension:
4377  . Fixed bug #54002 (crash on crafted tag, reported by Luca Carettoni).
4378    (Pierre) (CVE-2011-0708)
4379
4380- Filter extension:
4381  . Fixed bug #53924 (FILTER_VALIDATE_URL doesn't validate port number).
4382    (Ilia, Gustavo)
4383  . Fixed bug #53150 (FILTER_FLAG_NO_RES_RANGE is missing some IP ranges).
4384    (Ilia)
4385  . Fixed bug #52209 (INPUT_ENV returns NULL for set variables (CLI)). (Ilia)
4386  . Fixed bug #47435 (FILTER_FLAG_NO_RES_RANGE don't work with ipv6).
4387    (Ilia, valli at icsurselva dot ch)
4388
4389- Fileinfo extension:
4390  . Fixed bug #54016 (finfo_file() Cannot determine filetype in archives).
4391    (Hannes)
4392
4393- Gettext
4394  . Fixed bug #53837 (_() crashes on Windows when no LANG or LANGUAGE
4395    environment variable are set). (Pierre)
4396
4397- IMAP extension:
4398  . Implemented FR #53812 (get MIME headers of the part of the email). (Stas)
4399  . Fixed bug #53377 (imap_mime_header_decode() doesn't ignore \t during long
4400    MIME header unfolding). (Adam)
4401
4402- Intl extension:
4403  . Fixed bug #53612 (Segmentation fault when using cloned several intl
4404    objects). (Gustavo)
4405  . Fixed bug #53512 (NumberFormatter::setSymbol crash on bogus $attr values).
4406    (Felipe)
4407  . Implemented clone functionality for number, date & message formatters.
4408    (Stas).
4409
4410- JSON extension:
4411  . Fixed bug #53963 (Ensure error_code is always set during some failed
4412    decodings). (Scott)
4413
4414- mysqlnd
4415  . Fixed problem with always returning 0 as num_rows for unbuffered sets.
4416    (Andrey, Ulf)
4417
4418- MySQL Improved extension:
4419  . Added 'db' and 'catalog' keys to the field fetching functions (FR #39847).
4420    (Kalle)
4421  . Fixed buggy counting of affected rows when using the text protocol. The
4422    collected statistics were wrong when multi_query was used with mysqlnd
4423    (Andrey)
4424  . Fixed bug #53795 (Connect Error from MySqli (mysqlnd) when using SSL).
4425    (Kalle)
4426  . Fixed bug #53503 (mysqli::query returns false after successful LOAD DATA
4427    query). (Kalle, Andrey)
4428  . Fixed bug #53425 (mysqli_real_connect() ignores client flags when built to
4429    call libmysql). (Kalle, tre-php-net at crushedhat dot com)
4430
4431- OpenSSL extension:
4432  . Fixed stream_socket_enable_crypto() not honoring the socket timeout in
4433    server mode. (Gustavo)
4434  . Fixed bug #54060 (Memory leaks when openssl_encrypt). (Pierre)
4435  . Fixed bug #54061 (Memory leaks when openssl_decrypt). (Pierre)
4436  . Fixed bug #53592 (stream_socket_enable_crypto() busy-waits in client mode).
4437    (Gustavo)
4438  . Implemented FR #53447 (Cannot disable SessionTicket extension for servers
4439    that do not support it) by adding a no_ticket SSL context option. (Adam,
4440    Tony)
4441
4442- PDO MySQL driver:
4443  . Fixed bug #53551 (PDOStatement execute segfaults for pdo_mysql driver).
4444    (Johannes)
4445  . Implemented FR #47802 (Support for setting character sets in DSN strings).
4446    (Kalle)
4447
4448- PDO Oracle driver:
4449  . Fixed bug #39199 (Cannot load Lob data with more than 4000 bytes on
4450    ORACLE 10). (spatar at mail dot nnov dot ru)
4451
4452- PDO PostgreSQL driver:
4453  . Fixed bug #53517 (segfault in pgsql_stmt_execute() when postgres is down).
4454    (gyp at balabit dot hu)
4455
4456- Phar extension:
4457  . Fixed bug #54247 (format-string vulnerability on Phar). (Felipe)
4458    (CVE-2011-1153)
4459  . Fixed bug #53541 (format string bug in ext/phar).
4460    (crrodriguez at opensuse dot org, Ilia)
4461  . Fixed bug #53898 (PHAR reports invalid error message, when the directory
4462    does not exist). (Ilia)
4463
4464- PHP-FPM SAPI:
4465  . Enforce security in the fastcgi protocol parsing.
4466    (ef-lists at email dotde)
4467  . Fixed bug #53777 (php-fpm log format now match php_error log format). (fat)
4468  . Fixed bug #53527 (php-fpm --test doesn't set a valuable return value). (fat)
4469  . Fixed bug #53434 (php-fpm slowlog now also logs the original request). (fat)
4470
4471- Readline extension:
4472  . Fixed bug #53630 (Fixed parameter handling inside readline() function).
4473    (jo at feuersee dot de, Ilia)
4474
4475- Reflection extension:
4476  . Fixed bug #53915 (ReflectionClass::getConstant(s) emits fatal error on
4477    constants with self::). (Gustavo)
4478
4479- Shmop extension:
4480  . Fixed bug #54193 (Integer overflow in shmop_read()). (Felipe)
4481    Reported by Jose Carlos Norte <jose at eyeos dot org> (CVE-2011-1092)
4482
4483- SNMP extension:
4484  . Fixed bug #51336 (snmprealwalk (snmp v1) does not handle end of OID tree
4485    correctly). (Boris Lytochkin)
4486
4487- SOAP extension:
4488  . Fixed possible crash introduced by the NULL poisoning patch.
4489    (Mateusz Kocielski, Pierre)
4490
4491- SPL extension:
4492  . Fixed memory leak in DirectoryIterator::getExtension() and
4493    SplFileInfo::getExtension(). (Felipe)
4494  . Fixed bug #53914 (SPL assumes HAVE_GLOB is defined). (Chris Jones)
4495  . Fixed bug #53515 (property_exists incorrect on ArrayObject null and 0
4496    values). (Felipe)
4497  . Fixed bug #49608 (Using CachingIterator on DirectoryIterator instance
4498    segfaults). (Felipe)
4499
4500  . Added SplFileInfo::getExtension(). FR #48767. (Peter Cowburn)
4501
4502- SQLite3 extension:
4503  . Fixed memory leaked introduced by the NULL poisoning patch.
4504    (Mateusz Kocielski, Pierre)
4505  . Fixed memory leak on SQLite3Result and SQLite3Stmt when assigning to a
4506    reference. (Felipe)
4507  . Add SQlite3_Stmt::readonly() for checking if a statement is read only.
4508    (Scott)
4509  . Implemented FR #53466 (SQLite3Result::columnType() should return false after
4510    all of the rows have been fetched). (Scott)
4511
4512- Streams:
4513  . Fixed bug #54092 (Segmentation fault when using HTTP proxy with the FTP
4514    wrapper). (Gustavo)
4515  . Fixed bug #53913 (Streams functions assume HAVE_GLOB is defined). (Chris
4516    Jones)
4517  . Fixed bug #53903 (userspace stream stat callback does not separate the
4518    elements of the returned array before converting them). (Gustavo)
4519  . Implemented FR #26158 (open arbitrary file descriptor with fopen). (Gustavo)
4520
4521- Tokenizer Extension
4522  . Fixed bug #54089 (token_get_all() does not stop after __halt_compiler).
4523    (Nikita Popov, Ilia)
4524
4525- XSL extension:
4526  . Fixed memory leaked introduced by the NULL poisoning patch.
4527    (Mateusz Kocielski, Pierre)
4528
4529- Zip extension:
4530  . Added the filename into the return value of stream_get_meta_data(). (Hannes)
4531  . Fixed bug #53923 (Zip functions assume HAVE_GLOB is defined). (Adam)
4532  . Fixed bug #53893 (Wrong return value for ZipArchive::extractTo()). (Pierre)
4533  . Fixed bug #53885 (ZipArchive segfault with FL_UNCHANGED on empty archive).
4534    (Stas, Maksymilian Arciemowicz). (CVE-2011-0421)
4535  . Fixed bug #53854 (Missing constants for compression type). (Richard, Adam)
4536  . Fixed bug #53603 (ZipArchive should quiet stat errors). (brad dot froehle at
4537    gmail dot com, Gustavo)
4538  . Fixed bug #53579 (stream_get_contents() segfaults on ziparchive streams).
4539    (Hannes)
4540  . Fixed bug #53568 (swapped memset arguments in struct initialization).
4541    (crrodriguez at opensuse dot org)
4542  . Fixed bug #53166 (Missing parameters in docs and reflection definition).
4543    (Richard)
4544  . Fixed bug #49072 (feof never returns true for damaged file in zip).
4545    (Gustavo, Richard Quadling)
4546
454706 Jan 2011, PHP 5.3.5
4548- Fixed Bug #53632 (infinite loop with x87 fpu). (CVE-2010-4645) (Scott,
4549  Rasmus)
4550
455109 Dec 2010, PHP 5.3.4
4552- Upgraded bundled Sqlite3 to version 3.7.3. (Ilia)
4553- Upgraded bundled PCRE to version 8.10. (Ilia)
4554
4555- Security enhancements:
4556  . Fixed crash in zip extract method (possible CWE-170).
4557    (Maksymilian Arciemowicz, Pierre)
4558  . Paths with NULL in them (foo\0bar.txt) are now considered as invalid.
4559    (Rasmus)
4560  . Fixed a possible double free in imap extension (Identified by Mateusz
4561    Kocielski). (CVE-2010-4150). (Ilia)
4562  . Fixed NULL pointer dereference in ZipArchive::getArchiveComment.
4563    (CVE-2010-3709). (Maksymilian Arciemowicz)
4564  . Fixed possible flaw in open_basedir (CVE-2010-3436). (Pierre)
4565  . Fixed MOPS-2010-24, fix string validation. (CVE-2010-2950). (Pierre)
4566  . Fixed symbolic resolution support when the target is a DFS share. (Pierre)
4567  . Fixed bug #52929 (Segfault in filter_var with FILTER_VALIDATE_EMAIL with
4568    large amount of data) (CVE-2010-3710). (Adam)
4569
4570- General improvements:
4571  . Added stat support for zip stream. (Pierre)
4572  . Added follow_location (enabled by default) option for the http stream
4573    support. (Pierre)
4574  . Improved support for is_link and related functions on Windows. (Pierre)
4575  . Added a 3rd parameter to get_html_translation_table. It now takes a charset
4576    hint, like htmlentities et al. (Gustavo)
4577
4578- Implemented feature requests:
4579  . Implemented FR #52348, added new constant ZEND_MULTIBYTE to detect
4580    zend multibyte at runtime. (Kalle)
4581  . Implemented FR #52173, added functions pcntl_get_last_error() and
4582     pcntl_strerror(). (nick dot telford at gmail dot com, Arnaud)
4583  . Implemented symbolic links support for open_basedir checks. (Pierre)
4584  . Implemented FR #51804, SplFileInfo::getLinkTarget on Windows. (Pierre)
4585  . Implemented FR #50692, not uploaded files don't count towards
4586    max_file_uploads limit. As a side improvement, temporary files are not
4587    opened for empty uploads and, in debug mode, 0-length uploads. (Gustavo)
4588
4589- Improved MySQLnd:
4590  . Added new character sets to mysqlnd, which are available in MySQL 5.5
4591    (Andrey)
4592
4593- Improved PHP-FPM SAPI:
4594  . Added '-p/--prefix' to php-fpm to use a custom prefix and run multiple
4595    instances. (fat)
4596  . Added custom process title for FPM. (fat)
4597  . Added '-t/--test' to php-fpm to check and validate FPM conf file. (fat)
4598  . Added statistics about listening socket queue length for FPM.
4599    (andrei dot nigmatulin at gmail dot com, fat)
4600
4601- Core:
4602  . Fixed extract() to do not overwrite $GLOBALS and $this when using
4603    EXTR_OVERWRITE. (jorto at redhat dot com)
4604  . Fixed bug in the Windows implementation of dns_get_record, where the two
4605    last parameters wouldn't be filled unless the type were DNS_ANY (Gustavo).
4606  . Changed the $context parameter on copy() to actually have an effect. (Kalle)
4607  . Fixed htmlentities/htmlspecialchars accepting certain ill-formed UTF-8
4608    sequences. (Gustavo)
4609  . Fixed bug #53409 (sleep() returns NULL on Windows). (Pierre)
4610  . Fixed bug #53319 (strip_tags() may strip '<br />' incorrectly). (Felipe)
4611  . Fixed bug #53304 (quot_print_decode does not handle lower-case hex digits).
4612    (Ilia, daniel dot mueller at inexio dot net)
4613  . Fixed bug #53248 (rawurlencode RFC 3986 EBCDIC support misses tilde char).
4614    (Justin Martin)
4615  . Fixed bug #53226 (file_exists fails on big filenames). (Adam)
4616  . Fixed bug #53198 (changing INI setting "from" with ini_set did not have any
4617    effect). (Gustavo)
4618  . Fixed bug #53180 (post_max_size=0 not disabling the limit when the content
4619    type is application/x-www-form-urlencoded or is not registered with PHP).
4620    (gm at tlink dot de, Gustavo)
4621  . Fixed bug #53141 (autoload misbehaves if called from closing session).
4622    (ladislav at marek dot su)
4623  . Fixed bug #53021 (In html_entity_decode, failure to convert numeric entities
4624    with ENT_NOQUOTES and ISO-8859-1). Fixed and extended the fix of
4625    ENT_NOQUOTES in html_entity_decode that had introduced the bug (rev
4626    #185591) to other encodings. Additionaly, html_entity_decode() now doesn't
4627    decode &#34; if ENT_NOQUOTES is given. (Gustavo)
4628  . Fixed bug #52931 (strripos not overloaded with function overloading
4629    enabled). (Felipe)
4630  . Fixed bug #52772 (var_dump() doesn't check for the existence of
4631    get_class_name before calling it). (Kalle, Gustavo)
4632  . Fixed bug #52534 (var_export array with negative key). (Felipe)
4633  . Fixed bug #52327 (base64_decode() improper handling of leading padding in
4634    strict mode). (Ilia)
4635  . Fixed bug #52260 (dns_get_record fails with non-existing domain on Windows).
4636    (a_jelly_doughnut at phpbb dot com, Pierre)
4637  . Fixed bug #50953 (socket will not connect to IPv4 address when the host has
4638    both IPv4 and IPv6 addresses, on Windows). (Gustavo, Pierre)
4639  . Fixed bug #50524 (proc_open on Windows does not respect cwd as it does on
4640    other platforms). (Pierre)
4641  . Fixed bug #49687 (utf8_decode vulnerabilities and deficiencies in the number
4642    of reported malformed sequences). (CVE-2010-3870) (Gustavo)
4643  . Fixed bug #49407 (get_html_translation_table doesn't handle UTF-8).
4644    (Gustavo)
4645  . Fixed bug #48831 (php -i has different output to php --ini). (Richard,
4646    Pierre)
4647  . Fixed bug #47643 (array_diff() takes over 3000 times longer than php 5.2.4).
4648    (Felipe)
4649  . Fixed bug #47168 (printf of floating point variable prints maximum of 40
4650    decimal places). (Ilia)
4651  . Fixed bug #46587 (mt_rand() does not check that max is greater than min).
4652    (Ilia)
4653  . Fixed bug #29085 (bad default include_path on Windows). (Pierre)
4654  . Fixed bug #25927 (get_html_translation_table calls the ' &#39; instead of
4655    &#039;). (Gustavo)
4656
4657- Zend engine:
4658  . Reverted fix for bug #51176 (Static calling in non-static method behaves
4659    like $this->). (Felipe)
4660  . Changed deprecated ini options on startup from E_WARNING to E_DEPRECATED.
4661    (Kalle)
4662  . Fixed NULL dereference in lex_scan on zend multibyte builds where the script
4663    had a flex incompatible encoding and there was no converter. (Gustavo)
4664  . Fixed covariance of return-by-ref constraints. (Etienne)
4665  . Fixed bug #53305 (E_NOTICE when defining a constant starts with
4666    __COMPILER_HALT_OFFSET__). (Felipe)
4667  . Fixed bug #52939 (zend_call_function does not respect ZEND_SEND_PREFER_REF).
4668    (Dmitry)
4669  . Fixed bug #52879 (Objects unreferenced in __get, __set, __isset or __unset
4670    can be freed too early). (mail_ben_schmidt at yahoo dot com dot au, Dmitry)
4671  . Fixed bug #52786 (PHP should reset section to [PHP] after ini sections).
4672    (Fedora at famillecollet dot com)
4673  . Fixed bug #52508 (newline problem with parse_ini_file+INI_SCANNER_RAW).
4674    (Felipe)
4675  . Fixed bug #52484 (__set() ignores setting properties with empty names).
4676    (Felipe)
4677  . Fixed bug #52361 (Throwing an exception in a destructor causes invalid
4678    catching). (Dmitry)
4679  . Fixed bug #51008 (Zend/tests/bug45877.phpt fails). (Dmitry)
4680
4681- Build issues:
4682  . Fixed bug #52436 (Compile error if systems do not have stdint.h)
4683    (Sriram Natarajan)
4684  . Fixed bug #50345 (nanosleep not detected properly on some solaris versions).
4685    (Ulf, Tony)
4686  . Fixed bug #49215 (make fails on glob_wrapper). (Felipe)
4687
4688- Calendar extension:
4689  . Fixed bug #52744 (cal_days_in_month incorrect for December 1 BCE).
4690   (gpap at internet dot gr, Adam)
4691
4692- cURL extension:
4693  . Fixed bug #52828 (curl_setopt does not accept persistent streams).
4694    (Gustavo, Ilia)
4695  . Fixed bug #52827 (cURL leaks handle and causes assertion error
4696    (CURLOPT_STDERR)). (Gustavo)
4697  . Fixed bug #52202 (CURLOPT_PRIVATE gets corrupted). (Ilia)
4698  . Fixed bug #50410 (curl extension slows down PHP on Windows). (Pierre)
4699
4700- DateTime extension:
4701  . Fixed bug #53297 (gettimeofday implementation in php/win32/time.c can return
4702    1 million microsecs). (ped at 7gods dot org)
4703  . Fixed bug #52668 (Iterating over a dateperiod twice is broken). (Derick)
4704  . Fixed bug #52454 (Relative dates and getTimestamp increments by one day).
4705    (Derick)
4706  . Fixed bug #52430 (date_parse parse 24:xx:xx as valid time). (Derick)
4707  . Added support for the ( and ) delimiters/separators to
4708    DateTime::createFromFormat(). (Derick)
4709
4710- DBA extension:
4711  . Added Berkeley DB 5.1 support to the DBA extension. (Oracle Corp.)
4712
4713- DOM extension:
4714  . Fixed bug #52656 (DOMCdataSection does not work with splitText). (Ilia)
4715
4716- Filter extension:
4717  . Fixed the filter extension accepting IPv4 octets with a leading 0 as that
4718    belongs to the unsupported "dotted octal" representation. (Gustavo)
4719  . Fixed bug #53236 (problems in the validation of IPv6 addresses with leading
4720    and trailing :: in the filter extension). (Gustavo)
4721  . Fixed bug #50117 (problems in the validation of IPv6 addresses with IPv4
4722    addresses and ::). (Gustavo)
4723
4724- GD extension:
4725  . Fixed bug #53492 (fix crash if anti-aliasing steps are invalid). (Pierre)
4726
4727- GMP extension:
4728  . Fixed bug #52906 (gmp_mod returns negative result when non-negative is
4729    expected). (Stas)
4730  . Fixed bug #52849 (GNU MP invalid version match). (Adam)
4731
4732- Hash extension:
4733  . Fixed bug #51003 (unaligned memory access in ext/hash/hash_tiger.c).
4734    (Mike, Ilia)
4735
4736- Iconv extension:
4737  . Fixed bug #52941 (The 'iconv_mime_decode_headers' function is skipping
4738    headers). (Adam)
4739  . Fixed bug #52599 (iconv output handler outputs incorrect content type
4740    when flags are used). (Ilia)
4741  . Fixed bug #51250 (iconv_mime_decode() does not ignore malformed Q-encoded
4742    words). (Ilia)
4743
4744- Intl extension:
4745  . Fixed crashes on invalid parameters in intl extension. (CVE-2010-4409).
4746    (Stas, Maksymilian Arciemowicz)
4747  . Added support for formatting the timestamp stored in a DateTime object.
4748    (Stas)
4749  . Fixed bug #50590 (IntlDateFormatter::parse result is limited to the integer
4750    range). (Stas)
4751
4752- Mbstring extension:
4753  . Fixed bug #53273 (mb_strcut() returns garbage with the excessive length
4754    parameter). (CVE-2010-4156) (Mateusz Kocielski, Pierre, Moriyoshi)
4755  . Fixed bug #52981 (Unicode casing table was out-of-date. Updated with
4756    UnicodeData-6.0.0d7.txt and included the source of the generator program
4757    with the distribution) (Gustavo).
4758  . Fixed bug #52681 (mb_send_mail() appends an extra MIME-Version header).
4759    (Adam)
4760
4761- MSSQL extension:
4762  . Fixed possible crash in mssql_fetch_batch(). (Kalle)
4763  . Fixed bug #52843 (Segfault when optional parameters are not passed in to
4764    mssql_connect). (Felipe)
4765
4766- MySQL extension:
4767  . Fixed bug #52636 (php_mysql_fetch_hash writes long value into int).
4768    (Kalle, rein at basefarm dot no)
4769
4770- MySQLi extension:
4771  . Fixed bug #52891 (Wrong data inserted with mysqli/mysqlnd when using
4772    mysqli_stmt_bind_param and value> PHP_INT_MAX). (Andrey)
4773  . Fixed bug #52686 (mysql_stmt_attr_[gs]et argument points to incorrect type).
4774    (rein at basefarm dot no)
4775  . Fixed bug #52654 (mysqli doesn't install headers with structures it uses).
4776    (Andrey)
4777  . Fixed bug #52433 (Call to undefined method mysqli::poll() - must be static).
4778    (Andrey)
4779  . Fixed bug #52417 (MySQLi build failure with mysqlnd on MacOS X). (Andrey)
4780  . Fixed bug #52413 (MySQLi/libmysql build failure on OS X, FreeBSD). (Andrey)
4781  . Fixed bug #52390 (mysqli_report() should be per-request setting). (Kalle)
4782  . Fixed bug #52302 (mysqli_fetch_all does not work with MYSQLI_USE_RESULT).
4783    (Andrey)
4784  . Fixed bug #52221 (Misbehaviour of magic_quotes_runtime (get/set)). (Andrey)
4785  . Fixed bug #45921 (Can't initialize character set hebrew). (Andrey)
4786
4787- MySQLnd:
4788  . Fixed bug #52613 (crash in mysqlnd after hitting memory limit). (Andrey)
4789
4790- ODBC extension:
4791  - Fixed bug #52512 (Broken error handling in odbc_execute).
4792    (mkoegler at auto dot tuwien dot ac dot at)
4793
4794- Openssl extension:
4795  . Fixed possible blocking behavior in openssl_random_pseudo_bytes on Windows.
4796    (Pierre)
4797  . Fixed bug #53136 (Invalid read on openssl_csr_new()). (Felipe)
4798  . Fixed bug #52947 (segfault when ssl stream option capture_peer_cert_chain
4799    used). (Felipe)
4800
4801- Oracle Database extension (OCI8):
4802  . Fixed bug #53284 (Valgrind warnings in oci_set_* functions) (Oracle Corp.)
4803  . Fixed bug #51610 (Using oci_connect causes PHP to take a long time to
4804    exit).  Requires Oracle 11.2.0.2 client libraries (or Oracle bug fix
4805    9891199) for this patch to have an effect. (Oracle Corp.)
4806
4807- PCNTL extension:
4808  . Fixed bug #52784 (Race condition when handling many concurrent signals).
4809    (nick dot telford at gmail dot com, Arnaud)
4810
4811- PCRE extension:
4812  . Fixed bug #52971 (PCRE-Meta-Characters not working with utf-8). (Felipe)
4813  . Fixed bug #52732 (Docs say preg_match() returns FALSE on error, but it
4814    returns int(0)). (slugonamission at gmail dot com)
4815
4816- PHAR extension:
4817  . Fixed bug #50987 (unaligned memory access in phar.c).
4818    (geissert at debian dot org, Ilia)
4819
4820- PHP-FPM SAPI:
4821  . Fixed bug #53412 (segfault when using -y). (fat)
4822  . Fixed inconsistent backlog default value (-1) in FPM on many systems. (fat)
4823  . Fixed bug #52501 (libevent made FPM crashed when forking -- libevent has
4824    been removed). (fat)
4825  . Fixed bug #52725 (gcc builtin atomic functions were sometimes used when they
4826    were not available). (fat)
4827  . Fixed bug #52693 (configuration file errors are not logged to stderr). (fat)
4828  . Fixed bug #52674 (FPM Status page returns inconsistent Content-Type
4829    headers). (fat)
4830  . Fixed bug #52498 (libevent was not only linked to php-fpm). (fat)
4831
4832- PDO:
4833  . Fixed bug #52699 (PDO bindValue writes long int 32bit enum).
4834    (rein at basefarm dot no)
4835  . Fixed bug #52487 (PDO::FETCH_INTO leaks memory). (Felipe)
4836
4837- PDO DBLib driver:
4838  . Fixed bug #52546 (pdo_dblib segmentation fault when iterating MONEY values).
4839    (Felipe)
4840
4841- PDO Firebird driver:
4842  . Restored firebird support (VC9 builds only). (Pierre)
4843  . Fixed bug #53335 (pdo_firebird did not implement rowCount()).
4844    (preeves at ibphoenix dot com)
4845  . Fixed bug #53323 (pdo_firebird getAttribute() crash).
4846    (preeves at ibphoenix dot com)
4847
4848- PDO MySQL driver:
4849  . Fixed bug #52745 (Binding params doesn't work when selecting a date inside a
4850    CASE-WHEN). (Andrey)
4851
4852- PostgreSQL extension:
4853  . Fixed bug #47199 (pg_delete() fails on NULL). (ewgraf at gmail dot com)
4854
4855- Reflection extension:
4856  . Fixed ReflectionProperty::isDefault() giving a wrong result for properties
4857    obtained with ReflectionClass::getProperties(). (Gustavo)
4858- Reflection extension:
4859  . Fixed bug #53366 (Reflection doesnt get dynamic property value from
4860    getProperty()). (Felipe)
4861  . Fixed bug #52854 (ReflectionClass::newInstanceArgs does not work for classes
4862    without constructors). (Johannes)
4863
4864- SOAP extension:
4865  . Fixed bug #44248 (RFC2616 transgression while HTTPS request through proxy
4866    with SoapClient object). (Dmitry)
4867
4868- SPL extension:
4869  . Fixed bug #53362 (Segmentation fault when extending SplFixedArray). (Felipe)
4870  . Fixed bug #53279 (SplFileObject doesn't initialise default CSV escape
4871    character). (Adam)
4872  . Fixed bug #53144 (Segfault in SplObjectStorage::removeAll()). (Felipe)
4873  . Fixed bug #53071 (SPLObjectStorage defeats gc_collect_cycles). (Gustavo)
4874  . Fixed bug #52573 (SplFileObject::fscanf Segmentation fault). (Felipe)
4875  . Fixed bug #51763 (SplFileInfo::getType() does not work symbolic link
4876    and directory). (Pierre)
4877  . Fixed bug #50481 (Storing many SPLFixedArray in an array crashes). (Felipe)
4878  . Fixed bug #50579 (RegexIterator::REPLACE doesn't work). (Felipe)
4879
4880- SQLite3 extension:
4881  . Fixed bug #53463 (sqlite3 columnName() segfaults on bad column_number).
4882    (Felipe)
4883
4884- Streams:
4885  . Fixed forward stream seeking emulation in streams that don't support seeking
4886    in situations where the read operation gives back less data than requested
4887    and when there was data in the buffer before the emulation started. Also
4888    made more consistent its behavior -- should return failure every time less
4889    data than was requested was skipped. (Gustavo)
4890  . Fixed bug #53241 (stream casting that relies on fdopen/fopencookie fails
4891    with streams opened with, inter alia, the 'xb' mode). (Gustavo)
4892  . Fixed bug #53006 (stream_get_contents has an unpredictable behavior when the
4893    underlying stream does not support seeking). (Gustavo)
4894  . Fixed bug #52944 (Invalid write on second and subsequent reads with an
4895    inflate filter fed invalid data). (Gustavo)
4896  . Fixed bug #52820 (writes to fopencookie FILE* not commited when seeking the
4897    stream). (Gustavo)
4898
4899- WDDX extension:
4900  . Fixed bug #52468 (wddx_deserialize corrupts integer field value when left
4901    empty). (Felipe)
4902
4903- Zlib extension:
4904  . Fixed bug #52926 (zlib fopen wrapper does not use context). (Gustavo)
4905
490622 Jul 2010, PHP 5.3.3
4907- Upgraded bundled sqlite to version 3.6.23.1. (Ilia)
4908- Upgraded bundled PCRE to version 8.02. (Ilia)
4909
4910- Added support for JSON_NUMERIC_CHECK option in json_encode() that converts
4911  numeric strings to integers. (Ilia)
4912- Added stream_set_read_buffer, allows to set the buffer for read operation.
4913  (Pierre)
4914- Added stream filter support to mcrypt extension (ported from
4915  mcrypt_filter). (Stas)
4916- Added full_special_chars filter to ext/filter. (Rasmus)
4917- Added backlog socket context option for stream_socket_server(). (Mike)
4918- Added fifth parameter to openssl_encrypt()/openssl_decrypt()
4919  (string $iv) to use non-NULL IV.
4920  Made implicit use of NULL IV a warning. (Sara)
4921- Added openssl_cipher_iv_length(). (Sara)
4922- Added FastCGI Process Manager (FPM) SAPI. (Tony)
4923- Added recent Windows versions to php_uname and fix undefined windows
4924  version support. (Pierre)
4925- Added Berkeley DB 5 support to the DBA extension. (Johannes, Chris Jones)
4926- Added support for copy to/from array/file for pdo_pgsql extension.
4927  (Denis Gasparin, Ilia)
4928- Added inTransaction() method to PDO, with specialized support for Postgres.
4929  (Ilia, Denis Gasparin)
4930
4931- Changed namespaced classes so that the ctor can only be named
4932  __construct now. (Stas)
4933- Reset error state in PDO::beginTransaction() reset error state. (Ilia)
4934
4935- Implemented FR#51295 (SQLite3::busyTimeout not existing). (Mark)
4936- Implemented FR#35638 (Adding udate to imap_fetch_overview results).
4937  (Charles_Duffy at dell dot com )
4938- Rewrote var_export() to use smart_str rather than output buffering, prevents
4939  data disclosure if a fatal error occurs (CVE-2010-2531). (Scott)
4940- Fixed possible buffer overflows in mysqlnd_list_fields,  mysqlnd_change_user.
4941  (Andrey)
4942- Fixed possible buffer overflows when handling error packets in mysqlnd.
4943  Reported by Stefan Esser. (Andrey)
4944- Fixed very rare memory leak in mysqlnd, when binding thousands of columns.
4945  (Andrey)
4946- Fixed a crash when calling an inexistent method of a class that inherits
4947  PDOStatement if instantiated directly instead of doing by the PDO methods.
4948  (Felipe)
4949
4950- Fixed memory leak on error in mcrypt_create_iv on Windows. (Pierre)
4951- Fixed a possible crash because of recursive GC invocation. (Dmitry)
4952- Fixed a possible resource destruction issues in shm_put_var().
4953  Reported by Stefan Esser. (Dmitry)
4954- Fixed a possible information leak because of interruption of XOR operator.
4955  Reported by Stefan Esser. (Dmitry)
4956- Fixed a possible memory corruption because of unexpected call-time pass by
4957  refernce and following memory clobbering through callbacks.
4958  Reported by Stefan Esser. (Dmitry)
4959- Fixed a possible memory corruption in ArrayObject::uasort(). Reported by
4960  Stefan Esser. (Dmitry)
4961- Fixed a possible memory corruption in parse_str(). Reported by Stefan Esser.
4962  (Dmitry)
4963- Fixed a possible memory corruption in pack(). Reported by Stefan Esser.
4964  (Dmitry)
4965- Fixed a possible memory corruption in substr_replace(). Reported by Stefan
4966  Esser. (Dmitry)
4967- Fixed a possible memory corruption in addcslashes(). Reported by Stefan
4968  Esser. (Dmitry)
4969- Fixed a possible stack exhaustion inside fnmatch(). Reported by Stefan
4970  Esser. (Ilia)
4971- Fixed a possible dechunking filter buffer overflow. Reported by Stefan Esser.
4972  (Pierre)
4973- Fixed a possible arbitrary memory access inside sqlite extension. Reported
4974  by Mateusz Kocielski. (Ilia)
4975- Fixed string format validation inside phar extension. Reported by Stefan
4976  Esser. (Ilia)
4977- Fixed handling of session variable serialization on certain prefix
4978  characters. Reported by Stefan Esser. (Ilia)
4979- Fixed a NULL pointer dereference when processing invalid XML-RPC
4980  requests (Fixes CVE-2010-0397, bug #51288). (Raphael Geissert)
4981- Fixed 64-bit integer overflow in mhash_keygen_s2k(). (Clément LECIGNE, Stas)
4982- Fixed SplObjectStorage unserialization problems (CVE-2010-2225). (Stas)
4983- Fixed the mail.log ini setting when no filename was given. (Johannes)
4984
4985- Fixed bug #52317 (Segmentation fault when using mail() on a rhel 4.x (only 64
4986  bit)). (Adam)
4987- Fixed bug #52262 (json_decode() shows no errors on invalid UTF-8).
4988  (Scott)
4989- Fixed bug #52240 (hash_copy() does not copy the HMAC key, causes wrong
4990  results and PHP crashes). (Felipe)
4991- Fixed bug #52238 (Crash when an Exception occured in iterator_to_array).
4992  (Johannes)
4993- Fixed bug #52193 (converting closure to array yields empty array). (Felipe)
4994- Fixed bug #52183 (Reflectionfunction reports invalid number of arguments for
4995  function aliases). (Felipe)
4996- Fixed bug #52162 (custom request header variables with numbers are removed).
4997  (Sriram Natarajan)
4998- Fixed bug #52160 (Invalid E_STRICT redefined constructor error). (Felipe)
4999- Fixed bug #52138 (Constants are parsed into the ini file for section names).
5000  (Felipe)
5001- Fixed bug #52115 (mysqli_result::fetch_all returns null, not an empty array).
5002  (Andrey)
5003- Fixed bug #52101 (dns_get_record() garbage in 'ipv6' field on Windows).
5004  (Pierre)
5005- Fixed bug #52082 (character_set_client & character_set_connection reset after
5006  mysqli_change_user()). (Andrey)
5007- Fixed bug #52043 (GD doesn't recognize latest libJPEG versions).
5008  (php at group dot apple dot com, Pierre)
5009- Fixed bug #52041 (Memory leak when writing on uninitialized variable returned
5010  from function). (Dmitry)
5011- Fixed bug #52060 (Memory leak when passing a closure to method_exists()).
5012  (Felipe)
5013- Fixed bug #52057 (ReflectionClass fails on Closure class). (Felipe)
5014- Fixed bug #52051 (handling of case sensitivity of old-style constructors
5015  changed in 5.3+). (Felipe)
5016- Fixed bug #52037 (Concurrent builds fail in install-programs). (seanius at
5017  debian dot org, Kalle)
5018- Fixed bug #52019 (make lcov doesn't support TESTS variable anymore). (Patrick)
5019- Fixed bug #52010 (open_basedir restrictions mismatch on vacuum command).
5020  (Ilia)
5021- Fixed bug #52001 (Memory allocation problems after using variable variables).
5022  (Dmitry)
5023- Fixed bug #51991 (spl_autoload and *nix support with namespace). (Felipe)
5024- Fixed bug #51943 (AIX: Several files are out of ANSI spec). (Kalle,
5025  coreystup at gmail dot com)
5026- Fixed bug #51911 (ReflectionParameter::getDefaultValue() memory leaks with
5027  constant array). (Felipe)
5028- Fixed bug #51905 (ReflectionParameter fails if default value is an array
5029  with an access to self::). (Felipe)
5030- Fixed bug #51899 (Parse error in parse_ini_file() function when empy value
5031  followed by no newline). (Felipe)
5032- Fixed bug #51844 (checkdnsrr does not support types other than MX). (Pierre)
5033- Fixed bug #51827 (Bad warning when register_shutdown_function called with
5034  wrong num of parameters). (Felipe)
5035- Fixed bug #51822 (Segfault with strange __destruct() for static class
5036  variables). (Dmitry)
5037- Fixed bug #51791 (constant() aborts execution when fail to check undefined
5038  constant). (Felipe)
5039- Fixed bug #51732 (Fileinfo __construct or open does not work with NULL).
5040  (Pierre)
5041- Fixed bug #51725 (xmlrpc_get_type() returns true on invalid dates). (Mike)
5042- Fixed bug #51723 (Content-length header is limited to 32bit integer with
5043  Apache2 on Windows). (Pierre)
5044- Fixed bug #51721 (mark DOMNodeList and DOMNamedNodeMap as Traversable).
5045  (David Zuelke)
5046- Fixed bug #51712 (Test mysql_mysqlnd_read_timeout_long must fail on MySQL4).
5047  (Andrey)
5048- Fixed bug #51697 (Unsafe operations in free_storage of SPL iterators,
5049  causes crash during shutdown). (Etienne)
5050- Fixed bug #51690 (Phar::setStub looks for case-sensitive
5051  __HALT_COMPILER()). (Ilia)
5052- Fixed bug #51688 (ini per dir crashes when invalid document root  are given).
5053  (Pierre)
5054- Fixed bug #51671 (imagefill does not work correctly for small images).
5055  (Pierre)
5056- Fixed bug #51670 (getColumnMeta causes segfault when re-executing query
5057  after calling nextRowset). (Pierrick)
5058- Fixed bug #51647 Certificate file without private key (pk in another file)
5059  doesn't work. (Andrey)
5060- Fixed bug #51629 (CURLOPT_FOLLOWLOCATION error message is misleading).
5061  (Pierre)
5062- Fixed bug #51627 (script path not correctly evaluated).
5063  (russell dot tempero at rightnow dot com)
5064- Fixed bug #51624 (Crash when calling mysqli_options()). (Felipe)
5065- Fixed bug #51615 (PHP crash with wrong HTML in SimpleXML). (Felipe)
5066- Fixed bug #51609 (pg_copy_to: Invalid results when using fourth parameter).
5067  (Felipe)
5068- Fixed bug #51608 (pg_copy_to: WARNING: nonstandard use of \\ in a string
5069  literal). (cbandy at jbandy dot com)
5070- Fixed bug #51607 (pg_copy_from does not allow schema in the tablename
5071  argument). (cbandy at jbandy dot com)
5072- Fixed bug #51605 (Mysqli - zombie links). (Andrey)
5073- Fixed bug #51604 (newline in end of header is shown in start of message).
5074  (Daniel Egeberg)
5075- Fixed bug #51590 (JSON_ERROR_UTF8 is undefined). (Felipe)
5076- Fixed bug #51583 (Bus error due to wrong alignment in mysqlnd). (Rainer Jung)
5077- Fixed bug #51582 (Don't assume UINT64_C it's ever available).
5078  (reidrac at usebox dot net, Pierre)
5079- Fixed bug #51577 (Uninitialized memory reference with oci_bind_array_by_name)
5080  (Oracle Corp.)
5081- Fixed bug #51562 (query timeout in mssql can not be changed per query).
5082  (ejsmont dot artur at gmail dot com)
5083- Fixed bug #51552 (debug_backtrace() causes segmentation fault and/or memory
5084  issues). (Dmitry)
5085- Fixed bug #51445 (var_dump() invalid/slow *RECURSION* detection). (Felipe)
5086- Fixed bug #51435 (Missing ifdefs / logic bug in crypt code cause compile
5087  errors). (Felipe)
5088- Fixed bug #51424 (crypt() function hangs after 3rd call). (Pierre, Sriram)
5089- Fixed bug #51394 (Error line reported incorrectly if error handler throws an
5090  exception). (Stas)
5091- Fixed bug #51393 (DateTime::createFromFormat() fails if format string contains
5092  timezone). (Adam)
5093- Fixed bug #51347 (mysqli_close / connection memory leak). (Andrey, Johannes)
5094- Fixed bug #51338 (URL-Rewriter is still enabled if use_only_cookies is
5095  on). (Ilia, j dot jeising at gmail dot com)
5096- Fixed bug #51291 (oci_error doesn't report last error when called two times)
5097  (Oracle Corp.)
5098- Fixed bug #51276 (php_load_extension() is missing when HAVE_LIBDL is
5099  undefined). (Tony)
5100- Fixed bug #51273 (Faultstring property does not exist when the faultstring is
5101  empty) (Ilia, dennis at transip dot nl)
5102- Fixed bug #51269 (zlib.output_compression Overwrites Vary Header). (Adam)
5103- Fixed bug #51257 (CURL_VERSION_LARGEFILE incorrectly used after libcurl
5104  version 7.10.1). (aron dot ujvari at microsec dot hu)
5105- Fixed bug #51242 (Empty mysql.default_port does not default to 3306 anymore,
5106  but 0). (Adam)
5107- Fixed bug #51237 (milter SAPI crash on startup). (igmar at palsenberg dot com)
5108- Fixed bug #51213 (pdo_mssql is trimming value of the money column). (Ilia,
5109  alexr at oplot dot com)
5110- Fixed bug #51190 (ftp_put() returns false when transfer was successful).
5111  (Ilia)
5112- Fixed bug #51183 (ext/date/php_date.c fails to compile with Sun Studio).
5113  (Sriram Natarajan)
5114- Fixed bug #51176 (Static calling in non-static method behaves like $this->).
5115  (Felipe)
5116- Fixed bug #51171 (curl_setopt() doesn't output any errors or warnings when
5117  an invalid option is provided). (Ilia)
5118- Fixed bug #51128 (imagefill() doesn't work with large images). (Pierre)
5119- Fixed bug #51096 ('last day' and 'first day' are handled incorrectly when
5120  parsing date strings). (Derick)
5121- Fixed bug #51086 (DBA DB4 doesn't work with Berkeley DB 4.8). (Chris Jones)
5122- Fixed bug #51062 (DBA DB4 uses mismatched headers and libraries). (Chris
5123  Jones)
5124- Fixed bug #51026 (mysqli_ssl_set not working). (Andrey)
5125- Fixed bug #51023 (filter doesn't detect int overflows with GCC 4.4).
5126  (Raphael Geissert)
5127- Fixed bug #50999 (unaligned memory access in dba_fetch()). (Felipe)
5128- Fixed bug #50976 (Soap headers Authorization not allowed).
5129  (Brain France, Dmitry)
5130- Fixed bug #50828 (DOMNotation is not subclass of DOMNode). (Rob)
5131- Fixed bug #50810 (property_exists does not work for private). (Felipe)
5132- Fixed bug #50762 (in WSDL mode Soap Header handler function only being called
5133  if defined in WSDL). (mephius at gmail dot com)
5134- Fixed bug #50731 (Inconsistent namespaces sent to functions registered with
5135  spl_autoload_register). (Felipe)
5136- Fixed bug #50563 (removing E_WARNING from parse_url). (ralph at smashlabs dot
5137  com, Pierre)
5138- Fixed bug #50578 (incorrect shebang in phar.phar). (Fedora at FamilleCollet
5139  dot com)
5140- Fixed bug #50392 (date_create_from_format enforces 6 digits for 'u' format
5141  character). (Derick)
5142- Fixed bug #50383 (Exceptions thrown in __call / __callStatic do not include
5143  file and line in trace). (Felipe)
5144- Fixed bug #50358 (Compile failure compiling ext/phar/util.lo). (Felipe)
5145- Fixed bug #50101 (name clash between global and local variable).
5146  (patch by yoarvi at gmail dot com)
5147- Fixed bug #50055 (DateTime::sub() allows 'relative' time modifications).
5148  (Derick)
5149- Fixed bug #51002 (fix possible memory corruption with very long names).
5150  (Pierre)
5151- Fixed bug #49893 (Crash while creating an instance of Zend_Mail_Storage_Pop3).
5152  (Dmitry)
5153- Fixed bug #49819 (STDOUT losing data with posix_isatty()). (Mike)
5154- Fixed bug #49778 (DateInterval::format("%a") is always zero when an interval
5155  is created from an ISO string). (Derick)
5156- Fixed bug #49700 (memory leaks in php_date.c if garbage collector is
5157  enabled). (Dmitry)
5158- Fixed bug #49576 (FILTER_VALIDATE_EMAIL filter needs updating) (Rasmus)
5159- Fixed bug #49490 (XPath namespace prefix conflict). (Rob)
5160- Fixed bug #49429 (odbc_autocommit doesn't work). (Felipe)
5161- Fixed bug #49320 (PDO returns null when SQLite connection fails). (Felipe)
5162- Fixed bug #49234 (mysqli_ssl_set not found). (Andrey)
5163- Fixed bug #49216 (Reflection doesn't seem to work properly on MySqli).
5164  (Andrey)
5165- Fixed bug #49192 (PHP crashes when GC invoked on COM object). (Stas)
5166- Fixed bug #49081 (DateTime::diff() mistake if start in January and interval >
5167  28 days). (Derick)
5168- Fixed bug #49059 (DateTime::diff() repeats previous sub() operation).
5169  (yoarvi@gmail.com, Derick)
5170- Fixed bug #48983 (DomDocument : saveHTMLFile wrong charset). (Rob)
5171- Fixed bug #48930 (__COMPILER_HALT_OFFSET__ incorrect in PHP >= 5.3). (Felipe)
5172- Fixed bug #48902 (Timezone database fallback map is outdated). (Derick)
5173- Fixed bug #48781 (Cyclical garbage collector memory leak). (Dmitry)
5174- Fixed bug #48601 (xpath() returns FALSE for legitimate query). (Rob)
5175- Fixed bug #48361 (SplFileInfo::getPathInfo should return the
5176  parent dir). (Etienne)
5177- Fixed bug #48289 (iconv_mime_encode() quoted-printable scheme is broken).
5178  (Adam, patch from hiroaki dot kawai at gmail dot com).
5179- Fixed bug #47842 (sscanf() does not support 64-bit values). (Mike)
5180- Fixed bug #46111 (Some timezone identifiers can not be parsed). (Derick)
5181- Fixed bug #45808 (stream_socket_enable_crypto() blocks and eats CPU).
5182  (vincent at optilian dot com)
5183- Fixed bug #43233 (sasl support for ldap on Windows). (Pierre)
5184- Fixed bug #35673 (formatOutput does not work with saveHTML). (Rob)
5185- Fixed bug #33210 (getimagesize() fails to detect width/height on certain
5186  JPEGs). (Ilia)
5187
518804 Mar 2010, PHP 5.3.2
5189
5190- Upgraded bundled sqlite to version 3.6.22. (Ilia)
5191- Upgraded bundled libmagic to version 5.03. (Mikko)
5192- Upgraded bundled PCRE to version 8.00. (Scott)
5193- Updated timezone database to version 2010.3. (Derick)
5194
5195- Improved LCG entropy. (Rasmus, Samy Kamkar)
5196- Improved crypt support for edge cases (UFC compatibility). (Solar Designer,
5197  Joey, Pierre)
5198
5199- Reverted fix for bug #49521 (PDO fetchObject sets values before calling
5200  constructor). (Pierrick, Johannes)
5201
5202- Changed gmp_strval() to use full range from 2 to 62, and -2 to -36. FR #50283
5203  (David Soria Parra)
5204- Changed "post_max_size" php.ini directive to allow unlimited post size by
5205  setting it to 0. (Rasmus)
5206- Changed tidyNode class to disallow manual node creation. (Pierrick)
5207
5208- Removed automatic file descriptor unlocking happening on shutdown and/or
5209  stream close (on all OSes). (Tony, Ilia)
5210
5211- Added libpng 1.4.0 support. (Pierre)
5212- Added support for DISABLE_AUTHENTICATOR for imap_open. (Pierre)
5213- Added missing host validation for HTTP urls inside FILTER_VALIDATE_URL.
5214  (Ilia)
5215- Added stream_resolve_include_path(). (Mikko)
5216- Added INTERNALDATE support to imap_append. (nick at mailtrust dot com)
5217- Added support for SHA-256 and SHA-512 to php's crypt. (Pierre)
5218- Added realpath_cache_size() and realpath_cache_get() functions. (Stas)
5219- Added FILTER_FLAG_STRIP_BACKTICK option to the filter extension. (Ilia)
5220- Added protection for $_SESSION from interrupt corruption and improved
5221  "session.save_path" check. (Stas)
5222- Added LIBXML_PARSEHUGE constant to override the maximum text size of a
5223  single text node when using libxml2.7.3+. (Kalle)
5224- Added ReflectionMethod::setAccessible() for invoking non-public methods
5225  through the Reflection API. (Sebastian)
5226- Added Collator::getSortKey for intl extension. (Stas)
5227- Added support for CURLOPT_POSTREDIR. FR #49571. (Sriram Natarajan)
5228- Added support for CURLOPT_CERTINFO. FR #49253.
5229  (Linus Nielsen Feltzing <linus@haxx.se>)
5230- Added client-side server name indication support in openssl. (Arnaud)
5231
5232- Improved fix for bug #50006 (Segfault caused by uksort()). (Stas)
5233
5234- Fixed mysqlnd hang when queries exactly 16777214 bytes long are sent. (Andrey)
5235- Fixed incorrect decoding of 5-byte BIT sequences in mysqlnd. (Andrey)
5236- Fixed error_log() to be binary safe when using message_type 3. (Jani)
5237- Fixed unnecessary invocation of setitimer when timeouts have been disabled.
5238  (Arvind Srinivasan)
5239- Fixed memory leak in extension loading when an error occurs on Windows.
5240  (Pierre)
5241- Fixed safe_mode validation inside tempnam() when the directory path does
5242  not end with a /). (Martin Jansen)
5243- Fixed a possible open_basedir/safe_mode bypass in session extension
5244  identified by Grzegorz Stachowiak. (Ilia)
5245- Fixed possible crash when a error/warning is raised during php startup.
5246  (Pierre)
5247- Fixed possible bad behavior of rename on windows when used with symbolic
5248  links or invalid paths. (Pierre)
5249- Fixed error output to stderr on Windows. (Pierre)
5250- Fixed memory leaks in is_writable/readable/etc on Windows. (Pierre)
5251- Fixed memory leaks in the ACL function on Windows. (Pierre)
5252- Fixed memory leak in the realpath cache on Windows. (Pierre)
5253- Fixed memory leak in zip_close. (Pierre)
5254- Fixed crypt's blowfish sanity check of the "setting" string, to reject
5255  iteration counts encoded as 36 through 39. (Solar Designer, Joey, Pierre)
5256
5257- Fixed bug #51059 (crypt crashes when invalid salt are given). (Pierre)
5258- Fixed bug #50952 (allow underscore _ in constants parsed in php.ini files).
5259  (Jani)
5260- Fixed bug #50940 (Custom content-length set incorrectly in Apache SAPIs).
5261  (Brian France, Rasmus)
5262- Fixed bug #50930 (Wrong date by php_date.c patch with ancient gcc/glibc
5263  versions). (Derick)
5264- Fixed bug #50907 (X-PHP-Originating-Script adding two new lines in *NIX).
5265  (Ilia)
5266- Fixed bug #50859 (build fails with openssl 1.0 due to md2 deprecation).
5267  (Ilia, hanno at hboeck dot de)
5268- Fixed bug #50847 (strip_tags() removes all tags greater then 1023 bytes
5269  long). (Ilia)
5270- Fixed bug #50829 (php.ini directive pdo_mysql.default_socket is ignored).
5271  (Ilia)
5272- Fixed bug #50832 (HTTP fopen wrapper does not support passwordless HTTP
5273  authentication). (Jani)
5274- Fixed bug #50787 (stream_set_write_buffer() has no effect on socket streams).
5275  (vnegrier at optilian dot com, Ilia)
5276- Fixed bug #50761 (system.multiCall crashes in xmlrpc extension).
5277  (hiroaki dot kawai at gmail dot com, Ilia)
5278- Fixed bug #50756 (CURLOPT_FTP_SKIP_PASV_IP does not exist). (Sriram)
5279- Fixed bug #50732 (exec() adds single byte twice to $output array). (Ilia)
5280- Fixed bug #50728 (All PDOExceptions hardcode 'code' property to 0).
5281  (Joey, Ilia)
5282- Fixed bug #50723 (Bug in garbage collector causes crash). (Dmitry)
5283- Fixed bug #50690 (putenv does not set ENV when the value is only one char).
5284  (Pierre)
5285- Fixed bug #50680 (strtotime() does not support eighth ordinal number). (Ilia)
5286- Fixed bug #50661 (DOMDocument::loadXML does not allow UTF-16). (Rob)
5287- Fixed bug #50657 (copy() with an empty (zero-byte) HTTP source succeeds but
5288  returns false). (Ilia)
5289- Fixed bug #50636 (MySQLi_Result sets values before calling constructor).
5290  (Pierrick)
5291- Fixed bug #50632 (filter_input() does not return default value if the
5292  variable does not exist). (Ilia)
5293- Fixed bug #50576 (XML_OPTION_SKIP_TAGSTART option has no effect). (Pierrick)
5294- Fixed bug #50558 (Broken object model when extending tidy). (Pierrick)
5295- Fixed bug #50540 (Crash while running ldap_next_reference test cases).
5296  (Sriram)
5297- Fixed bug #50519 (segfault in garbage collection when using set_error_handler
5298  and DomDocument). (Dmitry)
5299- Fixed bug #50508 (compile failure: Conflicting HEADER type declarations).
5300  (Jani)
5301- Fixed bug #50496 (Use of <stdbool.h> is valid only in a c99 compilation
5302  environment. (Sriram)
5303- Fixed bug #50464 (declare encoding doesn't work within an included file).
5304  (Felipe)
5305- Fixed bug #50458 (PDO::FETCH_FUNC fails with Closures). (Felipe, Pierrick)
5306- Fixed bug #50445 (PDO-ODBC stored procedure call from Solaris 64-bit causes
5307  seg fault). (davbrown4 at yahoo dot com, Felipe)
5308- Fixed bug #50416 (PROCEDURE db.myproc can't return a result set in the given
5309  context). (Andrey)
5310- Fixed bug #50394 (Reference argument converted to value in __call). (Stas)
5311- Fixed bug #50351 (performance regression handling objects, ten times slower
5312  in 5.3 than in 5.2). (Dmitry)
5313- Fixed bug #50392 (date_create_from_format() enforces 6 digits for 'u'
5314  format character). (Ilia)
5315- Fixed bug #50345 (nanosleep not detected properly on some solaris versions).
5316  (Jani)
5317- Fixed bug #50340 (php.ini parser does not allow spaces in ini keys). (Jani)
5318- Fixed bug #50334 (crypt ignores sha512 prefix). (Pierre)
5319- Fixed bug #50323 (Allow use of ; in values via ;; in PDO DSN).
5320  (Ilia, Pierrick)
5321- Fixed bug #50285 (xmlrpc does not preserve keys in encoded indexed arrays).
5322  (Felipe)
5323- Fixed bug #50282 (xmlrpc_encode_request() changes object into array in
5324  calling function). (Felipe)
5325- Fixed bug #50267 (get_browser(null) does not use HTTP_USER_AGENT). (Jani)
5326- Fixed bug #50266 (conflicting types for llabs). (Jani)
5327- Fixed bug #50261 (Crash When Calling Parent Constructor with
5328  call_user_func()). (Dmitry)
5329- Fixed bug #50255 (isset() and empty() silently casts array to object).
5330  (Felipe)
5331- Fixed bug #50240 (pdo_mysql.default_socket in php.ini shouldn't used
5332  if it is empty). (foutrelis at gmail dot com, Ilia)
5333- Fixed bug #50231 (Socket path passed using --with-mysql-sock is ignored when
5334  mysqlnd is enabled). (Jani)
5335- Fixed bug #50219 (soap call Segmentation fault on a redirected url).
5336  (Pierrick)
5337- Fixed bug #50212 (crash by ldap_get_option() with LDAP_OPT_NETWORK_TIMEOUT).
5338  (Ilia, shigeru_kitazaki at cybozu dot co dot jp)
5339- Fixed bug #50209 (Compiling with libedit cannot find readline.h).
5340  (tcallawa at redhat dot com)
5341- Fixed bug #50207 (segmentation fault when concatenating very large strings on
5342  64bit linux). (Ilia)
5343- Fixed bug #50196 (stream_copy_to_stream() produces warning when source is
5344  not file). (Stas)
5345- Fixed bug #50195 (pg_copy_to() fails when table name contains schema. (Ilia)
5346- Fixed bug #50185 (ldap_get_entries() return false instead of an empty array
5347  when there is no error). (Jani)
5348- Fixed bug #50174 (Incorrectly matched docComment). (Felipe)
5349- Fixed bug #50168 (FastCGI fails with wrong error on HEAD request to
5350  non-existant file). (Dmitry)
5351- Fixed bug #50162 (Memory leak when fetching timestamp column from Oracle
5352  database). (Felipe)
5353- Fixed bug #50159 (wrong working directory in symlinked files). (Dmitry)
5354- Fixed bug #50158 (FILTER_VALIDATE_EMAIL fails with valid addresses
5355  containing = or ?). (Pierrick)
5356- Fixed bug #50152 (ReflectionClass::hasProperty behaves like isset() not
5357  property_exists). (Felipe)
5358- Fixed bug #50146 (property_exists: Closure object cannot have properties).
5359  (Felipe)
5360- Fixed bug #50145 (crash while running bug35634.phpt). (Felipe)
5361- Fixed bug #50140 (With default compilation option, php symbols are unresolved
5362  for nsapi). (Uwe Schindler)
5363- Fixed bug #50087 (NSAPI performance improvements). (Uwe Schindler)
5364- Fixed bug #50073 (parse_url() incorrect when ? in fragment). (Ilia)
5365- Fixed bug #50023 (pdo_mysql doesn't use PHP_MYSQL_UNIX_SOCK_ADDR). (Ilia)
5366- Fixed bug #50005 (Throwing through Reflection modified Exception object
5367  makes segmentation fault). (Felipe)
5368- Fixed bug #49990 (SNMP3 warning message about security level printed twice).
5369  (Jani)
5370- Fixed bug #49985 (pdo_pgsql prepare() re-use previous aborted
5371  transaction). (ben dot pineau at gmail dot com, Ilia, Matteo)
5372- Fixed bug #49938 (Phar::isBuffering() returns inverted value). (Greg)
5373- Fixed bug #49936 (crash with ftp stream in php_stream_context_get_option()).
5374  (Pierrick)
5375- Fixed bug #49921 (Curl post upload functions changed). (Ilia)
5376- Fixed bug #49866 (Making reference on string offsets crashes PHP). (Dmitry)
5377- Fixed bug #49855 (import_request_variables() always returns NULL). (Ilia,
5378  sjoerd at php dot net)
5379- Fixed bug #49851, #50451 (http wrapper breaks on 1024 char long headers).
5380  (Ilia)
5381- Fixed bug #49800 (SimpleXML allow (un)serialize() calls without warning).
5382  (Ilia, wmeler at wp-sa dot pl)
5383- Fixed bug #49719 (ReflectionClass::hasProperty returns true for a private
5384  property in base class). (Felipe)
5385- Fixed bug #49677 (ini parser crashes with apache2 and using ${something}
5386  ini variables). (Jani)
5387- Fixed bug #49660 (libxml 2.7.3+ limits text nodes to 10MB). (Felipe)
5388- Fixed bug #49647 (DOMUserData does not exist). (Rob)
5389- Fixed bug #49600 (imageTTFText text shifted right). (Takeshi Abe)
5390- Fixed bug #49585 (date_format buffer not long enough for >4 digit years).
5391  (Derick, Adam)
5392- Fixed bug #49560 (oci8: using LOBs causes slow PHP shutdown). (Oracle Corp.)
5393- Fixed bug #49521 (PDO fetchObject sets values before calling constructor).
5394  (Pierrick)
5395- Fixed bug #49472 (Constants defined in Interfaces can be overridden).
5396  (Felipe)
5397- Fixed bug #49463 (setAttributeNS fails setting default namespace). (Rob)
5398- Fixed bug #49244 (Floating point NaN cause garbage characters). (Sjoerd)
5399- Fixed bug #49224 (Compile error due to old DNS functions on AIX systems).
5400  (Scott)
5401- Fixed bug #49174 (crash when extending PDOStatement and trying to set
5402  queryString property). (Felipe)
5403- Fixed bug #48811 (Directives in PATH section do not get applied to
5404  subdirectories). (Patch by: ct at swin dot edu dot au)
5405- Fixed bug #48590 (SoapClient does not honor max_redirects). (Sriram)
5406- Fixed bug #48190 (Content-type parameter "boundary" is not case-insensitive
5407  in HTTP uploads). (Ilia)
5408- Fixed bug #47848 (importNode doesn't preserve attribute namespaces). (Rob)
5409- Fixed bug #47409 (extract() problem with array containing word "this").
5410  (Ilia, chrisstocktonaz at gmail dot com)
5411- Fixed bug #47281 ($php_errormsg is limited in size of characters)
5412  (Oracle Corp.)
5413- Fixed bug #46478 (htmlentities() uses obsolete mapping table for character
5414  entity references). (Moriyoshi)
5415- Fixed bug #45599 (strip_tags() truncates rest of string with invalid
5416  attribute). (Ilia, hradtke)
5417- Fixed bug #45120 (PDOStatement->execute() returns true then false for same
5418  statement). (Pierrick)
5419- Fixed bug #44827 (define() allows :: in constant names). (Ilia)
5420- Fixed bug #44098 (imap_utf8() returns only capital letters).
5421  (steffen at dislabs dot de, Pierre)
5422- Fixed bug #34852 (Failure in odbc_exec() using oracle-supplied odbc
5423  driver). (tim dot tassonis at trivadis dot com)
5424
542519 Nov 2009, PHP 5.3.1
5426- Upgraded bundled sqlite to version 3.6.19. (Scott)
5427- Updated timezone database to version 2009.17 (2009q). (Derick)
5428
5429- Changed ini file directives [PATH=](on Win32) and [HOST=](on all) to be case
5430  insensitive. (garretts)
5431
5432- Restored shebang line check to CGI sapi (not checked by scanner anymore).
5433  (Jani)
5434
5435- Added "max_file_uploads" INI directive, which can be set to limit the
5436  number of file uploads per-request to 20 by default, to prevent possible
5437  DOS via temporary file exhaustion. (Ilia)
5438- Added missing sanity checks around exif processing. (Ilia)
5439- Added error constant when json_encode() detects an invalid UTF-8 sequence.
5440  (Scott)
5441- Added support for ACL on Windows for thread safe SAPI (Apache2 for example)
5442  and fix its support on NTS. (Pierre)
5443
5444- Improved symbolic, mounted volume and junctions support for realpath on
5445  Windows. (Pierre)
5446- Improved readlink on Windows, suppress \??\ and use the drive syntax only.
5447  (Pierre)
5448- Improved dns_get_record() AAAA support on windows. Always available when
5449  IPv6 is support is installed, format is now the same than on unix. (Pierre)
5450- Improved the DNS functions on OSX to use newer APIs, also use Bind 9 API
5451  where available on other platforms. (Scott)
5452- Improved shared extension loading on OSX to use the standard Unix dlopen()
5453  API. (Scott)
5454
5455- Fixed crash in com_print_typeinfo when an invalid typelib is given. (Pierre)
5456- Fixed a safe_mode bypass in tempnam() identified by Grzegorz Stachowiak.
5457  (Rasmus)
5458- Fixed a open_basedir bypass in posix_mkfifo() identified by Grzegorz
5459  Stachowiak.  (Rasmus)
5460- Fixed certificate validation inside php_openssl_apply_verification_policy
5461  (Ryan Sleevi, Ilia)
5462- Fixed crash in SQLiteDatabase::ArrayQuery() and SQLiteDatabase::SingleQuery()
5463  when calling using Reflection. (Felipe)
5464- Fixed crash when instantiating PDORow and PDOStatement through Reflection.
5465  (Felipe)
5466- Fixed sanity check for the color index in imagecolortransparent. (Pierre)
5467- Fixed scandir/readdir when used mounted points on Windows. (Pierre)
5468- Fixed zlib.deflate compress filter to actually accept level parameter. (Jani)
5469- Fixed leak on error in popen/exec (and related functions) on Windows.
5470  (Pierre)
5471- Fixed possible bad caching of symlinked directories in the realpath cache
5472  on Windows. (Pierre)
5473- Fixed atime and mtime in stat related functions on Windows. (Pierre)
5474- Fixed spl_autoload_unregister/spl_autoload_functions wrt. Closures and
5475  Functors. (Christian Seiler)
5476- Fixed open_basedir circumvention for "mail.log" ini directive.
5477  (Maksymilian Arciemowicz, Stas)
5478- Fixed signature generation/validation for zip archives in ext/phar. (Greg)
5479- Fixed memory leak in stream_is_local(). (Felipe, Tony)
5480- Fixed BC break in mime_content_type(), removes the content encoding. (Scott)
5481
5482- Fixed PECL bug #16842 (oci_error return false when NO_DATA_FOUND is raised).
5483  (Chris Jones)
5484
5485- Fixed bug #50063 (safe_mode_include_dir fails). (Johannes, christian at
5486  elmerot dot se)
5487- Fixed bug #50052 (Different Hashes on Windows and Linux on wrong Salt size).
5488  (Pierre)
5489- Fixed bug #49986 (Missing ICU DLLs on windows package). (Pierre)
5490- Fixed bug #49910 (no support for ././@LongLink for long filenames in phar
5491  tar support). (Greg)
5492- Fixed bug #49908 (throwing exception in __autoload crashes when interface
5493  is not defined). (Felipe)
5494- Fixed bug #49847 (exec() fails to return data inside 2nd parameter, given
5495  output lines >4095 bytes). (Ilia)
5496- Fixed bug #49809 (time_sleep_until() is not available on OpenSolaris). (Jani)
5497- Fixed bug #49757 (long2ip() can return wrong value in a multi-threaded
5498  applications). (Ilia, Florian Anderiasch)
5499- Fixed bug #49738 (calling mcrypt after mcrypt_generic_deinit crashes).
5500  (Sriram Natarajan)
5501- Fixed bug #49732 (crashes when using fileinfo when timestamp conversion
5502  fails). (Pierre)
5503- Fixed bug #49698 (Unexpected change in strnatcasecmp()). (Rasmus)
5504- Fixed bug #49630 (imap_listscan function missing). (Felipe)
5505- Fixed bug #49572 (use of C++ style comments causes build failure).
5506  (Sriram Natarajan)
5507- Fixed bug #49531 (CURLOPT_INFILESIZE sometimes causes warning "CURLPROTO_FILE
5508  cannot be set"). (Felipe)
5509- Fixed bug #49517 (cURL's CURLOPT_FILE prevents file from being deleted after
5510  fclose). (Ilia)
5511- Fixed bug #49470 (FILTER_SANITIZE_EMAIL allows disallowed characters).
5512  (Ilia)
5513- Fixed bug #49447 (php engine need to correctly check for socket API
5514  return status on windows). (Sriram Natarajan)
5515- Fixed bug #49391 (ldap.c utilizing deprecated ldap_modify_s). (Ilia)
5516- Fixed bug #49372 (segfault in php_curl_option_curl). (Pierre)
5517- Fixed bug #49361 (wordwrap() wraps incorrectly on end of line boundaries).
5518  (Ilia, code-it at mail dot ru)
5519- Fixed bug #49306 (inside pdo_mysql default socket settings are ignored).
5520  (Ilia)
5521- Fixed bug #49289 (bcmath module doesn't compile with phpize configure).
5522  (Jani)
5523- Fixed bug #49286 (php://input (php_stream_input_read) is broken). (Jani)
5524- Fixed bug #49269 (Ternary operator fails on Iterator object when used inside
5525  foreach declaration). (Etienne, Dmitry)
5526- Fixed bug #49236 (Missing PHP_SUBST(PDO_MYSQL_SHARED_LIBADD)). (Jani)
5527- Fixed bug #49223 (Inconsistency using get_defined_constants). (Garrett)
5528- Fixed bug #49193 (gdJpegGetVersionString() inside gd_compact identifies
5529  wrong type in declaration). (Ilia)
5530- Fixed bug #49183 (dns_get_record does not return NAPTR records). (Pierre)
5531- Fixed bug #49144 (Import of schema from different host transmits original
5532  authentication details). (Dmitry)
5533- Fixed bug #49142 (crash when exception thrown from __tostring()).
5534  (David Soria Parra)
5535- Fixed bug #49132 (posix_times returns false without error).
5536  (phpbugs at gunnu dot us)
5537- Fixed bug #49125 (Error in dba_exists C code). (jdornan at stanford dot edu)
5538- Fixed bug #49122 (undefined reference to mysqlnd_stmt_next_result on compile
5539  with --with-mysqli and MySQL 6.0). (Jani)
5540- Fixed bug #49108 (2nd scan_dir produces segfault). (Felipe)
5541- Fixed bug #49098 (mysqli segfault on error). (Rasmus)
5542- Fixed bug #49095 (proc_get_status['exitcode'] fails on win32). (Felipe)
5543- Fixed bug #49092 (ReflectionFunction fails to work with functions in fully
5544  qualified namespaces). (Kalle, Jani)
5545- Fixed bug #49074 (private class static fields can be modified by using
5546  reflection). (Jani)
5547- Fixed bug #49072 (feof never returns true for damaged file in zip). (Pierre)
5548- Fixed bug #49065 ("disable_functions" php.ini option does not work on
5549  Zend extensions). (Stas)
5550- Fixed bug #49064 (--enable-session=shared does not work: undefined symbol:
5551  php_url_scanner_reset_vars). (Jani)
5552- Fixed bug #49056 (parse_ini_file() regression in 5.3.0 when using non-ASCII
5553  strings as option keys). (Jani)
5554- Fixed bug #49052 (context option headers freed too early when using
5555  --with-curlwrappers). (Jani)
5556- Fixed bug #49047 (The function touch() fails on directories on Windows).
5557  (Pierre)
5558- Fixed bug #49032 (SplFileObject::fscanf() variables passed by reference).
5559  (Jani)
5560- Fixed bug #49027 (mysqli_options() doesn't work when using mysqlnd). (Andrey)
5561- Fixed bug #49026 (proc_open() can bypass safe_mode_protected_env_vars
5562  restrictions). (Ilia)
5563- Fixed bug #49020 (phar misinterprets ustar long filename standard).
5564  (Greg)
5565- Fixed bug #49018 (phar tar stores long filenames wit prefix/name reversed).
5566  (Greg)
5567- Fixed bug #49014 (dechunked filter broken when serving more than 8192 bytes
5568  in a chunk). (andreas dot streichardt at globalpark dot com, Ilia)
5569- Fixed bug #49012 (phar tar signature algorithm reports as Unknown (0) in
5570  getSignature() call). (Greg)
5571- Fixed bug #49000 (PHP CLI in Interactive mode (php -a) crashes
5572  when including files from function). (Stas)
5573- Fixed bug #48994 (zlib.output_compression does not output HTTP headers when
5574  set to a string value). (Jani)
5575- Fixed bug #48980 (Crash when compiling with pdo_firebird). (Felipe)
5576- Fixed bug #48962 (cURL does not upload files with specified filename).
5577  (Ilia)
5578- Fixed bug #48929 (Double \r\n after HTTP headers when "header" context
5579  option is an array). (David Zülke)
5580- Fixed bug #48913 (Too long error code strings in pdo_odbc driver).
5581  (naf at altlinux dot ru, Felipe)
5582- Fixed bug #48912 (Namespace causes unexpected strict behaviour with
5583  extract()). (Dmitry)
5584- Fixed bug #48909 (Segmentation fault in mysqli_stmt_execute()). (Andrey)
5585- Fixed bug #48899 (is_callable returns true even if method does not exist in
5586  parent class). (Felipe)
5587- Fixed bug #48893 (Problems compiling with Curl). (Felipe)
5588- Fixed bug #48880 (Random Appearing open_basedir problem). (Rasmus, Gwynne)
5589- Fixed bug #48872 (string.c: errors: duplicate case values). (Kalle)
5590- Fixed bug #48854 (array_merge_recursive modifies arrays after first one).
5591  (Felipe)
5592- Fixed bug #48805 (IPv6 socket transport is not working). (Ilia)
5593- Fixed bug #48802 (printf() returns incorrect outputted length). (Jani)
5594- Fixed bug #48791 (open office files always reported as corrupted). (Greg)
5595- Fixed bug #48788 (RecursiveDirectoryIterator doesn't descend into symlinked
5596  directories). (Ilia)
5597- Fixed bug #48783 (make install will fail saying phar file exists). (Greg)
5598- Fixed bug #48774 (SIGSEGVs when using curl_copy_handle()).
5599  (Sriram Natarajan)
5600- Fixed bug #48771 (rename() between volumes fails and reports no error on
5601  Windows). (Pierre)
5602- Fixed bug #48768 (parse_ini_*() crash with INI_SCANNER_RAW). (Jani)
5603- Fixed bug #48763 (ZipArchive produces corrupt archive). (dani dot church at
5604  gmail dot com, Pierre)
5605- Fixed bug #48762 (IPv6 address filter still rejects valid address). (Felipe)
5606- Fixed bug #48757 (ReflectionFunction::invoke() parameter issues). (Kalle)
5607- Fixed bug #48754 (mysql_close() crash php when no handle specified).
5608  (Johannes, Andrey)
5609- Fixed bug #48752 (Crash during date parsing with invalid date). (Pierre)
5610- Fixed bug #48746 (Unable to browse directories within Junction Points).
5611  (Pierre, Kanwaljeet Singla)
5612- Fixed bug #48745 (mysqlnd: mysql_num_fields returns wrong column count for
5613  mysql_list_fields). (Andrey)
5614- Fixed bug #48740 (PHAR install fails when INSTALL_ROOT is not the final
5615  install location). (james dot cohen at digitalwindow dot com, Greg)
5616- Fixed bug #48733 (CURLOPT_WRITEHEADER|CURLOPT_FILE|CURLOPT_STDERR warns on
5617  files that have been opened with r+). (Ilia)
5618- Fixed bug #48719 (parse_ini_*(): scanner_mode parameter is not checked for
5619  sanity). (Jani)
5620- Fixed bug #48718 (FILTER_VALIDATE_EMAIL does not allow numbers in domain
5621  components). (Ilia)
5622- Fixed bug #48681 (openssl signature verification for tar archives broken).
5623  (Greg)
5624- Fixed bug #48660 (parse_ini_*(): dollar sign as last character of value
5625  fails). (Jani)
5626- Fixed bug #48645 (mb_convert_encoding() doesn't understand hexadecimal
5627  html-entities). (Moriyoshi)
5628- Fixed bug #48637 ("file" fopen wrapper is overwritten when using
5629  --with-curlwrappers). (Jani)
5630- Fixed bug #48608 (Invalid libreadline version not detected during configure).
5631  (Jani)
5632- Fixed bug #48400 (imap crashes when closing stream opened with
5633  OP_PROTOTYPE flag). (Jani)
5634- Fixed bug #48377 (error message unclear on converting phar with existing
5635  file). (Greg)
5636- Fixed bug #48247 (Infinite loop and possible crash during startup with
5637  errors when errors are logged). (Jani)
5638- Fixed bug #48198 error: 'MYSQLND_LLU_SPEC' undeclared. Cause for #48780 and
5639  #46952 - both fixed too. (Andrey)
5640- Fixed bug #48189 (ibase_execute error in return param). (Kalle)
5641- Fixed bug #48182 (ssl handshake fails during asynchronous socket connection).
5642  (Sriram Natarajan)
5643- Fixed bug #48116 (Fixed build with Openssl 1.0). (Pierre,
5644  Al dot Smith at aeschi dot ch dot eu dot org)
5645- Fixed bug #48057 (Only the date fields of the first row are fetched, others
5646  are empty). (info at programmiernutte dot net)
5647- Fixed bug #47481 (natcasesort() does not sort extended ASCII characters
5648  correctly). (Herman Radtke)
5649- Fixed bug #47351 (Memory leak in DateTime). (Derick, Tobias John)
5650- Fixed bug #47273 (Encoding bug in SoapServer->fault). (Dmitry)
5651- Fixed bug #46682 (touch() afield returns different values on windows).
5652  (Pierre)
5653- Fixed bug #46614 (Extended MySQLi class gives incorrect empty() result).
5654  (Andrey)
5655- Fixed bug #46020 (with Sun Java System Web Server 7.0 on HPUX, #define HPUX).
5656  (Uwe Schindler)
5657- Fixed bug #45905 (imagefilledrectangle() clipping error).
5658  (markril at hotmail dot com, Pierre)
5659- Fixed bug #45554 (Inconsistent behavior of the u format char). (Derick)
5660- Fixed bug #45141 (setcookie will output expires years of >4 digits). (Ilia)
5661- Fixed bug #44683 (popen crashes when an invalid mode is passed). (Pierre)
5662- Fixed bug #43510 (stream_get_meta_data() does not return same mode as used
5663  in fopen). (Jani)
5664- Fixed bug #42434 (ImageLine w/ antialias = 1px shorter). (wojjie at gmail dot
5665  com, Kalle)
5666- Fixed bug #40013 (php_uname() does not return nodename on Netware (Guenter
5667  Knauf)
5668- Fixed bug #38091 (Mail() does not use FQDN when sending SMTP helo).
5669  (Kalle, Rick Yorgason)
5670- Fixed bug #28038 (Sent incorrect RCPT TO commands to SMTP server) (Garrett)
5671- Fixed bug #27051 (Impersonation with FastCGI does not exec process as
5672  impersonated user). (Pierre)
5673
5674
567530 Jun 2009, PHP 5.3.0
5676- Upgraded bundled PCRE to version 7.9. (Nuno)
5677- Upgraded bundled sqlite to version 3.6.15. (Scott)
5678
5679- Moved extensions to PECL (Derick, Lukas, Pierre, Scott):
5680  . ext/dbase
5681  . ext/fbsql
5682  . ext/fdf
5683  . ext/ncurses
5684  . ext/mhash (BC layer is now entirely within ext/hash)
5685  . ext/ming
5686  . ext/msql
5687  . ext/sybase (not maintained anymore, sybase_ct has to be used instead)
5688
5689- Removed the experimental RPL (master/slave) functions from mysqli. (Andrey)
5690- Removed zend.ze1_compatibility_mode. (Dmitry)
5691- Removed all zend_extension_* php.ini directives. Zend extensions are now
5692  always loaded using zend_extension directive. (Derick)
5693- Removed special treatment of "/tmp" in sessions for open_basedir.
5694  Note: This undocumented behaviour was introduced in 5.2.2. (Alexey)
5695- Removed shebang line check from CGI sapi (checked by scanner). (Dmitry)
5696
5697- Changed PCRE, Reflection and SPL extensions to be always enabled. (Marcus)
5698- Changed md5() to use improved implementation. (Solar Designer, Dmitry)
5699- Changed HTTP stream wrapper to accept any code between and including
5700  200 to 399 as successful. (Mike, Noah Fontes)
5701- Changed __call() to be invoked on private/protected method access, similar to
5702  properties and __get(). (Andrei)
5703- Changed dl() to be disabled by default. Enabled only when explicitly
5704  registered by the SAPI. Currently enabled with cli, cgi and embed SAPIs.
5705  (Dmitry)
5706- Changed opendir(), dir() and scandir() to use default context when no context
5707  argument is passed. (Sara)
5708- Changed open_basedir to allow tightening in runtime contexts. (Sara)
5709- Changed PHP/Zend extensions to use flexible build IDs. (Stas)
5710- Changed error level E_ERROR into E_WARNING in Soap extension methods
5711  parameter validation. (Felipe)
5712- Changed openssl info to show the shared library version number. (Scott)
5713- Changed floating point behaviour to consistently use double precision on all
5714  platforms and with all compilers. (Christian Seiler)
5715- Changed round() to act more intuitively when rounding to a certain precision
5716  and round very large and very small exponents correctly. (Christian Seiler)
5717- Changed session_start() to return false when session startup fails. (Jani)
5718- Changed property_exists() to check the existence of a property independent of
5719  accessibility (like method_exists()). (Felipe)
5720- Changed array_reduce() to allow mixed $initial (Christian Seiler)
5721
5722- Improved PHP syntax and semantics:
5723  . Added lambda functions and closures. (Christian Seiler, Dmitry)
5724  . Added "jump label" operator (limited "goto"). (Dmitry, Sara)
5725  . Added NOWDOC syntax. (Gwynne Raskind, Stas, Dmitry)
5726  . Added HEREDOC syntax with double quotes. (Lars Strojny, Felipe)
5727  . Added support for using static HEREDOCs to initialize static variables and
5728    class members or constants. (Matt)
5729  . Improved syntax highlighting and consistency for variables in double-quoted
5730    strings and literal text in HEREDOCs and backticks. (Matt)
5731  . Added "?:" operator. (Marcus)
5732  . Added support for namespaces. (Dmitry, Stas, Gregory, Marcus)
5733  . Added support for Late Static Binding. (Dmitry, Etienne Kneuss)
5734  . Added support for __callStatic() magic method. (Sara)
5735  . Added forward_static_call(_array) to complete LSB. (Mike Lively)
5736  . Added support for dynamic access of static members using $foo::myFunc().
5737    (Etienne Kneuss)
5738  . Improved checks for callbacks. (Marcus)
5739  . Added __DIR__ constant. (Lars Strojny)
5740  . Added new error modes E_USER_DEPRECATED and E_DEPRECATED.
5741    E_DEPRECATED is used to inform about stuff being scheduled for removal
5742    in future PHP versions. (Lars Strojny, Felipe, Marcus)
5743  . Added "request_order" INI variable to control specifically $_REQUEST
5744    behavior. (Stas)
5745  . Added support for exception linking. (Marcus)
5746  . Added ability to handle exceptions in destructors. (Marcus)
5747
5748- Improved PHP runtime speed and memory usage:
5749  . Substitute global-scope, persistent constants with their values at compile
5750    time. (Matt)
5751  . Optimized ZEND_SIGNED_MULTIPLY_LONG(). (Matt)
5752  . Removed direct executor recursion. (Dmitry)
5753  . Use fastcall calling convention in executor on x86. (Dmitry)
5754  . Use IS_CV for direct access to $this variable. (Dmitry)
5755  . Use ZEND_FREE() opcode instead of ZEND_SWITCH_FREE(IS_TMP_VAR). (Dmitry)
5756  . Lazy EG(active_symbol_table) initialization. (Dmitry)
5757  . Optimized ZEND_RETURN opcode to not allocate and copy return value if it is
5758    not used. (Dmitry)
5759  . Replaced all flex based scanners with re2c based scanners.
5760    (Marcus, Nuno, Scott)
5761  . Added garbage collector. (David Wang, Dmitry).
5762  . Improved PHP binary size and startup speed with GCC4 visibility control.
5763    (Nuno)
5764  . Improved engine stack implementation for better performance and stability.
5765    (Dmitry)
5766  . Improved memory usage by moving constants to read only memory.
5767    (Dmitry, Pierre)
5768  . Changed exception handling. Now each op_array doesn't contain
5769    ZEND_HANDLE_EXCEPTION opcode in the end. (Dmitry)
5770  . Optimized require_once() and include_once() by eliminating fopen(3) on
5771    second usage. (Dmitry)
5772  . Optimized ZEND_FETCH_CLASS + ZEND_ADD_INTERFACE into single
5773    ZEND_ADD_INTERFACE opcode. (Dmitry)
5774  . Optimized string searching for a single character.
5775    (Michal Dziemianko, Scott)
5776  . Optimized interpolated strings to use one less opcode. (Matt)
5777
5778- Improved php.ini handling: (Jani)
5779  . Added ".htaccess" style user-defined php.ini files support for CGI/FastCGI.
5780  . Added support for special [PATH=/opt/httpd/www.example.com/] and
5781    [HOST=www.example.com] sections. Directives set in these sections can
5782    not be overridden by user-defined ini-files or during runtime.
5783  . Added better error reporting for php.ini syntax errors.
5784  . Allowed using full path to load modules using "extension" directive.
5785  . Allowed "ini-variables" to be used almost everywhere ini php.ini files.
5786  . Allowed using alphanumeric/variable indexes in "array" ini options.
5787  . Added 3rd optional parameter to parse_ini_file() to specify the scanning
5788    mode of INI_SCANNER_NORMAL or INI_SCANNER_RAW. In raw mode option values
5789    and section values are treated as-is.
5790  . Fixed get_cfg_var() to be able to return "array" ini options.
5791  . Added optional parameter to ini_get_all() to only retrieve the current
5792    value. (Hannes)
5793
5794- Improved Windows support:
5795  . Update all libraries to their latest stable version. (Pierre, Rob, Liz,
5796    Garrett).
5797  . Added Windows support for stat(), touch(), filemtime(), filesize() and
5798    related functions. (Pierre)
5799  . Re-added socket_create_pair() for Windows in sockets extension. (Kalle)
5800  . Added inet_pton() and inet_ntop() also for Windows platforms.
5801    (Kalle, Pierre)
5802  . Added mcrypt_create_iv() for Windows platforms. (Pierre)
5803  . Added ACL Cache support on Windows.
5804    (Kanwaljeet Singla, Pierre, Venkat Raman Don)
5805  . Added constants based on Windows' GetVersionEx information.
5806    PHP_WINDOWS_VERSION_* and PHP_WINDOWS_NT_*. (Pierre)
5807  . Added support for ACL (is_writable, is_readable, reports now correct
5808    results) on Windows. (Pierre, Venkat Raman Don, Kanwaljeet Singla)
5809  . Added support for fnmatch() on Windows. (Pierre)
5810  . Added support for time_nanosleep() and time_sleep_until() on Windows.
5811    (Pierre)
5812  . Added support for symlink(), readlink(), linkinfo() and link() on Windows.
5813    They are available only when the running platform supports them. (Pierre)
5814  . the GMP extension now relies on MPIR instead of the GMP library. (Pierre)
5815  . Added Windows support for stream_socket_pair(). (Kalle)
5816  . Drop all external dependencies for the core features. (Pierre)
5817  . Drastically improve the build procedure (Pierre, Kalle, Rob):
5818    . VC9 (Visual C++ 2008) or later support
5819    . Initial experimental x64 support
5820  . MSI installer now supports all recent Windows versions, including
5821    Windows 7. (John, Kanwaljeet Singla)
5822
5823- Improved and cleaned CGI code:
5824  . FastCGI is now always enabled and cannot be disabled.
5825    See sapi/cgi/CHANGES for more details. (Dmitry)
5826  . Added CGI SAPI -T option which can be used to measure execution
5827    time of script repeated several times. (Dmitry)
5828
5829- Improved streams:
5830  . Fixed confusing error message on failure when no errors are logged. (Greg)
5831  . Added stream_supports_lock() function. (Benjamin Schulz)
5832  . Added context parameter for copy() function. (Sara)
5833  . Added "glob://" stream wrapper. (Marcus)
5834  . Added "params" as optional parameter for stream_context_create(). (Sara)
5835  . Added ability to use stream wrappers in include_path. (Gregory, Dmitry)
5836
5837- Improved DNS API
5838  . Added Windows support for dns_check_record(), dns_get_mx(), checkdnsrr() and
5839    getmxrr(). (Pierre)
5840  . Added support for old style DNS functions (supports OSX and FBSD). (Scott)
5841  . Added a new "entries" array in dns_check_record() containing the TXT
5842    elements. (Felipe, Pierre)
5843
5844- Improved hash extension:
5845  . Changed mhash to be a wrapper layer around the hash extension. (Scott)
5846  . Added hash_copy() function. (Tony)
5847  . Added sha224 hash algorithm to the hash extension. (Scott)
5848
5849- Improved IMAP support (Pierre):
5850  . Added imap_gc() to clear the imap cache
5851  . Added imap_utf8_to_mutf7() and imap_mutf7_to_utf8()
5852
5853- Improved mbstring extension:
5854  . Added "mbstring.http_output_conv_mimetypes" INI directive that allows
5855    common non-text types such as "application/xhtml+xml" to be converted
5856    by mb_output_handler(). (Moriyoshi)
5857
5858- Improved OCI8 extension (Chris Jones/Oracle Corp.):
5859  . Added Database Resident Connection Pooling (DRCP) and Fast
5860    Application Notification (FAN) support.
5861  . Added support for Oracle External Authentication (not supported
5862    on Windows).
5863  . Improve persistent connection handling of restarted DBs.
5864  . Added SQLT_AFC (aka CHAR datatype) support to oci_bind_by_name.
5865  . Fixed bug #45458 (Numeric keys for associative arrays are not
5866    handled properly)
5867  . Fixed bug #41069 (Segmentation fault with query over DB link).
5868  . Fixed define of SQLT_BDOUBLE and SQLT_BFLOAT constants with Oracle
5869    10g ORACLE_HOME builds.
5870  . Changed default value of oci8.default_prefetch from 10 to 100.
5871  . Fixed PECL Bug #16035 (OCI8: oci_connect without ORACLE_HOME defined causes
5872    segfault) (Chris Jones/Oracle Corp.)
5873  . Fixed PECL Bug #15988 (OCI8: sqlnet.ora isn't read with older Oracle
5874    libraries) (Chris Jones/Oracle Corp.)
5875  . Fixed PECL Bug #14268 (Allow "pecl install oci8" command to "autodetect" an
5876    Instant Client RPM install) (Chris Jones/Oracle Corp.)
5877  . Fixed PECL bug #12431 (OCI8 ping functionality is broken).
5878  . Allow building (e.g from PECL) the PHP 5.3-based OCI8 code with
5879    PHP 4.3.9 onwards.
5880  . Provide separate extensions for Oracle 11g and 10g on Windows.
5881    (Pierre, Chris)
5882
5883- Improved OpenSSL extension:
5884  . Added support for OpenSSL digest and cipher functions. (Dmitry)
5885  . Added access to internal values of DSA, RSA and DH keys. (Dmitry)
5886  . Fixed a memory leak on openssl_decrypt(). (Henrique)
5887  . Fixed segfault caused by openssl_pkey_new(). (Henrique)
5888  . Fixed bug caused by uninitilized variables in openssl_pkcs7_encrypt() and
5889    openssl_pkcs7_sign(). (Henrique)
5890  . Fixed error message in openssl_seal(). (Henrique)
5891
5892- Improved pcntl extension: (Arnaud)
5893  . Added pcntl_signal_dispatch().
5894  . Added pcntl_sigprocmask().
5895  . Added pcntl_sigwaitinfo().
5896  . Added pcntl_sigtimedwait().
5897
5898- Improved SOAP extension:
5899  . Added support for element names in context of XMLSchema's <any>. (Dmitry)
5900  . Added ability to use Traversable objects instead of plain arrays.
5901    (Joshua Reese, Dmitry)
5902  . Fixed possible crash bug caused by an uninitialized value. (Zdash Urf)
5903
5904- Improved SPL extension:
5905  . Added SPL to list of standard extensions that cannot be disabled. (Marcus)
5906  . Added ability to store associative information with objects in
5907    SplObjectStorage. (Marcus)
5908  . Added ArrayAccess support to SplObjectStorage. (Marcus)
5909  . Added SplDoublyLinkedList, SplStack, SplQueue classes. (Etienne)
5910  . Added FilesystemIterator. (Marcus)
5911  . Added GlobIterator. (Marcus)
5912  . Added SplHeap, SplMinHeap, SplMaxHeap, SplPriorityQueue classes. (Etienne)
5913  . Added new parameter $prepend to spl_autoload_register(). (Etienne)
5914  . Added SplFixedArray. (Etienne, Tony)
5915  . Added delaying exceptions in SPL's autoload mechanism. (Marcus)
5916  . Added RecursiveTreeIterator. (Arnaud, Marcus)
5917  . Added MultipleIterator. (Arnaud, Marcus, Johannes)
5918
5919- Improved Zend Engine:
5920  . Added "compact" handler for Zend MM storage. (Dmitry)
5921  . Added "+" and "*" specifiers to zend_parse_parameters(). (Andrei)
5922  . Added concept of "delayed early binding" that allows opcode caches to
5923    perform class declaration (early and/or run-time binding) in exactly
5924    the same order as vanilla PHP. (Dmitry)
5925
5926- Improved crypt() function: (Pierre)
5927  . Added Blowfish and extended DES support. (Using Blowfish implementation
5928    from Solar Designer).
5929  . Made crypt features portable by providing our own implementations
5930    for crypt_r and the algorithms which are used when OS does not provide
5931    them. PHP implementations are always used for Windows builds.
5932
5933- Deprecated session_register(), session_unregister() and
5934  session_is_registered(). (Hannes)
5935- Deprecated define_syslog_variables(). (Kalle)
5936- Deprecated ereg extension. (Felipe)
5937
5938- Added new extensions:
5939  . Added Enchant extension as a way to access spell checkers. (Pierre)
5940  . Added fileinfo extension as replacement for mime_magic extension. (Derick)
5941  . Added intl extension for Internationalization. (Ed B., Vladimir I.,
5942    Dmitry L., Stanislav M., Vadim S., Kirti V.)
5943  . Added mysqlnd extension as replacement for libmysql for ext/mysql, mysqli
5944    and PDO_mysql. (Andrey, Johannes, Ulf)
5945  . Added phar extension for handling PHP Archives. (Greg, Marcus, Steph)
5946  . Added SQLite3 extension. (Scott)
5947
5948- Added new date/time functionality: (Derick)
5949  . date_parse_from_format(): Parse date/time strings according to a format.
5950  . date_create_from_format()/DateTime::createFromFormat(): Create a date/time
5951    object by parsing a date/time string according to a given format.
5952  . date_get_last_errors()/DateTime::getLastErrors(): Return a list of warnings
5953    and errors that were found while parsing a date/time string through:
5954    . strtotime() / new DateTime
5955    . date_create_from_format() / DateTime::createFromFormat()
5956    . date_parse_from_format().
5957  . support for abbreviation and offset based timezone specifiers for
5958    the 'e' format specifier, DateTime::__construct(), DateTime::getTimeZone()
5959    and DateTimeZone::getName().
5960  . support for selectively listing timezone identifiers by continent or
5961    country code through timezone_identifiers_list() /
5962    DateTimezone::listIdentifiers().
5963  . timezone_location_get() / DateTimezone::getLocation() for retrieving
5964    location information from timezones.
5965  . date_timestamp_set() / DateTime::setTimestamp() to set a Unix timestamp
5966    without invoking the date parser. (Scott, Derick)
5967  . date_timestamp_get() / DateTime::getTimestamp() to retrieve the Unix
5968    timestamp belonging to a date object.
5969  . two optional parameters to timezone_transitions_get() /
5970    DateTimeZone::getTranstions() to limit the range of transitions being
5971    returned.
5972  . support for "first/last day of <month>" style texts.
5973  . support for date/time strings returned by MS SQL.
5974  . support for serialization and unserialization of DateTime objects.
5975  . support for diffing date/times through date_diff() / DateTime::diff().
5976  . support for adding/subtracting weekdays with strtotime() and
5977    DateTime::modify().
5978  . DateInterval class to represent the difference between two date/times.
5979  . support for parsing ISO intervals for use with DateInterval.
5980  . date_add() / DateTime::add(), date_sub() / DateTime::sub() for applying an
5981    interval to an existing date/time.
5982  . proper support for "this week", "previous week"/"last week" and "next week"
5983    phrases so that they actually mean the week and not a seven day period
5984    around the current day.
5985  . support for "<xth> <weekday> of" and "last <weekday> of" phrases to be used
5986    with months - like in "last saturday of februari 2008".
5987  . support for "back of <hour>" and "front of <hour>" phrases that are used in
5988    Scotland.
5989  . DatePeriod class which supports iterating over a DateTime object applying
5990    DateInterval on each iteration, up to an end date or limited by maximum
5991    number of occurences.
5992
5993- Added compatibility mode in GD, imagerotate, image(filled)ellipse
5994  imagefilter, imageconvolution and imagecolormatch are now always enabled.
5995  (Pierre)
5996- Added array_replace() and array_replace_recursive() functions. (Matt)
5997- Added ReflectionProperty::setAccessible() method that allows non-public
5998  property's values to be read through ::getValue() and set through
5999  ::setValue(). (Derick, Sebastian)
6000- Added msg_queue_exists() function to sysvmsg extension. (Benjamin Schulz)
6001- Added Firebird specific attributes that can be set via PDO::setAttribute()
6002  to control formatting of date/timestamp columns: PDO::FB_ATTR_DATE_FORMAT,
6003  PDO::FB_ATTR_TIME_FORMAT and PDO::FB_ATTR_TIMESTAMP_FORMAT. (Lars W)
6004- Added gmp_testbit() function. (Stas)
6005- Added icon format support to getimagesize(). (Scott)
6006- Added LDAP_OPT_NETWORK_TIMEOUT option for ldap_set_option() to allow
6007  setting network timeout (FR #42837). (Jani)
6008- Added optional escape character parameter to fgetcsv(). (David Soria Parra)
6009- Added an optional parameter to strstr() and stristr() for retrieval of either
6010  the part of haystack before or after first occurrence of needle.
6011  (Johannes, Felipe)
6012- Added xsl->setProfiling() for profiling stylesheets. (Christian)
6013- Added long-option feature to getopt() and made getopt() available also on
6014  win32 systems by adding a common getopt implementation into core.
6015  (David Soria Parra, Jani)
6016- Added support for optional values, and = as separator, in getopt(). (Hannes)
6017- Added lcfirst() function. (David C)
6018- Added PREG_BAD_UTF8_OFFSET_ERROR constant. (Nuno)
6019- Added native support for asinh(), acosh(), atanh(), log1p() and expm1().
6020  (Kalle)
6021- Added LIBXML_LOADED_VERSION constant (libxml2 version currently used). (Rob)
6022- Added JSON_FORCE_OBJECT flag to json_encode(). (Scott, Richard Quadling)
6023- Added timezone_version_get() to retrieve the version of the used timezone
6024  database. (Derick)
6025- Added 'n' flag to fopen to allow passing O_NONBLOCK to the underlying
6026  open(2) system call. (Mikko)
6027- Added "dechunk" filter which can decode HTTP responses with chunked
6028  transfer-encoding. HTTP streams use this filter automatically in case
6029  "Transfer-Encoding: chunked" header is present in response. It's possible to
6030  disable this behaviour using "http"=>array("auto_decode"=>0) in stream
6031  context. (Dmitry)
6032- Added support for CP850 encoding in mbstring extension.
6033  (Denis Giffeler, Moriyoshi)
6034- Added stream_cast() and stream_set_options() to user-space stream wrappers,
6035  allowing stream_select(), stream_set_blocking(), stream_set_timeout() and
6036  stream_set_write_buffer() to work with user-space stream wrappers. (Arnaud)
6037- Added header_remove() function. (chsc at peytz dot dk, Arnaud)
6038- Added stream_context_get_params() function. (Arnaud)
6039- Added optional parameter "new" to sybase_connect(). (Timm)
6040- Added parse_ini_string() function. (grange at lemonde dot fr, Arnaud)
6041- Added str_getcsv() function. (Sara)
6042- Added openssl_random_pseudo_bytes() function. (Scott)
6043- Added ability to send user defined HTTP headers with SOAP request.
6044  (Brian J.France, Dmitry)
6045- Added concatenation option to bz2.decompress stream filter.
6046  (Keisial at gmail dot com, Greg)
6047- Added support for using compressed connections with PDO_mysql. (Johannes)
6048- Added the ability for json_decode() to take a user specified depth. (Scott)
6049- Added support for the mysql_stmt_next_result() function from libmysql.
6050  (Andrey)
6051- Added function preg_filter() that does grep and replace in one go. (Marcus)
6052- Added system independent realpath() implementation which caches intermediate
6053  directories in realpath-cache. (Dmitry)
6054- Added optional clear_realpath_cache and filename parameters to
6055  clearstatcache(). (Jani, Arnaud)
6056- Added litespeed SAPI module. (George Wang)
6057- Added ext/hash support to ext/session's ID generator. (Sara)
6058- Added quoted_printable_encode() function. (Tony)
6059- Added stream_context_set_default() function. (Davey Shafik)
6060- Added optional "is_xhtml" parameter to nl2br() which makes the function
6061  output <br> when false and <br /> when true (FR #34381). (Kalle)
6062- Added PHP_MAXPATHLEN constant (maximum length of a path). (Pierre)
6063- Added support for SSH via libssh2 in cURL. (Pierre)
6064- Added support for gray levels PNG image with alpha in GD extension. (Pierre)
6065- Added support for salsa hashing functions in HASH extension. (Scott)
6066- Added DOMNode::getLineNo to get line number of parsed node. (Rob)
6067- Added table info to PDO::getColumnMeta() with SQLite. (Martin Jansen, Scott)
6068- Added mail logging functionality that allows logging of mail sent via
6069  mail() function. (Ilia)
6070- Added json_last_error() to return any error information from json_decode().
6071  (Scott)
6072- Added gethostname() to return the current system host name. (Ilia)
6073- Added shm_has_var() function. (Mike)
6074- Added depth parameter to json_decode() to lower the nesting depth from the
6075  maximum if required. (Scott)
6076- Added pixelation support in imagefilter(). (Takeshi Abe, Kalle)
6077- Added SplObjectStorage::addAll/removeAll. (Etienne)
6078
6079- Implemented FR #41712 (curl progress callback: CURLOPT_PROGRESSFUNCTION).
6080  (sdteffen[at]gmail[dot].com, Pierre)
6081- Implemented FR #47739 (Missing cURL option do disable IPv6). (Pierre)
6082- Implemented FR #39637 (Missing cURL option CURLOPT_FTP_FILEMETHOD). (Pierre)
6083
6084- Fixed an issue with ReflectionProperty::setAccessible().
6085  (Sebastian, Roman Borschel)
6086- Fixed html_entity_decode() incorrectly converting numeric html entities
6087  to different characters with cp1251 and cp866. (Scott)
6088- Fixed an issue in date() where a : was printed for the O modifier after a P
6089  modifier was used. (Derick)
6090- Fixed exec() on Windows to not eat the first and last double quotes. (Scott)
6091- Fixed readlink on Windows in thread safe SAPI (apache2.x etc.). (Pierre)
6092- Fixed a bug causing miscalculations with the "last <weekday> of <n> month"
6093  relative time string. (Derick)
6094- Fixed bug causing the algorithm parameter of mhash() to be modified. (Scott)
6095- Fixed invalid calls to free when internal fileinfo magic file is used. (Scott)
6096- Fixed memory leak inside wddx_add_vars() function. (Felipe)
6097- Fixed check in recode extension to allow builing of recode and mysql
6098  extensions when using a recent libmysql. (Johannes)
6099
6100- Fixed PECL bug #12794 (PDOStatement->nextRowset() doesn't work). (Johannes)
6101- Fixed PECL bug #12401 (Add support for ATTR_FETCH_TABLE_NAMES). (Johannes)
6102
6103- Fixed bug #48696 (ldap_read() segfaults with invalid parameters). (Felipe)
6104- Fixed bug #48643 (String functions memory issue). (Dmitry)
6105- Fixed bug #48641 (tmpfile() uses old parameter parsing).
6106  (crrodriguez at opensuse dot org)
6107- Fixed bug #48624 (.user.ini never gets parsed). (Pierre)
6108- Fixed bug #48620 (X-PHP-Originating-Script assumes no trailing CRLF in
6109  existing headers). (Ilia)
6110- Fixed bug #48578 (Can't build 5.3 on FBSD 4.11). (Rasmus)
6111- Fixed bug #48535 (file_exists returns false when impersonate is used).
6112  (Kanwaljeet Singla, Venkat Raman Don)
6113- Fixed bug #48493 (spl_autoload_register() doesn't work correctly when
6114  prepending functions). (Scott)
6115- Fixed bug #48215 (Calling a method with the same name as the parent class
6116  calls the constructor). (Scott)
6117- Fixed bug #48200 (compile failure with mbstring.c when
6118  --enable-zend-multibyte is used). (Jani)
6119- Fixed bug #48188 (Cannot execute a scrollable cursors twice with PDO_PGSQL).
6120  (Matteo)
6121- Fixed bug #48185 (warning: value computed is not used in
6122  pdo_sqlite_stmt_get_col line 271). (Matteo)
6123- Fixed bug #48087 (call_user_method() invalid free of arguments). (Felipe)
6124- Fixed bug #48060 (pdo_pgsql - large objects are returned as empty). (Matteo)
6125- Fixed bug #48034 (PHP crashes when script is 8192 (8KB) bytes long). (Dmitry)
6126- Fixed bug #48004 (Error handler prevents creation of default object). (Dmitry)
6127- Fixed bug #47880 (crashes in call_user_func_array()). (Dmitry)
6128- Fixed bug #47856 (stristr() converts needle to lower-case). (Ilia)
6129- Fixed bug #47851 (is_callable throws fatal error). (Dmitry)
6130- Fixed bug #47816 (pcntl tests failing on NetBSD). (Matteo)
6131- Fixed bug #47779 (Wrong value for SIG_UNBLOCK and SIG_SETMASK constants).
6132  (Matteo)
6133- Fixed bug #47771 (Exception during object construction from arg call calls
6134  object's destructor). (Dmitry)
6135- Fixed bug #47767 (include_once does not resolve windows symlinks or junctions)
6136  (Kanwaljeet Singla, Venkat Raman Don)
6137- Fixed bug #47757 (rename JPG to JPEG in phpinfo). (Pierre)
6138- Fixed bug #47745 (FILTER_VALIDATE_INT doesn't allow minimum integer). (Dmitry)
6139- Fixed bug #47714 (autoloading classes inside exception_handler leads to
6140  crashes). (Dmitry)
6141- Fixed bug #47671 (Cloning SplObjectStorage instances). (Etienne)
6142- Fixed bug #47664 (get_class returns NULL instead of FALSE). (Dmitry)
6143- Fixed bug #47662 (Support more than 127 subpatterns in preg_match). (Nuno)
6144- Fixed bug #47596 (Bus error on parsing file). (Dmitry)
6145- Fixed bug #47572 (Undefined constant causes segmentation fault). (Felipe)
6146- Fixed bug #47560 (explode()'s limit parameter odd behaviour). (Matt)
6147- Fixed bug #47549 (get_defined_constants() return array with broken array
6148  categories). (Ilia)
6149- Fixed bug #47535 (Compilation failure in ps_fetch_from_1_to_8_bytes()).
6150  (Johannes)
6151- Fixed bug #47534 (RecursiveDiteratoryIterator::getChildren ignoring
6152  CURRENT_AS_PATHNAME). (Etienne)
6153- Fixed bug #47443 (metaphone('scratch') returns wrong result). (Felipe)
6154- Fixed bug #47438 (mysql_fetch_field ignores zero offset). (Johannes)
6155- Fixed bug #47398 (PDO_Firebird doesn't implements quoter correctly). (Felipe)
6156- Fixed bug #47390 (odbc_fetch_into - BC in php 5.3.0). (Felipe)
6157- Fixed bug #47359 (Use the expected unofficial mimetype for bmp files). (Scott)
6158- Fixed bug #47343 (gc_collect_cycles causes a segfault when called within a
6159  destructor in one case). (Dmitry)
6160- Fixed bug #47320 ($php_errormsg out of scope in functions). (Dmitry)
6161- Fixed bug #47318 (UMR when trying to activate user config). (Pierre)
6162- Fixed bug #47243 (OCI8: Crash at shutdown on Windows) (Chris Jones/Oracle
6163  Corp.)
6164- Fixed bug #47231 (offsetGet error using incorrect offset). (Etienne)
6165- Fixed bug #47229 (preg_quote() should escape the '-' char). (Nuno)
6166- Fixed bug #47165 (Possible memory corruption when passing return value by
6167  reference). (Dmitry)
6168- Fixed bug #47087 (Second parameter of mssql_fetch_array()). (Felipe)
6169- Fixed bug #47085 (rename() returns true even if the file in PHAR does not
6170  exist). (Greg)
6171- Fixed bug #47050 (mysqli_poll() modifies improper variables). (Johannes)
6172- Fixed bug #47045 (SplObjectStorage instances compared with ==). (Etienne)
6173- Fixed bug #47038 (Memory leak in include). (Dmitry)
6174- Fixed bug #47031 (Fix constants in DualIterator example). (Etienne)
6175- Fixed bug #47021 (SoapClient stumbles over WSDL delivered with
6176  "Transfer-Encoding: chunked"). (Dmitry)
6177- Fixed bug #46994 (OCI8: CLOB size does not update when using CLOB IN OUT param
6178  in stored procedure) (Chris Jones/Oracle Corp.)
6179- Fixed bug #46979 (use with non-compound name *has* effect). (Dmitry)
6180- Fixed bug #46957 (The tokenizer returns deprecated values). (Felipe)
6181- Fixed bug #46944 (UTF-8 characters outside the BMP aren't encoded correctly).
6182  (Scott)
6183- Fixed bug #46897 (ob_flush() should fail to flush unerasable buffers).
6184  (David C.)
6185- Fixed bug #46849 (Cloning DOMDocument doesn't clone the properties). (Rob)
6186- Fixed bug #46847 (phpinfo() is missing some settings). (Hannes)
6187- Fixed bug #46844 (php scripts or included files with first line starting
6188  with # have the 1st line missed from the output). (Ilia)
6189- Fixed bug #46817 (tokenizer misses last single-line comment (PHP 5.3+, with
6190  re2c lexer)). (Matt, Shire)
6191- Fixed bug #46811 (ini_set() doesn't return false on failure). (Hannes)
6192- Fixed bug #46763 (mb_stristr() wrong output when needle does not exist).
6193  (Henrique M. Decaria)
6194- Fixed bug #46755 (warning: use statement with non-compound name). (Dmitry)
6195- Fixed bug #46746 (xmlrpc_decode_request outputs non-suppressable error when
6196  given bad data). (Ilia)
6197- Fixed bug #46738 (Segfault when mb_detect_encoding() fails). (Scott)
6198- Fixed bug #46731 (Missing validation for the options parameter of the
6199  imap_fetch_overview() function). (Ilia)
6200- Fixed bug #46711 (cURL curl_setopt leaks memory in foreach loops). (magicaltux
6201  [at] php [dot] net)
6202- Fixed bug #46701 (Creating associative array with long values in the key fails
6203  on 32bit linux). (Shire)
6204- Fixed bug #46681 (mkdir() fails silently on PHP 5.3). (Hannes)
6205- Fixed bug #46653 (can't extend mysqli). (Johannes)
6206- Fixed bug #46646 (Restrict serialization on some internal classes like Closure
6207  and SplFileInfo using exceptions). (Etienne)
6208- Fixed bug #46623 (OCI8: phpinfo doesn't show compile time ORACLE_HOME with
6209  phpize) (Chris Jones/Oracle Corp.)
6210- Fixed bug #46578 (strip_tags() does not honor end-of-comment when it
6211  encounters a single quote). (Felipe)
6212- Fixed bug #46546 (Segmentation fault when using declare statement with
6213  non-string value). (Felipe)
6214- Fixed bug #46542 (Extending PDO class with a __call() function doesn't work as
6215  expected). (Johannes)
6216- Fixed bug #46421 (SplFileInfo not correctly handling /). (Etienne)
6217- Fixed bug #46347 (parse_ini_file() doesn't support * in keys). (Nuno)
6218- Fixed bug #46268 (DateTime::modify() does not reset relative time values).
6219  (Derick)
6220- Fixed bug #46241 (stacked error handlers, internal error handling in general).
6221  (Etienne)
6222- Fixed bug #46238 (Segmentation fault on static call with empty string method).
6223  (Felipe)
6224- Fixed bug #46192 (ArrayObject with objects as storage serialization).
6225  (Etienne)
6226- Fixed bug #46185 (importNode changes the namespace of an XML element). (Rob)
6227- Fixed bug #46178 (memory leak in ext/phar). (Greg)
6228- Fixed bug #46160 (SPL - Memory leak when exception is thrown in offsetSet).
6229  (Felipe)
6230- Fixed Bug #46147 (after stream seek, appending stream filter reads incorrect
6231  data). (Greg)
6232- Fixed bug #46127 (php_openssl_tcp_sockop_accept forgets to set context on
6233  accepted stream) (Mark Karpeles, Pierre)
6234- Fixed bug #46115 (Memory leak when calling a method using Reflection).
6235  (Dmitry)
6236- Fixed bug #46110 (XMLWriter - openmemory() and openuri() leak memory on
6237  multiple calls). (Ilia)
6238- Fixed bug #46108 (DateTime - Memory leak when unserializing). (Felipe)
6239- Fixed bug #46106 (Memory leaks when using global statement). (Dmitry)
6240- Fixed bug #46099 (Xsltprocessor::setProfiling - memory leak). (Felipe, Rob).
6241- Fixed bug #46087 (DOMXPath - segfault on destruction of a cloned object).
6242  (Ilia)
6243- Fixed bug #46048 (SimpleXML top-level @attributes not part of iterator).
6244  (David C.)
6245- Fixed bug #46044 (Mysqli - wrong error message). (Johannes)
6246- Fixed bug #46042 (memory leaks with reflection of mb_convert_encoding()).
6247  (Ilia)
6248- Fixed bug #46039 (ArrayObject iteration is slow). (Arnaud)
6249- Fixed bug #46033 (Direct instantiation of SQLite3stmt and SQLite3result cause
6250  a segfault.) (Scott)
6251- Fixed bug #45991 (Ini files with the UTF-8 BOM are treated as invalid).
6252  (Scott)
6253- Fixed bug #45989 (json_decode() doesn't return NULL on certain invalid
6254  strings). (magicaltux, Scott)
6255- Fixed bug #45976 (Moved SXE from SPL to SimpleXML). (Etienne)
6256- Fixed bug #45928 (large scripts from stdin are stripped at 16K border).
6257  (Christian Schneider, Arnaud)
6258- Fixed bug #45911 (Cannot disable ext/hash). (Arnaud)
6259- Fixed bug #45907 (undefined reference to 'PHP_SHA512Init'). (Greg)
6260- Fixed bug #45826 (custom ArrayObject serialization). (Etienne)
6261- Fixed bug #45820 (Allow empty keys in ArrayObject). (Etienne)
6262- Fixed bug #45791 (json_decode() doesn't convert 0e0 to a double). (Scott)
6263- Fixed bug #45786 (FastCGI process exited unexpectedly). (Dmitry)
6264- Fixed bug #45757 (FreeBSD4.11 build failure: failed include; stdint.h).
6265  (Hannes)
6266- Fixed bug #45743 (property_exists fails to find static protected member in
6267  child class). (Felipe)
6268- Fixed bug #45717 (Fileinfo/libmagic build fails, missing err.h and getopt.h).
6269  (Derick)
6270- Fixed bug #45706 (Unserialization of classes derived from ArrayIterator
6271  fails). (Etienne, Dmitry)
6272- Fixed bug #45696 (Not all DateTime methods allow method chaining). (Derick)
6273- Fixed bug #45682 (Unable to var_dump(DateInterval)). (Derick)
6274- Fixed bug #45447 (Filesystem time functions on Vista and server 2008).
6275  (Pierre)
6276- Fixed bug #45432 (PDO: persistent connection leak). (Felipe)
6277- Fixed bug #45392 (ob_start()/ob_end_clean() and memory_limit). (Ilia)
6278- Fixed bug #45384 (parse_ini_file will result in parse error with no trailing
6279  newline). (Arnaud)
6280- Fixed bug #45382 (timeout bug in stream_socket_enable_crypto). (vnegrier at
6281  optilian dot com, Ilia)
6282- Fixed bug #45044 (relative paths not resolved correctly). (Dmitry)
6283- Fixed bug #44861 (scrollable cursor don't work with pgsql). (Matteo)
6284- Fixed bug #44842 (parse_ini_file keys that start/end with underscore).
6285  (Arnaud)
6286- Fixed bug #44575 (parse_ini_file comment # line problems). (Arnaud)
6287- Fixed bug #44409 (PDO::FETCH_SERIALIZE calls __construct()). (Matteo)
6288- Fixed bug #44173 (PDO->query() parameter parsing/checking needs an update).
6289  (Matteo)
6290- Fixed bug #44154 (pdo->errorInfo() always have three elements in the returned
6291  array). (David C.)
6292- Fixed bug #44153 (pdo->errorCode() returns NULL when there are no errors).
6293  (David C.)
6294- Fixed bug #44135 (PDO MySQL does not support CLIENT_FOUND_ROWS). (Johannes,
6295  chx1975 at gmail dot com)
6296- Fixed bug #44100 (Inconsistent handling of static array declarations with
6297  duplicate keys). (Dmitry)
6298- Fixed bug #43831 ($this gets mangled when extending PDO with persistent
6299  connection). (Felipe)
6300- Fixed bug #43817 (opendir() fails on Windows directories with parent directory
6301  unaccessible). (Dmitry)
6302- Fixed bug #43069 (SoapClient causes 505 HTTP Version not supported error
6303  message). (Dmitry)
6304- Fixed bug #43008 (php://filter uris ignore url encoded filternames and can't
6305  handle slashes). (Arnaud)
6306- Fixed bug #42362 (HTTP status codes 204 and 304 should not be gzipped).
6307  (Scott, Edward Z. Yang)
6308- Fixed bug #41874 (separate STDOUT and STDERR in exec functions). (Kanwaljeet
6309  Singla, Venkat Raman Don, Pierre)
6310- Fixed bug #41534 (SoapClient over HTTPS fails to reestablish connection).
6311  (Dmitry)
6312- Fixed bug #38802 (max_redirects and ignore_errors). (patch by
6313  datibbaw@php.net)
6314- Fixed bug #35980 (touch() works on files but not on directories). (Pierre)
6315
631617 Jun 2009, PHP 5.2.10
6317- Updated timezone database to version 2009.9 (2009i) (Derick)
6318
6319- Added "ignore_errors" option to http fopen wrapper. (David Zulke, Sara)
6320- Added new CURL options CURLOPT_REDIR_PROTOCOLS, CURLOPT_PROTOCOLS,
6321  and CURLPROTO_* for redirect fixes in CURL 7.19.4. (Yoram Bar Haim, Stas)
6322- Added support for Sun CC (FR #46595 and FR #46513). (David Soria Parra)
6323
6324- Changed default value of array_unique()'s optional sorting type parameter
6325  back to SORT_STRING to fix backwards compatibility breakage introduced in
6326  PHP 5.2.9. (Moriyoshi)
6327
6328- Fixed memory corruptions while reading properties of zip files. (Ilia)
6329- Fixed memory leak in ob_get_clean/ob_get_flush. (Christian)
6330- Fixed segfault on invalid session.save_path. (Hannes)
6331- Fixed leaks in imap when a mail_criteria is used. (Pierre)
6332- Fixed missing erealloc() in fix for Bug #40091 in spl_autoload_register. (Greg)
6333
6334- Fixed bug #48562 (Reference recursion causes segfault when used in
6335  wddx_serialize_vars()). (Felipe)
6336- Fixed bug #48557 (Numeric string keys in Apache Hashmaps are not cast to
6337  integers). (David Zuelke)
6338- Fixed bug #48518 (curl crashes when writing into invalid file handle). (Tony)
6339- Fixed bug #48514 (cURL extension uses same resource name for simple and
6340  multi APIs). (Felipe)
6341- Fixed bug #48469 (ldap_get_entries() leaks memory on empty search
6342  results). (Patrick)
6343- Fixed bug #48456 (CPPFLAGS not restored properly in phpize.m4). (Jani,
6344  spisek at kerio dot com)
6345- Fixed bug #48448 (Compile failure under IRIX 6.5.30 building cast.c).
6346  (Kalle)
6347- Fixed bug #48441 (ldap_search() sizelimit, timelimit and deref options
6348  persist). (Patrick)
6349- Fixed bug #48434 (Improve memory_get_usage() accuracy). (Arnaud)
6350- Fixed bug #48416 (Force a cache limit in ereg() to stop excessive memory
6351  usage). (Scott)
6352- Fixed bug #48409 (Crash when exception is thrown while passing function
6353  arguments). (Arnaud)
6354- Fixed bug #48378 (exif_read_data() segfaults on certain corrupted .jpeg
6355  files). (Pierre)
6356- Fixed bug #48359 (Script hangs on snmprealwalk if OID is not increasing).
6357  (Ilia, simonov at gmail dot com)
6358- Fixed bug #48336 (ReflectionProperty::getDeclaringClass() does not work
6359  with redeclared property).
6360  (patch by Markus dot Lidel at shadowconnect dot com)
6361- Fixed bug #48326 (constant MSG_DONTWAIT not defined). (Arnaud)
6362- Fixed bug #48313 (fgetcsv() does not return null for empty rows). (Ilia)
6363- Fixed bug #48309 (stream_copy_to_stream() and fpasstru() do not update
6364  stream position of plain files). (Arnaud)
6365- Fixed bug #48307 (stream_copy_to_stream() copies 0 bytes when $source is a
6366  socket). (Arnaud)
6367- Fixed bug #48273 (snmp*_real_walk() returns SNMP errors as values).
6368  (Ilia, lytboris at gmail dot com)
6369- Fixed bug #48256 (Crash due to double-linking of history.o).
6370  (tstarling at wikimedia dot org)
6371- Fixed bug #48248 (SIGSEGV when access to private property via &__get).
6372  (Felipe)
6373- Fixed bug #48247 (Crash on errors during startup). (Stas)
6374- Fixed bug #48240 (DBA Segmentation fault dba_nextkey). (Felipe)
6375- Fixed bug #48224 (Incorrect shuffle in array_rand). (Etienne)
6376- Fixed bug #48221 (memory leak when passing invalid xslt parameter).
6377  (Felipe)
6378- Fixed bug #48207 (CURLOPT_(FILE|WRITEHEADER options do not error out when
6379  working with a non-writable stream). (Ilia)
6380- Fixed bug #48206 (Iterating over an invalid data structure with
6381  RecursiveIteratorIterator leads to a segfault). (Scott)
6382- Fixed bug #48204 (xmlwriter_open_uri() does not emit warnings on invalid
6383  paths). (Ilia)
6384- Fixed bug #48203 (Crash when CURLOPT_STDERR is set to regular file). (Jani)
6385- Fixed bug #48202 (Out of Memory error message when passing invalid file
6386  path) (Pierre)
6387- Fixed bug #48156 (Added support for lcov v1.7). (Ilia)
6388- Fixed bug #48132 (configure check for curl ssl support fails with
6389  --disable-rpath). (Jani)
6390- Fixed bug #48131 (Don't try to bind ipv4 addresses to ipv6 ips via bindto).
6391  (Ilia)
6392- Fixed bug #48070 (PDO_OCI: Segfault when using persistent connection).
6393  (Pierre, Matteo, jarismar dot php at gmail dot com)
6394- Fixed bug #48058 (Year formatter goes wrong with out-of-int range). (Derick)
6395- Fixed bug #48038 (odbc_execute changes variables used to form params array).
6396  (Felipe)
6397- Fixed bug #47997 (stream_copy_to_stream returns 1 on empty streams). (Arnaud)
6398- Fixed bug #47991 (SSL streams fail if error stack contains items). (Mikko)
6399- Fixed bug #47981 (error handler not called regardless). (Hannes)
6400- Fixed bug #47969 (ezmlm_hash() returns different values depend on OS). (Ilia)
6401- Fixed bug #47946 (ImageConvolution overwrites background). (Ilia)
6402- Fixed bug #47940 (memory leaks in imap_body). (Pierre, Jake Levitt)
6403- Fixed bug #47937 (system() calls sapi_flush() regardless of output
6404  buffering). (Ilia)
6405- Fixed bug #47903 ("@" operator does not work with string offsets). (Felipe)
6406- Fixed bug #47893 (CLI aborts on non blocking stdout). (Arnaud)
6407- Fixed bug #47849 (Non-deep import loses the namespace). (Rob)
6408- Fixed bug #47845 (PDO_Firebird omits first row from query). (Lars W)
6409- Fixed bug #47836 (array operator [] inconsistency when the array has
6410  PHP_INT_MAX index value). (Matt)
6411- Fixed bug #47831 (Compile warning for strnlen() in main/spprintf.c).
6412  (Ilia, rainer dot jung at kippdata dot de)
6413- Fixed bug #47828 (openssl_x509_parse() segfaults when a UTF-8 conversion
6414  fails). (Scott, Kees Cook, Pierre)
6415- Fixed bug #47818 (Segfault due to bound callback param). (Felipe)
6416- Fixed bug #47801 (__call() accessed via parent:: operator is provided
6417  incorrect method name). (Felipe)
6418- Fixed bug #47769 (Strange extends PDO). (Felipe)
6419- Fixed bug #47745 (FILTER_VALIDATE_INT doesn't allow minimum integer).
6420  (Dmitry)
6421- Fixed bug #47721 (Alignment issues in mbstring and sysvshm extension).
6422  (crrodriguez at opensuse dot org, Ilia)
6423- Fixed bug #47704 (PHP crashes on some "bad" operations with string
6424  offsets). (Dmitry)
6425- Fixed bug #47695 (build error when xmlrpc and iconv are compiled against
6426  different iconv versions). (Scott)
6427- Fixed bug #47667 (ZipArchive::OVERWRITE seems to have no effect).
6428  (Mikko, Pierre)
6429- Fixed bug #47644 (Valid integers are truncated with json_decode()). (Scott)
6430- Fixed bug #47639 (pg_copy_from() WARNING: nonstandard use of \\ in a
6431  string literal). (Ilia)
6432- Fixed bug #47616 (curl keeps crashing). (Felipe)
6433- Fixed bug #47598 (FILTER_VALIDATE_EMAIL is locale aware). (Ilia)
6434- Fixed bug #47566 (pcntl_wexitstatus() returns signed status).
6435  (patch by james at jamesreno dot com)
6436- Fixed bug #47564 (unpacking unsigned long 32bit bit endian returns wrong
6437  result). (Ilia)
6438- Fixed bug #47487 (performance degraded when reading large chunks after
6439  fix of bug #44607). (Arnaud)
6440- Fixed bug #47468 (enable cli|cgi-only extensions for embed sapi). (Jani)
6441- Fixed bug #47435 (FILTER_FLAG_NO_PRIV_RANGE does not work with ipv6
6442  addresses in the filter extension). (Ilia)
6443- Fixed bug #47430 (Errors after writing to nodeValue parameter of an absent
6444  previousSibling). (Rob)
6445- Fixed bug #47365 (ip2long() may allow some invalid values on certain 64bit
6446   systems). (Ilia)
6447- Fixed bug #47254 (Wrong Reflection for extends class). (Felipe)
6448- Fixed bug #47042 (cgi sapi is incorrectly removing SCRIPT_FILENAME).
6449  (Sriram Natarajan, David Soria Parra)
6450- Fixed bug #46882 (Serialize / Unserialize misbehaviour under OS with
6451  different bit numbers). (Matt)
6452- Fixed bug #46812 (get_class_vars() does not include visible private variable
6453  looking at subclass). (Arnaud)
6454- Fixed bug #46386 (Digest authentication with SOAP module fails against MSSQL
6455  SOAP services). (Ilia, lordelph at gmail dot com)
6456- Fixed bug #46109 (Memory leak when mysqli::init() is called multiple times).
6457  (Andrey)
6458- Fixed bug #45997 (safe_mode bypass with exec/system/passthru (windows only)).
6459  (Pierre)
6460- Fixed bug #45877 (Array key '2147483647' left as string). (Matt)
6461- Fixed bug #45822 (Near infinite-loops while parsing huge relative offsets).
6462  (Derick, Mike Sullivan)
6463- Fixed bug #45799 (imagepng() crashes on empty image).
6464  (Martin McNickle, Takeshi Abe)
6465- Fixed bug #45622 (isset($arrayObject->p) misbehaves with
6466  ArrayObject::ARRAY_AS_PROPS set). (robin_fernandes at uk dot ibm dot com, Arnaud)
6467- Fixed bug #45614 (ArrayIterator::current(), ::key() can show 1st private prop
6468  of wrapped object). (robin_fernandes at uk dot ibm dot com, Arnaud)
6469- Fixed bug #45540 (stream_context_create creates bad http request). (Arnaud)
6470- Fixed bug #45202 (zlib.output_compression can not be set with ini_set()).
6471  (Jani)
6472- Fixed bug #45191 (error_log ignores date.timezone php.ini val when setting
6473  logging timestamps). (Derick)
6474- Fixed bug #45092 (header HTTP context option not being used when compiled
6475  using --with-curlwrappers). (Jani)
6476- Fixed bug #44996 (xmlrpc_decode() ignores time zone on iso8601.datetime).
6477  (Ilia, kawai at apache dot org)
6478- Fixed bug #44827 (define() is missing error checks for class constants).
6479  (Ilia)
6480- Fixed bug #44214 (Crash using preg_replace_callback() and global variables).
6481  (Nuno, Scott)
6482- Fixed bug #43073 (TrueType bounding box is wrong for angle<>0).
6483  (Martin McNickle)
6484- Fixed bug #42663 (gzinflate() try to allocate all memory with truncated
6485  data). (Arnaud)
6486- Fixed bug #42414 (some odbc_*() functions incompatible with Oracle ODBC
6487  driver). (jhml at gmx dot net)
6488- Fixed bug #42362 (HTTP status codes 204 and 304 should not be gzipped).
6489  (Scott, Edward Z. Yang)
6490- Fixed bug #42143 (The constant NAN is reported as 0 on Windows)
6491  (Kanwaljeet Singla, Venkat Raman Don)
6492- Fixed bug #38805 (PDO truncates text from SQL Server text data type field).
6493  (Steph)
6494
649526 Feb 2009, PHP 5.2.9
6496- Changed __call() to be invoked on private/protected method access, similar to
6497  properties and __get(). (Andrei)
6498
6499- Added optional sorting type flag parameter to array_unique(). Default is
6500  SORT_REGULAR. (Andrei)
6501
6502- Fixed a crash on extract in zip when files or directories entry names contain
6503  a relative path. (Pierre)
6504- Fixed error conditions handling in stream_filter_append(). (Arnaud)
6505- Fixed zip filename property read. (Pierre)
6506- Fixed explode() behavior with empty string to respect negative limit. (Shire)
6507- Fixed security issue in imagerotate(), background colour isn't validated
6508  correctly with a non truecolour image. Reported by Hamid Ebadi,
6509  APA Laboratory (Fixes CVE-2008-5498). (Scott)
6510- Fixed a segfault when malformed string is passed to json_decode(). (Scott)
6511- Fixed bug in xml_error_string() which resulted in messages being
6512  off by one. (Scott)
6513
6514- Fixed bug #47422 (modulus operator returns incorrect results on 64 bit
6515  linux). (Matt)
6516- Fixed bug #47399 (mb_check_encoding() returns true for some illegal SJIS
6517  characters). (for-bugs at hnw dot jp, Moriyoshi)
6518- Fixed bug #47353 (crash when creating a lot of objects in object
6519  destructor). (Tony)
6520- Fixed bug #47322 (sscanf %d doesn't work). (Felipe)
6521- Fixed bug #47282 (FILTER_VALIDATE_EMAIL is marking valid email addresses
6522  as invalid). (Ilia)
6523- Fixed bug #47220 (segfault in dom_document_parser in recovery mode). (Rob)
6524- Fixed bug #47217 (content-type is not set properly for file uploads). (Ilia)
6525- Fixed bug #47174 (base64_decode() interprets pad char in mid string as
6526  terminator). (Ilia)
6527- Fixed bug #47165 (Possible memory corruption when passing return value by
6528  reference). (Dmitry)
6529- Fixed bug #47152 (gzseek/fseek using SEEK_END produces strange results).
6530  (Felipe)
6531- Fixed bug #47131 (SOAP Extension ignores "user_agent" ini setting). (Ilia)
6532- Fixed bug #47109 (Memory leak on $a->{"a"."b"} when $a is not an object).
6533  (Etienne, Dmitry)
6534- Fixed bug #47104 (Linking shared extensions fails with icc). (Jani)
6535- Fixed bug #47049 (SoapClient::__soapCall causes a segmentation fault).
6536  (Dmitry)
6537- Fixed bug #47048 (Segfault with new pg_meta_data). (Felipe)
6538- Fixed bug #47042 (PHP cgi sapi is removing SCRIPT_FILENAME for non
6539  apache). (Sriram Natarajan)
6540- Fixed bug #47037 (No error when using fopen with empty string). (Cristian
6541  Rodriguez R., Felipe)
6542- Fixed bug #47035 (dns_get_record returns a garbage byte at the end of a
6543  TXT record). (Felipe)
6544- Fixed bug #47027 (var_export doesn't show numeric indices on ArrayObject).
6545  (Derick)
6546- Fixed bug #46985 (OVERWRITE and binary mode does not work, regression
6547  introduced in 5.2.8). (Pierre)
6548- Fixed bug #46973 (IPv6 address filter rejects valid address). (Felipe)
6549- Fixed bug #46964 (Fixed pdo_mysql build with older version of MySQL). (Ilia)
6550- Fixed bug #46959 (Unable to disable PCRE). (Scott)
6551- Fixed bug #46918 (imap_rfc822_parse_adrlist host part not filled in
6552  correctly). (Felipe)
6553- Fixed bug #46889 (Memory leak in strtotime()). (Derick)
6554- Fixed bug #46887 (Invalid calls to php_error_docref()). (oeriksson at
6555  mandriva dot com, Ilia)
6556- Fixed bug #46873 (extract($foo) crashes if $foo['foo'] exists). (Arnaud)
6557- Fixed bug #46843 (CP936 euro symbol is not converted properly). (ty_c at
6558  cybozuy dot co dot jp, Moriyoshi)
6559- Fixed bug #46798 (Crash in mssql extension when retrieving a NULL value
6560  inside a binary or image column type). (Ilia)
6561- Fixed bug #46782 (fastcgi.c parse error). (Matt)
6562- Fixed bug #46760 (SoapClient doRequest fails when proxy is used). (Felipe)
6563- Fixed bug #46748 (Segfault when an SSL error has more than one error).
6564  (Scott)
6565- Fixed bug #46739 (array returned by curl_getinfo should contain
6566  content_type key). (Mikko)
6567- Fixed bug #46699 (xml_parse crash when parser is namespace aware). (Rob)
6568- Fixed bug #46419 (Elements of associative arrays with NULL value are
6569  lost). (Dmitry)
6570- Fixed bug #46282 (Corrupt DBF When Using DATE). (arne at bukkie dot nl)
6571- Fixed bug #46026 (bz2.decompress/zlib.inflate filter tries to decompress
6572  after end of stream). (Greg)
6573- Fixed bug #46005 (User not consistently logged under Apache2). (admorten
6574  at umich dot edu, Stas)
6575- Fixed bug #45996 (libxml2 2.7 causes breakage with character data in
6576  xml_parse()). (Rob)
6577- Fixed bug #45940 (MySQLI OO does not populate connect_error property on
6578  failed connect). (Johannes)
6579- Fixed bug #45923 (mb_st[r]ripos() offset not handled correctly). (Moriyoshi)
6580- Fixed bug #45327 (memory leak if offsetGet throws exception). (Greg)
6581- Fixed bug #45239 (Encoding detector hangs with mbstring.strict_detection
6582  enabled). (Moriyoshi)
6583- Fixed bug #45161 (Reusing a curl handle leaks memory). (Mark Karpeles, Jani)
6584- Fixed bug #44336 (Improve pcre UTF-8 string matching performance). (frode
6585  at coretrek dot com, Nuno)
6586- Fixed bug #43841 (mb_strrpos() offset is byte count for negative values).
6587  (Moriyoshi)
6588- Fixed bug #37209 (mssql_execute with non fatal errors). (Kalle)
6589- Fixed bug #35975 (Session cookie expires date format isn't the most
6590  compatible. Now matches that of setcookie()). (Scott)
6591
6592
659308 Dec 2008, PHP 5.2.8
6594- Reverted bug fix #42718 that broke magic_quotes_gpc (Scott)
6595
659604 Dec 2008, PHP 5.2.7
6597- Upgraded PCRE to version 7.8 (Fixes CVE-2008-2371). (Ilia)
6598- Updated timezone database to version 2008.9. (Derick)
6599- Upgraded bundled libzip to 0.9.0. (Pierre)
6600
6601- Added logging option for error_log to send directly to SAPI. (Stas)
6602- Added PHP_MAJOR_VERSION, PHP_MINOR_VERSION, PHP_RELEASE_VERSION,
6603  PHP_EXTRA_VERSION, PHP_VERSION_ID, PHP_ZTS and PHP_DEBUG constants. (Pierre)
6604- Added "PHP_INI_SCAN_DIR" environment variable which can be used to
6605  either disable or change the compile time ini scan directory (FR #45114).
6606  (Jani)
6607
6608- Fixed missing initialization of BG(page_uid) and BG(page_gid),
6609  reported by Maksymilian Arciemowicz. (Stas)
6610- Fixed memory leak inside sqlite_create_aggregate(). (Felipe)
6611- Fixed memory leak inside PDO sqlite's sqliteCreateAggregate() method.
6612  (Felipe)
6613- Fixed a crash inside gd with invalid fonts (Fixes CVE-2008-3658). (Pierre)
6614- Fixed a possible overflow inside memnstr (Fixes CVE-2008-3659).
6615  (LaurentGaffie)
6616- Fixed incorrect php_value order for Apache configuration, reported by
6617  Maksymilian Arciemowicz. (Stas)
6618- Fixed memory leak inside readline_callback_handler_remove() function.
6619  (Felipe)
6620- Fixed sybase_fetch_*() to continue reading after CS_ROW_FAIL status (Timm)
6621- Fixed a bug inside dba_replace() that could cause file truncation
6622  withinvalid keys. (Ilia)
6623- Fixed memory leak inside readline_callback_handler_install() function.(Ilia)
6624- Fixed memory leak inside readline_completion_function() function. (Felipe)
6625- Fixed stream_get_contents() when using $maxlength and socket is notclosed.
6626  indeyets [at] php [dot] net on #46049. (Arnaud)
6627- Fixed stream_get_line() to behave as documented on non-blocking streams.
6628  (Arnaud)
6629- Fixed endless loop in PDOStatement::debugDumpParams().
6630  (jonah.harris at gmail dot com)
6631- Fixed ability to use "internal" heaps in extensions. (Arnaud, Dmitry)
6632- Fixed weekdays adding/subtracting algorithm. (Derick)
6633- Fixed some ambiguities in the date parser. (Derick)
6634- Fixed a bug with the YYYY-MM format not resetting the day correctly.
6635  (Derick)
6636- Fixed a bug in the DateTime->modify() methods, it would not use the advanced
6637  relative time strings. (Derick)
6638- Fixed extraction of zip files or directories when the entry name is a
6639  relative path. (Pierre)
6640- Fixed read or write errors for large zip archives. (Pierre)
6641- Fixed security issues detailed in CVE-2008-2665 and CVE-2008-2666.
6642  (Christian Hoffmann)
6643- Fixed simplexml asXML() not to lose encoding when dumping entire
6644  document to file. (Ilia)
6645- Fixed a crash inside PDO when trying instantiate PDORow manually.
6646  (Felipe)
6647- Fixed build failure of ext/mysqli with libmysql 6.0 - missing
6648  rplfunctions. (Andrey)
6649- Fixed a regression when using strip_tags() and < is within an
6650  attribute.(Scott)
6651- Fixed a crash on invalid method in ReflectionParameter constructor.
6652  (Christian Seiler)
6653- Reverted fix for bug #44197 due to behaviour change in minor version.
6654  (Felipe)
6655
6656- Fixed bug #46732 (mktime.year description is wrong). (Derick)
6657- Fixed bug #46696 (cURL fails in upload files with specified content-type).
6658  (Ilia)
6659- Fixed bug #46673 (stream_lock call with wrong parameter). (Arnaud)
6660- Fixed bug #46649 (Setting array element with that same array produces
6661  inconsistent results). (Arnaud)
6662- Fixed bug #46626 (mb_convert_case does not handle apostrophe correctly).
6663  (Ilia)
6664- Fixed bug #46543 (ibase_trans() memory leaks when using wrong parameters).
6665  (Felipe)
6666- Fixed bug #46521 (Curl ZTS OpenSSL, error in config.m4 fragment).
6667  (jd at cpanel dot net)
6668- Fixed bug #46496 (wddx_serialize treats input as ISO-8859-1). (Mark Karpeles)
6669- Fixed bug #46427 (SoapClient() stumbles over its "stream_context" parameter).
6670  (Dmitry, Herman Radtke)
6671- Fixed bug #46426 (offset parameter of stream_get_contents() does not
6672  workfor "0"). (Felipe)
6673- Fixed bug #46406 (Unregistering nodeclass throws E_FATAL). (Rob)
6674- Fixed bug #46389 (NetWare needs small patch for _timezone).
6675  (patch by guenter@php.net)
6676- Fixed bug #46388 (stream_notification_callback inside of object destroys
6677  object variables). (Felipe)
6678- Fixed bug #46381 (wrong $this passed to internal methods causes segfault).
6679  (Tony)
6680- Fixed bug #46379 (Infinite loop when parsing '#' in one line file). (Arnaud)
6681- Fixed bug #46366 (bad cwd with / as pathinfo). (Dmitry)
6682- Fixed bug #46360 (TCP_NODELAY constant for socket_{get,set}_option).
6683  (bugs at trick dot vanstaveren dot us)
6684- Fixed bug #46343 (IPv6 address filter accepts invalid address). (Ilia)
6685- Fixed bug #46335 (DOMText::splitText doesn't handle multibyte characters).
6686  (Rob)
6687- Fixed bug #46323 (compilation of simplexml for NetWare breaks).
6688  (Patch by guenter [at] php [dot] net)
6689- Fixed bug #46319 (PHP sets default Content-Type header for HTTP 304
6690  response code, in cgi sapi). (Ilia)
6691- Fixed bug #46313 (Magic quotes broke $_FILES). (Arnaud)
6692- Fixed bug #46308 (Invalid write when changing property from inside getter).
6693  (Dmitry)
6694- Fixed bug #46292 (PDO::setFetchMode() shouldn't requires the 2nd arg when
6695  using FETCH_CLASSTYPE). (Felipe)
6696- Fixed bug #46274, #46249 (pdo_pgsql always fill in NULL for empty BLOB and
6697  segfaults when returned by SELECT). (Felipe)
6698- Fixed bug #46271 (local_cert option is not resolved to full path). (Ilia)
6699- Fixed bug #46247 (ibase_set_event_handler() is allowing to pass callback
6700  without event). (Felipe)
6701- Fixed bug #46246 (difference between call_user_func(array($this, $method))
6702  and $this->$method()). (Dmitry)
6703- Fixed bug #46222 (ArrayObject EG(uninitialized_var_ptr) overwrite).
6704  (Etienne)
6705- Fixed bug #46215 (json_encode mutates its parameter and has some
6706  class-specific state). (Felipe)
6707- Fixed bug #46206 (pg_query_params/pg_execute convert passed values to
6708  strings). (Ilia)
6709- Fixed bug #46191 (BC break: DOMDocument saveXML() doesn't accept null).
6710  (Rob)
6711- Fixed bug #46164 (stream_filter_remove() closes the stream). (Arnaud)
6712- Fixed bug #46157 (PDOStatement::fetchObject prototype error). (Felipe)
6713- Fixed bug #46147 (after stream seek, appending stream filter reads
6714  incorrect data). (Greg)
6715- Fixed bug #46139 (PDOStatement->setFetchMode() forgets FETCH_PROPS_LATE).
6716  (chsc at peytz dot dk, Felipe)
6717- Fixed bug #46127 (php_openssl_tcp_sockop_accept forgets to set context
6718  on accepted stream) (Mark Karpeles, Pierre)
6719- Fixed bug #46110 (XMLWriter - openmemory() and openuri() leak memory on
6720  multiple calls). (Ilia)
6721- Fixed bug #46088 (RegexIterator::accept - segfault). (Felipe)
6722- Fixed bug #46082 (stream_set_blocking() can cause a crash in some
6723  circumstances). (Felipe)
6724- Fixed bug #46064 (Exception when creating ReflectionProperty object
6725  on dynamicly created property). (Felipe)
6726- Fixed bug #46059 (Compile failure under IRIX 6.5.30 building posix.c).
6727  (Arnaud)
6728- Fixed bug #46053 (SplFileObject::seek - Endless loop). (Arnaud)
6729- Fixed bug #46051 (SplFileInfo::openFile - memory overlap). (Arnaud)
6730- Fixed bug #46047 (SimpleXML converts empty nodes into object with
6731  nested array). (Rob)
6732- Fixed bug #46031 (Segfault in AppendIterator::next). (Arnaud)
6733- Fixed bug #46029 (Segfault in DOMText when using with Reflection). (Rob)
6734- Fixed bug #46026 (bzip2.decompress/zlib.inflate filter tries to decompress
6735  after end of stream). (Keisial at gmail dot com, Greg)
6736- Fixed bug #46024 (stream_select() doesn't return the correct number).
6737  (Arnaud)
6738- Fixed bug #46010 (warnings incorrectly generated for iv in ecb mode).
6739  (Felipe)
6740- Fixed bug #46003 (isset on nonexisting node return unexpected results). (Rob)
6741- Fixed bug #45956 (parse_ini_file() does not return false with syntax errors
6742  in parsed file). (Jani)
6743- Fixed bug #45901 (wddx_serialize_value crash with SimpleXMLElement object).
6744  (Rob)
6745- Fixed bug #45862 (get_class_vars is inconsistent with 'protected' and
6746  'private' variables). (ilewis at uk dot ibm dot com, Felipe)
6747- Fixed bug #45860 (header() function fails to correctly replace all Status
6748  lines). (Dmitry)
6749- Fixed bug #45805 (Crash on throwing exception from error handler). (Dmitry)
6750- Fixed bug #45765 (ReflectionObject with default parameters of self::xxx cause
6751  an error). (Felipe)
6752- Fixed bug #45751 (Using auto_prepend_file crashes (out of scope stack address
6753  use)). (basant dot kukreja at sun dot com)
6754- Fixed bug #45722 (mb_check_encoding() crashes). (Moriyoshi)
6755- Fixed bug #45705 (rfc822_parse_adrlist() modifies passed address parameter).
6756  (Jani)
6757- Fixed bug #45691 (Some per-dir or runtime settings may leak into other
6758  requests). (Moriyoshi)
6759- Fixed bug #45581 (htmlspecialchars() double encoding &#x hex items). (Arnaud)
6760- Fixed bug #45580 (levenshtein() crashes with invalid argument). (Ilia)
6761- Fixed bug #45575 (Segfault with invalid non-string as event handler callback).
6762  (Christian Seiler)
6763- Fixed bug #45568 (ISAPI doesn't properly clear auth_digest in header).
6764  (Patch by: navara at emclient dot com)
6765- Fixed bug #45556 (Return value from callback isn't freed). (Felipe)
6766- Fixed bug #45555 (Segfault with invalid non-string as
6767  register_introspection_callback). (Christian Seiler)
6768- Fixed bug #45553 (Using XPath to return values for attributes with a
6769  namespace does not work). (Rob)
6770- Fixed bug #45529 (new DateTimeZone() and date_create()->getTimezone() behave
6771  different). (Derick)
6772- Fixed bug #45522 (FCGI_GET_VALUES request does not return supplied values).
6773  (Arnaud)
6774- Fixed bug #45486 (mb_send_mail(); header 'Content-Type: text/plain; charset='
6775   parsing incorrect). (Felipe)
6776- Fixed bug #45485 (strip_tags and <?XML tag). (Felipe)
6777- Fixed bug #45460 (imap patch for fromlength fix in imap_headerinfo doesn't
6778  accept lengths of 1024). (Felipe, andrew at lifescale dot com)
6779- Fixed bug #45449 (filesize() regression using ftp wrapper).
6780  (crrodriguez at suse dot de)
6781- Fixed bug #45423 (fastcgi parent process doesn't invoke php_module_shutdown
6782  before shutdown) (basant dot kukreja at sun dot com)
6783- Fixed bug #45406 (session.serialize_handler declared by shared extension fails).
6784  (Kalle, oleg dot grenrus at dynamoid dot com)
6785- Fixed bug #45405 (snmp extension memory leak).
6786  (Federico Cuello, Rodrigo Campos)
6787- Fixed bug #45382 (timeout bug in stream_socket_enable_crypto). (Ilia)
6788- Fixed bug #45373 (php crash on query with errors in params). (Felipe)
6789- Fixed bug #45352 (Segmentation fault because of tick function on second
6790  request). (Dmitry)
6791- Fixed bug #45312 (Segmentation fault on second request for array functions).
6792  (Dmitry)
6793- Fixed bug #45303 (Opening php:// wrapper in append mode results in a warning).
6794  (Arnaud)
6795- Fixed bug #45251 (double free or corruption with setAttributeNode()). (Rob)
6796- Fixed bug #45226 and #18916 (xmlrpc_set_type() segfaults and wrong behavior
6797  with valid ISO8601 date string). (Jeff Lawsons)
6798- Fixed bug #45220 (curl_read callback returns -1 when needs to return
6799  size_t (unsigned)). (Felipe)
6800- Fixed bug #45181 (chdir() should clear relative entries in stat cache).
6801  (Arnaud)
6802- Fixed bug #45178 (memory corruption on assignment result of "new" by
6803  reference). (Dmitry)
6804- Fixed bug #45166 (substr() overflow changes). (Felipe)
6805- Fixed bug #45151 (Crash with URI/file..php (filename contains 2 dots)).
6806  (Fixes CVE-2008-3660) (Dmitry)
6807- Fixed bug #45139 (ReflectionProperty returns incorrect declaring class).
6808  (Felipe)
6809- Fixed bug #45124 ($_FILES['upload']['size'] sometimes return zero and some
6810  times the filesize). (Arnaud)
6811- Fixed bug #45028 (CRC32 output endianness is different between crc32() and
6812  hash()). (Tony)
6813- Fixed bug #45004 (pg_insert() does not accept 4 digit timezone format).
6814  (Ilia)
6815- Fixed bug #44991 (Compile Failure With freetds0.82).
6816  (jklowden at freetds dot org, matthias at dsx dot at)
6817- Fixed bug #44938 (gettext functions crash with overly long domain).
6818  (Christian Schneider, Ilia)
6819- Fixed bug #44925 (preg_grep() modifies input array). (Nuno)
6820- Fixed bug #44900 (OpenSSL extension fails to link with OpenSSL 0.9.6).
6821  (jd at cpanel dot net, Pierre)
6822- Fixed bug #44891 Memory leak using registerPHPFunctions and XSLT Variable
6823  as function parameter. (Rob)
6824- Fixed bug #44882 (SOAP extension object decoding bug). (Dmitry)
6825- Fixed bug #44830 (Very minor issue with backslash in heredoc). (Matt)
6826- Fixed bug #44818 (php://memory writeable when opened read only). (Arnaud)
6827- Fixed bug #44811 (Improve error message when creating a new SoapClient
6828  that contains invalid data). (Markus Fischer, David C)
6829- Fixed bug #44798 (Memory leak assigning value to attribute). (Ilia)
6830- Fixed bug #44716 (Progress notifications incorrect). (Hannes)
6831- Fixed bug #44712 (stream_context_set_params segfaults on invalid arguments).
6832  (Hannes)
6833- Fixed bug #44617 (wrong HTML entity output when substitute_character=entity).
6834  (Moriyoshi)
6835- Fixed bug #44607 (stream_get_line unable to correctly identify the "ending"
6836  in the stream content). (Arnaud)
6837- Fixed bug #44425 (Extending PDO/MySQL class with a __call() function doesn't
6838  work). (Johannes)
6839- Fixed bug #44327 (PDORow::queryString property & numeric offsets / Crash).
6840  (Felipe)
6841- Fixed bug #44251, #41125 (PDO + quote() + prepare() can result in segfault).
6842  (tsteiner at nerdclub dot net)
6843- Fixed bug #44246 (closedir() accepts a file resource opened by fopen()).
6844  (Dmitry, Tony)
6845- Fixed bug #44182 (extract($a, EXTR_REFS) can fail to split copy-on-write
6846  references). (robin_fernandes at uk dot ibm dot com)
6847- Fixed bug #44181 (extract($a, EXTR_OVERWRITE|EXTR_REFS) can fail to create
6848  references to $a). (robin_fernandes at uk dot ibm dot com)
6849- Fixed bug #44127 (UNIX abstract namespace socket connect does not work).
6850  (Jani)
6851- Fixed bug #43993 (mb_substr_count() behaves differently to substr_count()
6852  with overlapping needles). (Moriyoshi)
6853- Fixed Bug #43958 (class name added into the error message). (Dmitry)
6854- Fixed bug #43941 (json_encode silently cuts non-UTF8 strings). (Stas)
6855- Fixed bug #43925 (Incorrect argument counter in prepared statements with
6856  pgsql). (Felipe)
6857- Fixed bug #43731 (socket_getpeername: cannot use on stdin with inetd).
6858  (Arnaud)
6859- Fixed bug #43723 (SOAP not sent properly from client for <choice>). (Dmitry)
6860- Fixed bug #43668 (Added odbc.default_cursortype to control the ODBCcursor
6861  model). (Patrick)
6862- Fixed bug #43666 (Fixed code to use ODBC 3.52 datatypes for 64bit
6863  systems). (Patrick)
6864- Fixed bug #43540 (rfc1867 handler newlength problem). (Arnaud)
6865- Fixed bug #43452 (strings containing a weekday, or a number plus weekday
6866  behaved incorrect of the current day-of-week was the same as the one in the
6867  phrase). (Derick)
6868- Fixed bug #43353 (wrong detection of 'data' wrapper causes notice).
6869  (gk at gknw dot de, Arnaud)
6870- Fixed bug #43053 (Regression: some numbers shown in scientific notation).
6871  (int-e at gmx dot de)
6872- Fixed bug #43045 (SOAP encoding violation on "INF" for type double/float).
6873  (Dmitry)
6874- Fixed bug #42862 (IMAP toolkit crash: rfc822.c legacy routine buffer
6875  overflow). (Fixes CVE-2008-2829) (Dmitry)
6876- Fixed bug #42855 (dns_get_record() doesn't return all text from TXT record).
6877  (a dot u dot savchuk at gmail dot com)
6878- Fixed bug #42737 (preg_split('//u') triggers a E_NOTICE with newlines).
6879  (Nuno)
6880- Fixed bug #42718 (FILTER_UNSAFE_RAW not applied when configured as default
6881  filter). (Arnaud)
6882- Fixed bug #42604 ("make test" fails with --with-config-file-scan-dir=path).
6883  (Jani)
6884- Fixed bug #42473 (ob_start php://output and headers). (Arnaud)
6885- Fixed bug #42318 (problem with nm on AIX, not finding object files).
6886  (Dmitry)
6887- Fixed bug #42294 (Unified solution for round() based on C99 round). (Ilia)
6888- Fixed bug #42078 (pg_meta_data mix tables metadata from different schemas).
6889  (Felipe)
6890- Fixed bug #41348 (OCI8: allow compilation with Oracle 8.1). (Chris Jones)
6891- Fixed bug #41033 (enable signing with DSA keys.
6892  (gordyf at google dot com, Pierre)
6893- Fixed bug #37100 (data is returned truncated with BINARY CURSOR). (Tony)
6894- Fixed bug #30312 (crash in sybase_unbuffered_query() function). (Timm)
6895- Fixed bug #24679 (pg_* functions doesn't work using schema). (Felipe)
6896- Fixed bug #14962 (PECL) (::extractTo 2nd argument is not really optional)
6897  (Mark van Der Velden)
6898- Fixed bug #14032 (Mail() always returns false but mail is sent). (Mikko)
6899
6900
690101 May 2008, PHP 5.2.6
6902- Fixed two possible crashes inside posix extension (Tony)
6903- Fixed incorrect heredoc handling when label is used within the block.
6904  (Matt)
6905- Fixed possible stack buffer overflow in FastCGI SAPI. (Andrei Nigmatulin)
6906- Fixed sending of uninitialized paddings which may contain some information. (Andrei Nigmatulin)
6907- Fixed a bug in formatting timestamps when DST is active in the default timezone (Derick)
6908- Properly address incomplete multibyte chars inside escapeshellcmd() (Ilia, Stefan Esser)
6909- Fix integer overflow in printf(). (Stas, Maksymilian Aciemowicz)
6910- Fixed security issue detailed in CVE-2008-0599. (Rasmus)
6911- Fixed potential memleak in stream filter parameter for zlib filter. (Greg)
6912- Added Reflection API metadata for the methods of the DOM classes. (Sebastian)
6913- Fixed weird behavior in CGI parameter parsing. (Dmitry, Hannes Magnusson)
6914- Fixed a safe_mode bypass in cURL identified by Maksymilian Arciemowicz.
6915  (Ilia)
6916- Fixed a bug with PDO::FETCH_COLUMN|PDO::FETCH_GROUP mode when a column # by
6917  which to group by data is specified. (Ilia)
6918- Fixed segfault in filter extension when using callbacks. (Arnar Mar Sig,
6919  Felipe)
6920- Fixed faulty fix for bug #40189 (endless loop in zlib.inflate stream filter). (Greg)
6921- Upgraded PCRE to version 7.6 (Nuno)
6922
6923- Fixed bug #44742 (timezone_offset_get() causes segmentation faults). (Derick)
6924- Fixed bug #44720 (Prevent crash within session_register()). (Scott)
6925- Fixed bug #44703 (htmlspecialchars() does not detect bad character set argument). (Andy Wharmby)
6926- Fixed bug #44673 (With CGI argv/argc starts from arguments, not from script) (Dmitry)
6927- Fixed bug #44667 (proc_open() does not handle pipes with the mode 'wb' correctly). (Jani)
6928- Fixed bug #44663 (Crash in imap_mail_compose if "body" parameter invalid). (Ilia)
6929- Fixed bug #44650 (escaepshellscmd() does not check arg count). (Ilia)
6930- Fixed bug #44613 (Crash inside imap_headerinfo()). (Ilia, jmessa)
6931- Fixed bug #44603 (Order issues with Content-Type/Length headers on POST). (Ilia)
6932- Fixed bug #44594 (imap_open() does not validate # of retries parameter). (Ilia)
6933- Fixed bug #44591 (imagegif's filename parameter). (Felipe)
6934- Fixed bug #44557 (Crash in imap_setacl when supplied integer as username) (Thomas Jarosch)
6935- Fixed bug #44487 (call_user_method_array issues a warning when throwing an exception). (David Soria Parra)
6936- Fixed bug #44478 (Inconsistent behaviour when assigning new nodes). (Rob, Felipe)
6937- Fixed bug #44445 (email validator does not handle domains starting/ending with a -). (Ilia)
6938- Fixed bug #44440 (st_blocks undefined under BeOS). (Felipe)
6939- Fixed bug #44394 (Last two bytes missing from output). (Felipe)
6940- Fixed bug #44388 (Crash inside exif_read_data() on invalid images) (Ilia)
6941- Fixed bug #44373 (PDO_OCI extension compile failed). (Felipe)
6942- Fixed bug #44333 (SEGFAULT when using mysql_pconnect() with client_flags). (Felipe)
6943- Fixed bug #44306 (Better detection of MIPS processors on Windows). (Ilia)
6944- Fixed bug #44242 (metaphone('CMXFXM') crashes PHP). (Felipe)
6945- Fixed bug #44233 (MSG_PEEK undefined under BeOS R5). (jonathonfreeman at gmail dot com, Ilia)
6946- Fixed bug #44216 (strftime segfaults on large negative value). (Derick)
6947- Fixed bug #44209 (strtotime() doesn't support 64 bit timestamps on 64 bit platforms). (Derick)
6948- Fixed bug #44206 (OCI8 selecting ref cursors leads to ORA-1000 maximum open cursors reached). (Oracle Corp.)
6949- Fixed bug #44200 (A crash in PDO when no bound targets exists and yet bound parameters are present). (Ilia)
6950- Fixed bug #44197 (socket array keys lost on socket_select). (Felipe)
6951- Fixed bug #44191 (preg_grep messes up array index). (Felipe)
6952- Fixed bug #44189 (PDO setAttribute() does not properly validate values for native numeric options). (Ilia)
6953- Fixed bug #44184 (Double free of loop-variable on exception). (Dmitry)
6954- Fixed bug #44171 (Invalid FETCH_COLUMN index does not raise an error). (Ilia)
6955- Fixed bug #44166 (Parameter handling flaw in PDO::getAvailableDrivers()). (Ilia)
6956- Fixed bug #44159 (Crash: $pdo->setAttribute(PDO::STATEMENT_ATTR_CLASS, NULL)). (Felipe)
6957- Fixed bug #44152 (Possible crash with syslog logging on ZTS builds). (Ilia)
6958- Fixed bug #44141 (private parent constructor callable through static function). (Dmitry)
6959- Fixed bug #44113 (OCI8 new collection creation can fail with OCI-22303). (Oracle Corp.)
6960- Fixed bug #44069 (Huge memory usage with concatenation using . instead of .=). (Dmitry)
6961- Fixed bug #44046 (crash inside array_slice() function with an invalid by-ref offset). (Ilia)
6962- Fixed bug #44028 (crash inside stream_socket_enable_crypto() when enabling encryption without crypto type). (Ilia)
6963- Fixed bug #44018 (RecursiveDirectoryIterator options inconsistancy). (Marcus)
6964- Fixed bug #44008 (OCI8 incorrect usage of OCI-Lob->close crashes PHP). (Oracle Corp.)
6965- Fixed bug #43998 (Two error messages returned for incorrect encoding for mb_strto[upper|lower]). (Rui)
6966- Fixed bug #43994 (mb_ereg 'successfully' matching incorrect). (Rui)
6967- Fixed bug #43954 (Memory leak when sending the same HTTP status code multiple times). (Scott)
6968- Fixed bug #43927 (koi8r is missing from html_entity_decode()). (andy at demos dot su, Tony)
6969- Fixed bug #43912 (Interbase column names are truncated to 31 characters). (Ilia)
6970- Fixed bug #43875 (Two error messages returned for $new and $flag argument in mysql_connect()). (Hannes)
6971- Fixed bug #43863 (str_word_count() breaks on cyrillic "ya" in locale cp1251). (phprus at gmail dot com, Tony)
6972- Fixed bug #43841 (mb_strrpos offset is byte count for negative values). (Rui)
6973- Fixed bug #43840 (mb_strpos bounds check is byte count rather than a character count). (Rui)
6974- Fixed bug #43808 (date_create never fails (even when it should)). (Derick)
6975- Fixed bug #43793 (zlib filter is unable to auto-detect gzip/zlib file headers). (Greg)
6976- Fixed bug #43703 (Signature compatibility check broken). (Dmitry)
6977- Fixed bug #43677 (Inconsistent behaviour of include_path set with php_value). (manuel at mausz dot at)
6978- Fixed bug #43663 (Extending PDO class with a __call() function doesn't work). (David Soria Parra)
6979- Fixed bug #43647 (Make FindFile use PATH_SEPARATOR instead of ";"). (Ilia)
6980- Fixed bug #43635 (mysql extension ingores INI settings on NULL values passed to mysql_connect()). (Ilia)
6981- Fixed bug #43620 (Workaround for a bug inside libcurl 7.16.2 that can result in a crash). (Ilia)
6982- Fixed bug #43614 (incorrect processing of numerical string keys of array in arbitrary serialized data). (Dmitriy Buldakov, Felipe)
6983- Fixed bug #43606 (define missing depencies of the exif extension). (crrodriguez at suse dot de)
6984- Fixed bug #43589 (a possible infinite loop in bz2_filter.c). (Greg)
6985- Fixed bug #43580 (removed bogus declaration of a non-existent php_is_url() function). (Ilia)
6986- Fixed bug #43559 (array_merge_recursive() doesn't behave as expected with duplicate NULL values). (Felipe, Tony)
6987- Fixed bug #43533 (escapeshellarg('') returns null). (Ilia)
6988- Fixed bug #43527 (DateTime created from a timestamp reports environment timezone). (Derick)
6989- Fixed bug #43522 (stream_get_line() eats additional characters). (Felipe, Ilia, Tony)
6990- Fixed bug #43507 (SOAPFault HTTP Status 500 - would like to be able to set the HTTP Status). (Dmitry)
6991- Fixed bug #43505 (Assign by reference bug). (Dmitry)
6992- Fixed bug #43498 (file_exists() on a proftpd server got SIZE not allowed in ASCII mode). (Ilia, crrodriguez at suse dot de)
6993- Fixed bug #43497 (OCI8 XML/getClobVal aka temporary LOBs leak UGA memory). (Chris)
6994- Fixed bug #43495 (array_merge_recursive() crashes with recursive arrays). (Ilia)
6995- Fixed bug #43493 (pdo_pgsql does not send username on connect when password is not available). (Ilia)
6996- Fixed bug #43491 (Under certain conditions, file_exists() never returns). (Dmitry)
6997- Fixed bug #43483 (get_class_methods() does not list all visible methods). (Dmitry)
6998- Fixed bug #43482 (array_pad() does not warn on very small pad numbers). (Ilia)
6999- Fixed bug #43457 (Prepared statement with incorrect parms doesn't throw exception with pdo_pgsql driver). (Ilia)
7000- Fixed bug #43450 (Memory leak on some functions with implicit object __toString() call). (David C.)
7001- Fixed bug #43386 (array_globals not reset to 0 properly on init). (Ilia)
7002- Fixed bug #43377 (PHP crashes with invalid argument for DateTimeZone). (Ilia)
7003- Fixed bug #43373 (pcntl_fork() should not raise E_ERROR on error). (Ilia)
7004- Fixed bug #43364 (recursive xincludes don't remove internal xml nodes properly). (Rob, patch from ddb@bitxtender.de)
7005- Fixed bug #43301 (mb_ereg*_replace() crashes when replacement string is invalid PHP expression and 'e' option is used). (Jani)
7006- Fixed bug #43295 (crash because of uninitialized SG(sapi_headers).mimetype). (Dmitry)
7007- Fixed bug #43293 (Multiple segfaults in getopt()). (Hannes)
7008- Fixed bug #43279 (pg_send_query_params() converts all elements in 'params' to strings). (Ilia)
7009- Fixed bug #43276 (Incomplete fix for bug #42739, mkdir() under safe_mode). (Ilia)
7010- Fixed bug #43248 (backward compatibility break in realpath()). (Dmitry)
7011- Fixed bug #43221 (SimpleXML adding default namespace in addAttribute). (Rob)
7012- Fixed bug #43216 (stream_is_local() returns false on "file://"). (Dmitry)
7013- Fixed bug #43201 (Crash on using uninitialized vals and __get/__set). (Dmitry)
7014- Fixed bug #43182 (file_put_contents() LOCK_EX does not work properly on file truncation). (Ilia)
7015- Fixed bug #43175 (__destruct() throwing an exception with __call() causes segfault). (Dmitry)
7016- Fixed bug #43128 (Very long class name causes segfault). (Dmitry)
7017- Fixed bug #43105 (PHP seems to fail to close open files). (Hannes)
7018- Fixed bug #43092 (curl_copy_handle() crashes with > 32 chars long URL). (Jani)
7019- Fixed bug #43003 (Invalid timezone reported for DateTime objects constructed using a timestamp). (Derick)
7020- Fixed bug #42978 (mismatch between number of bound params and values causes a crash in pdo_pgsql). (Ilia)
7021- Fixed bug #42945 (preg_split() swallows part of the string). (Nuno)
7022- Fixed bug #42937 (__call() method not invoked when methods are called on parent from child class). (Dmitry)
7023- Fixed bug #42841 (REF CURSOR and oci_new_cursor() crash PHP). (Chris)
7024- Fixed bug #42838 (Wrong results in array_diff_uassoc) (Felipe)
7025- Fixed bug #42779 (Incorrect forcing from HTTP/1.0 request to HTTP/1.1 response). (Ilia)
7026- Fixed bug #42736 (xmlrpc_server_call_method() crashes). (Tony)
7027- Fixed bug #42692 (Procedure 'int1' not present with doc/lit SoapServer). (Dmitry)
7028- Fixed bug #42548 (mysqli PROCEDURE calls can't return result sets). (Hartmut)
7029- Fixed bug #42505 (new sendmail default breaks on Netware platform) (Guenter Knauf)
7030- Fixed bug #42369 (Implicit conversion to string leaks memory). (David C., Rob).
7031- Fixed bug #42272 (var_export() incorrectly escapes char(0)). (Derick)
7032- Fixed bug #42261 (Incorrect lengths for date and boolean data types). (Ilia)
7033- Fixed bug #42190 (Constructing DateTime with TimeZone Indicator invalidates DateTimeZone). (Derick)
7034- Fixed bug #42177 (Warning "array_merge_recursive(): recursion detected" comes again...). (Felipe)
7035- Fixed bug #41941 (oci8 extension not lib64 savvy). (Chris)
7036- Fixed bug #41828 (Failing to call RecursiveIteratorIterator::__construct() causes a sefault). (Etienne)
7037- Fixed bug #41599 (setTime() fails after modify() is used). (Derick)
7038- Fixed bug #41562 (SimpleXML memory issue). (Rob)
7039- Fixed bug #40013 (php_uname() does not return nodename on Netware (Guenter Knauf)
7040- Fixed bug #38468 (Unexpected creation of cycle). (Dmitry)
7041- Fixed bug #32979 (OpenSSL stream->fd casts broken in 64-bit build) (stotty at tvnet dot hu)
7042
704308 Nov 2007, PHP 5.2.5
7044- Upgraded PCRE to version 7.3 (Nuno)
7045- Added optional parameter $provide_object to debug_backtrace(). (Sebastian)
7046- Added alpha support for imagefilter() IMG_FILTER_COLORIZE. (Pierre)
7047- Added ability to control memory consumption between request using
7048  ZEND_MM_COMPACT environment variable. (Dmitry)
7049
7050- Improved speed of array_intersect_key(), array_intersect_assoc(),
7051  array_uintersect_assoc(), array_diff_key(), array_diff_assoc() and
7052  array_udiff_assoc(). (Dmitry)
7053
7054- Fixed move_uploaded_file() to always set file permissions of resulting file
7055  according to UMASK. (Andrew Sitnikov)
7056- Fixed possible crash in ext/soap because of uninitialized value. (Zdash Urf)
7057- Fixed regression in glob() when enforcing safe_mode/open_basedir checks on
7058  paths containing '*'. (Ilia)
7059- Fixed "mail.force_extra_parameters" php.ini directive not to be modifiable
7060  in .htaccess due to the security implications - reported by SecurityReason.
7061  (Stas)
7062- Fixed PDO crash when driver returns empty LOB stream. (Stas)
7063- Fixed dl() to only accept filenames - reported by Laurent Gaffie. (Stas)
7064- Fixed dl() to limit argument size to MAXPATHLEN (CVE-2007-4887).
7065  (Christian Hoffmann)
7066- Fixed iconv_*() functions to limit argument sizes as workaround to libc
7067  bug (CVE-2007-4783, CVE-2007-4840 by Laurent Gaffie).
7068  (Christian Hoffmann, Stas)
7069- Fixed missing brackets leading to build warning and error in the log.
7070  Win32 code. (Andrey)
7071- Fixed leaks with multiple connects on one mysqli object. (Andrey)
7072- Fixed endianness detection on MacOS when building universal binary.
7073  (Uwe Schindler, Christian Speich, Tony)
7074- Fixed possible triggering of buffer overflows inside glibc
7075  implementations of the fnmatch(), setlocale() and glob() functions.
7076  Reported by Laurent Gaffie. (Ilia)
7077- Fixed imagerectangle regression with 1x1 rectangle (libgd #106). (Pierre)
7078- Fixed htmlentities/htmlspecialchars not to accept partial multibyte
7079  sequences. (Stas)
7080
7081- Fixed bug #43196 (array_intersect_assoc() crashes with non-array input).
7082  (Jani)
7083- Fixed bug #43139 (PDO ignores ATTR_DEFAULT_FETCH_MODE in some cases with
7084  fetchAll()). (Ilia)
7085- Fixed bug #43137 (rmdir() and rename() do not clear statcache). (Jani)
7086- Fixed bug #43130 (Bound parameters cannot have - in their name). (Ilia)
7087- Fixed bug #43099 (XMLWriter::endElement() does not check # of params).
7088  (Ilia)
7089- Fixed bug #43020 (Warning message is missing with shuffle() and more
7090  than one argument). (Scott)
7091- Fixed bug #42976 (Crash when constructor for newInstance() or
7092  newInstanceArgs() fails) (Ilia)
7093- Fixed bug #42943 (ext/mssql: Move *timeout initialization from RINIT
7094  to connect time). (Ilia)
7095- Fixed bug #42917 (PDO::FETCH_KEY_PAIR doesn't work with setFetchMode).
7096  (Ilia)
7097- Fixed bug #42890 (Constant "LIST" defined by mysqlclient and c-client).
7098  (Andrey)
7099- Fixed bug #42869 (automatic session id insertion adds sessions id to
7100  non-local forms). (Ilia)
7101- Fixed bug #42818 ($foo = clone(array()); leaks memory). (Dmitry)
7102- Fixed bug #42817 (clone() on a non-object does not result in a fatal
7103  error). (Ilia)
7104- Fixed bug #42785 (json_encode() formats doubles according to locale rather
7105  then following standard syntax). (Ilia)
7106- Fixed bug #42783 (pg_insert() does not accept an empty list for
7107  insertion). (Ilia)
7108- Fixed bug #42773 (WSDL error causes HTTP 500 Response). (Dmitry)
7109- Fixed bug #42772 (Storing $this in a static var fails while handling a cast
7110  to string). (Dmitry)
7111- Fixed bug #42767 (highlight_string() truncates trailing comment). (Ilia)
7112- Fixed bug #42739 (mkdir() doesn't like a trailing slash when safe_mode is
7113  enabled). (Ilia)
7114- Fixed bug #42703 (Exception raised in an iterator::current() causes segfault
7115  in FilterIterator) (Marcus)
7116- Fixed bug #42699 (PHP_SELF duplicates path). (Dmitry)
7117- Fixed bug #42654 (RecursiveIteratorIterator modifies only part of leaves)
7118  (Marcus)
7119- Fixed bug #42643 (CLI segfaults if using ATTR_PERSISTENT). (Ilia)
7120- Fixed bug #42637 (SoapFault : Only http and https are allowed). (Bill Moran)
7121- Fixed bug #42629 (Dynamically loaded PHP extensions need symbols exported
7122  on MacOSX). (jdolecek at NetBSD dot org)
7123- Fixed bug #42627 (bz2 extension fails to build with -fno-common).
7124  (dolecek at netbsd dot org)
7125- Fixed Bug #42596 (session.save_path MODE option does not work). (Ilia)
7126- Fixed bug #42590 (Make the engine recognize \v and \f escape sequences).
7127  (Ilia)
7128- Fixed bug #42587 (behavior change regarding symlinked .php files). (Dmitry)
7129- Fixed bug #42579 (apache_reset_timeout() does not exist). (Jani)
7130- Fixed bug #42549 (ext/mysql failed to compile with libmysql 3.23). (Scott)
7131- Fixed bug #42523 (PHP_SELF duplicates path). (Dmitry)
7132- Fixed bug #42512 (ip2long('255.255.255.255') should return 4294967295 on
7133  64-bit PHP). (Derick)
7134- Fixed bug #42506 (php_pgsql_convert() timezone parse bug) (nonunnet at
7135  gmail dot com, Ilia)
7136- Fixed bug #42496 (OCI8 cursor is not closed when using 2 clobs in a select
7137  query). (Oracle Corp.)
7138- Fixed bug #42462 (Segmentation when trying to set an attribute in a
7139  DOMElement). (Rob)
7140- Fixed bug #42453 (CGI SAPI does not shut down cleanly with -i/-m/-v cmdline
7141  options). (Dmitry)
7142- Fixed bug #42452 (PDO classes do not expose Reflection API information).
7143  (Hannes)
7144- Fixed bug #42468 (Write lock on file_get_contents fails when using a
7145  compression stream). (Ilia)
7146- Fixed bug #42488 (SoapServer reports an encoding error and the error itself
7147  breaks). (Dmitry)
7148- Fixed bug #42378 (mysqli_stmt_bind_result memory exhaustion). (Andrey)
7149- Fixed bug #42359 (xsd:list type not parsed). (Dmitry)
7150- Fixed bug #42326 (SoapServer crash). (Dmitry)
7151- Fixed bug #42214 (SoapServer sends clients internal PHP errors). (Dmitry)
7152- Fixed bug #42189 (xmlrpc_set_type() crashes php on invalid datetime
7153  values). (Ilia)
7154- Fixed bug #42139 (XMLReader option constants are broken using XML()). (Rob)
7155- Fixed bug #42086 (SoapServer return Procedure '' not present for WSIBasic
7156  compliant wsdl). (Dmitry)
7157- Fixed bug #41822 (Relative includes broken when getcwd() fails). (Ab5602,
7158  Jani)
7159- Fixed bug #41561 (Values set with php_admin_* in httpd.conf can be overwritten
7160  with ini_set()). (Stas, Jani)
7161- Fixed bug #39651 (proc_open() append mode doesn't work on windows). (Nuno)
7162
716330 Aug 2007, PHP 5.2.4
7164- Removed --enable-versioning configure option. (Jani)
7165
7166- Upgraded PCRE to version 7.2 (Nuno)
7167- Updated timezone database to version 2007.6. (Derick)
7168
7169- Improved openssl_x509_parse() to return extensions in readable form. (Dmitry)
7170
7171- Enabled changing the size of statement cache for non-persistent OCI8
7172  connections. (Chris Jones, Tony)
7173
7174- Changed "display_errors" php.ini option to accept "stderr" as value which
7175  makes the error messages to be outputted to STDERR instead of STDOUT with
7176  CGI and CLI SAPIs (FR #22839). (Jani)
7177- Changed error handler to send HTTP 500 instead of blank page on PHP errors.
7178  (Dmitry, Andrei Nigmatulin)
7179- Changed mail() function to be always available. (Johannes)
7180
7181- Added check for unknown options passed to configure. (Jani)
7182- Added persistent connection status checker to pdo_pgsql.
7183  (Elvis Pranskevichus, Ilia)
7184- Added support for ATTR_TIMEOUT inside pdo_pgsql driver. (Ilia)
7185- Added php_ini_loaded_file() function which returns the path to the actual
7186  php.ini in use. (Jani)
7187- Added GD version constants GD_MAJOR_VERSION, GD_MINOR_VERSION,
7188  GD_RELEASE_VERSION, GD_EXTRA_VERSION and GD_VERSION_STRING. (Pierre)
7189- Added missing open_basedir checks to CGI.
7190  (anight at eyelinkmedia dot com, Tony)
7191- Added missing format validator to unpack() function. (Ilia)
7192- Added missing error check inside bcpowmod(). (Ilia)
7193- Added CURLOPT_PRIVATE & CURLINFO_PRIVATE constants.
7194  (Andrey A. Belashkov, Tony)
7195- Added missing MSG_EOR and MSG_EOF constants to sockets extension. (Jani)
7196- Added PCRE_VERSION constant. (Tony)
7197- Added ReflectionExtension::info() function to print the phpinfo()
7198  block for an extension. (Johannes)
7199
7200- Implemented FR #41884 (ReflectionClass::getDefaultProperties() does not
7201  handle static attributes). (Tony)
7202
7203- Fixed "Floating point exception" inside wordwrap().
7204  (Mattias Bengtsson, Ilia)
7205- Fixed several integer overflows in ImageCreate(), ImageCreateTrueColor(),
7206  ImageCopyResampled() and ImageFilledPolygon() reported by Mattias Bengtsson.
7207  (Tony)
7208- Fixed size calculation in chunk_split(). (Stas)
7209- Fixed integer overflow in str[c]spn(). (Stas)
7210- Fixed money_format() not to accept multiple %i or %n tokens.
7211  (Stas, Ilia)
7212- Fixed zend_alter_ini_entry() memory_limit interruption
7213  vulnerability. (Ilia)
7214- Fixed INFILE LOCAL option handling with MySQL extensions not to be
7215  allowed when open_basedir or safe_mode is active. (Stas)
7216- Fixed session.save_path and error_log values to be checked against
7217  open_basedir and safe_mode (CVE-2007-3378) (Stas, Maksymilian Arciemowicz)
7218- Fixed possible invalid read in glob() win32 implementation (CVE-2007-3806).
7219  (Tony)
7220- Improved fix for MOPB-03-2007. (Ilia)
7221- Corrected fix for CVE-2007-2872. (Ilia)
7222
7223- Fixed possible crash in imagepsloadfont(), work around a bug in the pslib on
7224  Windows. (Pierre)
7225- Fixed oci8 and PDO_OCI extensions to allow configuring with Oracle 11g
7226  client libraries. (Chris Jones)
7227- Fixed EOF handling in case of reading from file opened in write only mode.
7228  (Dmitry)
7229- Fixed var_export() to use the new H modifier so that it can generate
7230  parseable PHP code for floats, independent of the locale. (Derick)
7231- Fixed regression introduced by the fix for the libgd bug #74. (Pierre)
7232- Fixed SimpleXML's behavior when used with empty(). (Sara)
7233- Fixed crash in OpenSSL extension because of non-string passphrase. (Dmitry)
7234
7235- Fixed PECL Bug #11345 (PDO_OCI crash after National language Support "NLS"
7236  environment initialization error). (Chris Jones)
7237- Fixed PECL bug #11216 (crash in ZipArchive::addEmptyDir when a directory
7238  already exists). (Pierre)
7239
7240- Fixed bug #43926 (isInstance() isn't equivalent to instanceof operator). (Marcus)
7241- Fixed bug #42368 (Incorrect error message displayed by pg_escape_string).
7242  (Ilia)
7243- Fixed bug #42365 (glob() crashes and/or accepts way too many flags).
7244  (Jani)
7245- Fixed Bug #42364 (Crash when using getRealPath with DirectoryIterator).
7246  (Johannes)
7247- Fixed bug #42292 ($PHP_CONFIG not set for phpized builds). (Jani)
7248- Fixed bug #42261 (header wrong for date field).
7249  (roberto at spadim dot com dot br, Ilia)
7250- Fixed bug #42259 (SimpleXMLIterator loses ancestry). (Rob)
7251- Fixed bug #42247 (ldap_parse_result() not defined under win32). (Jani)
7252- Fixed bug #42243 (copy() does not output an error when the first arg is a
7253  dir). (Ilia)
7254- Fixed bug #42242 (sybase_connect() crashes). (Ilia)
7255- Fixed bug #42237 (stream_copy_to_stream returns invalid values for mmaped
7256  streams). (andrew dot minerd at sellingsource dot com, Ilia)
7257- Fixed bug #42233 (Problems with æøå in extract()). (Jani)
7258- Fixed bug #42222 (possible buffer overflow in php_openssl_make_REQ). (Pierre)
7259- Fixed bug #42211 (property_exists() fails to find protected properties
7260  from a parent class). (Dmitry)
7261- Fixed bug #42208 (substr_replace() crashes when the same array is passed
7262  more than once). (crrodriguez at suse dot de, Ilia)
7263- Fixed bug #42198 (SCRIPT_NAME and PHP_SELF truncated when inside a userdir
7264  and using PATH_INFO). (Dmitry)
7265- Fixed bug #42195 (C++ compiler required always). (Jani)
7266- Fixed bug #42183 (classmap causes crash in non-wsdl mode). (Dmitry)
7267- Fixed bug #42173 (oci8 INTERVAL and TIMESTAMP type fixes). (Chris)
7268- Fixed bug #42151 (__destruct functions not called after catching a SoapFault
7269  exception). (Dmitry)
7270- Fixed bug #42142 (substr_replace() returns FALSE when length > string length).
7271  (Ilia)
7272- Fixed bug #42135 (Second call of session_start() causes creation of SID).
7273  (Ilia)
7274- Fixed bug #42134 (oci_error() returns false after oci_new_collection() fails).
7275  (Tony)
7276- Fixed bug #42119 (array_push($arr,&$obj) doesn't work with
7277  zend.ze1_compatibility_mode On). (Dmitry)
7278- Fixed bug #42117 (bzip2.compress loses data in internal buffer).
7279  (Philip, Ilia)
7280- Fixed bug #42112 (deleting a node produces memory corruption). (Rob)
7281- Fixed bug #42107 (sscanf broken when using %2$s format parameters). (Jani)
7282- Fixed bug #42090 (json_decode causes segmentation fault). (Hannes)
7283- Fixed bug #42082 (NodeList length zero should be empty). (Hannes)
7284- Fixed bug #42072 (No warning message for clearstatcache() with arguments).
7285  (Ilia)
7286- Fixed bug #42071 (ini scanner allows using NULL as option name). (Jani)
7287- Fixed bug #42027 (is_file() / is_dir() matches file/dirnames with wildcard char
7288  or trailing slash in Windows). (Dmitry)
7289- Fixed bug #42019 (configure option --with-adabas=DIR does not work). (Jani)
7290- Fixed bug #42015 (ldap_rename(): server error "DSA is unwilling to perform").
7291  (bob at mroczka dot com, Jani)
7292- Fixed bug #42009 (is_a() and is_subclass_of() should NOT call autoload, in the
7293  same way as "instanceof" operator). (Dmitry)
7294- Fixed bug #41989 (move_uploaded_file() & relative path in ZTS mode). (Tony)
7295- Fixed bug #41984 (Hangs on large SoapClient requests). (Dmitry)
7296- Fixed bug #41983 (Error Fetching http headers terminated by '\n'). (Dmitry)
7297- Fixed bug #41973 (--with-ldap=shared fails with LDFLAGS="-Wl,--as-needed"). (Nuno)
7298- Fixed bug #41971 (PDOStatement::fetch and PDOStatement::setFetchMode causes
7299  unexpected behavior). (Ilia)
7300- Fixed bug #41964 (strtotime returns a timestamp for non-time string of
7301  pattern '(A|a) .+'). (Derick)
7302- Fixed bug #41961 (Ensure search for hidden private methods does not stray from
7303  class hierarchy). (robin_fernandes at uk dot ibm dot com)
7304- Fixed bug #41947 (SimpleXML incorrectly registers empty strings asnamespaces).
7305  (Rob)
7306- Fixed bug #41929 (Foreach on object does not iterate over all visible properties).
7307  (Dmitry)
7308- Fixed bug #41919 (crash in string to array conversion).
7309  (judas dot iscariote at gmail dot com, Ilia)
7310- Fixed bug #41909 (var_export() is locale sensitive when exporting float
7311  values). (Derick)
7312- Fixed bug #41908 (CFLAGS="-Os" ./configure --enable-debug fails).
7313  (christian at hoffie dot info, Tony)
7314- Fixed bug #41904 (proc_open(): empty env array should cause empty environment
7315  to be passed to process). (Jani)
7316- Fixed bug #41867 (SimpleXML: getName is broken). (Rob)
7317- Fixed bug #41865 (fputcsv(): 2nd parameter is not optional). (Jani)
7318- Fixed bug #41861 (SimpleXML: getNamespaces() returns the namespaces of a node's
7319  siblings). (Rob)
7320- Fixed bug #41845 (pgsql extension does not compile with PostgreSQL <7.4). (Ilia)
7321- Fixed bug #41844 (Format returns incorrect number of digits for negative years
7322  -0001 to -0999). (Derick)
7323- Fixed bug #41842 (Cannot create years < 0100 & negative years with date_create
7324  or new DateTime). (Derick)
7325- Fixed bug #41833 (addChild() on a non-existent node, no node created,
7326  getName() segfaults). (Rob)
7327- Fixed bug #41831 (pdo_sqlite prepared statements convert resources to
7328  strings). (Ilia)
7329- Fixed bug #41815 (Concurrent read/write fails when EOF is reached). (Sascha)
7330- Fixed bug #41813 (segmentation fault when using string offset as an object).
7331  (judas dot iscariote at gmail dot com, Tony)
7332- Fixed bug #41795 (checkdnsrr does not support DNS_TXT type).
7333  (lucas at facebook dot com, Tony)
7334- Fixed bug #41773 (php_strip_whitespace() sends headers with errors
7335  suppressed). (Tony)
7336- Fixed bug #41770 (SSL: fatal protocol error due to buffer issues). (Ilia)
7337- Fixed bug #41765 (Recode crashes/does not work on amd64).
7338  (nexus at smoula dot net, Stas)
7339- Fixed bug #41724 (libxml_get_last_error() - errors service request scope).
7340  (thekid at php dot net, Ilia)
7341- Fixed bug #41717 (imagepolygon does not respect thickness). (Pierre)
7342- Fixed bug #41713 (Persistent memory consumption on win32 since 5.2). (Dmitry)
7343- Fixed bug #41711 (NULL temporary lobs not supported in OCI8).
7344  (Chris Jones, Tony)
7345- Fixed bug #41709 (strtotime() does not handle 00.00.0000). (Derick)
7346- Fixed bug #41698 (float parameters truncated to integer in prepared
7347  statements). (Ilia)
7348- Fixed bug #41692 (ArrayObject shows weird behavior in respect to
7349  inheritance). (Tony)
7350- Fixed bug #41691 (ArrayObject::exchangeArray hangs Apache). (Tony)
7351- Fixed bug #41686 (Omitting length param in array_slice not possible). (Ilia)
7352- Fixed bug #41685 (array_push() fails to warn when next index is
7353  already occupied). (Ilia)
7354- Fixed bug #41655 (open_basedir bypass via glob()). (Ilia)
7355- Fixed bug #41640 (get_class_vars produces error on class constants).
7356  (Johannes)
7357- Fixed bug #41635 (SoapServer and zlib.output_compression with FastCGI
7358  result in major slowdown). (Dmitry)
7359- Fixed bug #41633 (Crash instantiating classes with self-referencing
7360  constants). (Dmitry)
7361- Fixed bug #41630 (segfault when an invalid color index is present in the
7362  image data). (Reported by Elliot <wccoder@gmail dot com>) (Pierre)
7363- Fixed bug #41628 (PHP settings leak between Virtual Hosts in Apache 1.3).
7364  (Scott, manuel at mausz dot at)
7365- Fixed bug #41608 (segfault on a weird code with objects and switch()).
7366  (Tony)
7367- Fixed bug #41600 (url rewriter tags doesn't work with namespaced tags).
7368  (Ilia)
7369- Fixed bug #41596 (Fixed a crash inside pdo_pgsql on some non-well-formed
7370  SQL queries). (Ilia)
7371- Fixed bug #41594 (OCI8 statement cache is flushed too frequently). (Tony)
7372- Fixed bug #41582 (SimpleXML crashes when accessing newly created element).
7373  (Tony)
7374- Fixed bug #41576 (configure failure when using --without-apxs or some other
7375  SAPIs disabling options). (Jani)
7376- Fixed bug #41567 (json_encode() double conversion is inconsistent with PHP).
7377  (Lucas, Ilia)
7378- Fixed bug #41566 (SOAP Server not properly generating href attributes).
7379  (Dmitry)
7380- Fixed bug #41555 (configure failure: regression caused by fix for #41265).
7381  (Jani)
7382- Fixed bug #41527 (WDDX deserialize numeric string array key).
7383  (Matt, Ilia)
7384- Fixed bug #41523 (strtotime('0000-00-00 00:00:00') is parsed as 1999-11-30).
7385  (Derick)
7386- Fixed bug #41518 (file_exists() warns of open_basedir restriction on
7387  non-existent file). (Tony)
7388- Fixed bug #41445 (parse_ini_file() has a problem with certain types of
7389  integer as sections). (Tony)
7390- Fixed bug #41433 (DBA: configure fails to include correct db.h for db4).
7391  (Jani)
7392- Fixed bug #41372 (Internal pointer of source array resets during array
7393  copying). (Dmitry)
7394- Fixed bug #41350 (my_thread_global_end() error during request shutdown on
7395  Windows). (Scott, Andrey)
7396- Fixed bug #41278 (get_loaded_extensions() should list Zend extensions).
7397  (Johannes)
7398- Fixed bug #41127 (Memory leak in ldap_{first|next}_attribute functions).
7399  (Jani)
7400- Fixed bug #40757 (get_object_vars get nothing in child class). (Dmitry)
7401- Fixed bug #40705 (Iterating within function moves original array pointer).
7402  (Dmitry)
7403- Fixed bug #40509 (key() function changed behaviour if global array is used
7404  within function). (Dmitry)
7405- Fixed bug #40419 (Trailing slash in CGI request does not work). (Dmitry)
7406- Fixed bug #39330 (apache2handler does not call shutdown actions before
7407  apache child die). (isk at ecommerce dot com, Gopal, Tony)
7408- Fixed bug #39291 (ldap_sasl_bind() misses the sasl_authc_id parameter).
7409  (diafour at gmail dot com, Jani)
7410- Fixed bug #37715 (array pointers resetting on copy). (Dmitry)
7411- Fixed bug #37273 (Symlinks and mod_files session handler allow open_basedir
7412  bypass). (Ilia)
7413- Fixed bug #36492 (Userfilters can leak buckets). (Sara)
7414- Fixed bugs #36796, #36918, #41371 (stream_set_blocking() does not work).
7415  (Jani)
7416- Fixed bug #35981 (pdo-pgsql should not use pkg-config when not present).
7417  (Jani)
7418- Fixed bug #31892 (PHP_SELF incorrect without cgi.fix_pathinfo, but turning on
7419  screws up PATH_INFO). (Dmitry)
7420- Fixed bug #21197 (socket_read() outputs error with PHP_NORMAL_READ).
7421  (Nuno, Jani)
7422
742331 May 2007, PHP 5.2.3
7424- Changed CGI install target to php-cgi and 'make install' to install CLI
7425  when CGI is selected. (Jani)
7426- Changed JSON maximum nesting depth from 20 to 128. (Rasmus)
7427
7428- Improved compilation of heredocs and interpolated strings. (Matt, Dmitry)
7429- Optimized out a couple of per-request syscalls. (Rasmus)
7430- Optimized digest generation in md5() and sha1() functions. (Ilia)
7431- Upgraded bundled SQLite 3 to version 3.3.17. (Ilia)
7432
7433- Added "max_input_nesting_level" php.ini option to limit nesting level of
7434  input variables. Fix for MOPB-03-2007. (Stas)
7435- Added a 4th parameter flag to htmlspecialchars() and htmlentities() that
7436  makes the function not encode existing html entities. (Ilia)
7437- Added PDO::FETCH_KEY_PAIR mode that will fetch a 2 column result set into
7438  an associated array. (Ilia)
7439- Added CURLOPT_TIMEOUT_MS and CURLOPT_CONNECTTIMEOUT_MS cURL constants. (Sara)
7440- Added --ini switch to CLI that prints out configuration file names. (Marcus)
7441- Added mysql_set_charset() to allow runtime altering of connection encoding.
7442  (Scott)
7443
7444- Implemented FR #41416 (getColumnMeta() should also return table name). (Tony)
7445
7446- Fixed an integer overflow inside chunk_split(). Identified by Gerhard Wagner.
7447  (Ilia)
7448- Fixed SOAP extension's handler() to work even when
7449  "always_populate_raw_post_data" is off. (Ilia)
7450- Fixed possible infinite loop in imagecreatefrompng. (libgd #86)
7451  (by Xavier Roche, CVE-2007-2756). (Pierre)
7452- Fixed ext/filter Email Validation Vulnerability (MOPB-45 by Stefan Esser).
7453  (Ilia)
7454- Fixed altering $this via argument named "this". (Dmitry)
7455- Fixed PHP CLI usage of php.ini from the binary location. (Hannes)
7456- Fixed segfault in strripos(). (Tony, Joxean Koret)
7457- Fixed bug #41693 (scandir() allows empty directory names). (Ilia)
7458- Fixed bug #41673 (json_encode breaks large numbers in arrays). (Ilia)
7459- Fixed bug #41525 (ReflectionParameter::getPosition() not available). (Marcus)
7460- Fixed bug #41511 (Compile failure under IRIX 6.5.30 building md5.c). (Jani)
7461- Fixed bug #41504 (json_decode() incorrectly decodes JSON arrays with empty
7462  string keys). (Ilia)
7463- Fixed bug #41492 (open_basedir/safe_mode bypass inside realpath()). (Ilia)
7464- Fixed bug #41477 (no arginfo about SoapClient::__soapCall()). (Ilia)
7465- Fixed bug #41455 (ext/dba/config.m4 pollutes global $LIBS and $LDFLAGS).
7466  (mmarek at suse dot cz, Tony)
7467- Fixed bug #41442 (imagegd2() under output control). (Tony)
7468- Fixed bug #41430 (Fatal error with negative values of maxlen parameter of
7469  file_get_contents()). (Tony)
7470- Fixed bug #41423 (PHP assumes wrongly that certain ciphers are enabled in
7471  OpenSSL). (Pierre)
7472- Fixed bug #41421 (Uncaught exception from a stream wrapper segfaults).
7473  (Tony, Dmitry)
7474- Fixed bug #41403 (json_decode cannot decode floats if localeconv
7475  decimal_point is not '.'). (Tony)
7476- Fixed bug #41401 (wrong unary operator precedence). (Stas)
7477- Fixed bug #41394 (dbase_create creates file with corrupted header). (Tony)
7478- Fixed bug #41390 (Clarify error message with invalid protocol scheme).
7479  (Scott)
7480- Fixed bug #41378 (fastcgi protocol lacks support for Reason-Phrase in
7481  "Status:" header). (anight at eyelinkmedia dot com, Dmitry)
7482- Fixed bug #41374 (whole text concats values of wrong nodes). (Rob)
7483- Fixed bug #41358 (configure cannot determine SSL lib with libcurl >= 7.16.2).
7484  (Mike)
7485- Fixed bug #41353 (crash in openssl_pkcs12_read() on invalid input). (Ilia)
7486- Fixed bug #41351 (Invalid opcode with foreach ($a[] as $b)). (Dmitry, Tony)
7487- Fixed bug #41347 (checkdnsrr() segfaults on empty hostname). (Scott)
7488- Fixed bug #41337 (WSDL parsing doesn't ignore non soap bindings). (Dmitry)
7489- Fixed bug #41326 (Writing empty tags with Xmlwriter::WriteElement[ns])
7490  (Pierre)
7491- Fixed bug #41321 (downgrade read errors in getimagesize() to E_NOTICE).
7492  (Ilia)
7493- Fixed bug #41304 (compress.zlib temp files left). (Dmitry)
7494- Fixed bug #41293 (Fixed creation of HTTP_RAW_POST_DATA when there is no
7495  default post handler). (Ilia)
7496- Fixed bug #41291 (FastCGI does not set SO_REUSEADDR).
7497  (fmajid at kefta dot com, Dmitry)
7498- Fixed gd build when used with freetype 1.x (Pierre, Tony)
7499- Fixed bug #41287 (Namespace functions don't allow xmlns definition to be
7500  optional). (Rob)
7501- Fixed bug #41285 (Improved fix for CVE-2007-1887 to work with non-bundled
7502  sqlite2 lib). (Ilia)
7503- Fixed bug #41283 (Bug with deserializing array key that are doubles or
7504  floats in wddx). (Ilia)
7505- Fixed bug #41257 (lookupNamespaceURI does not work as expected). (Rob)
7506- Fixed bug #41236 (Regression in timeout handling of non-blocking SSL
7507  connections during reads and writes). (Ilia)
7508- Fixed bug #41134 (zend_ts_hash_clean not thread-safe).
7509  (marco dot cova at gmail dot com, Tony)
7510- Fixed bug #41097 (ext/soap returning associative array as indexed without
7511  using WSDL). (Dmitry)
7512- Fixed bug #41004 (minOccurs="0" and null class member variable). (Dmitry)
7513- Fixed bug #39542 (Behavior of require/include different to < 5.2.0).
7514  (Dmitry)
7515
751603 May 2007, PHP 5.2.2
7517- Improved bundled GD
7518  . Sync to 2.0.35
7519  . Added imagegrabwindow and imagegrabscreen, capture a screen or a
7520    window using its handle (Pierre)
7521  . colors allocated henceforth from the resulting image overwrite the palette
7522    colors (Rob Leslie)
7523  . Improved thread safety of the gif support (Roman Nemecek, Nuno, Pierre)
7524  . Use the dimension of the GIF frame to create the destination image (Pierre)
7525  . Load only once the local color map from a GIF data (Pierre)
7526  . Improved thread safety of the freetype cache (Scott MacVicar, Nuno, Pierre)
7527  . imagearc huge CPU usage with large angles, libgd bug #74 (Pierre)
7528- Improved FastCGI SAPI to support external pipe and socket servers on win32.
7529  (Dmitry)
7530- Improved Zend Memory Manager
7531  . guarantee of reasonable time for worst cases of best-fit free block
7532    searching algorithm. (Dmitry)
7533  . better cache usage and less fragmentation on erealloc() (Tony, Dmitry)
7534- Improved SPL (Marcus)
7535  . Added SplFileInfo::getBasename(), DirectoryIterator::getBasename().
7536  . Added SplFileInfo::getLinkTarget(), SplFileInfo::getRealPath().
7537  . Made RecursiveFilterIterator::accept() abstract as stated in documentation.
7538- Improved SOAP
7539  . Added ability to encode arrays with "SOAP-ENC:Array" type instead of WSDL
7540    type. To activate the ability use "feature"=>SOAP_USE_XSI_ARRAY_TYPE
7541    option in SoapClient/SoapServer constructors. (Rob, Dmitry)
7542
7543- Added GMP_VERSION constant. (Tony)
7544- Added --ri switch to CLI which allows to check extension information. (Marcus)
7545- Added tidyNode::getParent() method (John, Nuno)
7546- Added openbasedir and safemode checks in zip:// stream wrapper and
7547  ZipArchive::open (Pierre)
7548- Added php_pdo_sqlite_external.dll, a version of the PDO SQLite driver that
7549  links against an external sqlite3.dll.  This provides Windows users to upgrade
7550  their sqlite3 version outside of the PHP release cycle.  (Wez, Edin)
7551- Added linenumbers to array returned by token_get_all(). (Johannes)
7552
7553- Upgraded SQLite 3 to version 3.3.16 (Ilia)
7554- Upgraded libraries bundled in the Windows distribution. (Edin)
7555  . c-client (imap) to version 2006e
7556  . libpq (PostgreSQL) to version 8.2.3
7557  . libmysql (MySQL) to version 5.0.37
7558  . openssl to version 0.9.8e
7559- Upgraded PCRE to version 7.0 (Nuno)
7560
7561- Updated timezone database to version 2007.5. (Derick)
7562
7563- Fixed commandline handling for CLI and CGI. (Marcus, Johannes)
7564- Fixed iterator_apply() with a callback using __call(). (Johannes)
7565- Fixed possible multi bytes issues in openssl csr parser (Pierre)
7566- Fixed shmop_open() with IPC_CREAT|IPC_EXCL flags on Windows.
7567  (Vladimir Kamaev, Tony).
7568- Fixed possible leak in ZipArchive::extractTo when safemode checks fails (Ilia)
7569- Fixed possible relative path issues in zip_open and TS mode (old API) (Pierre)
7570- Fixed zend_llist_remove_tail (Michael Wallner, Dmitry)
7571- Fixed a thread safety issue in gd gif read code (Nuno, Roman Nemecek)
7572- Fixed CVE-2007-1001, GD wbmp used with invalid image size (Pierre)
7573- Fixed unallocated memory access/double free in in array_user_key_compare()
7574  (MOPB-24 by Stefan Esser) (Stas)
7575- Fixed wrong length calculation in unserialize S type
7576  (MOPB-29 by Stefan Esser) (Stas)
7577
7578- Fixed bug #41215 (setAttribute return code reversed). (Ilia)
7579- Fixed bug #41192 (Per Directory Values only work for one key). (Dmitry)
7580- Fixed bug #41175 (addAttribute() fails to add an attribute with an empty
7581  value). (Ilia)
7582- Fixed bug #41159 (mysql_pconnect() hash does not account for connect
7583  flags). (Ilia)
7584- Fixed bug #41121 (range() overflow handling for large numbers on 32bit
7585  machines). (Ilia)
7586- Fixed bug #41118 (PHP does not handle overflow of octal integers). (Tony)
7587- Fixed bug #41109 (recursiveiterator.inc says "implements" Iterator instead of
7588  "extends"). (Marcus)
7589- Fixed bug #40130 (TTF usage doesn't work properly under Netware). (Scott,
7590  gk at gknw dot de)
7591- Fixed bug #41093 (magic_quotes_gpc ignores first arrays keys). (Arpad, Ilia)
7592- Fixed bug #41075 (memleak when creating default object caused exception).
7593  (Dmitry)
7594- Fixed bug #41067 (json_encode() problem with UTF-16 input). (jp at df5ea
7595  dot net. Ilia)
7596- Fixed bug #41063 (chdir doesn't like root paths). (Dmitry)
7597- Fixed bug #41061 ("visibility error" in ReflectionFunction::export()).
7598  (Johannes)
7599- Fixed bug #41043 (pdo_oci crash when freeing error text with persistent
7600  connection). (Tony)
7601- Fixed bug #41037 (unregister_tick_function() inside the tick function crash PHP).
7602  (Tony)
7603- Fixed bug #41034 (json_encode() ignores null byte started keys in arrays).
7604  (Ilia)
7605- Fixed bug #41026 (segfault when calling "self::method()" in shutdown functions).
7606  (Tony)
7607- Fixed bug #40999 (mcrypt_create_iv() not using random seed). (Ilia)
7608- Fixed bug #40998 (long session array keys are truncated). (Tony)
7609- Implement feature request #40947, allow a single filter as argument
7610  for filter_var_array (Pierre)
7611- Fixed bug #40935 (pdo_mysql does not raise an exception on empty
7612  fetchAll()). (Ilia)
7613- Fixed bug #40931 (open_basedir bypass via symlink and move_uploaded_file()).
7614  (Tony)
7615- Fixed bug #40921 (php_default_post_reader crashes when post_max_size is
7616  exceeded). (trickie at gmail dot com, Ilia)
7617- Fixed bug #40915 (addcslashes unexpected behavior with binary input). (Tony)
7618- Fixed bug #40899 (memory leak when nesting list()). (Dmitry)
7619- Fixed bug #40897 (error_log file not locked). (Ilia)
7620- Fixed bug #40883 (mysql_query() is allocating memory incorrectly). (Tony)
7621- Fixed bug #40872 (inconsistency in offsetSet, offsetExists treatment of
7622  string enclosed integers). (Marcus)
7623- Fixed bug #40861 (strtotime() doesn't handle double negative relative time
7624  units correctly). (Derick, Ilia)
7625- Fixed bug #40854 (imap_mail_compose() creates an invalid terminator for
7626  multipart e-mails). (Ilia)
7627- Fixed bug #40848 (sorting issue on 64-bit Solaris). (Wez)
7628- Fixed bug #40836 (Segfault in ext/dom). (Rob)
7629- Fixed bug #40833 (Crash when using unset() on an ArrayAccess object retrieved
7630  via __get()). (Dmitry)
7631- Fixed bug #40822 (pdo_mysql does not return rowCount() on select). (Ilia)
7632- Fixed bug #40815 (using strings like "class::func" and static methods in
7633  set_exception_handler() might result in crash). (Tony)
7634- Fixed bug #40809 (Poor performance of ".="). (Dmitry)
7635- Fixed bug #40805 (Failure executing function ibase_execute()). (Tony)
7636- Fixed bug #40800 (cannot disable memory_limit with -1). (Dmitry, Tony)
7637- Fixed bug #40794 (ReflectionObject::getValues() may crash when used with
7638  dynamic properties). (Tony)
7639- Fixed bug #40784 (Case sensitivity in constructor's fallback). (Tony)
7640- Fixed bug #40770 (Apache child exits when PHP memory limit reached). (Dmitry)
7641- Fixed bug #40764 (line thickness not respected for horizontal and vertical
7642  lines). (Pierre)
7643- Fixed bug #40758 (Test fcgi_is_fastcgi() is wrong on windows). (Dmitry)
7644- Fixed bug #40754 (added substr() & substr_replace() overflow checks). (Ilia)
7645- Fixed bug #40752 (parse_ini_file() segfaults when a scalar setting is
7646  redeclared as an array). (Tony)
7647- Fixed bug #40750 (openssl stream wrapper ignores default_stream_timeout).
7648  (Tony)
7649- Fixed bug #40727 (segfault in PDO when failed to bind parameters). (Tony)
7650- Fixed bug #40709 (array_reduce() behaves strange with one item stored arrays).
7651  (Ilia)
7652- Fixed bug #40703 (Resolved a possible namespace conflict between libxmlrpc
7653  and MySQL's NDB table handler). (Ilia)
7654- Fixed bug #40961 (Incorrect results of DateTime equality check). (Mike)
7655- Fixed bug #40678 (Cross compilation fails). (Tony)
7656- Fixed bug #40621 (Crash when constructor called inappropriately). (Tony)
7657- Fixed bug #40609 (Segfaults when using more than one SoapVar in a request).
7658  (Rob, Dmitry)
7659- Fixed bug #40606 (umask is not being restored when request is finished).
7660  (Tony)
7661- Fixed bug #40598 (libxml segfault). (Rob)
7662- Fixed bug #40591 (list()="string"; gives invalid opcode). (Dmitry)
7663- Fixed bug #40578 (imagettftext() multithreading issue). (Tony, Pierre)
7664- Fixed bug #40576 (double values are truncated to 6 decimal digits when
7665  encoding). (Tony)
7666- Fixed bug #40560 (DIR functions do not work on root UNC path). (Dmitry)
7667- Fixed bug #40548 (SplFileInfo::getOwner/getGroup give a warning on broken
7668  symlink). (Marcus)
7669- Fixed bug #40546 (SplFileInfo::getPathInfo() throws an exception if directory
7670  is in root dir). (Marcus)
7671- Fixed bug #40545 (multithreading issue in zend_strtod()). (Tony)
7672- Fixed bug #40503 (json_encode() value corruption on 32bit systems with
7673  overflown values). (Ilia)
7674- Fixed bug #40467 (Partial SOAP request sent when XSD sequence or choice
7675  include minOccurs=0). (Dmitry)
7676- Fixed bug #40465 (Ensure that all PHP elements are printed by var_dump).
7677  (wharmby at uk dot ibm dot com, Ilia)
7678- Fixed bug #40464 (session.save_path wont use default-value when safe_mode
7679  or open_basedir is enabled). (Ilia)
7680- Fixed bug #40455 (proc_open() uses wrong command line when safe_mode_exec_dir
7681  is set). (Tony)
7682- Fixed bug #40432 (strip_tags() fails with greater than in attribute). (Ilia)
7683- Fixed bug #40431 (dynamic properties may cause crash in ReflectionProperty
7684  methods). (Tony)
7685- Fixed bug #40451 (addAttribute() may crash when used with non-existent child
7686  node). (Tony)
7687- Fixed bug #40442 (ArrayObject::offsetExists broke in 5.2.1, works in 5.2.0).
7688  (olivier at elma dot fr, Marcus)
7689- Fixed bug #40428 (imagepstext() doesn't accept optional parameter). (Pierre)
7690- Fixed bug #40417 (Allow multiple instances of the same named PDO token in
7691  prepared statement emulation code). (Ilia)
7692- Fixed bug #40414 (possible endless fork() loop when running fastcgi).
7693  (Dmitry)
7694- Fixed bug #40410 (ext/posix does not compile on MacOS 10.3.9). (Tony)
7695- Fixed bug #40392 (memory leaks in PHP milter SAPI).
7696  (tuxracer69 at gmail dot com, Tony)
7697- Fixed bug #40371 (pg_client_encoding() not working on Windows). (Edin)
7698- Fixed bug #40352 (FCGI_WEB_SERVER_ADDRS function get lost). (Dmitry)
7699- Fixed bug #40290 (strtotime() returns unexpected result with particular
7700  timezone offset). (Derick)
7701- Fixed bug #40286 (PHP fastcgi with PHP_FCGI_CHILDREN don't kill children when
7702  parent is killed). (Dmitry)
7703- Fixed bug #40261 (Extremely slow data handling due to memory fragmentation).
7704  (Dmitry)
7705- Fixed bug #40236 (php -a function allocation eats memory). (Dmitry)
7706- Fixed bug #40109 (iptcembed fails on non-jfif jpegs). (Tony)
7707- Fixed bug #39965 (Latitude and longitude are backwards in date_sun_info()).
7708  (Derick)
7709- Implement #39867 (openssl PKCS#12 support) (Marc Delling, Pierre)
7710- Fixed bug #39836 (SplObjectStorage empty after unserialize). (Marcus)
7711- Fixed bug #39416 (Milliseconds in date()). (Derick)
7712- Fixed bug #39396 (stream_set_blocking crashes on Win32). (Ilia, maurice at
7713  iceblog dot de)
7714- Fixed bug #39351 (relative include fails on Solaris). (Dmitry, Tony)
7715- Fixed bug #39322 (proc_terminate() destroys process resource). (Nuno)
7716- Fixed bug #38406 (crash when assigning objects to SimpleXML attributes). (Tony)
7717- Fixed bug #37799 (ftp_ssl_connect() falls back to non-ssl connection). (Nuno)
7718- Fixed bug #36496 (SSL support in imap_open() not working on Windows). (Edin)
7719- Fixed bug #36226 (Inconsistent handling when passing nillable arrays).
7720  (Dmitry)
7721- Fixed bug #35872 (Avoid crash caused by object store being referenced during
7722  RSHUTDOWN). (Andy)
7723- Fixed bug #34794 (proc_close() hangs when used with two processes).
7724  (jdolecek at netbsd dot org, Nuno)
7725- Fixed PECL bug #10194 (crash in Oracle client when memory limit reached in
7726  the callback). (Tony)
7727- Fixed substr_compare and substr_count information leak (MOPB-14) (Stas, Ilia)
7728- Fixed crash on op-assign where argument is string offset (Brian, Stas)
7729- Fixed bug #38710 (data leakage because of nonexisting boundary checking in
7730  statements in mysqli) (Stas)
7731- Fixed bug #37386 (autocreating element doesn't assign value to first node).
7732  (Rob)
7733- Fixed bug #37013 (server hangs when returning circular object references).
7734  (Dmitry)
7735- Fixed bug #33664 Console window appears when using exec()
7736  (Richard Quadling, Stas)
7737
7738
773908 Feb 2007, PHP 5.2.1
7740- Added read-timeout context option "timeout" for HTTP streams. (Hannes, Ilia).
7741- Added CURLOPT_TCP_NODELAY constant to Curl extension. (Sara)
7742- Added support for hex numbers of any size. (Matt)
7743- Added function stream_socket_shutdown(). It is a wrapper for system
7744  shutdown() function, that shut downs part of a full-duplex connection.
7745  (Dmitry)
7746- Added internal heap protection (Dmitry)
7747  . memory-limit is always enabled (--enable-memory-limit removed)
7748  . default value if memory-limit is set to 128M
7749  . safe unlinking
7750  . cookies
7751  . canary protection (debug build only)
7752  . random generation of cookies and canaries
7753- Added forward support for 'b' prefix in front of string literals. (Andrei)
7754- Added three new functions to ext/xmlwriter (Rob, Ilia)
7755  . xmlwriter_start_dtd_entity()
7756  . xmlwriter_end_dtd_entity()
7757  . xmlwriter_write_dtd_entity()
7758- Added a meta tag to phpinfo() output to prevent search engines from indexing
7759  the page. (Ilia)
7760- Added new function, sys_get_temp_dir(). (Hartmut)
7761- Added missing object support to file_put_contents(). (Ilia)
7762- Added support for md2, ripemd256 and ripemd320 algos to hash(). (Sara)
7763- Added forward support for (binary) cast. (Derick)
7764- Added optimization for imageline with horizontal and vertical lines (Pierre)
7765
7766- Removed dependency from SHELL32.DLL. (Dmitry)
7767- Removed double "wrong parameter count" warnings in various functions.
7768  (Hannes)
7769- Moved extensions to PECL:
7770  . ext/informix (Derick, Tony)
7771
7772- Changed double-to-string utilities to use BSD implementation. (Dmitry, Tony)
7773- Updated bundled libcURL to version 7.16.0 in the Windows distro. (Edin)
7774- Updated timezone database to version 2006.16. (Derick)
7775- cgi.* and fastcgi.* directives are moved to INI subsystem. The new directive
7776  cgi.check_shebang_line can be used to omitting check for "#! /usr/bin/php"
7777  line. (Dmitry).
7778- Improved proc_open(). Now on Windows it can run external commands not
7779  through CMD.EXE. (Dmitry)
7780- VCWD_REALPATH() is improved to use realpath cache without VIRTUAL_DIR.
7781  (Dmitry)
7782- ext/bcmath initialization code is moved from request startup to module
7783  startup. (Dmitry)
7784- Zend Memory Manager Improvements (Dmitry)
7785  . use HeapAlloc() instead of VirtualAlloc()
7786  . use "win32" storage manager (instead of "malloc") on Windows by default
7787- Zip Extension Improvements (Pierre)
7788  . Fixed leak in statName and stateIndex
7789  . Fixed return setComment (Hannes)
7790  . Added addEmptyDir method
7791- Filter Extension Improvements (Ilia, Pierre)
7792  . Fixed a bug when callback function returns a non-modified value.
7793  . Added filter support for $_SERVER in cgi/apache2 sapis.
7794  . Make sure PHP_SELF is filtered in Apache 1 sapi.
7795  . Fixed bug #39358 (INSTALL_HEADERS contains incorrect reference to
7796    php_filter.h).
7797  . Added "default" option that allows a default value to be set for an
7798    invalid or missing value.
7799  . Invalid filters fails instead of returning unsafe value
7800  . Fixed possible double encoding problem with sanitizing filters
7801  . Make use of space-strict strip_tags() function
7802  . Fixed whitespace trimming
7803  . Added support for FastCGI environment variables. (Dmitry)
7804- PDO_MySQL Extension Improvements (Ilia)
7805  . Enabled buffered queries by default.
7806  . Enabled prepared statement emulation by default.
7807
7808- Small optimization of the date() function. (Matt,Ilia)
7809- Optimized the internal is_numeric_string() function. (Matt,Ilia)
7810- Optimized array functions utilizing php_splice(). (Ilia)
7811- Windows related optimizations (Dmitry, Stas)
7812  . COM initialization/deinitialization are done only if necessary
7813  . removed unnecessary checks for ISREG file and corresponding stat() calls
7814  . opendir() is reimplementation using GetFistFile/GetNextFile those are
7815    faster then _findfirst/_findnext
7816  . implemented registry cache that prevent registry lookup on each request.
7817    In case of modification of corresponding registry-tree PHP will reload it
7818    automatic
7819  . start timeout thread only if necessary
7820  . stat() is reimplementation using GetFileAttributesEx(). The new
7821    implementation is faster then implementation in MS VC CRT, but it doesn't
7822    support Windows 95.
7823- Streams optimization (Dmitry)
7824  . removed unnecessary ftell() calls (one call for each included PHP file)
7825  . disabled calls to read() after EOF
7826
7827- Fixed incorrect function names on FreeBSD where inet_pton() was named
7828  __inet_pton() and inet_ntop() was named __inet_ntop(). (Hannes)
7829- Fixed FastCGI impersonation for persistent connections on Windows. (Dmitry)
7830- Fixed wrong signature initialization in imagepng (Takeshi Abe)
7831- Fixed ftruncate() with negative size on FreeBSD. (Hannes)
7832- Fixed segfault in RegexIterator when given invalid regex. (Hannes)
7833- Fixed segfault in SplFileObject->openFile()->getPathname(). (Hannes)
7834- Fixed segfault in ZTS mode when OCI8 statements containing sub-statements
7835  are destroyed in wrong order. (Tony)
7836- Fixed the validate email filter so that the letter "v" can also be used in
7837  the user part of the email address. (Derick)
7838- Fixed bug #40297 (compile failure in ZTS mode when collections support is
7839  missing). (Tony)
7840- Fixed bug #40285 (The PDO prepare parser goes into an infinite loop in
7841  some instances). (Ilia)
7842- Fixed bug #40274 (Sessions fail with numeric root keys). (Ilia)
7843- Fixed bug #40259 (ob_start call many times - memory error). (Dmitry)
7844- Fixed bug #40231 (file_exists incorrectly reports false). (Dmitry)
7845- Fixed bug #40228 (ZipArchive::extractTo does create empty directories
7846  recursively). (Pierre)
7847- Fixed bug #40200 (The FastCgi version has different realpath results than
7848  thread safe version). (Dmitry)
7849- Fixed bug #40191 (use of array_unique() with objects triggers segfault).
7850  (Tony)
7851- Fixed bug #40189 (possible endless loop in zlib.inflate stream filter).
7852  (Greg, Tony)
7853- Fixed bug #40169 (CURLOPT_TCP_NODELAY only available in curl >= 7.11.2).
7854  (Tony)
7855- Fixed bug #40129 (iconv extension doesn't compile with CodeWarrior on
7856  Netware). (gk at gknw dot de, Tony)
7857- Fixed bug #40127 (apache2handler doesn't compile on Netware).
7858  (gk at gknw dot de)
7859- Fixed bug #40121 (PDO_DBLIB driver wont free statements). (Ilia)
7860- Fixed bug #40098 (php_fopen_primary_script() not thread safe). (Ilia)
7861- Fixed bug #40092 (chroot() doesn't clear realpath cache). (Dmitry)
7862- Fixed bug #40091 (spl_autoload_register with 2 instances of the same class).
7863  (Ilia)
7864- Fixed bug #40083 (milter SAPI functions always return false/null). (Tony)
7865- Fixed bug #40079 (php_get_current_user() not thread safe).
7866  (Ilia, wharmby at uk dot ibm dot com)
7867- Fixed bug #40078 (ORA-01405 when fetching NULL values using
7868  oci_bind_array_by_name()). (Tony)
7869- Fixed bug #40076 (zend_alloc.c: Value of enumeration constant must be in
7870  range of signed integer). (Dmitry)
7871- Fixed bug #40073 (exif_read_data dies on certain images). (Tony, Marcus)
7872- Fixed bug #40036 (empty() does not work correctly with ArrayObject when
7873  using ARRAY_AS_PROPS). (Ilia)
7874- Fixed bug #40012 (php_date.c doesn't compile on Netware).
7875  (gk at gknw dot de, Derick)
7876- Fixed bug #40009 (http_build_query(array()) returns NULL). (Ilia)
7877- Fixed bug #40002 (Try/Catch performs poorly). (Dmitry)
7878- Fixed bug #39993 (tr_TR.UTF-8 locale has problems with PHP). (Ilia)
7879- Fixed bug #39990 (Cannot "foreach" over overloaded properties). (Dmitry)
7880- Fixed bug #39988 (type argument of oci_define_by_name() is ignored).
7881  (Chris Jones, Tony)
7882- Fixed bug #39984 (redirect response code in header() could be ignored
7883  in CGI sapi). (Ilia)
7884- Fixed bug #39979 (PGSQL_CONNECT_FORCE_NEW will causes next connect to
7885  establish a new connection). (Ilia)
7886- Fixed bug #39971 (pg_insert/pg_update do not allow now() to be used
7887  for timestamp fields). (Ilia)
7888- Fixed bug #39969 (ini setting short_open_tag has no effect when using
7889  --enable-maintainer-zts). (Dmitry)
7890- Fixed bug #39952 (zip ignoring --with-libdir on zlib checks)
7891  (judas dot iscariote at gmail dot com)
7892- Fixed bug #39944 (References broken). (Dmitry)
7893- Fixed bug #39935 (Extensions tidy,mcrypt,mhash,pdo_sqlite ignores
7894  --with-libdir). (judas dot iscariote at gmail dot com, Derick)
7895- Fixed bug #39903 (Notice message when executing __halt_compiler() more than
7896  once). (Tony)
7897- Fixed bug #39898 (FILTER_VALIDATE_URL validates \r\n\t etc). (Ilia)
7898- Fixed bug #39890 (using autoconf 2.6x and --with-layout=GNU breaks PEAR
7899  install path). (Tony)
7900- Fixed bug #39884 (ReflectionParameter::getClass() throws exception for
7901  type hint self). (thekid at php dot net)
7902- Fixed bug #39878 (CURL doesn't compile on Sun Studio Pro). (Ilia)
7903- Fixed bug #39873 (number_format() breaks with locale & decimal points).
7904  (Ilia)
7905- Fixed bug #39869 (safe_read does not initialize errno).
7906  (michiel at boland dot org, Dmitry)
7907- Fixed bug #39850 (SplFileObject throws contradictory/wrong error messages
7908  when trying to open "php://wrong"). (Tony)
7909- Fixed bug #39846 (Invalid IPv4 treated as valid). (Ilia)
7910- Fixed bug #39845 (Persistent connections generate a warning in pdo_pgsql).
7911  (Ilia)
7912- Fixed bug #39832 (SOAP Server: parameter not matching the WSDL specified
7913  type are set to 0). (Dmitry)
7914- Fixed bug #39825 (foreach produces memory error). (Dmitry)
7915- Fixed bug #39816 (apxs2filter ignores httpd.conf & .htaccess php config
7916  settings). (Ilia)
7917- Fixed bug #39815 (SOAP double encoding is not locale-independent). (Dmitry)
7918- Fixed bug #39797 (virtual() does not reset changed INI settings). (Ilia)
7919- Fixed bug #39795 (build fails on AIX because crypt_r() uses different
7920  data struct). (Tony)
7921- Fixed bug #39791 (Crash in strtotime() on overly long relative date
7922  multipliers). (Ilia)
7923- Fixed bug #39787 (PHP doesn't work with Apache 2.3).
7924  (mv at binarysec dot com).
7925- Fixed bug #39782 (setTime() on a DateTime constructed with a Weekday
7926  yields incorrect results). (Ilia)
7927- Fixed bug #39780 (PNG image with CRC/data error raises fatal error) (Pierre)
7928- Fixed bug #39779 (Enable AUTH PLAIN mechanism in underlying libc-client).
7929  (michael dot heimpold at s2000 dot tu-chemnitz dot de, Ilia)
7930- Fixed bug #39775 ("Indirect modification ..." message is not shown).
7931  (Dmitry)
7932- Fixed bug #39763 (magic quotes are applied twice by ext/filter in
7933  parse_str()). (Ilia)
7934- Fixed bug #39760 (cloning fails on nested SimpleXML-Object). (Rob)
7935- Fixed bug #39759 (Can't use stored procedures fetching multiple result
7936  sets in pdo_mysql). (Ilia)
7937- Fixed bug #39754 (Some POSIX extension functions not thread safe).
7938  (Ilia, wharmby at uk dot ibm dot com)
7939- Fixed bug #39751 (putenv crash on Windows). (KevinJohnHoffman at gmail.com)
7940- Fixed bug #39732 (oci_bind_array_by_name doesn't work on Solaris 64bit).
7941  (Tony)
7942- Fixed bug #39724 (Broken build due to spl/filter usage of pcre extension).
7943  (Tony, Ilia)
7944- Fixed bug #39718 (possible crash if assert.callback is set in ini). (Ilia)
7945- Fixed bug #39702 (php crashes in the allocator on linux-m68k). (Dmitry)
7946- Fixed bug #39685 (iconv() - undefined function). (Hannes)
7947- Fixed bug #39673 (file_get_contents causes bus error on certain offsets).
7948  (Tony)
7949- Fixed bug #39663 (Memory leak in pg_get_notify() and a possible memory
7950  corruption on Windows in pgsql and pdo_pgsql extensions).
7951  (Ilia, matteo at beccati dot com)
7952- Fixed bug #39662 (Segfault when calling asXML() of a cloned
7953  SimpleXMLElement). (Rob, Tony)
7954- Fixed bug #39656 (crash when calling fetch() on a PDO statment object after
7955  closeCursor()). (Ilia, Tony)
7956- Fixed bug #39653 (ext/dba doesn't check for db-4.5 and db-4.4 when db4
7957  support is enabled). (Tony)
7958- Fixed bug #39652 (Wrong negative results from memory_get_usage()). (Dmitry)
7959- Fixed bug #39648 (Implementation of PHP functions chown() and chgrp() are
7960  not thread safe). (Ilia, wharmby at uk dot ibm dot com)
7961- Fixed bug #39640 (Segfault with "Allowed memory size exhausted"). (Dmitry)
7962- Fixed bug #39625 (Apache crashes on importStylesheet call). (Rob)
7963- Fixed bug #39623 (thread safety fixes on *nix for putenv() & mime_magic).
7964  (Ilia, wharmby at uk dot ibm dot com)
7965- Fixed bug #39621 (str_replace() is not binary safe on strings with equal
7966  length). (Tony)
7967- Fixed bug #39613 (Possible segfault in imap initialization due to missing
7968  module dependency). (wharmby at uk dot ibm dot com, Tony)
7969- Fixed bug #39606 (Use of com.typelib_file in PHP.ini STILL causes A/V). (Rob)
7970- Fixed bug #39602 (Invalid session.save_handler crashes PHP). (Dmitry)
7971- Fixed bug #39596 (Creating Variant of type VT_ARRAY). (Rob)
7972- Fixed bug #39583 (ftp_put() does not change transfer mode to ASCII). (Tony)
7973- Fixed bug #39576 (array_walk() doesn't separate user data zval). (Tony)
7974- Fixed bug #39575 (move_uploaded_file() no longer working (safe mode
7975  related)). (Tony)
7976- Fixed bug #39571 (timeout ssl:// connections). (Ilia)
7977- Fixed bug #39564 (PDO::errorInfo() returns inconsistent information when
7978  sqlite3_step() fails). (Tony)
7979- Fixed bug #39548 (ZMSG_LOG_SCRIPT_NAME not routed to OutputDebugString()
7980  on Windows). (Dmitry)
7981- Fixed bug #39538 (fgetcsv can't handle starting newlines and trailing odd
7982  number of backslashes). (David Soria Parra, Pierre)
7983- Fixed bug #39534 (Error in maths to calculate of
7984  ZEND_MM_ALIGNED_MIN_HEADER_SIZE). (wharmby at uk dot ibm dot com, Dmitry)
7985- Fixed bug #39527 (Failure to retrieve results when multiple unbuffered,
7986  prepared statements are used in pdo_mysql). (Ilia)
7987- Fixed bug #39508 (imagefill crashes with small images 3 pixels or less).
7988  (Pierre)
7989- Fixed bug #39506 (Archive corrupt with ZipArchive::addFile method). (Pierre)
7990- Fixed bug #39504 (xmlwriter_write_dtd_entity() creates Attlist tag, not
7991  entity). (Hannes)
7992- Fixed bug #39483 (Problem with handling of \ char in prepared statements).
7993  (Ilia, suhachov at gmail dot com)
7994- Fixed bug #39458 (ftp_nlist() returns false on empty dirs). (Nuno)
7995- Fixed bug #39454 (Returning a SOAP array segfaults PHP). (Dmitry)
7996- Fixed bug #39450 (getenv() fills other super-globals). (Ilia, Tony)
7997- Fixed bug #39449 (Overloaded array properties do not work correctly).
7998  (Dmitry)
7999- Fixed bug #39445 (Calling debug_backtrace() in the __toString()
8000  function produces a crash). (Dmitry)
8001- Fixed bug #39438 (Fatal error: Out of memory). (Dmitry)
8002- Fixed bug #39435 ('foo' instanceof bar gives invalid opcode error). (Sara)
8003- Fixed bug #39414 (Syntax error while compiling with Sun Workshop Complier).
8004  (Johannes)
8005- Fixed bug #39398 (Booleans are not automatically translated to integers).
8006  (Ilia)
8007- Fixed bug #39394 (Missing check for older variants of openssl). (Ilia)
8008- Fixed bug #39367 (clearstatcache() doesn't clear realpath cache).
8009  (j at pureftpd dot org, Dmitry)
8010- Fixed bug #39366 (imagerotate does not use alpha with angle > 45 degrees)
8011  (Pierre)
8012- Fixed bug #39364 (Removed warning on empty haystack inside mb_strstr()).
8013  (Ilia)
8014- Fixed bug #39362 (Added an option to imap_open/imap_reopen to control the
8015  number of connection retries). (Ilia)
8016- Fixed bugs #39361 & #39400 (mbstring function overloading problem). (Seiji)
8017- Fixed bug #39354 (Allow building of curl extension against libcurl
8018  7.16.0). (Ilia)
8019- Fixed bug #39350 (crash with implode("\n", array(false))). (Ilia)
8020- Fixed bug #39344 (Unnecessary calls to OnModify callback routine for
8021  an extension INI directive). (wharmby at uk dot ibm dot com, Dmitry)
8022- Fixed bug #39320 (ZEND_HASH_APPLY_STOP causes deletion). (Marcus)
8023- Fixed bug #39313 (spl_autoload triggers Fatal error). (Marcus)
8024- Fixed bug #39300 (make install fails if wget is not available). (Tony)
8025- Fixed bug #39297 (Memory corruption because of indirect modification of
8026  overloaded array). (Dmitry)
8027- Fixed bug #39286 (misleading error message when invalid dimensions are
8028  given) (Pierre)
8029- Fixed bug #39273 (imagecopyresized may ignore alpha channel) (Pierre)
8030- Fixed bug #39265 (Fixed path handling inside mod_files.sh).
8031  (michal dot taborsky at gmail dot com, Ilia)
8032- Fixed bug #39217 (serialNumber might be -1 when the value is too large).
8033  (Pierre, Tony)
8034- Fixed bug #39215 (Inappropriate close of stdin/stdout/stderr). (Wez, Ilia)
8035- Fixed bug #39201 (Possible crash in Apache 2 with 413 ErrorHandler). (Ilia)
8036- Fixed bug #39151 (Parse error in recursiveiteratoriterator.php). (Marcus)
8037- Fixed bug #39121 (Incorrect return array handling in non-wsdl soap client).
8038  (Dmitry)
8039- Fixed bug #39090 (DirectoryFilterDots doxygen docs and example is wrong).
8040  (Marcus)
8041- Fixed bug #38852 (XML-RPC Breaks iconv). (Hannes)
8042- Fixed bug #38770 (unpack() broken with longs on 64 bit machines).
8043  (Ilia, David Soria Parra).
8044- Fixed bug #38698 (for some keys cdbmake creates corrupted db and cdb can't
8045  read valid db). (Marcus)
8046- Fixed bug #38680 (Added missing handling of basic types in json_decode).
8047  (Ilia)
8048- Fixed bug #38604 (Fixed request time leak inside foreach() when iterating
8049  through virtual properties). (Dmitry)
8050- Fixed bug #38602 (header( "HTTP/1.0 ..." ) does not change proto version).
8051  (Ilia)
8052- Fixed bug #38542 (proc_get_status() returns wrong PID on windows). (Nuno)
8053- Fixed bug #38536 (SOAP returns an array of values instead of an object).
8054  (Dmitry)
8055- Fixed bug #38456 (Apache2 segfaults when virtual() is called in .php
8056  ErrorDocument). (Ilia)
8057- Fixed bug #38325 (spl_autoload_register() gives wrong line for "class not
8058  found"). (Ilia)
8059- Fixed bug #38319 (Remove bogus warnings from persistent PDO connections).
8060  (Ilia)
8061- Fixed bug #38274 (Memlimit fatal error sent to "wrong" stderr when using
8062  fastcgi). (Dmitry)
8063- Fixed bug #38252 (Incorrect PDO error message on invalid default fetch
8064  mode). (Ilia)
8065- Fixed bug #37927 (Prevent trap when COM extension processes argument of
8066  type VT_DISPATCH|VT_REF) (Andy)
8067- Fixed bug #37773 (iconv_substr() gives "Unknown error" when string
8068  length = 1"). (Ilia)
8069- Fixed bug #37627 (session save_path check checks the parent directory).
8070  (Ilia)
8071- Fixed bug #37619 (proc_open() closes stdin on fork() failure).
8072  (jdolecek at NetBSD dot org, Nuno)
8073- Fixed bug #37588 (COM Property propputref converts to PHP function
8074  and can't be accesed). (Rob)
8075- Fixed bug #36975 (natcasesort() causes array_pop() to misbehave).
8076  (Hannes)
8077- Fixed bug #36812 (pg_execute() modifies input array). (Ilia)
8078- Fixed bug #36798 (Error parsing named parameters with queries containing
8079  high-ascii chars). (Ilia)
8080- Fixed bug #36644 (possible crash in variant_date_from_timestamp()). (Ilia)
8081- Fixed bug #36427 (proc_open() / proc_close() leak handles on windows).
8082  (jdolecek at NetBSD dot org, Nuno)
8083- Fixed bug #36392 (wrong number of decimal digits with %e specifier in
8084  sprintf). (Matt,Ilia)
8085- Fixed bug #36214 (__get method works properly only when conditional
8086  operator is used). (Dmitry)
8087- Fixed bug #35634 (Erroneous "Class declarations may not be nested"
8088  error raised). (Carl P. Corliss, Dmitry)
8089- Fixed bug #35106 (nested foreach fails when array variable has a
8090  reference). (Dmitry)
8091- Fixed bug #34564 (COM extension not returning modified "out" argument) (Andy)
8092- Fixed bug #33734 (Something strange with COM Object). (Rob)
8093- Fixed bug #33386 (ScriptControl only sees last function of class). (Rob)
8094- Fixed bug #33282 (Re-assignment by reference does not clear the is_ref
8095  flag) (Ilia, Dmitry, Matt Wilmas)
8096- Fixed bug #30074 (apparent symbol table error with
8097  extract($blah, EXTR_REFS)) (Brian)
8098- Fixed bug #29840 (is_executable() does not honor safe_mode_exec_dir
8099  setting). (Ilia)
8100- Fixed PECL bug #7295 (ORA-01405: fetched column value is NULL on LOB
8101  fields). (Tony)
8102
810302 Nov 2006, PHP 5.2.0
8104- Updated bundled OpenSSL to version 0.9.8d in the Windows distro. (Edin)
8105- Updated Postgresql client libraries to 8.1.4 in the Windows distro. (Edin)
8106- Updated PCRE to version 6.7. (Ilia)
8107- Updated libsqlite in ext/pdo_sqlite to 3.3.7. (Ilia)
8108- Updated bundled MySQL client library to version 5.0.22 in the Windows
8109  distribution. (Edin)
8110- Updated timezonedb to version 2006.7. (Derick)
8111
8112- Added ability to make SOAP call userspace PHP<->XML converters. (Dmitry)
8113- Added support for character sets in pg_escape_string() for PostgreSQL 8.1.4
8114  and higher. (Ilia)
8115- Added support for character sets in PDO quote() method for PostgreSQL 8.1.4
8116  and higher. (Ilia)
8117- Added DSA key generation support to openssl_pkey_new(), FR #38731 (marci
8118  at balabit dot hu, Tony)
8119- Added SoapServer::setObject() method (it is a simplified version of
8120  SoapServer::setClass() method). (Dmitry)
8121- Added support for hexadecimal entity in imagettftext() for the bundled GD.
8122  (Pierre)
8123- Added support for httpOnly flag for session extension and cookie setting
8124  functions. (Scott MacVicar, Ilia)
8125- Added version specific registry keys to allow different configurations for
8126  different php version. (Richard, Dmitry)
8127- Added "PHPINIDir" Apache directive to apache and apache_hooks SAPIs.
8128  (Dmitry)
8129- Added an optional boolean parameter to memory_get_usage() and
8130  memory_get_peak_usage() to get memory size allocated by emalloc() or real
8131  size of memory allocated from system. (Dmitry)
8132- Added Zip Archive extension. (Pierre)
8133- Added RFC1867 fileupload processing hook. (Stefan E.)
8134- Added JSON and Filter extensions. (Derick, Rasmus)
8135- Added error messages to disk_free_space() and disk_total_space() functions.
8136  FR #37971 (Tony)
8137- Added PATHINFO_FILENAME option to pathinfo() to get the filename.
8138  (Toby S. and Christian S.)
8139- Added array_fill_keys() function. (Marcus, Matt Wilmas)
8140- Added posix_initgroups() function. (Ilia)
8141- Added an optional parameter to parse_url() to allow retrieval of distinct
8142  URL components. (Ilia)
8143- Added optional parameter to http_build_query() to allow specification of
8144  string separator. (Ilia)
8145- Added image_type_to_extension() function. (Hannes, Ilia)
8146- Added allow_url_include ini directive to complement allow_url_fopen. (Rasmus)
8147- Added automatic module globals management. (Dmitry)
8148- Added RFC2397 (data: stream) support. (Marcus)
8149- Added new error mode E_RECOVERABLE_ERROR. (Derick, Marcus, Tony)
8150- Added support for getenv() input filtering. (Rasmus)
8151- Added support for constructors in interfaces to force constructor signature
8152  checks in implementations. (Marcus)
8153- Added memory_get_peak_usage() function for retrieving peak memory usage of
8154  a PHP script. (Ilia)
8155- Added pg_field_table() function. (Edin)
8156- Added SimpleXMLElement::saveXML() as an alias for SimpleXMLElement::asXML().
8157  (Hannes)
8158- Added DOMNode::getNodePath() for getting an XPath for a node. (Christian)
8159- Added gmp_nextprime() function. (ants dot aasma at gmail dot com, Tony)
8160- Added error_get_last() function. (Mike)
8161
8162- Removed current working directory from the php.ini search path for CLI and
8163  re-added it for other SAPIs (restore to pre 5.1.x behavior). (Edin)
8164- Moved extensions to PECL:
8165  . ext/filepro (Derick, Tony)
8166  . ext/hwapi (Derick, Tony)
8167- Disabled CURLOPT_FOLLOWLOCATION in curl when open_basedir or
8168  safe_mode are enabled. (Stefan E., Ilia)
8169
8170- Increased default memory limit to 16 megabytes to accommodate for a more
8171  accurate memory utilization measurement.
8172- In addition to path to php.ini, PHPRC now may specify full file name.
8173  (Dmitry)
8174
8175- Optimized array/HashTable copying. (Matt Wilmas, Dmitry)
8176- Optimized zend_try/zend_catch macros by eliminating memcpy(3). (Dmitry)
8177- Optimized require_once() and include_once() by eliminating fopen(3) on
8178  second usage. (Dmitry)
8179- Optimized request shutdown sequence. Restoring ini directives now iterates
8180  only over modified directives instead of all. (Dmitry)
8181
8182- Changed priority of PHPRC environment variable on win32 to be higher then
8183  value from registry. (Dmitry)
8184- Changed __toString() to be called wherever applicable. (Marcus)
8185- Changed E_ALL error reporting mode to include E_RECOVERABLE_ERROR. (Marcus)
8186- Changed realpath cache to be disabled when "open_basedir" or "safe_mode"
8187  are enabled on per-request basis. (Ilia)
8188
8189- Improved SNMP extension: (Jani)
8190  . Renamed snmp_set_oid_numeric_print() to snmp_set_oid_output_format().
8191  . Added 2 new constants: SNMP_OID_OUTPUT_FULL and SNMP_OID_OUTPUT_NUMERIC
8192  . Fixed bug #37564 (AES privacy encryption not possible due to net-snmp 5.2
8193    compatibility issue). (Patch: scott dot moynes+php at gmail dot com)
8194- Improved OpenSSL extension: (Pierre)
8195  . Added support for all supported algorithms in openssl_verify
8196  . Added openssl_pkey_get_details, returns the details of a key
8197  . Added x509 v3 extensions support
8198  . Added openssl_csr_get_subject() and openssl_csr_get_public_key()
8199  . Added 3 new constants OPENSSL_VERSION_TEXT and OPENSSL_VERSION_NUMBER and
8200    OPENSSL_KEYTYPE_EC
8201- Improved the Zend memory manager: (Dmitry)
8202  . Removed unnecessary "--disable-zend-memory-manager" configure option.
8203  . Added "--enable-malloc-mm" configure option which is enabled by default in
8204    debug builds to allow using internal and external memory debuggers.
8205  . Allow tweaking the memory manager with ZEND_MM_MEM_TYPE and ZEND_MM_SEG_SIZE
8206    environment variables.
8207  . For more information: Zend/README.ZEND_MM
8208- Improved safe_mode check for the error_log() function. (Ilia)
8209- Improved the error reporting in SOAP extension on request failure. (Ilia)
8210- Improved crypt() on win32 to be about 10 times faster and to have friendlier
8211  license. (Frank, Dmitry)
8212- Improved performance of the implode() function on associated arrays. (Ilia)
8213- Improved performance of str_replace() when doing 1 char to 1 char or 1 char
8214  to many chars replacement. (Ilia)
8215- Improved apache2filter SAPI:
8216  . Allowed PHP to be an arbitrary filter in the chain and read the script from
8217    the Apache stream. (John)
8218  . Added support for apache2filter in the Windows build including binary
8219    support for both Apache 2.0.x (php5apache2_filter.dll) and Apache 2.2.x
8220    (php5apache2_2_filter.dll). (Edin)
8221- Improved apache2handler SAPI:
8222  . Changed ap_set_content_type() to be called only once. (Mike)
8223  . Added support for Apache 2.2 handler in the Windows distribution. (Edin)
8224- Improved FastCGI SAPI: (Dmitry)
8225  . Removed source compatibility with libfcgi.
8226  . Optimized access to FastCGI environment variables by using HashTable
8227    instead of linear search.
8228  . Allowed PHP_FCGI_MAX_REQUESTS=0 that assumes no limit.
8229  . Allowed PHP_FCGI_CHILDREN=0 that assumes no worker children. (FastCGI
8230    requests are handled by main process itself)
8231- Improved CURL:
8232  . Added control character checks for "open_basedir" and "safe_mode" checks.
8233    (Ilia)
8234  . Added implementation of curl_multi_info_read(). (Brian)
8235- Improved PCRE: (Andrei)
8236  . Added run-time configurable backtracking/recursion limits.
8237  . Added preg_last_error(). (Andrei)
8238- Improved PDO:
8239  . Added new attribute ATTR_DEFAULT_FETCH_MODE. (Pierre)
8240  . Added FETCH_PROPS_LATE. (Marcus)
8241- Improved SPL: (Marcus)
8242  . Made most iterator code exception safe.
8243  . Added RegExIterator and RecursiveRegExIterator.
8244  . Added full caching support and ArrayAccess to CachingIterator.
8245  . Added array functions to ArrayObject/ArrayIterator and made them faster.
8246  . Added support for reading csv and skipping empty lines in SplFileObject.
8247  . Added CachingIterator::TOSTRING_USE_INNER, calls inner iterator __toString.
8248  . Added ability to set the CSV separator per SplFileObject.
8249- Improved xmlReader: (Rob)
8250  . Added readInnerXml(), xmlReader::setSchema().
8251  . Added readInnerXML(), readOuterXML(), readString(), setSchema(). (2.6.20+)
8252  . Changed to passing libxml options when loading reader.
8253
8254- Fixed invalid read in imagecreatefrompng when an empty file is given
8255  (Pierre, Tony)
8256- Fixed infinite loop when a wrong color index is given to imagefill (Pierre)
8257- Fixed mess with CGI/CLI -d option (now it works with cgi; constants are
8258  working exactly like in php.ini; with FastCGI -d affects all requests).
8259  (Dmitry)
8260- Fixed missing open_basedir check inside chdir() function. (Ilia)
8261- Fixed overflow on 64bit systems in str_repeat() and wordwrap(). (Stefan E.)
8262- Fixed XSLTProcessor::importStylesheet() to return TRUE on success
8263  (Christian)
8264- Fixed leaks in openssl_csr_sign and openssl_csr_new (Pierre)
8265- Fixed phpinfo() cutoff of variables at \0. (Ilia)
8266- Fixed a bug in the filter extension that prevented magic_quotes_gpc from
8267  being applied when RAW filter is used. (Ilia)
8268- Fixed memory leaks in openssl streams context options. (Pierre)
8269- Fixed handling of extremely long paths inside tempnam() function. (Ilia)
8270- Fixed bug #39721 (Runtime inheritance causes data corruption). (Dmitry)
8271- Fixed bug #39304 (Segmentation fault with list unpacking of string offset).
8272  (Dmitry)
8273- Fixed bug #39192 (Not including nsapi.h properly with SJSWS 7). This will
8274  make PHP 5.2 compatible to new Sun Webserver. (Uwe)
8275- Fixed bug #39140 (Uncaught exception may cause crash). (Dmitry)
8276- Fixed bug #39125 (Memleak when reflecting non-existing class/method). (Tony)
8277- Fixed bug #39067 (getDeclaringClass() and private properties). (Tony)
8278- Fixed bug #39039 (SSL: fatal protocol error when fetching HTTPS from servers
8279  running Google web server). (Ilia)
8280- Fixed bug #39035 (Compatibility issue between DOM and
8281  zend.ze1_compatibility_mode). (Rob)
8282- Fixed bug #39034 (curl_exec() with return transfer returns TRUE on empty
8283  files). (Ilia)
8284- Fixed bug #39032 (strcspn() stops on null character). (Tony)
8285- Fixed bug #39020 (PHP in FastCGI server mode crashes). (Dmitry)
8286- Fixed bug #39017 (foreach(($obj = new myClass) as $v); echo $obj;
8287  segfaults). (Dmitry)
8288- Fixed bug #39004 (Fixed generation of config.nice with autoconf 2.60). (Ilia)
8289- Fixed bug #39003 (__autoload() is called for type hinting). (Dmitry, Tony)
8290- Fixed bug #39001 (ReflectionProperty returns incorrect declaring class for
8291  protected properties). (Tony)
8292- Fixed bug #38996 (PDO_MYSQL doesn't check connections for liveness). (Tony)
8293- Fixed bug #38993 (Fixed safe_mode/open_basedir checks for session.save_path,
8294  allowing them to account for extra parameters). (Ilia)
8295- Fixed bug #38989 (Absolute path with slash at beginning doesn't work on win).
8296  (Dmitry)
8297- Fixed bug #38985 (Can't cast COM objects). (Wez)
8298- Fixed bug #38981 (using FTP URLs in get_headers() causes crash). (Tony)
8299- Fixed bug #38963 (Fixed a possible open_basedir bypass in tempnam()). (Ilia)
8300- Fixed bug #38961 (metaphone() results in segmentation fault on NetBSD).
8301  (Tony)
8302- Fixed bug #38949 (Cannot get xmlns value attribute). (Rob)
8303- Fixed bug #38942 (Double old-style-ctor inheritance). (Dmitry)
8304- Fixed bug #38941 (imap extension does not compile against new version of the
8305  imap library). (Ilia)
8306- Fixed bug #38934 (move_uploaded_file() cannot read uploaded file outside of
8307  open_basedir). (Ilia)
8308- Fixed bug #38904 (apache2filter changes cwd to /). (Ilia, Hannes)
8309- Fixed bug #38891 (get_headers() do not work with curl-wrappers). (Ilia)
8310- Fixed bug #38882 (ldap_connect causes segfault with newer versions of
8311  OpenLDAP). (Tony)
8312- Fixed bug #38859 (parse_url() fails if passing '@' in passwd). (Tony)
8313- Fixed bug #38850 (lookupNamespaceURI doesn't return default namespace). (Rob)
8314- Fixed bug #38844 (curl_easy_strerror() is defined only since cURL 7.12.0).
8315  (Tony)
8316- Fixed bug #38813 (DOMEntityReference->__construct crashes when called
8317  explicitly). (Rob)
8318- Fixed bug #38808 ("maybe ref" issue for current() and others). (Dmitry)
8319- Fixed bug #38779 (engine crashes when require()'ing file with syntax error
8320  through userspace stream wrapper). (Tony, Dmitry)
8321- Fixed bug #38772 (inconsistent overriding of methods in different visibility
8322  contexts). (Dmitry)
8323- Fixed bug #38759 (PDO sqlite2 empty query causes segfault). (Tony)
8324- Fixed bug #38721 (Invalid memory read in date_parse()). (Tony, Derick)
8325- Fixed bug #38700 (SoapClient::__getTypes never returns). (Dmitry)
8326- Fixed bug #38693 (curl_multi_add_handle() set curl handle to null). (Ilia)
8327- Fixed bug #38687 (sockaddr local storage insufficient for all sock families).
8328  (Sara)
8329- Fixed bug #38661 (mixed-case URL breaks url-wrappers). (Ilia)
8330- Fixed bug #38653 (memory leak in ReflectionClass::getConstant()). (Tony)
8331- Fixed bug #38649 (uninit'd optional arg in stream_socket_sendto()). (Sara)
8332- Fixed bug #38637 (curl_copy_handle() fails to fully copy the cURL handle).
8333  (Tony, Ilia)
8334- Fixed bug #38624 (Strange warning when incrementing an object property and
8335  exception is thrown from __get method). (Tony)
8336- Fixed bug #38623 (leaks in a tricky code with switch() and exceptions).
8337  (Dmitry)
8338- Fixed bug #38579 (include_once() may include the same file twice). (Dmitry)
8339- Fixed bug #38574 (missing curl constants and improper constant detection).
8340  (Ilia)
8341- Fixed bug #38543 (shutdown_executor() may segfault when memory_limit is too
8342  low). (Dmitry)
8343- Fixed bug #38535 (memory corruption in pdo_pgsql driver on error retrieval
8344  inside a failed query executed via query() method). (Ilia)
8345- Fixed bug #38534 (segfault when calling setlocale() in userspace session
8346  handler). (Tony)
8347- Fixed bug #38524 (strptime() does not initialize the internal date storage
8348  structure). (Ilia)
8349- Fixed bug #38511, #38473, #38263 (Fixed session extension request shutdown
8350  order to ensure it is shutdown before the extensions it may depend on).
8351  (Ilia)
8352- Fixed bug #38488 (Access to "php://stdin" and family crashes PHP on win32).
8353  (Dmitry)
8354- Fixed bug #38474 (getAttribute select attribute by order, even when
8355  prefixed). (Rob)
8356- Fixed bug #38467 (--enable-versioning causes make fail on OS X). (Tony)
8357- Fixed bug #38465 (ReflectionParameter fails if default value is an access
8358  to self::). (Johannes)
8359- Fixed bug #38464 (array_count_values() mishandles numeric strings).
8360  (Matt Wilmas, Ilia)
8361- Fixed bug #38461 (setting private attribute with __set() produces
8362  segfault). (Tony)
8363- Fixed bug #38458, PECL bug #8944, PECL bug #7775 (error retrieving columns
8364  after long/text columns with PDO_ODBC). (Wez)
8365- Fixed bug #38454 (warning upon disabling handler via
8366  xml_set_element_handler). (dtorop933 at gmail dot com, Rob)
8367- Fixed bug #38451 (PDO_MYSQL doesn't compile on Solaris). (Tony)
8368- Fixed bug #38450 (constructor is not called for classes used in userspace
8369  stream wrappers). (Tony)
8370- Fixed bug #38438 (DOMNodeList->item(0) segfault on empty NodeList). (Ilia)
8371- Fixed bug #38431 (xmlrpc_get_type() crashes PHP on objects). (Tony)
8372- Fixed bug #38427 (unicode causes xml_parser to misbehave). (Rob)
8373- Fixed bug #38424 (Different attribute assignment if new or existing). (Rob)
8374- Fixed bug #38400 (Use of com.typelib_file may cause a crash). (Ilia)
8375- Fixed bug #38394 (PDO fails to recover from failed prepared statement
8376  execution). (Ilia)
8377- Fixed bug #38377 (session_destroy() gives warning after
8378  session_regenerate_id()). (Ilia)
8379- Implemented #38357 (dbase_open can't open DBase 3 dbf file).
8380  (rodrigo at fabricadeideias dot com, Mike)
8381- Fixed bug #38354 (Unwanted reformatting of XML when using AsXML). (Christian)
8382- Fixed bug #38347 (Segmentation fault when using foreach with an unknown/empty
8383  SimpleXMLElement). (Tony)
8384- Fixed bug #38322 (reading past array in sscanf() leads to arbitrary code
8385  execution). (Tony)
8386- Fixed bug #38315 (Constructing in the destructor causes weird behavior).
8387  (Dmitry)
8388- Fixed bug #38303 (spl_autoload_register() suppress all errors silently).
8389  (Ilia)
8390- Fixed bug #38290 (configure script ignores --without-cdb,inifile,flatfile).
8391  (Marcus)
8392- Fixed bug #38289 (segfault in session_decode() when _SESSION is NULL).
8393  (Tony)
8394- Fixed bug #38287 (static variables mess up global vars). (Dmitry)
8395- Fixed bug #38278 (session_cache_expire()'s value does not match phpinfo's
8396  session.cache_expire). (Tony)
8397- Fixed bug #38276 (file_exists() works incorrectly with long filenames
8398  on Windows). (Ilia, Tony)
8399- Fixed bug #38269 (fopen wrapper doesn't fail on invalid hostname with
8400  curlwrappers enabled). (Tony)
8401- Fixed bug #38265 (heap corruption). (Dmitry)
8402- Fixed bug #38261 (openssl_x509_parse() leaks with invalid cert) (Pierre)
8403- Fixed bug #38255 (openssl possible leaks while passing keys) (Pierre)
8404- Fixed bug #38253 (PDO produces segfault with default fetch mode). (Tony)
8405- Fixed bug #38251 (socket_select() and invalid arguments). (Tony)
8406- Fixed bug #38236 (Binary data gets corrupted on multipart/formdata POST).
8407  (Ilia)
8408- Fixed bug #38234 (Exception in __clone makes memory leak). (Dmitry, Nuno)
8409- Fixed bug #38229 (strtotime() does not parse YYYY-MM format). (Ilia)
8410- Fixed bug #38224 (session extension can't handle broken cookies). (Ilia)
8411- Fixed bug #38220 (Crash on some object operations). (Dmitry)
8412- Fixed bug #38217 (ReflectionClass::newInstanceArgs() tries to allocate too
8413  much memory). (Tony)
8414- Fixed bug #38214 (gif interlace output cannot work). (Pierre)
8415- Fixed bug #38213, #37611, #37571 (wddx encoding fails to handle certain
8416  characters). (Ilia)
8417- Fixed bug #38212 (Segfault on invalid imagecreatefromgd2part() parameters).
8418  (Pierre)
8419- Fixed bug #38211 (variable name and cookie name match breaks script
8420  execution). (Dmitry)
8421- Fixed bug #38199 (fclose() unable to close STDOUT and STDERR). (Tony)
8422- Fixed bug #38198 (possible crash when COM reports an exception). (Ilia)
8423- Fixed bug #38194 (ReflectionClass::isSubclassOf() returns TRUE for the
8424  class itself). (Ilia)
8425- Fixed bug #38183 (disable_classes=Foobar causes disabled class to be
8426  called Foo). (Jani)
8427- Fixed bug #38179 (imagecopy from a palette to a truecolor image loose alpha
8428  channel) (Pierre)
8429- Fixed bug #38173 (Freeing nested cursors causes OCI8 to segfault). (Tony)
8430- Fixed bug #38168 (Crash in pdo_pgsql on missing bound parameters). (Ilia)
8431- Fixed bug #38161 (oci_bind_by_name() returns garbage when Oracle didn't set
8432  the variable). (Tony)
8433- Fixed bug #38146 (Cannot use array returned from foo::__get('bar') in write
8434  context). (Dmitry)
8435- Fixed bug #38132 (ReflectionClass::getStaticProperties() retains \0 in key
8436  names). (Ilia)
8437- Fixed bug #38125 (undefined reference to spl_dual_it_free_storage). (Marcus)
8438- Fixed bug #38112 (corrupted gif segfaults) (Pierre)
8439- Fixed bug #38096 (large timeout values ignored on 32bit machines in
8440  stream_socket_accept() and stream_socket_client()). (Ilia)
8441- Fixed bug #38086 (stream_copy_to_stream() returns 0 when maxlen is bigger
8442  than the actual length). (Tony)
8443- Fixed bug #38072 (boolean arg for mysqli_autocommit() is always true on
8444  Solaris). (Tony)
8445- Fixed bug #38067 (Parameters are not decoded from utf-8 when using encoding
8446  option). (Dmitry)
8447- Fixed bug #38064 (ignored constructor visibility). (Marcus)
8448- Fixed bug #38055 (Wrong interpretation of boolean parameters). (Dmitry)
8449- Fixed bug #38047 ("file" and "line" sometimes not set in backtrace from
8450  inside error handler). (Dmitry)
8451- Fixed bug #38019 (segfault extending mysqli class). (Dmitry)
8452- Fixed bug #38005 (SoapFault faultstring doesn't follow encoding rules).
8453  (Dmitry)
8454- Fixed bug #38004 (Parameters in SoapServer are decoded twice). (Dmitry)
8455- Fixed bug #38003 (in classes inherited from MySQLi it's possible to call
8456  private constructors from invalid context). (Tony)
8457- Fixed bug #37987 (invalid return of file_exists() in safe mode). (Ilia)
8458- Fixed bug #37947 (zend_ptr_stack reallocation problem). (Dmitry)
8459- Fixed bug #37945 (pathinfo() cannot handle argument with special characters
8460  like German "Umlaut"). (Mike)
8461- Fixed bug #37931 (possible crash in OCI8 after database restart
8462  when using persistent connections). (Tony)
8463- Fixed bug #37923 (Display constant value in reflection::export). (Johannes)
8464- Fixed bug #37920 (compilation problems on z/OS). (Tony)
8465- Fixed bug #37870 (pgo_pgsql tries to de-allocate unused statements).
8466  (Ilia, ce at netage dot bg)
8467- Fixed bug #37864 (file_get_contents() leaks on empty file). (Hannes)
8468- Fixed bug #37862 (Integer pointer comparison to numeric value).
8469  (bugs-php at thewrittenword dot com)
8470- Fixed bug #37846 (wordwrap() wraps incorrectly). (ddk at krasn dot ru, Tony)
8471- Fixed bug #37816 (ReflectionProperty does not throw exception when accessing
8472  protected attribute). (Marcus)
8473- Fixed bug #37811 (define not using toString on objects). (Marcus)
8474- Fixed bug #37807 (segmentation fault during SOAP schema import). (Tony)
8475- Fixed bug #37806 (weird behavior of object type and comparison). (Marcus)
8476- Fixed bug #37780 (memory leak trying to execute a non existing file (CLI)).
8477  (Mike)
8478- Fixed bug #37779 (empty include_path leads to search for files inside /).
8479  (jr at terragate dot net, Ilia)
8480- Fixed bug #37747 (strtotime segfaults when given "nextyear"). (Derick)
8481- Fixed bug #37720 (merge_php_config scrambles values).
8482  (Mike, pumuckel at metropolis dot de)
8483- Fixed bug #37709 (Possible crash in PDO::errorCode()). (Ilia)
8484- Fixed bug #37707 (clone without assigning leaks memory). (Ilia, Nuno, Dmitri)
8485- Fixed bug #37705 (Semaphore constants not available). (Ilia)
8486- Fixed bug #37671 (MySQLi extension fails to recognize BIT column). (Ilia)
8487- Fixed bug #37667 (Object is not added into array returned by __get). (Marcus)
8488- Fixed bug #37635 (parameter of pcntl signal handler is trashed). (Mike)
8489- Fixed bug #37632 (Protected method access problem). (Marcus)
8490- Fixed bug #37630 (MySQL extensions should link against thread safe client
8491  libs if built with ZTS). (Mike)
8492- Fixed bug #37620 (mysqli_ssl_set validation is inappropriate). (Georg)
8493- Fixed bug #37616 (DATE_RFC822 does not product RFC 822 dates).
8494  (Hannes Magnusson, Derick)
8495- Fixed bug #37614 (Class name lowercased in error message). (Johannes)
8496- Fixed bug #37587 (var without attribute causes segfault). (Marcus)
8497- Fixed bug #37586 (Bumped minimum PCRE version to 6.6, needed for recursion
8498  limit support). (Ilia)
8499- Fixed bug #37581 (oci_bind_array_by_name clobbers input array when using
8500  SQLT_AFC, AVC). (Tony)
8501- Fixed bug #37569 (WDDX incorrectly encodes high-ascii characters). (Ilia)
8502- Fixed bug #37565 (Using reflection::export with simplexml causing a crash).
8503  (Marcus)
8504- Fixed bug #37564 (AES privacy encryption not possible due to net-snmp 5.2
8505  compatibility issue). (Jani, patch by scott dot moynes+php at gmail dot com)
8506- Fixed bug #37563 (array_key_exists performance is poor for &$array). (Ilia)
8507- Fixed bug #37558 (timeout functionality doesn't work after a second PHP
8508  start-up on the same thread). (p dot desarnaud at wanadoo dot fr)
8509- Fixed bug #37531 (oci8 persistent connection corruption). (Tony)
8510- Fixed bug #37523 (namespaces added too late, leads to missing xsi:type
8511  attributes. Incompatibility with libxml2-2.6.24). (Dmitry)
8512- Fixed bug #37514 (strtotime doesn't assume year correctly). (Derick)
8513- Fixed bug #37510 (session_regenerate_id changes session_id() even on
8514  failure). (Hannes)
8515- Fixed bug #37505 (touch() truncates large files). (Ilia)
8516- Fixed bug #37499 (CLI segmentation faults during cleanup with sybase-ct
8517  extension enabled). (Tony)
8518- Fixed bug #37496 (FastCGI output buffer overrun). (Piotr, Dmitry)
8519- Fixed bug #37487 (oci_fetch_array() array-type should always default to
8520  OCI_BOTH). (Tony)
8521- Fixed bug #37457 (Crash when an exception is thrown in accept() method of
8522  FilterIterator). (Marcus)
8523- Fixed bug #37456 (DOMElement->setAttribute() loops forever). (Rob)
8524- Fixed bug #37445 (Fixed crash in pdo_mysql resulting from premature object
8525  destruction). (Ilia)
8526- Fixed bug #37428 (PHP crashes on windows if there are start-up errors and
8527  event log is used for logging them). (Edin)
8528- Fixed bug #37418 (tidy module crashes on shutdown). (Tony)
8529- Fixed bug #37416 (iterator_to_array() hides exceptions thrown in rewind()
8530  method). (Tony)
8531- Fixed bug #37413 (Rejected versions of flex that don't work). (Ilia)
8532- Fixed bug #37395 (recursive mkdir() fails to create nonexistent directories
8533  in root dir). (Tony)
8534- Fixed bug #37394 (substr_compare() returns an error when offset equals
8535  string length). (Ilia)
8536- Fixed bug #37392 (Unnecessary call to OCITransRollback() at the end of
8537  request). (Tony)
8538- Fixed bug #37376 (fastcgi.c compile fail with gcc 2.95.4). (Ilia)
8539- Fixed bug #37368 (Incorrect timestamp returned for strtotime()). (Derick)
8540- Fixed bug #37363 (PDO_MYSQL does not build if no other mysql extension is
8541  enabled). (Mike)
8542- Fixed bug #37348 (make PEAR install ignore open_basedir). (Ilia)
8543- Fixed bug #37341 ($_SERVER in included file is shortened to two entries,
8544  if $_ENV gets used). (Dmitry)
8545- Fixed bug #37313 (sigemptyset() used without including <signal.h>).
8546  (jdolecek)
8547- Fixed bug #37306 (max_execution_time = max_input_time). (Dmitry)
8548- Fixed bug #37278 (SOAP not respecting uri in __soapCall). (Dmitry)
8549- Fixed bug #37265 (Added missing safe_mode & open_basedir checks to
8550  imap_body()). (Ilia)
8551- Fixed bug #37262 (var_export() does not escape \0 character). (Ilia)
8552- Fixed bug #37256 (php-fastcgi doesn't handle connection abort). (Dmitry)
8553- Fixed bug #37244 (Added strict flag to base64_decode() that enforces
8554  RFC3548 compliance). (Ilia)
8555- Fixed bug #37144 (PHP crashes trying to assign into property of dead object).
8556  (Dmitry)
8557- Fixed bug #36949 (invalid internal mysqli objects dtor). (Mike)
8558- Implement #36732 (req/x509 extensions support for openssl_csr_new and
8559  openssl_csr_sign) (ben at psc dot edu, Pierre)
8560- Fixed bug #36759 (Objects destructors are invoked in wrong order when script
8561  is finished). (Dmitry)
8562- Fixed bug #36681 (pdo_pgsql driver incorrectly ignored some errors).
8563  (Wez, Ilia)
8564- Fixed bug #36630 (umask not reset at the end of the request). (Ilia)
8565- Fixed bug #36515 (Unlinking buckets from non-existent brigades). (Sara)
8566- Fixed bug #35973 (Error ORA-24806 occurs when trying to fetch a NCLOB
8567  field). (Tony)
8568- Fixed bug #35886 (file_get_contents() fails with some combinations of
8569  offset & maxlen). (Nuno)
8570- Fixed bug #35512 (Lack of read permission on main script results in
8571  E_WARNING rather then E_ERROR). (Ilia)
8572- Fixed bug #34180 (--with-curlwrappers causes PHP to disregard some HTTP
8573  stream context options). (Mike)
8574- Fixed bug #34066 (recursive array_walk causes segfault). (Tony)
8575- Fixed bug #34065 (throw in foreach causes memory leaks). (Dmitry)
8576- Fixed bug #34005 (oci_password_change() fails).
8577  (pholdaway at technocom-wireless dot com, Tony)
8578- Fixed bug #33895 (Missing math constants). (Hannes)
8579- Fixed bug #33770 (https:// or ftps:// do not work when --with-curlwrappers
8580  is used and ssl certificate is not verifiable). (Ilia)
8581- Fixed bug #29538 (number_format and problem with 0). (Matt Wilmas)
8582- Implement #28382 (openssl_x509_parse() extensions support) (Pierre)
8583- Fixed PECL bug #9061 (oci8 might reuse wrong persistent connection). (Tony)
8584- Fixed PECL bug #8816 (issue in php_oci_statement_fetch with more than one
8585  piecewise column) (jeff at badtz-maru dot com, Tony)
8586- Fixed PECL bug #8112 (OCI8 persistent connections misbehave when Apache
8587  process times out). (Tony)
8588- Fixed PECL bug #7755 (error selecting DOUBLE fields with PDO_ODBC).
8589  ("slaws", Wez)
8590
8591
859204 May 2006, PHP 5.1.4
8593- Added "capture_peer_cert" and "capture_peer_cert_chain" context options
8594  for SSL streams. (Wez).
8595- Added PDO::PARAM_EVT_* family of constants. (Sara)
8596- Fixed possible crash in highlight_string(). (Dmitry)
8597- Fixed bug #37291 (FastCGI no longer works with isapi_fcgi.dll). (Dmitry)
8598- Fixed bug #37277 (cloning Dom Documents or Nodes does not work). (Rob)
8599- Fixed bug #37276 (problems with $_POST array). (Dmitry)
8600- Fixed bug #36632 (bad error reporting for pdo_odbc exec UPDATE). (Wez).
8601- Fixed bug #35552 (crash when pdo_odbc prepare fails). (Wez).
8602
860328 Apr 2006, PHP 5.1.3
8604- Updated bundled PCRE library to version 6.6. (Andrei)
8605- Moved extensions to PECL:
8606  . ext/msession (Derick)
8607- Reimplemented FastCGI interface. (Dmitry)
8608- Improved SPL: (Marcus)
8609  - Fixed issues with not/double calling of constructors of SPL iterators.
8610  - Fixed issues with info-class/file-class in SPL directory handling classes.
8611  - Fixed ArrayIterator::seek().
8612  - Added SimpleXMLIterator::count().
8613  - Dropped erroneous RecursiveDirectoryIterator::getSubPathInfo().
8614- Improved SimpleXML: (Marcus, Rob)
8615  . Added SimpleXMLElement::getName() to retrieve name of element.
8616  . Added ability to create elements on the fly.
8617  . Added addChild() method for element creation supporting namespaces.
8618  . Added addAttribute() method for attribute creation supporting namespaces.
8619  . Added ability to delete specific elements and attributes by offset.
8620- Improved Reflection API: (Marcus)
8621  . Added ReflectionClass::newInstanceArgs($args).
8622  . Added ability to analyze extension dependency.
8623  . Added ReflectionFunction::isDeprecated() and constant IS_DEPRECATED.
8624  . Added ReflectionParameter::getDeclaringClass().
8625  . Changed reflection constants to be prefixed with IS_. (Johannes)
8626- Improved cURL extension: (Ilia)
8627  . Added curl_setopt_array() function that allows setting of multiple
8628    options via an associated array.
8629  . Added the ability to retrieve the request message sent to the server.
8630- Improved GD extension: (Pierre)
8631  . Added a weak/tolerant mode to the JPEG loader.
8632  . Added filtering mode option to imagepng() to allow reducing file size.
8633  . Fixed imagecolorallocate() and imagecolorallocatelapha() to return FALSE
8634    on error.
8635- Changed get_headers() to retrieve headers also from non-200 responses.
8636  (Ilia)
8637- Changed get_headers() to use the default context. (Ilia)
8638- Added lchown() and lchgrp() to change user/group ownership of symlinks.
8639  (Derick)
8640- Added support for exif date format in strtotime(). (Derick)
8641- Added a check for special characters in the session name. (Ilia)
8642- Added "consumed" stream filter. (Marcus)
8643- Added new mysqli constants for BIT and NEW_DECIMAL field types:
8644  MYSQLI_TYPE_NEWDECIMAL and MYSQLI_TYPE_BIT. FR #36007. (Georg)
8645- Added imap_savebody() that allows message body to be written to a
8646  file. (Mike)
8647- Added overflow checks to wordwrap() function. (Ilia)
8648- Added support for BINARY_DOUBLE and BINARY_FLOAT to PDO_OCI and OCI8
8649  (also fixes bug #36764). (Tony)
8650- Eliminated run-time constant fetching for TRUE, FALSE and NULL. (Dmitry)
8651- Removed the E_STRICT deprecation notice from "var". (Ilia)
8652- Fixed reading stream filters never notified about EOF. (Mike)
8653- Fixed tempnam() 2nd parameter to be checked against path components. (Ilia)
8654- Fixed a bug that would not fill in the fifth argument to preg_replace()
8655  properly, if the variable was not declared previously. (Andrei)
8656- Fixed safe_mode check for source argument of the copy() function. (Ilia)
8657- Fixed mysqli bigint conversion under Windows (Georg)
8658- Fixed XSS inside phpinfo() with long inputs. (Ilia)
8659- Fixed Apache2 SAPIs header handler modifying header strings. (Mike)
8660- Fixed 'auto_globals_jit' to work together with 'register_argc_argv'. (Dmitry)
8661- Fixed offset/length parameter validation in substr_compare() function. (Ilia)
8662- Fixed debug_zval_dump() to support private and protected members. (Dmitry)
8663- Fixed SoapFault::getMessage(). (Dmitry)
8664- Fixed issue with iconv_mime_decode where the "encoding" would only allow
8665  upper case specifiers. (Derick)
8666- Fixed tiger hash algorithm generating wrong results on big endian platforms.
8667  (Mike)
8668- Fixed crash with DOMImplementation::createDocumentType("name:"). (Mike)
8669- Fixed bug #37205 (Serving binary content/images fails with "comm with server
8670  aborted" FastCGI err). (Dmitry)
8671- Fixed bug #37192 (cc may complain about non-constant initializers in
8672  hash_adler.c). (Mike)
8673- Fixed bug #37191 (chmod takes off sticky bit when safe_mode is On). (Tony)
8674- Fixed bug #37167 (PDO segfaults when throwing exception from the
8675  fetch handler). (Tony)
8676- Fixed bug #37162 (wddx does not build as a shared extension).
8677  (jdolecek at NetBSD dot org, Ilia)
8678- Fixed bug #37158 (fread behavior changes after calling
8679  stream_wrapper_register). (Wez)
8680- Fixed bug #37138 (__autoload tries to load callback'ed self and parent).
8681  (Dmitry)
8682- Fixed bug #37103 (libmbfl headers not installed). (Jani)
8683- Fixed bug #37062 (compile failure on ARM architecture). (Tony)
8684- Fixed bug #37061 (curl_exec() doesn't zero-terminate binary strings). (Tony)
8685- Fixed bug #37060 (Type of retval of Countable::count() is not checked).
8686  (Johannes)
8687- Fixed bug #37059 (oci_bind_by_name() doesn't support RAW and LONG RAW
8688  fields). (Tony)
8689- Fixed bug #37057 (xmlrpc_decode() may produce arrays with numeric strings,
8690  which are unaccessible). (Tony)
8691- Fixed bug #37055 (incorrect reference counting for persistent OCI8
8692  connections). (Tony)
8693- Fixed bug #37054 (SoapClient Error Fetching http headers). (Dmitry)
8694- Fixed bug #37053 (html_errors with internal classes produces wrong links).
8695  (Tony)
8696- Fixed bug #37046 (foreach breaks static scope). (Dmitry)
8697- Fixed bug #37045 (Fixed check for special chars for http redirects). (Ilia)
8698- Fixed bug #37017 (strtotime fails before 13:00:00 with some time zones
8699  identifiers). (Derick)
8700- Fixed bug #37002 (Have to quote literals in INI when concatenating with
8701  vars). (Dmitry)z
8702- Fixed bug #36988 (mktime freezes on long numbers). (Derick)
8703- Fixed bug #36981 (SplFileObject->fgets() ignores max_length). (Tony)
8704- Fixed bug #36957 (serialize() does not handle recursion). (Ilia)
8705- Fixed bug #36944 (strncmp & strncasecmp do not return false on negative
8706  string length). (Tony)
8707- Fixed bug #36941 (ArrayIterator does not clone itself). (Marcus)
8708- Fixed bug #36934 (OCILob->read() doesn't move internal pointer when
8709  reading 0's). (Tony)
8710- Fixed bug #36908 (wsdl default value overrides value in soap request).
8711  (Dmitry)
8712- Fixed bug #36898 (__set() leaks in classes extending internal ones).
8713  (Tony, Dmitry)
8714- Fixed bug #36886 (User filters can leak buckets in some situations). (Ilia)
8715- Fixed bug #36878 (error messages are printed even though an exception has
8716  been thrown). (Tony)
8717- Fixed bug #36875 (is_*() functions do not account for open_basedir). (Ilia)
8718- Fixed bug #36872 (session_destroy() fails after call to
8719  session_regenerate_id(true)). (Ilia)
8720- Fixed bug #36869 (memory leak in output buffering when using chunked
8721  output). (Tony)
8722- Fixed bug #36859 (DOMElement crashes when calling __construct when
8723  cloning). (Tony)
8724- Fixed bug #36857 (Added support for partial content fetching to the
8725  HTTP streams wrapper). (Ilia)
8726- Fixed bug #36851 (Documentation and code discrepancies for NULL
8727  data in oci_fetch_*() functions). (Tony)
8728- Fixed bug #36825 (Exceptions thrown in ArrayObject::offsetGet cause
8729  segfault). (Tony)
8730- Fixed bug #36820 (Privileged connection with an Oracle password file
8731  fails). (Tony)
8732- Fixed bug #36809 (__FILE__ behavior changed). (Dmitry)
8733- Fixed bug #36808 (syslog ident becomes garbage between requests). (Tony)
8734- Fixed bug #36802 (mysqli_set_charset() crash with a non-open connection).
8735  (Ilia)
8736- Fixed bug #36756 (DOMDocument::removeChild corrupts node). (Rob)
8737- Fixed bug #36749 (SOAP: 'Error Fetching http body' when using HTTP Proxy).
8738  (Dmitry)
8739- Fixed bug #36745 (No error message when load data local file isn't found).
8740  (Georg)
8741- Fixed bug #36743 (In a class extending XMLReader array properties are not
8742  writable). (Tony)
8743- Fixed bug #36727 (segfault in pdo_pgsql bindValue() when no parameters are
8744  defined). (Tony)
8745- Fixed bug #36721 (The SoapServer is not able to send a header that it didn't
8746  receive). (Dmitry)
8747- Fixed bug #36697 (Transparency is lost when using imagecreatetruecolor).
8748  (Pierre)
8749- Fixed bug #36689 (Removed arbitrary limit on the length of syslog messages).
8750  (Ilia)
8751- Fixed bug #36656 (http_build_query generates invalid URIs due to use of
8752  square brackets). (Mike)
8753- Fixed bug #36638 (strtotime() returns false when 2nd argument < 1). (Derick)
8754- Fixed bug #36629 (SoapServer::handle() exits on SOAP faults). (Dmitry)
8755- Fixed bug #36625 (pg_trace() does not work). (iakio at mono-space dot net)
8756- Fixed bug #36614 (Segfault when using Soap). (Dmitry)
8757- Fixed bug #36611 (assignment to SimpleXML object attribute changes argument
8758  type to string). (Tony)
8759- Fixed bug #36606 (pg_query_params() changes arguments type to string). (Tony)
8760- Fixed bug #36599 (DATE_W3C format constant incorrect). (Derick)
8761- Fixed bug #36575 (SOAP: Incorrect complex type instantiation with
8762  hierarchies). (Dmitry)
8763- Fixed bug #36572 (Added PDO::MYSQL_ATTR_DIRECT_QUERY constant that should
8764  be set when executing internal queries like "show master status" via MySQL).
8765  (Ilia)
8766- Fixed bug #36568 (memory_limit setting on win32 has no effect). (Dmitry)
8767- Fixed bug #36513 (comment will be outputted in last line). (Dmitry)
8768- Fixed bug #36510 (strtotime() fails to parse date strings with tabs).
8769  (Ilia, Derick)
8770- Fixed bug #36459 (Incorrect adding PHPSESSID to links, which contains \r\n).
8771  (Ilia)
8772- Fixed bug #36458 (sleep() accepts negative values). (Ilia)
8773- Fixed bug #36436 (DBA problem with Berkeley DB4). (Marcus)
8774- Fixed bug #36434 (Improper resolution of declaring class name of an
8775  inherited property). (Ilia)
8776- Fixed bug #36420 (segfault when access result->num_rows after calling
8777  result->close()). (Ilia,Tony)
8778- Fixed bug #36403 (oci_execute() no longer supports OCI_DESCRIBE_ONLY). (Tony)
8779- Fixed bug #36400 (Custom 5xx error does not return correct HTTP response error
8780  code). (Tony)
8781- Fixed bug #36396 (strtotime() fails to parse dates in dd-mm-yyyy format).
8782  (Derick)
8783- Fixed bug #36388 (ext/soap crashes when throwing exception and session
8784  persistence). (David)
8785- Fixed bug #36382 (PDO/PgSQL's getColumnMeta() crashes). (Derick)
8786- Fixed bug #36359 (splFileObject::fwrite() doesn't write when no data
8787  length specified). (Tony)
8788- Fixed bug #36351 (parse_url() does not parse numeric paths properly). (Ilia)
8789- Fixed bug #36345 (PDO/MySQL problem loading BLOB over 1MB). (Ilia)
8790- Fixed bug #36337 (ReflectionProperty fails to return correct visibility).
8791  (Ilia)
8792- Fixed bug #36334 (Added missing documentation about realpath cache INI
8793  settings). (Ilia)
8794- Fixed bug #36308 (ReflectionProperty::getDocComment() does not reflect
8795  extended class commentary). (Ilia)
8796- Fixed bug #36306 (crc32() differ on 32-bit and 64-bit platforms)
8797  (anight@eyelinkmedia dot com, Pierre)
8798- Fixed bug #36303 (foreach on error_zval produces segfault). (Dmitry)
8799- Fixed bug #36295 (typo in SplFileObject::flock() parameter name). (Tony)
8800- Fixed bug #36287 (Segfault with SplFileInfo conversion). (Marcus)
8801- Fixed bug #36283 (SOAPClient Compression Broken). (Dmitry)
8802- Fixed bug #36268 (Object destructors called even after fatal errors). (Dmitry)
8803- Fixed bug #36258 (SplFileObject::getPath() may lead to segfault). (Tony)
8804- Fixed bug #36250 (PHP causes ORA-07445 core dump in Oracle server 9.2.x).
8805  (Tony)
8806- Fixed bug #36242 (Possible memory corruption in stream_select()). (Tony)
8807- Fixed bug #36235 (ocicolumnname returns false before a successful fetch).
8808  (Tony)
8809- Fixed bug #36226 (Inconsistent handling when passing potential arrays).
8810  (Dmitry)
8811- Fixed bug #36224 (date(DATE_ATOM) gives wrong results).
8812  (Derick, Hannes Magnusson)
8813- Fixed bug #36222 (errorInfo in PDOException is always NULL). (Ilia)
8814- Fixed bug #36208 (symbol namespace conflicts using bundled gd). (Jakub Moc)
8815- Fixed bug #36205 (Memory leaks on duplicate cookies). (Dmitry)
8816- Fixed bug #36185 (str_rot13() crash on non-string parameter). (Pierre)
8817- Fixed bug #36176 (PDO_PGSQL - PDO::exec() does not return number of rows
8818  affected by the operation). (Ilia)
8819- Fixed bug #36158 (SIGTERM is not handled correctly when running as a
8820  FastCGI server). (Dmitry)
8821- Fixed bug #36152 (problems with curl+ssl and pgsql+ssl in same PHP). (Mike)
8822- Fixed bug #36148 (unpack("H*hex", $data) is adding an extra character to
8823  the end of the string). (Ilia)
8824- Fixed bug #36134 (DirectoryIterator constructor failed to detect empty
8825  directory names). (Ilia)
8826- Fixed bug #36113 (Reading records of unsupported type causes segfault).
8827  (Tony)
8828- Fixed bug #36096 (oci_result() returns garbage after oci_fetch() failed).
8829  (Tony)
8830- Fixed bug #36083 (SoapClient waits for responses on one-way operations).
8831  (Dmitry)
8832- Fixed bug #36071 (Engine Crash related with 'clone'). (Dmitry)
8833- Fixed bug #36055 (possible OCI8 crash in multi-threaded environment). (Tony)
8834- Fixed bug #36046 (parse_ini_file() miscounts lines in multi-line values).
8835  (Ilia)
8836- Fixed bug #36038 (ext/hash compile failure on Mac OSX). (Tony)
8837- Fixed bug #36037 (heredoc adds extra line number). (Dmitry)
8838- Fixed bug #36016 (realpath cache memleaks). (Dmitry, Nuno)
8839- Fixed bug #36011 (Strict errormsg wrong for call_user_func() and the likes).
8840  (Marcus)
8841- Fixed bug #36010 (Segfault when re-creating and re-executing statements with
8842  bound parameters). (Tony)
8843- Fixed bug #36006 (Problem with $this in __destruct()). (Dmitry)
8844- Fixed bug #35999 (recursive mkdir() does not work with relative path
8845  like "foo/bar"). (Tony)
8846- Fixed bug #35998 (SplFileInfo::getPathname() returns unix style filenames
8847  in win32). (Marcus)
8848- Fixed bug #35988 (Unknown persistent list entry type in module shutdown).
8849  (Dmitry)
8850- Fixed bug #35954 (Fatal com_exception casting object). (Rob)
8851- Fixed bug #35900 (stream_select() should warning when tv_sec is negative).
8852  (Ilia)
8853- Fixed bug #35785 (SimpleXML causes memory read error zend engine). (Marcus)
8854- Fixed bug #34272 (empty array onto COM object blows up). (Rob)
8855- Fixed bug #33292 (apache_get_modules() crashes on Windows). (Edin)
8856- Fixed bug #29476 (sqlite_fetch_column_types() locks the database forever).
8857  (Ilia)
8858
885912 Jan 2006, PHP 5.1.2
8860- Updated libsqlite in ext/sqlite to 2.8.17. (Ilia)
8861- Updated libsqlite in ext/pdo_sqlite to 3.2.8. (Ilia)
8862- Updated to libxml2-2.6.22 and libxslt-1.1.15 in the win32 bundle. (Rob)
8863- Added new extensions: (Ilia, Wez)
8864  . XMLWriter
8865  . Hash
8866- Added PNG compression support to GD extension. (Pierre)
8867- Added reflection constants as class constants. (Johannes)
8868- Added --enable-gcov configure option to enable C-level code coverage.
8869  (John, Jani, Ilia, Marcus)
8870- Added missing support for 'B' format identifier to date() function. (Ilia)
8871- Changed reflection to be an extension. (Marcus)
8872- Improved SPL extension: (Marcus)
8873  . Added class SplFileInfo as root class for DirectoryIterator and
8874    SplFileObject
8875  . Added SplTempFileObject
8876- Improved SimpleXML extension: (Marcus)
8877  . Fixed memleaks
8878  . Fixed var_dump()
8879  . Fixed isset/empty/(bool) behavior
8880  . Fixed iterator edge cases
8881  . Added methods getNamespaces(), getDocNamespaces()
8882- Upgraded pear to version 1.4.6. (Greg)
8883- Added constants for libxslt and libexslt versions: LIBXSLT_VERSION,
8884  LIBXSLT_DOTTED_VERSION, LIBEXSLT_VERSION and LIBEXSLT_DOTTED_VERSION. (Pierre)
8885- Fixed possible crash in apache_getenv()/apache_setenv() on invalid parameters.
8886  (Ilia)
8887- Changed errors to warnings in imagecolormatch(). (Pierre)
8888- Fixed segfault/leak in imagecolormatch(). (Pierre)
8889- Fixed small leak in mysqli_stmt_fetch() when bound variable was empty string.
8890  (Andrey)
8891- Fixed prepared statement name conflict handling in PDO_PGSQL. (Thies, Ilia)
8892- Fixed memory corruption when PDO::FETCH_LAZY mode is being used. (Ilia)
8893- Fixed possible leaks in imagecreatefromstring() with invalid data. (Pierre)
8894- Fixed possible memory corruption inside mb_strcut(). (Ilia)
8895- Fixed possible header injection by limiting each header to a single line.
8896  (Ilia)
8897- Fixed possible XSS inside error reporting functionality. (Ilia)
8898- Fixed many bugs in OCI8. (Tony)
8899- Fixed crash and leak in mysqli when using 4.1.x client libraries and
8900  connecting to 5.x server. (Andrey)
8901- Fixed bug #35916 (Duplicate calls to stream_bucket_append() lead to a crash).
8902  (Ilia)
8903- Fixed bug #35908 (curl extension uses undefined GCRY_THREAD_OPTIONS_USER).
8904  (Ilia)
8905- Fixed bug #35907 (PDO_OCI uses hardcoded lib path $ORACLE_HOME/lib). (Tony)
8906- Fixed bug #35887 (wddx_deserialize not parsing dateTime fields properly).
8907  (Derick)
8908- Fixed bug #35885 (strtotime("NOW") no longer works). (Derick)
8909- Fixed bug #35821 (array_map() segfaults when exception is throwed from
8910  the callback). (Tony)
8911- Fixed bug #35817 (unpack() does not decode odd number of hexadecimal values).
8912  (Ilia)
8913- Fixed bug #35797 (segfault on PDOStatement::execute() with
8914  zend.ze1_compatibility_mode = On). (Tony, Ilia)
8915- Fixed bug #35781 (stream_filter_append() can cause segfault). (Tony)
8916- Fixed bug #35760 (sybase_ct doesn't compile on Solaris using old gcc). (Tony)
8917- Fixed bug #35759 (mysqli_stmt_bind_result() makes huge allocation when
8918  column empty). (Andrey)
8919- Fixed bug #35751 (using date with a timestamp makes httpd segfault). (Derick)
8920- Fixed bug #35740 (memory leak when including a directory). (Tony)
8921- Fixed bug #35730 (ext/mssql + freetds: Use correct character encoding
8922  and allow setting it). (Frank)
8923- Fixed bug #35723 (xmlrpc_introspection.c fails compile per C99 std). (Jani)
8924- Fixed bug #35720 (A final constructor can be overwritten). (Marcus)
8925- Fixed bug #35713 (getopt() returns array with numeric strings when passed
8926  options like '-1'). (Tony)
8927- Fixed bug #35705 (strtotime() fails to parse soap date format without TZ).
8928  (Ilia)
8929- Fixed bug #35699 (date() can't handle leap years before 1970). (Derick)
8930- Fixed bug #35694 (Improved error message for invalid fetch mode). (Ilia)
8931- Fixed bug #35692 (iconv_mime_decode() segmentation fault; with libiconv
8932  only). (Tony)
8933- Fixed bug #35690 (pack() tries to allocate huge memory block when packing
8934  float values to strings). (Tony)
8935- Fixed bug #35669 (imap_mail_compose() crashes with
8936  multipart-multiboundary-email). (Ilia)
8937- Fixed bug #35660 (AIX TZ variable format not understood, yields UTC
8938  timezone). (Derick)
8939- Fixed bug #35655 (whitespace following end of heredoc is lost). (Ilia)
8940- Fixed bug #35630 (strtotime() crashes on certain relative identifiers).
8941  (Ilia)
8942- Fixed bug #35629 (crash in http:// wrapper on multiple redirects). (Ilia)
8943- Fixed bug #35624 (strtotime() does not handle 3 character weekdays). (Ilia)
8944- Fixed bug #35612 (iis6 Access Violation crash). (Dmitry, alacn.uhahaa)
8945- Fixed bug #35594 (Multiple calls to getopt() may result in a crash).
8946  (rabbitt at gmail dot com, Ilia)
8947- Fixed bug #35571 (Fixed crash in Apache 2 SAPI when more then one php
8948  script is loaded via SSI include). (Ilia)
8949- Fixed bug #35570 (segfault when re-using soap client object). (Dmitry)
8950- Fixed bug #35558 (mktime() interpreting 3 digit years incorrectly). (Ilia)
8951- Fixed bug #35543 (php crash when calling non existing method of a class
8952  that extends PDO). (Tony)
8953- Fixed bug #35539 (typo in error message for ErrorException). (Tony)
8954- FIxed bug #35536 (mysql_field_type() doesn't handle NEWDECIMAL). (Tony)
8955- Fixed bug #35517 (mysql_stmt_fetch returns NULL on data truncation). (Georg)
8956- Fixed bug #35509 (string constant as array key has different behavior inside
8957  object). (Dmitry)
8958- Fixed bug #35508 (PDO fails when unknown fetch mode specified). (Tony)
8959- Fixed bug #35499 (strtotime() does not handle whitespace around the date
8960  string). (Ilia)
8961- Fixed bug #35496 (Crash in mcrypt_generic()/mdecrypt_generic() without
8962  proper init). (Ilia)
8963- Fixed bug #35490 (socket_sendto() unable to handle IPv6 addresses). (Tony)
8964- Fixed bug #35461 (Ming extension fails to compile with ming 0.3beta1). (Jani)
8965- Fixed bug #35437 (Segfault or Invalid Opcode 137/1/4). (Dmitry)
8966- Fixed bug #35470 (Assigning global using variable name from array doesn't
8967  function). (Dmitry)
8968- Fixed bug #35456 (+ 1 [time unit] format did not work). (Ilia)
8969- Fixed bug #35447 (xml_parse_into_struct() chokes on the UTF-8 BOM). (Rob)
8970- Fixed bug #35431 (PDO crashes when using LAZY fetch with fetchAll). (Wez)
8971- Fixed bug #35430 (PDO crashes on incorrect FETCH_FUNC use). (Tony)
8972- Fixed bug #35427 (str_word_count() handles '-' incorrectly). (Ilia)
8973- Fixed bug #35425 (idate() function ignores timezone settings). (Ilia)
8974- Fixed bug #35422 (strtotime() does not parse times with UTC as timezone).
8975  (Ilia)
8976- Fixed bug #35414 (strtotime() no longer works with ordinal suffix). (Ilia)
8977- Fixed bug #35410 (wddx_deserialize() doesn't handle large ints as keys
8978  properly). (Ilia)
8979- Fixed bug #35409 (undefined reference to 'rl_completion_matches'). (Jani)
8980- Fixed bug #35399 (Since fix of bug #35273 SOAP decoding of
8981  soapenc:base64binary fails). (Dmitry)
8982- Fixed bug #35393 (changing static protected members from outside the class,
8983  one more reference issue). (Dmitry)
8984- Fixed bug #35381 (ssl library is not initialized properly). (Alan)
8985- Fixed bug #35377 (PDO_SQLITE: undefined reference to "fdatasync").
8986  (Nuno, Jani)
8987- Fixed bug #35373 (HP-UX "alias not allowed in this configuration"). (Dmitry)
8988- Fixed bug #35288 (iconv() function defined as libiconv()). (Nuno)
8989- Fixed bug #35103 (mysqli handles bad unsigned (big)int incorrectly).(Andrey)
8990- Fixed bug #35062 (socket_read() produces warnings on non blocking sockets).
8991  (Nuno, Ilia)
8992- Fixed bug #35028 (SimpleXML object fails FALSE test). (Marcus)
8993- Fixed bug #34729 (Crash in ZTS mode under Apache). (Dmitry, Zeev)
8994- Fixed bug #34429 (Output buffering cannot be turned off with FastCGI).
8995  (Dmitry, Ilya)
8996- Fixed bug #34359 (Possible crash inside fopen http wrapper). (Ilia,Sara,Nuno)
8997- Fixed bug #33789 (Many Problems with SunFuncs). (Derick)
8998- Fixed bug #33671 (sun_rise and sun_set don't return a GMT timestamp if one
8999  passes an offset). (Derick)
9000- Fixed bug #32820 (date_sunrise and date_sunset don't handle GMT offset
9001  well). (Derick)
9002- Fixed bug #31347 (is_dir and is_file (incorrectly) return true for any string
9003  greater then 255 characters). (Nuno,Ilia)
9004- Fixed bug #30937 (date_sunrise() & date_sunset() don't handle endless
9005  day/night at high latitudes). (Derick)
9006- Fixed bug #30760 (Remove MessageBox on win32 for E_CORE errors if
9007  display_startup_error is off). (Ilia)
9008- Fixed bug #29955 (mb_strtoupper() / lower() broken with Turkish encoding).
9009  (Rui)
9010- Fixed bug #28899 (mb_substr() and substr() behave differently when
9011  "mbstring.func_overload" is enabled). (Rui)
9012- Fixed bug #27678 (number_format() crashes with large numbers). (Marcus)
9013
901428 Nov 2005, PHP 5.1.1
9015- Disabled native date class to prevent pear::date conflict. (Ilia)
9016- Changed reflection constants be both PHP and class constants. (Johannes)
9017- Added an additional field $frame['object'] to the result array of
9018  debug_backtrace() that contains a reference to the respective object when the
9019  frame was called from an object. (Sebastian)
9020- Fixed bug #35423 (RecursiveDirectoryIterator doesnt appear to recurse with
9021  RecursiveFilterIterator). (Marcus)
9022- Fixed bug #35413 (Removed -dev flag from Zend Engine version). (Ilia)
9023- Fixed bug #35411 (Regression with \{$ handling). (Ilia)
9024- Fixed bug #35406 (eval hangs when evall'ed code ends with comment w/o
9025  newline). (Marcus)
9026- Fixed bug #35391 (pdo_mysql::exec does not return number of affected rows).
9027  (Tony)
9028- Fixed bug #35382 (Comment in end of file produces fatal error). (Ilia)
9029- Fixed bug #35360 (exceptions in interactive mode (php -a) may cause crash).
9030  (Dmitry)
9031- Fixed bug #35358 (Incorrect error messages for PDO class constants). (Ilia)
9032- Fixed bug #35338 (pdo_pgsql does not handle binary bound params). (Wez)
9033- Fixed bug #35316 (Application exception trying to create COM object). (Rob)
9034- Fixed bug #35170 (PHP_AUTH_DIGEST differs under Apache 1.x and 2.x). (Ilia)
9035
903624 Nov 2005, PHP 5.1
9037- Added support for class constants and static members for internal classes.
9038  (Dmitry, Michael Wallner)
9039- Added "new_link" parameter to mssql_connect() (Bug #34369). (Frank)
9040- Added missing safe_mode checks for image* functions and cURL. (Ilia)
9041- Added missing safe_mode/open_basedir checks for file uploads. (Ilia)
9042- Added PDO_MYSQL_ATTR_USE_BUFFERED_QUERY parameter for pdo_mysql. (Ilia)
9043- Added date_timezone_set() function to set the timezone that the date
9044  function will use. (Derick)
9045- Added pg_fetch_all_columns() function to fetch all values of a column from a
9046  result cursor. (Ilia)
9047- Added support for LOCK_EX flag for file_put_contents(). (Ilia)
9048- Added bindto socket context option. (Ilia)
9049- Added offset parameter to the stream_copy_to_stream() function. (Ilia)
9050- Added offset & length parameters to substr_count() function. (Ilia)
9051- Added man pages for "phpize" and "php-config" scripts. (Jakub Vrana)
9052- Added support for .cc files in extensions. (Brian)
9053- Added PHP_INT_MAX and PHP_INT_SIZE as predefined constants. (Andrey)
9054- Added user opcode API that allow overloading of opcode handlers. (Dmitry)
9055- Added an optional remove old session parameter to session_regenerate_id().
9056  (Ilia)
9057- Added array type hinting. (Dmitry)
9058- Added the tidy_get_opt_doc() function to return documentation for
9059  configuration options in tidy. (Patch by: nlopess@php.net)
9060- Added support for .cc files in extensions. (Brian)
9061- Added imageconvolution() function which can be used to apply a custom 3x3
9062  matrix convolution to an image. (Pierre)
9063- Added optional first parameter to XsltProcessor::registerPHPFunctions to
9064  only allow certain functions to be called from XSLT. (Christian)
9065- Added the ability to override the autotools executables used by the
9066  buildconf script via the PHP_AUTOCONF and PHP_AUTOHEADER environmental
9067  variables. (Jon)
9068- Added several new functions to support the PostgreSQL v3 protocol introduced
9069  in PostgreSQL 7.4. (Christopher)
9070  . pg_transaction_status() - in-transaction status of a database connection.
9071  . pg_query_params() - execution of parameterized queries.
9072  . pg_prepare() - prepare named queries.
9073  . pg_execute() - execution of named prepared queries.
9074  . pg_send_query_params() - async equivalent of pg_query_params().
9075  . pg_send_prepare() - async equivalent of pg_prepare().
9076  . pg_send_execute() - async equivalent of pg_execute().
9077  . pg_result_error_field() - highly detailed error information, most
9078    importantly
9079    the SQLSTATE error code.
9080  . pg_set_error_verbosity() - set verbosity of errors.
9081- Added optional fifth parameter "count" to preg_replace_callback() and
9082  preg_replace() to count the number of replacements made. FR #32275. (Andrey)
9083- Added optional third parameter "charlist" to str_word_count() which contains
9084  characters to be considered as word part. FR #31560. (Andrey, Ilia)
9085- Added interface Serializable. (Stanislav, Marcus)
9086- Added pg_field_type_oid() PostgreSQL function. (mauroi at digbang dot com)
9087- Added zend_declare_property_...() and zend_update_property_...() API
9088  functions for bool, double and binary safe strings. (Hartmut)
9089- Added possibility to access INI variables from within .ini file. (Andrei)
9090- Added variable $_SERVER['REQUEST_TIME'] containing request start time.
9091  (Ilia)
9092- Added optional float parameter to gettimeofday(). (Ilia)
9093- Added apache_reset_timeout() Apache1 function. (Rasmus)
9094- Added sqlite_fetch_column_types() 3rd argument for arrays. (Ilia)
9095- Added optional offset parameter to stream_get_contents() and
9096  file_get_contents(). (Ilia)
9097- Added optional maxlen parameter to file_get_contents(). (Ilia)
9098- Added SAPI hook to get the current request time. (Rasmus)
9099- Added new functions:
9100  . array_diff_key() (Andrey)
9101  . array_diff_ukey() (Andrey)
9102  . array_intersect_key() (Christiano Duarte)
9103  . array_intersect_ukey() (Christiano Duarte)
9104  . array_product() (Andrey)
9105  . DomDocumentFragment::appendXML() (Christian)
9106  . fputcsv() (David Sklar)
9107  . htmlspecialchars_decode() (Ilia)
9108  . inet_pton() (Sara)
9109  . inet_ntop() (Sara)
9110  . mysqli::client_info property (Georg)
9111  . posix_access() (Magnus)
9112  . posix_mknod() (Magnus)
9113  . SimpleXMLElement::registerXPathNamespace() (Christian)
9114  . stream_context_get_default() (Wez)
9115  . stream_socket_enable_crypto() (Wez)
9116  . stream_wrapper_unregister() (Sara)
9117  . stream_wrapper_restore() (Sara)
9118  . stream_filter_remove() (Sara)
9119  . time_sleep_until() (Ilia)
9120- Added DomDocument::$recover property for parsing not well-formed XML
9121 Documents. (Christian)
9122- Added Cursor support for MySQL 5.0.x in mysqli (Georg)
9123- Added proxy support to ftp wrapper via http. (Sara)
9124- Added MDTM support to ftp_url_stat. (Sara)
9125- Added zlib stream filter support. (Sara)
9126- Added bz2 stream filter support. (Sara)
9127- Added max_redirects context option that specifies how many HTTP
9128  redirects to follow. (Ilia)
9129- Added support of parameter=>value arrays to
9130  xsl_xsltprocessor_set_parameter(). (Tony)
9131
9132- PHP extension loading mechanism with support for module
9133  dependencies and conflicts. (Jani, Dmitry)
9134- Improved interactive mode of PHP CLI (php -a). (Johannes, Marcus)
9135- Improved performance of:
9136  . general execution/compilation. (Andi, Thies, Sterling, Dmitry, Marcus)
9137  . switch() statement. (Dmitry)
9138  . several array functions. (Marcus)
9139  . virtual path handling by adding a realpath() cache. (Andi)
9140  . variable fetches. (Andi)
9141  . magic method invocations. (Marcus)
9142- Improved support for embedded server in mysqli. (Georg)
9143- Improved mysqli extension. (Georg)
9144  . added constructor for mysqli_stmt and mysqli_result classes
9145  . added new function mysqli_get_charset()
9146  . added new function mysqli_set_charset()
9147  . added new class mysqli_driver
9148  . added new class mysqli_warning
9149  . added new class mysqli_exception
9150  . added new class mysqli_sql_exception
9151- Improved SPL extension. (Marcus)
9152  . Moved RecursiveArrayIterator from examples into extension
9153  . Moved RecursiveFilterIterator from examples into extension
9154  . Added SplObjectStorage
9155  . Made all SPL constants class constants
9156  . Renamed CachingRecursiveIterator to RecursiveCachingIterator to follow
9157    Recursive<*>Iterator naming scheme.
9158  . added standard hierarchy of Exception classes
9159  . added interface Countable
9160  . added interfaces Subject and SplObserver
9161  . added spl_autoload*() functions
9162  . converted several 5.0 examples into c code
9163  . added class SplFileObject
9164  . added possibility to use a string with class_parents() and
9165    class_implements(). (Andrey)
9166
9167- Changed type hints to allow "null" as default value for class and array.
9168  (Marcus, Derick, Dmitry)
9169- Changed SQLite extension to be a shared module in Windows distribution.
9170  (Edin)
9171- Changed "instanceof" and "catch" operators, is_a() and is_subclass_of()
9172  functions to not call __autoload(). (Dmitry)
9173- Changed sha1_file() and md5_file() functions to use streams instead of low
9174  level IO. (Uwe)
9175- Changed abstract private methods to be not allowed anymore. (Stas)
9176- Changed stream_filter_(ap|pre)pend() to return resource. (Sara)
9177- Changed mysqli_exception and sqlite_exception to use RuntimeException as
9178  base if SPL extension is present. (Georg, Marcus)
9179
9180- Upgraded bundled libraries:
9181  . PCRE library to version 6.2. (Andrei)
9182  . SQLite 3 library in ext/pdo_sqlite to 3.2.7. (Ilia)
9183  . SQLite 2 library in ext/sqlite to 2.8.16. (Ilia)
9184- Upgraded bundled libraries in Windows distribution. (Edin)
9185  . zlib 1.2.3
9186  . curl 7.14.0
9187  . openssl 0.9.8
9188  . ming 0.3b
9189  . libpq (PostgreSQL) 8.0.1
9190
9191- Implemented feature request #33452 (Year belonging to ISO week). (Derick)
9192- Allowed return by reference from internal functions. (Marcus, Andi, Dmitry)
9193- Rewrote strtotime() with support for timezones and many new formats.
9194  Implements feature requests #21399, #26694, #28088, #29150, #29585 and
9195  #29595. (Derick)
9196
9197- Moved extensions to PECL:
9198  . ext/cpdf        (Tony, Derick)
9199  . ext/dio         (Jani, Derick)
9200  . ext/fam         (Jani, Derick)
9201  . ext/ingres_ii   (Jani, Derick)
9202  . ext/mnogosearch (Jani, Derick)
9203  . ext/w32api      (Jani, Derick)
9204  . ext/yp          (Jani, Derick)
9205  . ext/mcve        (Jani, Derick, Pierre)
9206  . ext/oracle      (Jani, Derick)
9207  . ext/ovrimos     (Jani, Derick, Pierre)
9208  . ext/pfpro       (Jani, Derick, Pierre)
9209  . ext/dbx         (Jani, Derick)
9210  . ext/ircg        (Jani, Derick)
9211
9212- Removed php_check_syntax() function which never worked properly. (Ilia)
9213- Removed garbage manager in Zend Engine which results in more aggressive
9214  freeing of data. (Dmitry, Andi)
9215
9216- Fixed "make test" to work for phpized extensions. (Hartmut, Jani)
9217- Fixed Apache 2 regression with sub-request handling on non-linux systems.
9218  (Ilia, Tony)
9219- Fixed PDO shutdown problem (possible infinite loop running rollback on
9220  shutdown). (Wez)
9221- Fixed PECL bug #3714 (PDO: beginTransaction doesn't work if you're in
9222  auto-commit mode). (Wez)
9223- Fixed ZTS destruction. (Marcus)
9224- Fixed __get/__set to allow recursive calls for different properties. (Dmitry)
9225- Fixed a bug where stream_get_meta_data() did not return the "uri" element
9226  for files opened with tmpname(). (Derick)
9227- Fixed a problem with SPL iterators aggregating the inner iterator. (Marcus)
9228- Fixed an error in mysqli_fetch_fields (returned NULL instead of an array
9229  when row number > field_count). (Georg)
9230- Fixed bug in mysql::client_version(). (Georg)
9231- Fixed bug in mysqli extension with unsigned int(11) being represented as
9232  signed integer in PHP instead of string in 32bit systems. (Andrey)
9233- Fixed bug with $HTTP_RAW_POST_DATA not getting set. (Brian)
9234- Fixed crash inside stream_get_line() when length parameter equals 0. (Ilia)
9235- Fixed ext/mysqli to allocate less memory when fetching bound params of type
9236  (MEDIUM|LONG)BLOB/(MEDIUM|LONG)TEXT. (Andrey)
9237- Fixed extension initialization to respect dependencies between extensions.
9238  (Wez)
9239- Fixed failing queries (FALSE returned) with mysqli_query() on 64 bit systems.
9240  (Andrey)
9241- Fixed fgetcsv() and fputcsv() inconsistency. (Dmitry)
9242- Fixed inheritance check to control return by reference and pass by
9243  reference correctly (ArrayAccess can no longer support references correctly).
9244  (Marcus, Andi, Dmitry)
9245- Fixed initializing and argument checking for posix_mknod(). (Derick)
9246- Fixed memory corruption in ImageTTFText() with 64bit systems. (Andrey)
9247- Fixed memory corruption in pg_copy_from() in case the as_null parameter was
9248  passed. (Derick)
9249- Fixed memory corruption in stristr(). (Derick)
9250- Fixed possible GLOBALS variable override when register_globals are ON.
9251  (Ilia, Stefan)
9252- Fixed possible INI setting leak via virtual() in Apache 2 sapi. (Ilia)
9253- Fixed possible register_globals toggle via parse_str(). (Ilia, Stefan)
9254- Fixed potential GLOBALS overwrite via import_request_variables() and
9255  possible crash and/or memory corruption. (Ilia)
9256- Fixed segfaults when CURL callback functions throw exception. (Tony)
9257- Fixed support for shared extensions on AIX. (Dmitry)
9258- Fixed bug #35342 (isset(DOMNodeList->length) returns false). (Rob)
9259- Fixed bug #35341 (Fix for bug #33760 breaks build with older curl). (Tony)
9260- Fixed bug #35336 (crash on PDO::FETCH_CLASS + __set()). (Tony)
9261- Fixed bug #35303 (PDO prepare() crashes with invalid parameters). (Ilia)
9262- Fixed bug #35293 (PDO segfaults when using persistent connections). (Tony)
9263- Fixed bug #35278 (Multiple virtual() calls crash Apache 2 php module). (Ilia)
9264- Fixed bug #35273 (Error in mapping soap - java types). (Dmitry)
9265- Fixed bug #35249 (compile failure when ext/readline is compiled as shared).
9266  (Jani)
9267- Fixed bug #35248 (sqlite_query() doesn't set error_msg when return value is
9268  being used). (Ilia)
9269- Fixed bug #35243 (php_mblen() crashes when compiled with thread-safety on
9270  Linux). (Patch: shulmanb at il dot ibm dot com, Jani)
9271- Fixed bug #35239 (Objects can lose references). (Dmitry)
9272- Fixed bug #35229 (call_user_func() crashes when argument_stack is nearly
9273  full). (Dmitry)
9274- Fixed bug #35197 (Destructor is not called). (Tony)
9275- Fixed bug #35179 (tokenizer extension needs T_HALT_COMPILER). (Greg)
9276- Fixed bug #35176 (include()/require()/*_once() produce wrong error messages
9277  about main()). (Dmitry)
9278- Fixed bug #35147 (__HALT_COMPILER() breaks with --enable-zend-multibyte).
9279  (Dmitry, Moriyoshi)
9280- Fixed bug #35143 (gettimeofday() ignores current time zone). (Derick)
9281- Fixed bug #35142 (SOAP Client/Server Complex Object Support). (Dmitry)
9282- Fixed bug #35135 (PDOStatment without related PDO object may crash). (Ilia)
9283- Fixed bug #35091 (SoapClient leaks memory). (Dmitry)
9284- Fixed bug #35079 (stream_set_blocking(true) toggles, not enables blocking).
9285  (askalski at gmail dot com, Tony)
9286- Fixed bug #35078 (configure does not find ldap_start_tls_s). (Jani)
9287- Fixed bug #35046 (phpinfo() uses improper css enclosure). (Ilia)
9288- Fixed bugs #35022, #35019 (Regression in the behavior of key() and
9289  current() functions). (Ilia)
9290- Fixed bug #35017 (Exception thrown in error handler may cause unexpected
9291  behavior). (Dmitry)
9292- Fixed bug #35014 (array_product() always returns 0). (Ilia)
9293- Fixed bug #35009 (ZTS: Persistent resource destruct crashes when extension
9294  is compiled as shared). (Dmitry)
9295- Fixed bug #34996 (ImageTrueColorToPalette() crashes when ncolors is zero).
9296  (Tony)
9297- Fixed bug #34982 (array_walk_recursive() modifies elements outside function
9298  scope). (Dmitry)
9299- Fixed bug #34977 (Compile failure on MacOSX due to use of varargs.h). (Tony)
9300- Fixed bug #34968 (bz2 extension fails on to build on some win32 setups).
9301 (Ilia)
9302- Fixed bug #34965 (tidy is not binary safe). (Mike)
9303- Fixed bug #34957 (PHP doesn't respect ACLs for access checks). (Wez)
9304- Fixed bug #34950 (Unable to get WSDL through proxy). (Dmitry)
9305- Fixed bug #34938 (dns_get_record() doesn't resolve long hostnames and
9306  leaks). (Tony)
9307- Fixed bug #34905 (Digest authentication does not work with Apache 1). (Ilia)
9308- Fixed bug #34902 (mysqli::character_set_name() - undefined method). (Tony)
9309- Fixed bug #34899 (Fixed sqlite extension compile failure). (Ilia)
9310- Fixed bug #34893 (PHP5.1 overloading, Cannot access private property).
9311  (Dmitry)
9312- Fixed bug #34884 (Possible crash in ext/sqlite when sqlite.assoc_case is
9313  being used). (Tony, Ilia)
9314- Fixed bug #34879 (str_replace, array_map corrupt negative array indexes on
9315  64-bit platforms). (Dmitry)
9316- Fixed bug #34873 (Segmentation Fault on foreach in object). (Dmitry)
9317- Fixed bug #34856 (configure fails to detect libiconv's type). (Tony)
9318- Fixed bug #34855 (ibase_service_attach() segfault on AMD64).
9319  (irie at gmx dot de, Tony)
9320- Fixed bug #34851 (SO_RECVTIMEO and SO_SNDTIMEO socket options expect
9321  integer parameter on Windows). (Mike)
9322- Fixed bug #34850 (--program-suffix and --program-prefix not included in
9323  man page names). (Jani)
9324- Fixed bug #34821 (zlib encoders fail on widely varying binary data on
9325  windows). (Mike, Ilia)
9326- Fixed bug #34818 (several functions crash when invalid mysqli_link object
9327  is passed). (Tony)
9328- Fixed bug #34810 (mysqli::init() and others use wrong $this pointer without
9329  checks). (Tony)
9330- Fixed bug #34809 (FETCH_INTO in PDO crashes without a destination object).
9331  (Ilia)
9332- Fixed bug #34802 (Fixed crash on object instantiation failure). (Ilia)
9333- Fixed bug #34796 (missing SSL linking in ext/ftp when configured as shared).
9334  (Jani)
9335- Fixed bug #34790 (preg_match_all(), named capturing groups, variable
9336  assignment/return => crash). (Dmitry)
9337- Fixed bug #34788 (SOAP Client not applying correct namespace to generated
9338  values). (Dmitry)
9339- Fixed bug #34787 (SOAP Client not handling boolean types correctly). (Dmitry)
9340- Fixed bug #34786 (2 @ results in change to error_reporting() to random
9341  value) (Dmitry, Tony)
9342- Fixed bug #34785 (subclassing of mysqli_stmt does not work). (Georg)
9343- Fixed bug #34782 (token_get_all() gives wrong result). (Dmitry)
9344- Fixed bug #34777 (Crash in dblib when fetching non-existent error info).
9345  (Ilia)
9346- Fixed bug #34771 (strtotime() fails with 1-12am/pm). (Derick)
9347- Fixed bug #34767 (Zend Engine 1 Compatibility not copying objects
9348  correctly). (Dmitry)
9349- Fixed bug #34758 (PDO_DBLIB did not implement rowCount()). (Ilia)
9350- Fixed bug #34757 (iconv_substr() gives "Unknown error" when offset > string
9351  length). (Tony)
9352- Fixed bug #34742 (ftp wrapper failures caused from segmented command
9353  transfer). (Ilia)
9354- Fixed bug #34725 (CLI segmentation faults during cleanup). (Dmitry)
9355- Fixed bug #34723 (array_count_values() strips leading zeroes). (Tony)
9356- Fixed bug #34712 (zend.ze1_compatibility_mode = on segfault). (Dmitry)
9357- Fixed bug #34704 (Infinite recursion due to corrupt JPEG). (Marcus)
9358- Fixed bug #34678 (__call(), is_callable() and static methods). (Dmitry)
9359- Fixed bug #34676 (missing support for strtotime("midnight") and
9360  strtotime("noon")). (Derick)
9361- Fixed bug #34645 (ctype corrupts memory when validating large numbers).
9362 (Ilia)
9363- Fixed bug #34643 (wsdl default value has no effect). (Dmitry)
9364- Fixed bug #34623 (Crash in pdo_mysql on longtext fields). (Ilia)
9365- Fixed bug #34617 (zend_deactivate: objects_store used after
9366  zend_objects_store_destroy is called). (Dmitry)
9367- Fixed bug #34590 (User defined PDOStatement class can't implement
9368  methods). (Marcus)
9369- Fixed bug #34584 (Segfault with SPL autoload handler). (Marcus)
9370- Fixed bug #34581 (crash with mod_rewrite). (Tony, Ilia)
9371- Fixed bug #34565 (mb_send_mail does not fetch
9372  mail.force_extra_parameters). (Marco, Ilia)
9373- Fixed bug #34557 (php -m exits with "error" 1). (Johannes)
9374- Fixed bug #34518 (Unset doesn't separate container in CV). (Dmitry)
9375- Fixed bug #34505 (Possible memory corruption when unmangling properties
9376  with empty names). (Tony)
9377- Fixed bug #34478 (Incorrect parsing of url's fragment (#...)). (Dmitry)
9378- Fixed bug #34467 (foreach + __get + __set inconsistency). (Dmitry)
9379- Fixed bug #34456 (Possible crash inside pspell extension). (Ilia)
9380- Fixed bug #34453 (parsing http://www.w3.org/2001/xml.xsd exception). (Dmitry)
9381- Fixed bug #34450 (Segfault when calling mysqli_close() in destructor). (Tony)
9382- Fixed bug #34449 (ext/soap: XSD_ANYXML functionality not exposed). (Dmitry)
9383- Fixed bug #34420 (Possible crash inside curl_multi_remove_handle()). (Ilia)
9384- Fixed bug #34358 (Fatal error: Cannot re-assign $this). (Dmitry)
9385- Fixed bug #34331 (php crashes when variables_order is empty). (Ilia)
9386- Fixed bug #34321 (Possible crash in filter code). (Ilia)
9387- Fixed bug #34311 (unserialize() crashes with chars above 191 dec). (Nuno)
9388- Fixed bug #34310 (foreach($arr as $c->d => $x) crashes). (Dmitry)
9389- Fixed bug #34307 (on_modify handler not called to set the default value if
9390  setting from php.ini was invalid). (Andrei)
9391- Fixed bug #34306 (wddx_serialize_value() crashes with long array keys).
9392  (Jani)
9393- Fixed bug #34304 (date() doesn't have a modifier for ISO Week Day). (Derick)
9394- Fixed bug #34302 (date('W') do not return leading zeros for week 1 to 9).
9395  (Derick)
9396- Fixed bug #34299 (ReflectionClass::isInstantiable() returns true for abstract
9397  classes). (Marcus)
9398- Fixed bug #34284 (CLI phpinfo showing html on _SERVER["argv"]). (Jani)
9399- Fixed bug #34277 (array_filter() crashes with references and objects).
9400  (Dmitry)
9401- Fixed bug #34276 (setAttributeNS doesn't work with default namespace).
9402  (Rob)
9403- Fixed bug #34260 (Segfault with callbacks (array_map) + overloading).
9404  (Dmitry)
9405- Fixed bug #34257 (lib64 not handled correctly in ming extension). (Marcus)
9406- Fixed bug #34221 (Compiling xmlrpc as shared fails other parts). (Jani)
9407- Fixed bug #34216 (Segfault with autoload). (Marcus)
9408- Fixed bug #34199 (if($obj)/if(!$obj) inconsistency because of cast handler).
9409  (Dmitry, Alex)
9410- Fixed bug #34191 (ob_gzhandler does not enforce trailing \0). (Ilia)
9411- Fixed bug #34156 (memory usage remains elevated after memory limit is
9412  reached). (Ilia)
9413- Fixed bug #34148 (+,- and . not supported as parts of scheme). (Ilia)
9414- Fixed bug #34137 (assigning array element by reference causes binary mess).
9415  (Dmitry)
9416- Fixed bug #34103 (line numbering not maintained in dom document). (Rob)
9417- Fixed bug #34078 (Reflection API problems in methods with boolean or
9418  null default values). (Tony)
9419- Fixed bug #34068 (Numeric string as array key not cast to integer in
9420  wddx_deserialize()). (Ilia)
9421- Fixed bug #34064 (arr[] as param to function in class gives invalid
9422  opcode). (Dmitry)
9423- Fixed bug #34062 (Crash in catch block when many arguments are used).
9424  (Dmitry)
9425- Fixed bug #34052 (date('U') returns %ld not unix timestamp). (Nuno)
9426- Fixed bug #34045 (Buffer overflow with serialized object). (Dmitry)
9427- Fixed bug #34001 (pdo_mysql truncates numeric fields at 4 chars). (Ilia)
9428- Fixed bug #33999 (object remains object when cast to int). (Dmitry)
9429- Fixed bug #33996 (No information given for fatal error on passing invalid
9430  value to typed argument). (Dmitry)
9431- Fixed bug #33989 (extract($GLOBALS,EXTR_REFS) crashes PHP). (Dmitry)
9432- Fixed bug #33987 (php script as ErrorDocument causes crash in Apache 2).
9433  (Ilia)
9434- Fixed bug #33967 (misuse of Exception constructor doesn't display
9435  errorfile). (Jani)
9436- Fixed bug #33966 (Wrong use of reflectionproperty causes a segfault). (Tony)
9437- Fixed bug #33963 (mssql_bind() fails on input parameters). (Frank)
9438- Fixed bug #33958 (duplicate cookies and magic_quotes=off may cause a crash).
9439  (Ilia)
9440- Fixed bug #33957 (gmdate('W')/date('W') sometimes returns wrong week number).
9441  (Derick)
9442- Fixed bug #33940 (array_map() fails to pass by reference when called
9443  recursively). (Dmitry)
9444- Fixed bug #33917 (number_format() output with > 1 char separators). (Jani)
9445- Fixed bug #33904 (input array keys being escaped when magic quotes is off).
9446  (Ilia)
9447- Fixed bug #33903 (spl_autoload_register class method). (Marcus)
9448- Fixed bug #33899 (CLI: setting extension_dir=some/path extension=foobar.so
9449  does not work). (Jani)
9450- Fixed bug #33882 (CLI was looking for php.ini in wrong path). (Hartmut)
9451- Fixed bug #33869 (strtotime() problem with "+1days" format). (Ilia)
9452- Fixed bug #33841 (pdo sqlite driver forgets to update affected column
9453  count on execution of prepared statments). (Ilia)
9454- Fixed bug #33837 (Informix ESQL version numbering schema changed). (Jani)
9455- Fixed bug #33829 (mime_content_type() returns text/plain for gzip and bzip
9456  files). (Derick)
9457- Fixed bug #33802 (throw Exception in error handler causes crash). (Dmitry)
9458- Fixed bug #33771 (error_reporting falls to 0 when @ was used inside
9459  try/catch block). (Tony)
9460- Fixed bug #33760 (cURL needs to implement CRYPTO_callback functions to
9461  prevent locking). (Mike, Ilia)
9462- Fixed bug #33732 (Wrong behavior of constants in class and interface
9463  extending). (Dmitry)
9464- Fixed bug #33723 (php_value overrides php_admin_value). (Dmitry)
9465- Fixed bug #33720 (mb_encode_mimeheader does not work for multibyte
9466  chars). (Rui)
9467- Fixed bug #33710 (ArrayAccess objects does not initialize $this). (Dmitry)
9468- Fixed bug #33690 (Crash setting some ini directives in httpd.conf). (Rasmus)
9469- Fixed bug #33673 (Added detection for partially uploaded files). (Ilia)
9470- Fixed bug #33605 (substr_compare() crashes with negative offset and length).
9471  (Tony)
9472- Fixed bug #33597 (setcookie() "expires" date format doesn't comply with RFC).
9473  (Tony)
9474- Fixed bug #33588 (LDAP: RootDSE query not possible). (Jani)
9475- Fixed bug #33578 (strtotime() problem with "Oct17" format). (Derick)
9476- Fixed bug #33578 (strtotime() doesn't understand "11 Oct" format). (Derick)
9477- Fixed bug #33562 (date("") crashes). (Derick)
9478- Fixed bug #33558 (warning with nested calls to functions returning by
9479  reference). (Dmitry)
9480- Fixed bug #33536 (strtotime() defaults to now even on non time string).
9481  (Derick)
9482- Fixed bug #33532 (Different output for strftime() and date()). (Derick)
9483- Fixed bug #33523 (Memory leak in xmlrpc_encode_request()). (Ilia)
9484- Fixed bug #33520 (crash if safe_mode is on and session.save_path is changed).
9485  (Dmitry)
9486- Fixed bug #33512 (Add missing support for isset()/unset() overloading to
9487  complement the property get/set methods). (Dmitry)
9488- Fixed bug #33491 (crash after extending MySQLi internal class). (Tony)
9489- Fixed bug #33475 (cURL handle is not closed on curl_close(). (Ilia)
9490- Fixed bug #33469 (Compile error undefined reference to ifx_checkAPI). (Jani)
9491- Fixed bug #33433 (strtoll not available on Tru64). (Jani, Derick)
9492- Fixed bug #33427 (ext/odbc: check if unixODBC header file exists). (Jani)
9493- Fixed bug #33415 (strtotime() related bugs). (Derick)
9494- Fixed bug #33414 (Comprehensive list of incorrect days returned after
9495  strtotime() / date() tests). (Derick)
9496- Fixed bug #33389 (double free() when exporting a ReflectionClass). (Marcus)
9497- Fixed bug #33383 (crash when retrieving empty LOBs). (Tony)
9498- Fixed bug #33382 (array_reverse() fails after *sort()),  introduced by
9499  zend_hash_sort() optimizations in HEAD. (Tony)
9500- Fixed bug #33340 (CLI Crash when calling php:function from XSLT). (Rob)
9501- Fixed bug #33326 (Cannot build extensions with phpize on Macosx). (Jani)
9502- Fixed bug #33318 (throw 1; results in Invalid opcode 108/1/8). (Dmitry)
9503- Fixed bug #33312 (ReflectionParameter methods do not work correctly).
9504  (Dmitry)
9505- Fixed bug #33299 (php:function no longer handles returned dom objects).
9506  (Rob, Joe Orton)
9507- Fixed bug #33286 (nested array_walk() calls and user array compare functions
9508  broken; FCI cache). (Andrei, patch from m.bretz@metropolis-ag.de)
9509- Fixed bug #33277 (private method accessed by child class). (Dmitry)
9510- Fixed bug #33268 (iconv_strlen() works only with a parameter of < 3 in
9511  length). (Ilia)
9512- Fixed bug #33257 (array_splice() inconsistent when passed function instead of
9513  variable). (Dmitry)
9514- Fixed bug #33243 (ze1_compatibility_mode does not work as expected). (Dmitry)
9515- Fixed bug #33242 (Mangled error message when stream fails). (Derick)
9516- Fixed bug #33222 (segfault when CURL handle is closed in a callback). (Tony)
9517- Fixed bug #33214 (odbc_next_result does not signal SQL errors with
9518  2-statement SQL batches). (rich at kastle dot com, Tony)
9519- Fixed bug #33212 ([GCC 4]: 'zend_error_noreturn' aliased to external symbol
9520  'zend_error'). (Dmitry)
9521- Fixed bug #33210 (relax jpeg recursive loop protection). (Ilia)
9522- Fixed bug #33201 (Crash when fetching some data types). (Frank)
9523- Fixed bug #33200 (preg_replace(): magic_quotes_sybase=On makes 'e' modifier
9524  misbehave). (Jani)
9525- Fixed bug #33185 (--enable-session=shared does not build). (Jani)
9526- Fixed bug #33171 (foreach enumerates private fields declared in base
9527  classes). (Dmitry)
9528- Fixed bug #33167 (Possible crash inside pg_fetch_array()). (Ilia)
9529- Fixed bug #33164 (Soap extension incorrectly detects HTTP/1.1). (Ilia)
9530- Fixed bug #33156 (cygwin version of setitimer doesn't accept ITIMER_PROF).
9531  (Nuno)
9532- Fixed bug #33153 (crash in mssql_next result). (Frank)
9533- Fixed bug #33150 (shtool: insecure temporary file creation). (Jani)
9534- Fixed bug #33136 (method offsetSet in class extended from ArrayObject crash
9535  PHP). (Marcus)
9536- Fixed bug #33125 (imagecopymergegray() produces mosaic rainbow effect).
9537  (Pierre)
9538- Fixed bug #33116 (crash when assigning class name to global variable in
9539  __autoload). (Dmitry)
9540- Fixed bug #33090 (mysqli_prepare() doesn't return an error). (Georg)
9541- Fixed bug #33076 (str_ireplace() incorrectly counts result string length
9542  and may cause segfault). (Tony)
9543- Fixed bug #33072 (Add a safemode/open_basedir check for runtime
9544  "session.save_path" change using session_save_path() function). (Rasmus)
9545- Fixed bug #33070 (Improved performance of bzdecompress() by several orders
9546  of magnitude). (Ilia)
9547- Fixed bug #33059 (crash when moving xml attribute set in dtd). (Ilia)
9548- Fixed bug #33057 (Don't send extraneous entity-headers on a 304 as per
9549  RFC 2616 section 10.3.5) (Rasmus, Choitel)
9550- Fixed bug #33019 (socket errors cause memory leaks in php_strerror()).
9551  (jwozniak23 at poczta dot onet dot pl, Tony).
9552- Fixed bug #33017 ("make distclean" gives an error with VPATH build). (Jani)
9553- Fixed bug #33013 ("next month" was handled wrong while parsing dates).
9554  (Derick)
9555- Fixed bug #32993 (implemented Iterator function current() don't throw
9556  exception). (Dmitry)
9557- Fixed bug #32981 (ReflectionMethod::getStaticVariables() causes apache2.0.54
9558  seg fault). (Dmitry)
9559- Fixed bug #32956 (mysql_bind_result() doesn't support MYSQL_TYPE_NULL).
9560  (Georg)
9561- Fixed bug #32947 (Incorrect option for mysqli default password). (Georg)
9562- Fixed bug #32944 (Disabling session.use_cookies doesn't prevent reading
9563  session cookies). (Jani, Tony)
9564- Fixed bug #32941 (Sending structured SOAP fault kills a php). (Dmitry)
9565- Fixed bug #32937 (open_basedir looses trailing / in the limiter).
9566  (Adam Conrad)
9567- Fixed bug #32936 (http redirects URLs are not checked for control chars).
9568  (Ilia)
9569- Fixed bug #32933 (Cannot extend class "SQLiteDatabase"). (Marcus)
9570- Fixed bug #32932 (Oracle LDAP: ldap_get_entries(), invalid pointer). (Jani)
9571- Fixed bug #32930 (class extending DOMDocument doesn't clone properly). (Rob)
9572- Fixed bug #32924 (file included with "auto_prepend_file" can be included
9573  with require_once() or include_once()). (Stas)
9574- Fixed bug #32904 (pg_get_notify() ignores result_type parameter). (Tony)
9575- Fixed bug #32852 (Crash with singleton and __destruct when
9576  zend.ze1_compatibility_mode = On). (Dmitry)
9577- Fixed bug #32833 (Invalid opcode). (Dmitry)
9578- Fixed bug #32813 (parse_url() does not handle scheme-only urls properly).
9579  (Ilia)
9580- Fixed bug #32810 (temporary files not using plain file wrapper). (Ilia)
9581- Fixed bug #32809 (Missing T1LIB support on Windows). (Edin)
9582- Fixed bug #32802 (General cookie overrides more specific cookie). (Ilia)
9583- Fixed bugs #32800, #32830 (ext/odbc: Problems with 64bit systems). (Jani)
9584- Fixed bug #32799 (crash: calling the corresponding global var during the
9585  destruct). (Dmitry)
9586- Fixed bug #32776 (SOAP doesn't support one-way operations). (Dmitry)
9587- Fixed bug #32773 (GMP functions break when second parameter is 0). (Stas)
9588- Fixed bug #32759 (incorrect determination of default value (COM)). (Wez)
9589- Fixed bug #32758 (Cannot access safearray properties in VB6 objects). (Wez)
9590- Fixed bug #32755 (Segfault in replaceChild() when DocumentFragment has no
9591  children). (Rob)
9592- Fixed bug #32753 (Undefined constant SQLITE_NOTADB). (Ilia)
9593- Fixed bug #32742 (segmentation fault when the stream with a wrapper
9594  is not closed). (Tony, Dmitry)
9595- Fixed bug #32699 (pg_affected_rows() was defined when it was not available).
9596  (Derick)
9597- Fixed bug #32686 (Require/include file in destructor causes segfault).
9598  (Marcus)
9599- Fixed bug #32682 (ext/mssql: Error on module shutdown when called from
9600  activescript). (Frank)
9601- Fixed bug #32674 (exception in iterator causes crash). (Dmitry)
9602- Fixed bug #32660 (Assignment by reference causes crash when field access is
9603  overloaded (__get)). (Dmitry)
9604- Fixed bug #32647 (Using register_shutdown_function() with invalid callback
9605  can crash PHP). (Jani)
9606- Fixed bug #32615 (Segfault in replaceChild() using fragment when
9607  previousSibling is NULL). (Rob)
9608- Fixed bug #32613 (ext/snmp: use of snmp_shutdown() causes snmpapp.conf
9609  access errors). (Jani, ric at arizona dot edu)
9610- Fixed bug #32608 (html_entity_decode() converts single quotes even if
9611  ENT_NOQUOTES is given). (Ilia)
9612- Fixed bug #32596 (Segfault/Memory Leak by getClass (etc) in __destruct).
9613  (Dmitry)
9614- Fixed bug #32591 (ext/mysql: Unsatisfied symbol: ntohs with HP-UX). (Jani)
9615- Fixed bug #32589 (possible crash inside imap_mail_compose() function).
9616  (Ilia)
9617- Fixed bug #32589 (Possible crash inside imap_mail_compose, with charsets).
9618  (Ilia)
9619- Fixed bug #32587 (Apache2: errors sent to error_log do not include
9620  timestamps). (Jani)
9621- Fixed bug #32560 (configure looks for incorrect db2 library). (Tony)
9622- Fixed bug #32553 (mmap loads only the 1st 2000000 bytes on Win32). (Ilia)
9623- Fixed bug #32533 (proc_get_status() returns the incorrect process status).
9624  (Ilia)
9625- Fixed bug #32530 (chunk_split() does not append endstr if chunklen is
9626  longer then the original string). (Ilia)
9627- Fixed bug #32491 (File upload error - unable to create a temporary file).
9628  (Uwe Schindler)
9629- Fixed bug #32455 (wrong setting property to unset value). (Dmitry)
9630- Fixed bug #32429 (method_exists() always return TRUE if __call method
9631  exists). (Dmitry)
9632- Fixed bug #32428 (The @ warning error suppression operator is broken).
9633  (Dmitry)
9634- Fixed bug #32427 (Interfaces are not allowed 'static' access modifier).
9635  (Dmitry)
9636- Fixed bug #32405 (mysqli::fetch() returns bad data - 64bit problem).
9637  (Andrey)
9638- Fixed bug #32296 (get_class_methods() output has changed between 5.0.2 and
9639  5.0.3). (Dmitry)
9640- Fixed bug #32282 (Segfault in mysqli_fetch_array on 64-bit). (Georg)
9641- Fixed bug #32245 (xml_parser_free() in a function assigned to the xml
9642  parser gives a segfault). (Rob)
9643- Fixed bug #32179 (xmlrpc_encode() segfaults with recursive references).
9644  (Tony)
9645- Fixed bug #32171 (Userspace stream wrapper crashes PHP). (Tony, Dmitry)
9646- Fixed bug #32160 (copying a file into itself leads to data loss). (Ilia)
9647- Fixed bug #32139 (SOAP client does not auto-handle base64 encoding). (Ilia)
9648- Fixed bug #32109 ($_POST is not populated in multi-threaded environment).
9649  (Moriyoshi)
9650- Fixed bug #32080 (segfault when assigning object to itself with
9651  zend.ze1_compatibility_mode=On). (Dmitry)
9652- Fixed bug #32021 (Crash caused by range('', 'z')). (Derick)
9653- Fixed bug #32013 (ext/mysqli bind_result causes fatal error: memory limit).
9654  (Andrey)
9655- Fixed bug #32010 (Memory leak in mssql_fetch_batch). (fmk)
9656- Fixed bug #32009 (crash when mssql_bind() is called more than once). (Frank)
9657- Fixed bug #31971 (ftp_login fails on some SSL servers).
9658  (frantisek at augusztin dot com)
9659- Fixed bug #31887 (ISAPI: Custom 5xx error does not return correct HTTP
9660  response message). (Jani)
9661- Fixed bug #31828 (Crash with zend.ze1_compatibility_mode=On). (Dmitry)
9662- Fixed bug #31668 (multi_query works exactly every other time - multi query
9663  d/e flag global and not per connection). (Andrey)
9664- Fixed bug #31636 (another crash when echoing a COM object). (Wez)
9665- Fixed bug #31583 (php_std_date() uses short day names in non-y2k_compliance
9666  mode). (mike at php dot net)
9667- Fixed bug #31525 (object reference being dropped. $this getting lost).
9668 (Stas, Dmitry)
9669- Fixed bug #31502 (Wrong deserialization from session when using WDDX
9670  serializer). (Dmitry)
9671- Fixed bug #31478 (segfault with empty() / isset()). (Moriyoshi)
9672- Fixed bug #31465 (False warning in unpack() when working with *). (Ilia)
9673- Fixed bug #31363 (broken non-blocking flock()). (ian at snork dot net)
9674- Fixed bug #31358 (Older GCC versions do not provide portable va_copy()).
9675  (Jani)
9676- Fixed bug #31341 (escape on curly inconsistent). (Dmitry)
9677- Fixed bug #31256 (PHP_EVAL_LIBLINE configure macro does not handle
9678  -pthread). (Jani)
9679- Fixed bug #31213 (Side effects caused by fix of bug #29493). (Dmitry)
9680- Fixed bug #31177 (memory leaks and corruption because of incorrect
9681  refcounting). (Dmitry)
9682- Fixed bug #31158 (array_splice on $GLOBALS crashes). (Dmitry)
9683- Fixed bug #31054 (safe_mode & open_basedir checks only check first
9684  include_path value). (Ilia)
9685- Fixed bug #31033 (php:function(string, nodeset) with xsl:key crashes PHP).
9686  (Rob)
9687- Fixed bug #30961 (Wrong line number in ReflectionClass getStartLine()).
9688  (Dmitry)
9689- Fixed bug #30889 (Conflict between __get/__set and ++ operator). (Dmitry)
9690- Fixed bug #30833 (array_count_values() modifying input array). (Tony)
9691- Fixed bug #30828 (debug_backtrace() reports incorrect class in overridden
9692  methods). (Dmitry)
9693- Fixed bug #30820 (static member conflict with $this->member silently
9694  ignored). (Dmitry)
9695- Fixed bug #30819 (Better support for LDAP SASL bind). (Jani)
9696- Fixed bug #30791 (magic methods (__sleep/__wakeup/__toString) call
9697  __call if object is overloaded). (Dmitry)
9698- Fixed bug #30707 (Segmentation fault on exception in method).
9699  (Stas, Dmitry)
9700- Fixed bug #30702 (cannot initialize class variable from class constant).
9701  (Dmitry)
9702- Fixed bug #30578 (Output buffers flushed before calling __destruct()
9703  functions). (Jani)
9704- Fixed bug #30519 (Interface not existing says Class not found). (Dmitry)
9705- Fixed bug #30407 (Strange behavior of default arguments). (Dmitry)
9706- Fixed bug #30394 (Assignment operators yield wrong result with __get/__set).
9707  (Dmitry)
9708- Fixed bug #30332 (zend.ze1_compatibility_mode isn't fully compatible with
9709  array_push()). (Dmitry)
9710- Fixed bug #30162 (Catching exception in constructor causes lose of
9711  $this). (Dmitry)
9712- Fixed bug #30140 (Problem with array in static properties). (Dmitry)
9713- Fixed bug #30126 (Enhancement for error message for abstract classes).
9714  (Marcus)
9715- Fixed bug #30096 (gmmktime does not return the current time). (Derick)
9716- Fixed bug #30080 (Passing array or non array of objects). (Dmitry)
9717- Fixed bug #30052 (Crash on shutdown after odbc_pconnect()). (Edin)
9718- Fixed bug #29983 (PHP does not explicitly set mime type & charset). (Ilia)
9719- Fixed bug #29975 (memory leaks when set_error_handler() is used inside error
9720  handler). (Tony)
9721- Fixed bug #29971 (variables_order behavior). (Dmitry)
9722- Fixed bug #29944 (Function defined in switch, crashes). (Dmitry)
9723- Fixed bug #29896 (Backtrace argument list out of sync). (Dmitry)
9724- Fixed bug #29728 (Reflection API Feature: Default parameter value). (Marcus)
9725- Fixed bug #29689 (default value of protected member overrides default value
9726  of private and other private variable problems in inherited classes). (Stas)
9727- Fixed bug #29683 (headers_list() returns empty array). (Tony)
9728- Fixed bug #29583 (crash when echoing a COM object). (M.Sisolak, Wez)
9729- Fixed bug #29522 (accessing properties without connection). (Georg)
9730- Fixed bug #29361 (var_export() producing invalid code). (Derick)
9731- Fixed bug #29338 (unencoded spaces get ignored after certain tags). (Ilia)
9732- Fixed bug #29335 (fetch functions now use MYSQLI_BOTH as default). (Georg)
9733- Fixed bug #29334 (win32 mail() provides incorrect Date: header). (Jani)
9734- Fixed bug #29311 (calling parent constructor in mysqli). (Georg)
9735- Fixed bug #29268 (__autoload() not called with Reflection->getClass()).
9736  (Dmitry)
9737- Fixed bug #29256 (SOAP HTTP Error when envelop size is more than 24345
9738  bytes). (Dmitry, Wez)
9739- Fixed bug #29253 (array_diff with $GLOBALS argument fails). (Dmitry)
9740- Fixed bug #29236 (memory error when wsdl-cache is enabled). (Dmitry)
9741- Fixed bug #29210 (Function: is_callable - no support for private and
9742  protected classes). (Dmitry)
9743- Fixed bug #29109 (SoapFault exception: [WSDL] Out of memory). (Dmitry)
9744- Fixed bug #29104 (Function declaration in method doesn't work). (Dmitry)
9745- Fixed bug #29061 (soap extension segfaults). (Dmitry)
9746- Fixed bug #29015 (Incorrect behavior of member vars(non string ones)-numeric
9747  mem vars and others). (Dmitry)
9748- Fixed bug #28985 (__getTypes() returning nothing on complex WSDL). (Dmitry)
9749- Fixed bug #28969 (Wrong data encoding of special characters). (Dmitry)
9750- Fixed bug #28839 (SIGSEGV in interactive mode (php -a)).
9751  (kameshj at fastmail dot fm)
9752- Fixed bug #28605 (Need to use -[m]ieee option for Alpha CPUs). (Jani)
9753- Fixed bug #28568 (SAPI::known_post_content_types is not thread safe).
9754  (Moriyoshi)
9755- Fixed bug #28377 (debug_backtrace is intermittently passing args). (Dmitry)
9756- Fixed bug #28355 (glob wont error if dir is not readable). (Hartmut)
9757- Fixed bug #28072 (static array with some constant keys will be incorrectly
9758  ordered). (Dmitry)
9759- Fixed bug #27908 (xml default_handlers not being called). (Rob)
9760- Fixed bug #27598 (list() array key assignment causes HUGE memory leak).
9761  (Dmitry)
9762- Fixed bug #27268 (Bad references accentuated by clone). (Dmitry)
9763- Fixed bug #26456 (Wrong results from Reflection-API getDocComment() when
9764  called via STDIN). (Dmitry)
9765- Fixed bug #25922 (In error handler, modifying 5th arg (errcontext) may
9766  result in seg fault). (Dmitry)
9767- Fixed bug #25359 (array_multisort() doesn't work in a function if array is
9768  global or reference). (Dmitry)
9769- Fixed bug #22836 (returning reference to uninitialized variable). (Dmitry)
9770- Fixed bug #21306 (ext/sesssion: catch bailouts of write handler during
9771  RSHUTDOWN). (Jani, Xuefer at 21cn dot com)
9772- Fixed bug #15854 (boolean ini options may be incorrectly displayed as Off
9773  when they are On). (Tony)
9774- Fixed bugs #14561, #20382, #26090, #26320, #28024, #30532, #32086, #32270,
9775  #32555, #32588, #33056 (strtotime() related bugs). (Derick)
9776
977731 Mar 2005, PHP 5.0.4
9778- Added SNMPv2 support. (harrie)
9779- Added Oracle Instant Client support. (cjbj at hotmail dot com, Tony)
9780- Added length and charsetnr for field array and object in mysqli. (Georg)
9781- Added checks for negative values to gmp_sqrt(), gmp_powm(), gmp_sqrtrem()
9782  and gmp_fact() to prevent SIGFPE. (Tony)
9783- Changed foreach() to throw an exception if IteratorAggregate::getIterator()
9784  does not return an Iterator. (Marcus)
9785- Changed phpize not to require libtool. (Jani)
9786- Updated bundled oniguruma library (used for multibyte regular expression)
9787  to 3.7.0. (Moriyoshi)
9788- Updated bundled libmbfl library (used for multibyte functions). (Moriyoshi)
9789  Fixed bugs:
9790  . Bug #32311 (mb_encode_mimeheader() does not properly escape characters)
9791  . Bug #32063 (mb_convert_encoding ignores named entity 'alpha')
9792  . Bug #31911 (mb_decode_mimeheader() is case-sensitive to hex escapes)
9793  . bug #30573 (compiler warnings in libmbfl due to invalid type cast)
9794  . Bug #30549 (incorrect character translations for some ISO8859 charsets).
9795- Fixed bug preventing from building oci8 as shared.
9796  (stanislav dot voroniy at portavita dot nl, Tony)
9797- Fixed a bug in mysql_affected_rows and mysql_stmt_affected_rows when the
9798  api function returns -1 (Georg)
9799- Fixed several leaks in ext/browscap and sapi/embed. (Andrei)
9800- Fixed several leaks in ext/filepro. (Tony)
9801- Fixed build system to always use bundled libtool files. (Jani)
9802- Fixed a bug in mysqli_stmt_execute() (type conversion with NULL values).
9803  (Georg)
9804- Fixed segfault in mysqli_fetch_field_direct() when invalid field offset
9805  is passed. (Tony)
9806- Fixed posix_getsid() & posix_getpgid() to return sid & pgid instead
9807  of true. (Tony)
9808- Fixed bug #32394 (offsetUnset() segfaults in a foreach). (Marcus)
9809- Fixed bug #32373 (segfault in bzopen() if supplied path to non-existent
9810  file). (Tony)
9811- Fixed bug #32326 (Check values of Connection/Transfer-Encoding
9812  case-incentively in SOAP extension). (Ilia)
9813- Fixed bug #32290 (call_user_func_array() calls wrong class method within
9814  child class). (Marcus)
9815- Fixed bug #32238 (spl_array.c: void function cannot return value). (Johannes)
9816- Fixed bug #32210 (proc_get_status() sets "running" always to true). (Ilia)
9817- Fixed bug #32200 (Prevent using both --with-apxs2 and --with-apxs2filter).
9818  (Jani)
9819- Fixed bug #32134 (Overloading offsetGet/offsetSet). (Marcus)
9820- Fixed bug #32130 (ArrayIterator::seek() does not throw an Exception on
9821  invalid index). (Marcus)
9822- Fixed bug #32115 (dateTime SOAP encoding of timezone incorrect). (Dmitry)
9823- Fixed bug #32081 (in mysqli default socket value is not being used). (Ilia)
9824- Fixed bug #32021 (Crash caused by range('', 'z')). (Derick)
9825- Fixed bug #32011 (Fragments which replaced Nodes are not globaly useable).
9826  (Rob)
9827- Fixed bug #32001 (xml_parse_into_struct() function exceeds maximum
9828  execution time). (Rob, Moriyoshi)
9829- Fixed bug #31980 (Unicode exif data not available on Windows). (Edin)
9830- Fixed bug #31960 (msql_fetch_row() and msql_fetch_array() dropping columns
9831  with NULL values). (Daniel Convissor)
9832- Fixed bug #31878 (Segmentation fault using clone keyword on nodes). (Rob)
9833- Fixed bug #31858 (--disable-cli does not force --without-pear). (Jani)
9834- Fixed bug #31842 (*date('r') does not return RFC2822 conforming date string).
9835  (Jani)
9836- Fixed bug #31832 (SOAP encoding problem with complex types in WSDL mode with
9837  multiple parts). (Dmitry)
9838- Fixed bug #31797 (exif_read_data() uses too low nesting limit). (Ilia)
9839- Fixed bug #31796 (readline completion handler does not handle empty return
9840  values). (Ilia)
9841- Fixed bug #31792 (getrusage() does not provide ru_nswap value). (Ilia)
9842- Fixed bug #31755 (Cannot create SOAP header in no namespace). (Dmitry)
9843- Fixed bug #31754 (dbase_open() fails for mode = 1). (Mehdi, Derick)
9844- Fixed bug #31751 (pg_parameter_status() missing on Windows). (Edin)
9845- Fixed bug #31747 (SOAP Digest Authentication doesn't work with
9846  "HTTP/1.1 100 Continue" response). (Dmitry)
9847- Fixed bug #31732 (mb_get_info() causes segfault when no parameters
9848  specified). (Tony)
9849- Fixed bug #31710 (Wrong return values for mysqli_autocommit/commit/rollback).
9850  (Georg)
9851- Fixed bug #31705 (parse_url() does not recognize http://foo.com#bar). (Ilia)
9852- Fixed bug #31695 (Cannot redefine endpoint when using WSDL). (Dmitry)
9853- Fixed bug #31684 (dio_tcsetattr(): misconfigured termios settings).
9854  (elod at itfais dot com)
9855- Fixed bug #31683 (changes to $name in __get($name) override future
9856  parameters) (Dmitry)
9857- Fixed bug #31699 (unserialize() float problem on non-English locales). (Ilia)
9858- Fixed bug #31562 (__autoload() problem with static variables). (Marcus)
9859- Fixed bug #31651 (ReflectionClass::getDefaultProperties segfaults with arrays).
9860  (Marcus)
9861- Fixed bug #31623 (OCILogin does not support password grace period).
9862  (daniel dot beet at accuratesoftware dot com, Tony)
9863- Fixed bug #31527 (crash in msg_send() when non-string is stored without
9864  being serialized). (Ilia)
9865- Fixed bug #31515 (Improve performance of scandir() by factor of 10 or so). (Ilia)
9866- Fixed bug #31514 (open_basedir uses path_translated rather then cwd for .
9867  translation). (Ilia)
9868- Fixed bug #31480 (Possible infinite loop in imap_mail_compose()). (Ilia)
9869- Fixed bug #31479 (Fixed crash in chunk_split(), when chunklen > strlen). (Ilia)
9870- Fixed bug #31454 (session_set_save_handler crashes PHP when supplied
9871  non-existent object ref). (Tony)
9872- Fixed bug #31444 (Memory leak in zend_language_scanner.c).
9873  (hexer at studentcenter dot org)
9874- Fixed bug #31442 (unserialize broken on 64-bit systems). (Marcus)
9875- Fixed bug #31440 ($GLOBALS can be overwritten via GPC when register_globals
9876  is enabled). (Ilia)
9877- Fixed bug #31422 (No Error-Logging on SoapServer-Side). (Dmitry)
9878- Fixed bug #31413 (curl POSTFIELDS crashes on 64-bit platforms). (Joe)
9879- Fixed bug #31396 (compile fails with gd 2.0.33 without freetype). (Jani)
9880- Fixed bug #31371 (highlight_file() trims new line after heredoc). (Ilia)
9881- Fixed bug #31361 (simplexml/domxml segfault when adding node twice). (Rob)
9882- Fixed bug #31348 (CachingIterator::rewind() leaks). (Marcus)
9883- Fixed bug #31346 (ArrayIterator::next segfaults). (Marcus)
9884- Fixed bug #31190 (Unexpected warning then exception is thrown from
9885  call_user_func_array()). (phpbugs at domain51 dot net, Dmitry)
9886- Fixed bug #31142 (imap_mail_compose() fails to generate correct output). (Ilia)
9887- Fixed bug #31139 (XML Parser Functions seem to drop &amp; when parsing). (Rob)
9888- Fixed bug #31398 (When magic_guotes_gpc are enabled filenames with ' get cutoff).
9889  (Ilia)
9890- Fixed bug #31288 (Possible crash in mysql_fetch_field(), if mysql_list_fields()
9891  was not called previously). (Ilia)
9892- Fixed bug #31107, #31110, #31111, #31249 (Compile failure of zend_strtod.c).
9893  (Jani)
9894- Fixed bug #31110 (PHP 4.3.10 does not compile on Tru64 UNIX 5.1B). (Derick)
9895- Fixed bug #31107 (Compile failure on Solaris 9 (Intel) and gcc 3.4.3). (Derick)
9896- Fixed bug #31103 (Better error message when c-client cannot be found). (Ilia)
9897- Fixed bug #31101 (missing kerberos header file path with --with-openssl). (Jani)
9898- Fixed bug #31098 (isset() / empty() incorrectly return true in dereference of
9899  a string type). (Moriyoshi)
9900- Fixed bug #31087 (broken php_url_encode_hash macro). (Ilia)
9901- Fixed bug #31072 (var_export() does not output an array element with an empty
9902  string key). (Derick)
9903- Fixed bug #31060 (imageftbbox() does not use linespacing parameter). (Jani)
9904- Fixed bug #31056 (php_std_date() returns invalid formatted date if
9905  y2k_compliance is On). (Ilia)
9906- Fixed bug #31055 (apache2filter: per request leak proportional to the full
9907  path of the request URI). (kameshj at fastmail dot fm)
9908- Fixed bug #30901 (can't send cookies with soap envelop). (Dmitry)
9909- Fixed bug #30871 (Misleading warning message for array_combine()). (Andrey)
9910- Fixed bug #30868 (evaluated pointer comparison in mbregex causes compile
9911  failure). (Moriyoshi)
9912- Fixed bug #30862 (Static array with boolean indexes). (Marcus)
9913- Fixed bug #30726 (-.1 like numbers are not being handled correctly). (Ilia)
9914- Fixed bug #30725 (PHP segfaults when an exception is thrown in getIterator()
9915  within foreach). (Marcus)
9916- Fixed bug #30609 (cURL functions bypass open_basedir). (Jani)
9917- Fixed bug #30446 (apache2handler: virtual() includes files out of sequence)
9918- Fixed bug #30430 (odbc_next_result() doesn't bind values and that results
9919  in segfault). (pdan-php at esync dot org, Tony)
9920- Fixed bug #30266 (Invalid opcode 137/1/8). (Marcus)
9921- Fixed bug #30120 imagettftext() and imagettfbbox() accept too many
9922  parameters). (Jani)
9923- Fixed bug #30106 (SOAP cannot not parse 'ref' element. Causes Uncaught
9924  SoapFault exception). (Dmitry)
9925- Fixed bug #29989 (type re_registers redefined in oniguruma.h). (Moriyoshi)
9926- Fixed bug #28803 (enabled debug causes bailout errors with CLI on AIX
9927  because of fflush() called on already closed filedescriptor). (Tony)
9928- Fixed bug #29767 (Weird behaviour of __set($name, $value)). (Dmitry)
9929- Fixed bug #29733 (printf() handles repeated placeholders wrong).
9930  (bugs dot php dot net at bluetwanger dot de, Ilia)
9931- Fixed bug #29424 (width and height inverted for JPEG2000 files). (Ilia)
9932- Fixed bug #29329 (configure for mysqli with shared doesn't work). (Georg)
9933- Fixed bug #29136 (make test - libtool failure on MacOSX). (Jani)
9934- Fixed bug #28976 (mail(): use "From:" from headers if sendmail_from is empty).
9935  (Jani)
9936- Fixed bug #28930 (PHP sources pick wrong header files generated by bison).
9937  (eggert at gnu dot org, Jani)
9938- Fixed bug #28840 (__destruct of a class that extends mysqli not called).
9939  (Marcus)
9940- Fixed bug #28804 (ini-file section parsing pattern is buggy).
9941  (wendland at scan-plus dot de)
9942- Fixed bug #28451 (corrupt EXIF headers have unlimited recursive IFD directory
9943  entries). (Andrei)
9944- Fixed bug #28444 (Cannot access undefined property for object with overloaded
9945  property access). (Dmitry)
9946- Fixed bug #28442 (Changing a static variables in a class changes it across
9947  sub/super classes.) (Marcus)
9948- Fixed bug #28324 (HTTP_SESSION_VARS appear when register_long_arrays is
9949  Off). (Tony)
9950- Fixed bug #28074 (FastCGI: stderr should be written in a FCGI stderr stream).
9951  (chris at ex-parrot dot com)
9952- Fixed bug #28067 (partially incorrect utf8 to htmlentities mapping). (Derick,
9953  Benjamin Greiner)
9954- Fixed bug #28041 (SOAP HTTP Digest Access Authentication). (Dmitry)
9955- Fixed bug #27633 (Double \r problem on ftp_get in ASCII mode on Win32). (Ilia)
9956- Fixed bug #18613 (Multiple OUs in x509 certificate not handled properly).
9957  (Jani)
9958
995915 Dec 2004, PHP 5.0.3
9960- Added the %F modifier to *printf to render a non-locale-aware representation
9961  of a float with the . as decimal seperator. (Derick)
9962- Fixed error handling in mysqli_multi_query. (Georg)
9963- Extended the functionality of is_subclass_of() to accept either a class name
9964  or an object as first parameter. (Andrey)
9965- Fixed potential problems with unserializing invalid serialize data. (Marcus)
9966- Fixed bug #32076 (ReflectionMethod::isDestructor() always return true).
9967  (Derick, Tony)
9968- Fixed bug #31034 (Problem with non-existing iconv header file). (Derick)
9969- Fixed bug #30995 (snmp extension does not build with net-snmp 5.2). (Ilia)
9970- Fixed bug #30994 (SOAP server unable to handle request with references).
9971  (Dmitry)
9972- Fixed bug #30990 (allow popen() on *NIX to accept 'b' flag). (Ilia)
9973- Fixed bug #30967 (properties in extended mysqli classes don't work). (Georg)
9974- Fixed bug #30928 (When Using WSDL, SoapServer doesn't handle private or
9975  protected properties). (Dmitry)
9976- Fixed bug #30922 (reflective functions crash PHP when interfaces extend
9977  themselves). (Tony, Dmitry)
9978- Fixed bug #30904 (segfault when recording soapclient into session). (Tony,
9979  Dmitry)
9980- Fixed bug #30890 (MySQLi testsuite)
9981- Fixed bug #30856 (ReflectionClass::getStaticProperties segfaults). (Marcus)
9982- Fixed bug #30832 ("!" stripped off comments in xml parser). (Rob)
9983- Fixed bug #30799 (SoapServer doesn't handle private or protected properties).
9984  (Dmitry)
9985- Fixed bug #30783 (Apache crash when using ReflectionFunction::
9986  getStaticVariables()). (Marcus)
9987- Fixed bug #30750 (Meaningful error message when upload directory is not
9988  accessible). (Ilia)
9989- Fixed bug #30685 (Malformed SOAPClient http header reequest). (Dmitry)
9990- Fixed bug #30672 (Problem handling exif data in jpeg images at unusual
9991  places). (Marcus)
9992- Fixed bug #30658 (Ensure that temporary files created by GD are removed).
9993  (Ilia)
9994- Fixed bug #30645 (def. multi result set support for mysql_connect). (Georg)
9995- Fixed bug #30637 (compile with pear error). (Antony)
9996- Fixed bug #30587 (array_multisort doesn't separate zvals before
9997  changing them). (Tony)
9998- Fixed bug #30572 (crash when comparing SimpleXML attribute to a boolean).
9999  (Andi)
10000- Fixed bug #30566 (attribute namespace URIs are inconsistent when parsing).
10001  (Rob)
10002- Fixed bug #30490 (PEAR installation fails). (Antony)
10003- Fixed bug #30475 (curl_getinfo() may crash in some situations). (Ilia)
10004- Fixed bug #30442 (segfault when parsing ?getvariable[][ ). (Tony)
10005- Fixed bug #30388 (rename across filesystems loses ownership and
10006  permission info). (Tony)
10007- Fixed bug #30387 (stream_socket_client async connect was broken).
10008  (vnegrier at esds dot com, Wez).
10009- Fixed bug #30381 (Strange results with get_class_vars()). (Marcus)
10010- Fixed bug #30375 (cal_info() does not work without a parameter). (Ilia)
10011- Fixed bug #30362 (stream_get_line() not handling end string correctly).
10012  (Ilia)
10013- Fixed bug #30359 (SOAP client requests have no port in "Host" field).
10014  (Dmitry)
10015- Fixed bug #30356 (str_ireplace() does not work on all strings). (Ilia)
10016- Fixed bug #30344 (Reflection::getModifierNames() returns too long strings).
10017  (Marcus)
10018- Fixed bug #30329 (Error Fetching http body, No Content-Length, connection
10019  closed or chunked data). (Dmitry)
10020- Fixed bug #30282 (segfault when using unknown/unsupported
10021  session.save_handler and/or session.serialize_handler). (Tony)
10022- Fixed bug #30281 (Prevent non-wbmp images from being detected as such).
10023  (Ilia)
10024- Fixed bug #30276 (Possible crash in ctype_digit on large numbers). (Ilia)
10025- Fixed bug #30230 (exception handler not working with objects). (Marcus)
10026- Fixed bug #30224 (Sybase date strings are sometimes not null terminated).
10027  (Ilia)
10028- Fixed bug #30175 (SOAP results aren't parsed correctly). (Dmitry)
10029- Fixed bug #30147 (OO sqlite_fetch_object did not reset error handler). (Wez)
10030- Fixed bug #30133 (get_current_user() crashes on Windows). (Edin)
10031- Fixed bug #30061 (xml_set_start_namespace_decl_handler not called). (Rob)
10032- Fixed bug #30057 (did not detect IPV6 on FreeBSD 4.1). (Wez)
10033- Fixed bug #30042 (strtotime does not use second param). (Derick)
10034- Fixed bug #30027 (Possible crash inside ftp_get()).
10035  (cfield at affinitysolutions dot com)
10036- Fixed bug #29954 (array_reduce segfaults when initial value is array). (Tony)
10037- Fixed bug #29883 (isset gives invalid values on strings). (Tony, Dmitry)
10038- Fixed bug #29801 (Set limit on the size of mmapable data). (Ilia)
10039- Fixed bug #29557 (strtotime error). (Derick)
10040- Fixed bug #29418 (double free when openssl_csr_new fails).
10041  (Kamesh Jayachandran).
10042- Fixed bug #29385 (Soapserver always uses std class). (David, Dmitry)
10043- Fixed bug #29211 (SoapClient doesn't request wsdl through proxy). (Rob)
10044- Fixed bug #28817 (Var problem when extending domDocument). (Georg)
10045- Fixed bug #28599 (strtotime fails with zero base time). (Derick)
10046- Fixed bug #28598 (Lost support for MS Symbol fonts). (Pierre)
10047- Fixed bug #28220 (mb_strwidth() returns wrong width values for some hangul
10048  characters). (Moriyoshi)
10049- Fixed bug #28228 (NULL decimal separator is not being handled correctly).
10050  (Ilia)
10051- Fixed bug #28209 (strtotime("now")). (Derick)
10052- Fixed bug #27798 (private / protected variables not exposed by
10053  get_object_vars() inside class). (Marcus)
10054- Fixed bug #27728 (Can't return within a zend_try {} block or the previous
10055  bailout state isn't restored. (Andi)
10056- Fixed bug #27183 (Userland stream wrapper segfaults on stream_write).
10057  (Christian)
10058
1005923 Sep 2004, PHP 5.0.2
10060- Added new boolean (fourth) parameter to array_slice() that turns on the
10061  preservation of keys in the returned array. (Derick)
10062- Added the sorting flag SORT_LOCALE_STRING to the sort() functions which makes
10063  them sort based on the current locale. (Derick)
10064- Added interface_exists() and make class_exists() only return true for real
10065  classes. (Andrey)
10066- Added PHP_EOL constant that contains the OS way of representing newlines.
10067  (Paul Hudson, Derick)
10068- Implemented periodic PCRE compiled regexp cache cleanup, to avoid memory
10069  exhaustion. (Andrei)
10070- Renamed SoapClient->__call() to SoapClinet->__soapCall(). (Dmitry)
10071- Fixed bug with raw_post_data not getting set (Brian)
10072- Fixed a file-descriptor leak with phpinfo() and other 'special' URLs (Zeev)
10073- Fixed bug #30209 (ReflectionClass::getMethod() lowercases attribute).
10074  (Marcus)
10075- Fixed bug #30182 (SOAP module processing WSDL file dumps core). (Dmitry)
10076- Fixed bug #30045 (Cannot pass big integers (> 2147483647) in SOAP requests).
10077  (Dmitry)
10078- Fixed bug #29985 (unserialize()/ __PHP_Incomplete_class does not report
10079  correctly class name). (Marcus, Tony)
10080- Fixed bug #29945 (simplexml_load_file URL limitation 255 char). (Rob)
10081- Fixed bug #29873 (No defines around pcntl_*priority definitions). (Derick)
10082- Fixed bug #29844 (SOAP doesn't return the result of a valid SOAP request).
10083  (Dmitry)
10084- Fixed bug #29842 (soapclient return null value). (Dmitry)
10085- Fixed bug #29839 (incorrect convert (xml:lang to lang)). (Dmitry)
10086- Fixed bug #29830 (SoapServer::setClass() should not export non-public
10087  methods). (Dmitry)
10088- Fixed bug #29828 (Interfaces no longer work). (Marcus)
10089- Fixed bug #29821 (Fixed possible crashes in convert_uudecode() on invalid
10090  data). (Ilia)
10091- Fixed bug #29808 (array_count_values() breaks with numeric strings). (Ilia)
10092- Fixed bug #29805 (HTTP Authentication Issues). (Uwe Schindler)
10093- Fixed bug #29795 (SegFault with Soap and Amazon's Web Services). (Dmitry)
10094- Fixed bug #29737 (ip2long should return -1 if IP is 255.255.255.255 and FALSE
10095  on error). (Tony)
10096- Fixed bug #29711 (Changed ext/xml to default to UTF-8 output). (Rob)
10097- Fixed bug #29678 (opendir() with ftp:// wrapper segfaults if path does not
10098  have trailing slash). (Ilia)
10099- Fixed bug #29657 (xml_* functions throw non descriptive error).
10100  (Christian, Rob)
10101- Fixed bug #29656 (segfault on result and statement properties). (Georg)
10102- Fixed bug #29566 (foreach/string handling strangeness (crash)). (Dmitry)
10103- Fixed bug #29447 (Reflection API issues). (Marcus)
10104- Fixed bug #29296 (Added sslv2 and sslv3 transports). (Wez)
10105- Fixed bug #29283 (Invalid statement handle in mysqli on execute). (Georg)
10106- Fixed bug #29913 (parse_url() is now binary safe). (Ilia)
10107- Fixed bug #27994 (segfault with Soapserver when WSDL-Cache is enabled).
10108  (Dmitry)
10109- Fixed bug #27791 (Apache 2.0 SAPI build against Apache 2 HEAD). (Joe Orton,
10110  Derick)
10111- Fixed bug #26737 (private/protected properties not serialized when user
10112  declared method __sleep() exists). E_NOTICE thrown when __sleep() returns
10113  name of non-existing member. (Andrey, Curt)
10114
1011512 Aug 2004, PHP 5.0.1
10116- Changed destructor mechanism so that destructors are called prior to request
10117  shutdown. (Marcus)
10118- Rewritten UNIX and Windows install help files. (Documentation Team)
10119- Updated several libraries bundled with the windows release which now
10120  includes libxml2-2.6.11, libxslt-1.1.7 and iconv-1.9.1. (Rob, Edin)
10121- Improved and moved ActiveScript SAPI to PECL.  (Wez)
10122- Fixed bug #29606 (php_strip_whitespace() prints to stdout rather then
10123  returning the value). (Ilia)
10124- Fixed bug #29577 (MYSQLI_CLIENT_FOUND_ROWS undefined) (Georg)
10125- Fixed bug #29573 (Segmentation fault, when exception thrown within
10126  PHP function called from XSLT). (Christian)
10127- Fixed bug #29522 (accessing properties without connection) (Georg)
10128- Fixed bug #29505 (get_class_vars() severely broken when used with arrays).
10129  (Marcus)
10130- Fixed bug #29490 (.Net object instantiation failed). (Michael Sisolak).
10131- Fixed bug #29474 (win32: usleep() doesn't work). (Wez)
10132- Fixed bug #29449 (win32: feof() hangs on empty tcp stream). (Wez)
10133- Fixed bug #29437 (Possible crash inside array_walk_recursive()). (Ilia)
10134- Fixed bug #29431 (crash when parsing invalid address; invalid address
10135  returned by stream_socket_recvfrom(), stream_socket_getname()). (Wez)
10136- Fixed bug #29409 (Segfault in PHP functions called from XSLT). (Rob)
10137- Fixed unloading of dynamically loaded extensions.
10138  (Marcus, kameshj at fastmail dot fm)
10139- Fixed bug #29395 (sqlite_escape_string() returns bogus data on empty
10140  strings). (Ilia, Tony)
10141- Fixed bug #29392 (com_dotnet crashes when echo'ing an object). (Wez)
10142- Fixed bug #29368 (The destructor is called when an exception is thrown from
10143  the constructor). (Marcus)
10144- Fixed bug #29354 (Exception constructor marked as both public and protected).
10145  (Marcus)
10146- Fixed bug #29342 (strtotime() does not handle empty date string properly).
10147  (Ilia)
10148- Fixed bug #29340 (win32 build produces invalid php_ifx.dll). (Edin)
10149- Fixed bug #29335 (fetch functions now use MYSQLI_BOTH as default) (Georg)
10150- Fixed bug #29291 (get_class_vars() return names with NULLs). (Marcus)
10151- Fixed bug #29264 (gettext extension not working). (Edin)
10152- Fixed bug #29258 (variant_date_from_timestamp() does not honour
10153  timezone).  (Wez)
10154- Fixed bug #29256 (error when sending large packets on a socket). (Dmitry)
10155- Fixed bug #29236 (memory error when wsdl-cache is enabled). (Dmitry)
10156- Fixed bug #29147 (Compile Error in mnoGoSearch functions). (Sergey, Antony)
10157- Fixed bug #29132 ($_SERVER["PHP_AUTH_USER"] isn't defined). (Stefan)
10158- Fixed bug #29119 (html_entity_decode() misbehaves with UTF-8). (Moriyoshi)
10159- Fixed bug #29109 (SoapFault exception: [WSDL] Out of memory). (Dmitry)
10160- Fixed bug #29061 (soap extension segfaults). (Dmitry)
10161- Fixed bug #28985 (__getTypes() returning nothing on complex WSDL). (Dmitry)
10162- Fixed bug #28969 (Wrong data encoding of special characters). (Dmitry)
10163- Fixed bug #28895 (ReflectionClass::isAbstract always returns false). (Marcus)
10164- Fixed bug #28829 (Thread-unsafety in bcmath elementary values). (Sara)
10165- Fixed bug #28464 (catch() does not catch exceptions by interfaces). (Marcus)
10166- Fixed bug #27669 (PHP 5 didn't support all possibilities for calling static
10167  methods dynamically). (Dmitry)
10168- Fixed ReflectionClass::getMethod() and ReflectionClass::getProperty() to
10169  raise an ReflectionException instead of returning NULL on failure.
10170  (Sebastian)
10171- Fixed convert.* filters to consume remaining buckets_in on flush. (Sara)
10172- Fixed bug in mysqli->client_version. (Georg)
10173
1017413 Jul 2004, PHP 5.0.0
10175- Updated PCRE to provide better error handling in certain cases. (Andrei)
10176- Changed doc comments to require a single white space after '/**'. (Marcus)
10177- Fixed bug #29019 (Database not closing). (Marcus)
10178- Fixed bug #29008 (array_combine() does not handle non-numeric/string keys).
10179  (Ilia)
10180- Fixed bug #28999 (fixed behaviour of exec() to work as it did in 4.X). (Ilia)
10181- Fixed bug #28868 (Internal filter registry not thread safe). (Sara)
10182- Fixed bug #28851 (call_user_func_array has typo in error message). (Marcus)
10183- Fixed bug #28831 (ArrayObject::offsetGet() does the work of offsetUnset()).
10184  (Marcus)
10185- Fixed bug #28822 (ArrayObject::offsetExists() works inverted). (Marcus)
10186- Fixed bug #28789 (ReflectionProperty getValue() fails on public static
10187  members). (Marcus)
10188- Fixed bug #28771 (Segfault when using xslt and clone). (Rob)
10189- Fixed bug #28751 (SoapServer does not call _autoload()). (Dmitry)
10190- Fixed bug #28739 (array_*diff() and array_*intersect() not clearing the fci
10191  cache before work). (Andrey)
10192- Fixed bug #28721 (appendChild() and insertBefore() unset DOMText).(Rob)
10193- Fixed bug #28702 (SOAP does not parse WSDL service address correctly). (Dmitry)
10194- Fixed bug #28699 (Reflection api bugs). (Marcus)
10195- Fixed bug #28694 (ReflectionExtension::getFunctions() crashes PHP). (Marcus)
10196- Fixed bug #28512 (Allocate enough space to store MSSQL data). (Frank)
10197- Fixed strip_tags() to correctly handle '\0' characters. (Stefan)
10198