Commit graph

11 commits

Author SHA1 Message Date
obache
34870cf957 Update py-ldap to 2.3.8.
----------------------------------------------------------------
Released 2.3.8 2009-04-30

Changes since 2.3.7:

Lib/
* ldap.schema.models: More fault-tolerant parsing of SYNTAX in
  AttributeTypeDescription
* ldap.schema.tokenizer.split_tokens():
  More tolerant parsing of items separated only with a DOLLAR without
  surrounding white-spaces (because WSP is declared as zero or more spaces
  in RFC 4512)

----------------------------------------------------------------
Released 2.3.7 2009-04-09

Changes since 2.3.6:

Lib/
* urllib.quote() is now used in LDAPUrlExtension.unparse() to quote
  all special URL characters in extension values

Modules/
* Fixed ldapcontrol.c not to raise ldap.ENCODING_ERROR in
  function encode_rfc2696() on 64-bit systems
* Fixed seg fault if error code in a LDAP response was outside
  the known error codes and could not be mapped to a specific
  exception class (thanks to Sean)
* errors.c: LDAP_ERROR_MAX set to LDAP_PROXIED_AUTHORIZATION_DENIED
  if available in OpenLDAP header
* new exception class ldap.PROXIED_AUTHORIZATION_DENIED
  if available in OpenLDAP header
* Fixed functions.c not to raise ldap.ENCODING_ERROR in
  function l_ldap_str2dn() on 64-bit systems (see SF#2725356)

----------------------------------------------------------------
Released 2.3.6 2009-02-22

Changes since 2.3.5:

Lib/
* Importing ldap.str2dn() which directly imported _ldap.str2dn()
  is prohibited now (see SF#2181141)

Modules/
* get_option(): Added support for reading more SASL options.
  (OPT_X_SASL_MECH, OPT_X_SASL_REALM, OPT_X_SASL_AUTHCID and
  OPT_X_SASL_AUTHZID)
* Added some explicit type casts to fix issues while building
  with SunStudio
* Fixed compiling issue with GCC 4.4
  (see SF#2555793, thanks to Matej and Martin)

Doc/
* Clarified not to use ldap_get_dn() directly
* Fixed description of ldap.SASL_AVAIL and ldap.TLS_AVAIL
  (see SF#2555804, thanks to Matej and Martin)

----------------------------------------------------------------
Released 2.3.5 2008-07-06

Changes since 2.3.4:

Lib/
* Fixed methods ldap.cidict.__contains__() and
  ldap.schema.models.Entry.__contains__()
* FWIW method LDAPObject.cancel_s() returns a result now
* Fixed ldap.schema.models.NameForm: Class attribute oc is now
  of type string, not tuple to be compliant with RFC 4512
----------------------------------------------------------------
Released 2.3.4 2008-03-29

Changes since 2.3.3:

Modules/
* Fixed seg fault when calling LDAPObject.get_option()
  (see SF#1926507, thanks to Matej)

----------------------------------------------------------------
Released 2.3.3 2008-03-26

Changes since 2.3.2:

Fixed backward-compability when building with OpenLDAP 2.3.x libs.

----------------------------------------------------------------
Released 2.3.2 2008-03-26

Changes since 2.3.1:

Lib/
* ldap.dn.escape_dn_chars() now really adheres to
  RFC 4514 section 2.4 by escaping null characters and a
  space occurring at the beginning of the string
* New method ldap.cidict.cidict.__contains__()
* ldap.dn.explode_dn() and ldap.dn.explode_rdn()
  have a new optional key-word argument flags which is
  passed to ldap.dn.str2dn().

Modules/
* Removed unused OPT_PRIVATE_EXTENSION_BASE from constants.c

Doc/
* Various additions, updates, polishing (thanks to James).
2009-05-27 05:38:52 +00:00
adam
9db49deec4 Changes 2.3.0:
* Support for setuptools (building .egg, thanks to Torsten)
* Support for matched values control
* Fixed ldif
* ldap.schema.models: SUP now separated by $
* Added constant MOD_INCREMENT to support
  modify+increment extension

Changes 2.2.1:
* OpenLDAP 2.3+ required now to build.
* Added support for Cancel operation ext. op. if supported
  in OpenLDAP API of the libs used for the build.
* Removed deprecated code for setting options by name
* Added l_ldap_cancel()
2007-12-16 15:34:14 +00:00
wiz
abe3bebc8b Update to 2.2.0, provided by Yoshito Komatsu in PR 33478:
----------------------------------------------------------------
Released 2.2.0 2006-04-10

Changes since 2.0.11:

* OpenLDAP 2.2+ required now to build.

Modules/
* Dropped all occurences of '#ifdef #LDAP_VENDOR_VERSION'.
* Fixed wrong tuple size in l_ldap_result3() (see SF#1368108)
* Fixed get_option(ldap.OPT_API_INFO) (see SF#1440165)
* Fixed memory leak in l_ldap_result3() when all=0
  (see SF#1457325)
* Fixed memory leak in l_ldap_result3() in error cases
  (see SF#1464085)

Lib/
* Fixed ldap.schema.models.DITStructureRule.__str__() to
  separate SUP rule-ids with a single space instead of ' $ '
* Fixed ldap.async.Dict
* Added ldap.async.IndexedDict
* ldap.schema.subentry.SubSchema.attribute_types() has new
  key-word argument ignore_dit_content_rule
----------------------------------------------------------------
Released 2.0.11 2005-11-07

Changes since 2.0.10:

Lib/
* Class ldap.ldapobject.LDAPObject:
  Each method returns a result now
* Class ldap.ldapobject.ReconnectLDAPObject:
  Some methods called the wrong methods of LDAPObject. Fixed.
* Added new class ldap.async.Dict
* Slightly cleaned up ldap.schema.subentry.attribute_types()
* New sub-module ldap.resiter which simply provides a mix-in
  class for ldap.ldapobject.LDAPObject with a generator method
  allresults().
  Obviously this only works with Python 2.3+. And
  it's still experimental.
2006-05-14 21:09:20 +00:00
drochner
fb6502b2aa update to 2.0.10
changes:
* Switched back to old implementation of
  ldap.schema.tokenizer.split_tokens() since the new one
  had a bug which deletes the spaces from DESC
* ldap.INSUFFICIENT_ACCESS is now ignored in
  ldap.ldapobject.LDAPObject.search_subschemasubentry_s()
2005-10-25 17:09:33 +00:00
drochner
d0512ce34d update to 2.0.9
many feature additions and fixes since 2.0.2, see the CHANGES file
in the distribution for details
2005-08-04 11:17:04 +00:00
agc
671d62d2e2 Add RMD160 digests in addition to SHA1 ones. 2005-02-23 16:33:05 +00:00
cube
62225971c7 Update to version 2.0.2. This, among a lot of other things, fix
compilation against newer OpenLDAP, as shown in bulk builds results.

Changes since 2.0.1:

Modules:
* Fixed detecting appropriate OpenLDAP libs version for
  determining whether ldap_whoami_s() is available or not.
  This fixes build problems with OpenLDAP libs 2.1.0 up
  to 2.1.12.
----------------------------------------------------------------
Changes since 2.0.0:

dsml:
* Fixed wrong exception message format string

ldap.schema.models:
* Fixed Entry.__delitem__() to delete really everything
  when deleting an attribute dictionary item.
----------------------------------------------------------------
Changes since 2.0.0pre21:

ldif:
* Empty records are simply ignored in ldif.LDIFWriter.unparse()

Modules/:
* New method result2() returns 3-tuple containing the msgid
  of the outstanding operation.

ldap.ldapobject:
* New _ldap wrapper method LDAPObject.result2() (see above)
  which is now used by LDAPObject.result().
----------------------------------------------------------------
Changes since 2.0.0pre20:

setup.py:
* runtime_library_dirs is set

Modules/:
* (Hopefully) fixed building with OpenLDAP 2.2 libs in errors.c
* Removed meaningless repr() function from LDAPObject.c
* Removed setting LDAP_OPT_PROTOCOL_VERSION in l_ldap_sasl_bind_s()
* Modified string handling via berval instead of *char
  in l_ldap_compare_ext() makes it possible to compare attribute
  values with null chars.
* Wrapped ldap_sasl_bind() for simple binds instead of ldap_bind()
  since 1. the latter is marked deprecated and 2. ldap_sasl_bind()
  allows password credentials with null chars.
* Removed unused sources linkedlist.c and linkedlist.h
* Function l_ldap_whoami_s() only added if built against
  OpenLDAP 2.1.x+ libs (should preserve compability with 2.0 libs)

ldap.ldapobject:
* LDAPObject.bind() only allows simple binds since Kerberos V4
  binds of LDAPv2 are not supported anymore. An assert statement
  was added to make the coder aware of that.
* Renamed former LDAPObject.sasl_bind_s() to
  LDAPObject.sasl_interactive_bind_s() since it wraps OpenLDAP's
  ldap_sasl_interactive_bind_s()
----------------------------------------------------------------
Changes since 2.0.0pre19:

Modules/:
* Removed doc strings from functions.c
* Removed probably unused wrapper function l_ldap_dn2ufn() since
  ldap_dn2ufn() is deprecated in OpenLDAP 2.1+
* Removed wrapper function l_ldap_is_ldap_url().
* Removed macro add_int_r() from constants.c since it caused
  incompability issues with OpenLDAP 2.2 libs
  (Warning: all result types are Integers now! Use the constants!)
* New wrapper function l_ldap_whoami_s()

ldap.ldapobject:
* New wrapper method LDAPObject.whoami_s()

ldap.functions:
* Removed is_ldap_url(). The more general function
  ldapurl.isLDAPUrl() should be used instead.

ldap.sasl:
* Added class cram_md5 (for SASL mech CRAM-MD5)

ldap.async:
* Use constants for search result types (see note about
  add_int_r() above).
----------------------------------------------------------------
Changes since 2.0.0pre18:

Modules/:
* LDAPObject.c:
  Most deprecated functions of OpenLDAP C API are not used anymore.
* functions.c:
  Removed unused default_ldap_port().
* constants.c:
  Removed unused or silly constants
  AUTH_KRBV4, AUTH_KRBV41, AUTH_KRBV42, URL_ERR_BADSCOPE, URL_ERR_MEM
* errors.c:
  Fixed building with OpenLDAP 2.2.x
  (errors caused by negative error constants in ldap.h)

ldap.ldapobject.LDAPObject:
* Removed unused wrapper methods uncache_entry(), uncache_request(),
  url_search(), url_search_st() and url_search_s()
* New wrapper methods for all the _ext() methods in _ldap.LDAPObject.

ldap.modlist:
* Some performance optimizations and simplifications
  in function modifyModlist()
----------------------------------------------------------------
Changes since 2.0.0pre17:

ldap.ldapobject:
* Fixed missing ldap._ldap_function_call() in
  ReconnectLDAPObject.reconnect()
----------------------------------------------------------------
Changes since 2.0.0pre16:

ldap.functions:
* Fixed ImportError when running python -O
----------------------------------------------------------------
Changes since 2.0.0pre15:

Modules/:
* Removed definition of unused constant RES_EXTENDED_PARTIAL since
  the corresponding symbol LDAP_RES_EXTENDED_PARTIAL seems to not
  be available in OpenLDAP-HEAD (pre 2.2) anymore.

All in Lib/:
* Fixed some subtle bugs/oddities mentioned by pychecker.

dsml:
* Renamed DSMLWriter._f to DSMLWriter._output_file
* Added wrapper method DSMLWriter.unparse() which simply
  calls DSMLWriter.writeRecord()

ldap.ldapobject:
* Simplified LDAPObject.search_subschemasubentry_s()

ldap.functions:
* Moved ldap._ldap_function_call() into ldap.functions.
* apply() is not used anymore since it seems deprecated

ldap.async:
* Added class DSMLWriter

ldap.schema:
* Removed unused key-word argument strict from
  ldap.schema.subentry.SubSchema.attribute_types()
* Fixed backward compability issue (for Python prior to 2.2) in
  ldap.schema.subentry.SubSchema.listall()
2004-08-13 12:07:05 +00:00
cube
283d3580be Update to version 2.0.0pre15, provided by David Ferlier in PR 24138 and
slightly reworked by myself.  David will now maintain it.

The 2.x series support OpenLDAP 2.x.  From then an incomplete list of
changes is available in the CHANGES file of the distfile.
2004-01-20 05:16:58 +00:00
cjep
b277a020e1 Attempt to make this work with python 2.2. Also use buildlink2 for
openldap1.
2003-01-04 18:16:22 +00:00
agc
6ef28d06c5 Move to sha1 digests, and add distfile sizes. 2001-04-18 16:10:56 +00:00
agc
5092342d3d + move the distfile digest/checksum value from files/md5 to distinfo
+ move the patch digest/checksum values from files/patch-sum to distinfo
+ include distfile filesizes in distinfo
2001-04-17 09:56:50 +00:00
Renamed from databases/py-ldap/files/md5 (Browse further)