Next | Query returned 100 messages, browsing 11 to 20 | Previous

History of commit frequency

CVS Commit History:


   2021-01-13 10:55:42 by Nia Alarie | Files touched by this commit (1)
Log message:
py-ldap: Require a version of openldap-client that has openldap.h

Might help with PR pkg/55902.
   2020-07-07 07:29:04 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-ldap: updated to 3.3.1

Changes 3.3.1:
* On MacOS, remove option to make LDAP connections from a file descriptor
  when built wit the system libldap (which lacks the underlying function,
  ``ldap_init_fd``)
   2020-06-18 18:58:47 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap: updated to 3.3.0

Release 3.3.0:

Highlights:
* ``LDAPError`` now contains additional fields, such as ctrls, result, msgid
* ``passwd_s`` can now extract the newly generated password
* LDAP connections can now be made from a file descriptor

This release is tested on Python 3.8, and the beta of Python 3.9.

The following undocumented functions are deprecated and scheduled for removal:
- ``ldap.cidict.strlist_intersection``
- ``ldap.cidict.strlist_minus``
- ``ldap.cidict.strlist_union``

Modules/
* Ensure ReconnectLDAPObject is not left in an inconsistent state after
  a reconnection timeout
* Syncrepl now correctly parses SyncInfoMessage when the message is a syncIdSet
* Release GIL around global get/set option call
* Do not leak serverctrls in result functions
* Don't overallocate memory in attrs_from_List()
* Fix thread support check for Python 3
* With OpenLDAP 2.4.48, use the new header openldap.h

Lib/
* Fix some edge cases regarding quoting in the schema tokenizer
* Fix escaping a single space in ldap.escape_dn_chars
* Fix string formatting in ldap.compare_ext_s
* Prefer iterating dict instead of calling dict.keys()

Doc/
* Clarify the relationship between initialize() and LDAPObject()
* Improve documentation of TLS options
* Update FAQ to include Samba AD-DC error message
  "Operation unavailable without authentication"
* Fix several incorrect examples and demos
  (but note that these are not yet tested)
* Update Debian installation instructions for Debian Buster
* Typo fixes in docs and docstrings

Test/
* Test and document error cases in ldap.compare_s
* Test if reconnection is done after connection loss
* Make test certificates valid for the far future
* Use slapd -Tt instead of slaptest

Infrastructure:
* Mark the LICENCE file as a license for setuptools
* Use "unittest discover" rather than "setup.py test" to run \ 
tests
   2020-03-27 17:34:58 by David H. Gutteridge | Files touched by this commit (3)
Log message:
py-ldap: add build fixes

This package requires cyrus-sasl to build. Separately, it had a test(1)
invocation that's non-portable.
   2020-01-18 22:51:16 by Jonathan Perkin | Files touched by this commit (1836)
Log message:
*: Recursive revision bump for openssl 1.1.1.
   2019-04-09 13:51:20 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-ldap: updated to 3.2.0

Release 3.2.0:

Lib/
* Add support for X-ORIGIN in ldap.schema's ObjectClass
* Make initialize() pass extra keyword arguments to LDAPObject
* ldap.controls.sss: use str instead of basestring on Python 3
* Provide ldap._trace_* atributes in non-debug mode

Doc/
* Fix ReST syntax for links to set_option and get_option

Tests/
* Use intersphinx to link to Python documentation
* Correct type of some attribute values to bytes
* Use system-specific ENOTCONN value

Infrastructure:
* Add testing and document support for Python 3.7
* Add Python 3.8-dev to Tox and CI configuration
* Add Doc/requirements.txt for building on Read the Docs
   2018-10-23 10:58:28 by Adam Ciarcinski | Files touched by this commit (5) | Package updated
Log message:
py-ldap: updated to 3.1.0

Released 3.1.0:

This release brings two minor API changes:
- Long-deprecated functions ldap.open() and ldap.init() are removed
- LDAPObject.compare_s() and compare_ext_s return bool instead of 0 or 1

All changes since 3.0.0:

Lib/
* Remove long deprecated functions ldap.open() and ldap.init()
* LDAPObject.compare_s() and LDAPObject.compare_ext_s() now return a bool
  instead of 1 or 0.
* Make iteration over cidict yield same values as keys()
* Fail if pyasn1 is not installed
* Fix parsing of PPolicyControl ASN.1 structure
* Use items() when appropriate in dict iteration
* Add support for tracing LDAP calls. Tracing can now be enabled with
  the env var PYTHON_LDAP_TRACE_LEVEL and redirected to a file with
  PYTHON_LDAP_TRACE_FILE.
  (This is mainly intended for debugging and internal testing; the
  configuration or output may change in future versions.)

Modules/
* Fix ref counting bug in LDAPmessage_to_python

Doc/
* Remove warning about unreleased version
* Doc: Replace Mac OS X -> macOS

Tests/
* Add tests and coverage for tracing
* Disable warnings-as-errors for Python 3.4
* Fix assertTrue to assertEqual
* Mark several test values as bytes

Lib/slapdtest/
* Fix error message for missing commands
* Make SlapdObject a context manager
* Disable SASL external when missing SASL support
* Make SlapdObject.root_dn a property
* In SlapdObject, build include directives dynamically
* Move import statements to top level

Code style:
* Add Makefile rules for automatic formatting of C and Python code
* Reformat and indent all C files
* Trim white space throughout the project

Infrastructure:
* Add py3-trace tox environment to Travis CI config
* Add new Pytest cache directory to gitignore

General:
* Update all pypi.python.org URLs to pypi.org

Released 3.0.0:

Notable changes since 2.4.45 (please see detailed logs below):
* Python 3 support and bytes_mode
  see: https://python-ldap.readthedocs.io/en/latest/bytes_mode.html
* The module ldap.async is renamed to ldap.asyncsearch
* New dependencies: pyasn1, pyasn1_modules
* Dropped support for Python 2.6 and 3.3
   2017-11-27 11:47:27 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap: updated to 2.5.2

Release 2.5.2:
* code-cleaning in setup.py

Modules/
* PyBytes_ instead of PyString_ and added PyInt_FromLong compat macro
* moved code from version.c to ldapmodule.c
* removed obsolete back-ward compability constants from common.h
* build checks whether LDAP_API_VERSION is OpenLDAP 2.4.x
* _ldap.__author__ and _ldap.__license__ also set from ldap.pkginfo
* assume C extension API for Python 2.7+

Lib/
* removed all dependencies on modules string and types
* removed use of .has_key()
* removed class ldap.ldapobject.NonblockingLDAPObject
* new global constant ldap.LIBLDAP_API_INFO
* right after importing _ldap there is a call into libldap to initialize it
* method .decodeControlValue() of SSSResponseControl and VLVResponseControl
  does not set class attribute result_code anymore
* always use bytes() for UUID() constructor in ldap.syncrepl
* module ldif now uses functions b64encode() and b64decode()
* fixed pickling and restoring of ReconnectLDAPObject
* more modules with PEP-8 compliance
* ldap.ldapobject split into module-package

Tests/
* scripts do not directly call SlapdTestCase.setUpClass() anymore
* added LDIF test with folded, base64-encoded attribute
* added more tests for sub-module ldap.dn
* added tests for ldap.syncrepl
   2017-11-15 08:50:40 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap: updated to 2.5.1

Changes since 2.4.45:

Mandatory prerequisites:
- Python 2.7.x
- pyasn1 0.3.7+ and pyasn1_modules 0.1.5+

Modules/
* removed unused code schema.c

Lib/
* ldap.__version__, ldap.__author__ and ldap.__license__ now
  imported from new sub-module ldap.pkginfo also to setup.py
* Added safety assertion when importing _ldap:
  ldap.pkginfo.__version__ must match _ldap.__version__
* removed stand-alone module dsml
* slapdtest.SlapdObject.restart() just restarts slapd
  without cleaning any data
* Compability changes for pyasn1 0.3.x or newer
  (thanks to Ilya Etingof and Christian Heimes)
* The methods SSSResponseControl.decodeControlValue() and
  VLVResponseControl.decodeControlValue() now follow the coding
  convention to use camel-cased ASN.1 name as class attribute name.
  The old class names are still set for back-ward compability
  but should not be used in new code because they might be removed
  in a later release.
* removed SSSRequestControl from ldap.controls.KNOWN_RESPONSE_CONTROLS

Tests/
* added explicit reconnect tests for ReconnectLDAPObject
   2017-10-24 06:45:56 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap: update to 2.4.45

Changes 2.4.45:

Lib/
* Fixed reraising of wrong exception in SimpleLDAPObject._ldap_call()

Tests/
* removed work-around in t_cext.py

Next | Query returned 100 messages, browsing 11 to 20 | Previous