Next | Query returned 24 messages, browsing 1 to 10 | Previous

History of commit frequency

CVS Commit History:


   2023-11-21 19:56:54 by Adam Ciarcinski | Files touched by this commit (1)
Log message:
py-ldap3: not for Python 2.7 anymore
   2022-01-04 21:55:40 by Thomas Klausner | Files touched by this commit (1595)
Log message:
*: bump PKGREVISION for egg.mk users

They now have a tool dependency on py-setuptools instead of a DEPENDS
   2021-10-26 12:10:08 by Nia Alarie | Files touched by this commit (417)
Log message:
databases: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

The following distfiles could not be fetched (some may be only fetched
conditionally):

./databases/cstore/distinfo D6.data.ros.gz
./databases/cstore/distinfo cstore0.2.tar.gz
./databases/cstore/distinfo data4.tar.gz
   2021-10-07 15:35:53 by Nia Alarie | Files touched by this commit (417)
Log message:
databases: Remove SHA1 distfile hashes
   2021-07-19 09:05:44 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-ldap3: updated to 2.9.1

2.9.1
- new feature: added support for using Kerberos authentication on windows \ 
clients using the native winkerberos library
- new feature: added support for using Channel Bind tokens with Kerberos \ 
authentication on windows clients
- fixed a bug related to using start_tls with a RESTARTABLE strategy that caused \ 
errors to be raised erroneously.
- fixed a bug around the type checking of Reverse DNS Settings with Kerberos \ 
authentication
- fixed an issue related to decoding unicode strings in LDAP referrals and \ 
attributes in python 2
- minor documentation updates and corrections
   2021-02-13 20:23:25 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap3: updated to 2.9

2.9:
- new feature: SafeRestartable strategy (SAFE_RESTARTABLE) for using a \ 
restartable Connection object in a multi-threading program
- tested against Python 3.9
- added requirements-dev.txt
- fixed logging unicode exceptions in python2.7
- added more granular control over use of reverse dns with Kerberos (thanks Azaria)
- support MS Active Directory persistent search (thanks eLeX)
- added support for LDAP signing when using DIGEST-MD5 authentication (thanks \ 
Augustin-FL)
- check only for searchResEntries in LDIF conversion (thanks Jay)
- modify-increment now works properly in mock strategies (thanks Saint-Marcel)
- objectGUID are now converted properly (thanks Janne)
- default timeout in asynchronous strategies raised to 20 seconds
   2020-09-07 11:31:12 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-ldap3: updated to 2.8.1

2.8.1:
- fixed regression in 2.8 for members returned in AD auto-range search
- fixed regression in 2.8 for attribute error in restartable class
- try to use Crypto library if present for hashing NTLM password on python \ 
interpreter missing the MD4 OpenSSL algorithm
   2020-08-10 08:12:08 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap3: updated to 2.8

2.8:
- new feature: SafeSync strategy (SAFE_SYNC) for using a synchronous Connection \ 
object in a multi-threading program
- new feature: LDIF_LINE_LENGTH for specifying line length wrapping in \ 
ldif-content output (default to 78 as per RFC 2849)
- fixed requirements for pyasn1
- fixed regression for ldapi connections
- fixed issue with lazy connection requesting server info on every operation
- fixed searching by objectGUID in hex format (thanks Matt)
- added iso_format parameter to utils.format_json to return dates in ISO format \ 
(thanks Hugh)
- fixed issue with Referral attributes not returned by the referral server \ 
(thanks Nazarii)
- fixed lost error message in auto_bind (thanks cfelder)
- fixed delete_old_dn in mock connections (thanks kpinc)
- fixed a ResourceWarning with lazy connections
- fixed entry_to_json() that in python2 modified the original entry value \ 
(thanks Dirk-Jan)
- tests desnt' raise Exception if real server is not present
   2020-03-07 13:16:20 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap3: updated to 2.7

2.7:
- tested against Python 3.8.1 and pyasn1 0.4.8
- re-enabled ssl exception raising on bad certificate when only 1 server is \ 
present in the server pool
- removed Python 2.6 from Travis configuration
- added support for source specifications in LDAP connections
- added support for allowing special AD security identifier (SID) in DN
- fixed pickling of entry and attribute
- close connection when auto_bind fails
- operational attributes can be used in Abstraction Layer
- additional SSL options can be used in Tls object
- threading.Event replaces loop checking in async strategy. ASYNC strategy \ 
should be much faster now
- adding a key that is already an alias that contains other aliases in \ 
CaseInsensitiveWithAliasDict() now works properly
- when searching for GUID, UUID and SID the backslash character (0x5C) is \ 
properly managed
- LDIF output properly formatted when controls are missing
- operational attributes are not returned in MOCK strategies when not requested
- undecodable values are returned as raw bytes when using the pyasn1 decoder
   2019-09-06 08:02:54 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap3: updated to 2.6.1

2.6.1:
- tested against pyasn1 0.4.7
- added eDirectory 9.1.4 (EDIR_9_1_4) to offline schemas
- added json converter for timedelta
- strip parameter defaults to False in utils.dn.parse_dn()
- escaped space is allowed as trailing character in attribute_value in \ 
utils.dn.parse_dn()
- connection.extend.standard.paged_search doesn't raise exceptions when \ 
raise_exceptions is False
- the Search operation returns the entries fetched by the server when size or \ 
time limits are reached even if raise_exceptions is set to True
- Handle the minimum value that can be stored in an Int64 in format_ad_timedelta
- EntryState: `entry_raw_attributes` is populated instead of `raw_attributes`
- Removed restriction to perform rename and move simultaneously in modify_dn
- fixed checking for hexdigits in parse_dn
- fixed escaping when multiple backslashes are present in parse_dn
- fixed multiple NoneType exceptions in entry_to_json()
- allowing Microsoft specific syntax (<WKGUID=xxx>) for WellKnownObjects in DN
- connection.extend.standard.paged_search() now follows referrals when \ 
auto_referrals=True
- fixed a bug in decoding replica list in connection.extend.novell.list_replicas()
- fixed a bug when adding duplicate alias in CaseInsensitiveWithAliasDict()
- added ignore_duplicates=False in set_aliases in CaseInsensitiveWithAliasDict() \ 
to ignore a duplicate alias (either in aliases or in keys)
- Schema info now uses CaseInsensitiveWithAlias dict as default so object and \ 
attributes can also be referentiated with OID
- added block mode and timeout parameters to next() method of persistent_search
- when using the pyasn1 decoder raw_dn is not returned as a pyasn1 object \ 
anymore but as bytes
- Return offset timezone aware datetime for max AD timestamp

Next | Query returned 24 messages, browsing 1 to 10 | Previous