./databases/py-ldap3, Strictly RFC 4510 conforming LDAP V3 pure Python client library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 2.9.1nb1, Package name: py311-ldap3-2.9.1nb1, Maintainer: pkgsrc-users

ldap3 is a strictly RFC 4510 conforming LDAP v3 pure Python client library.
The whole ldap3 library has been written from scratch and the same codebase
works with Python 2, Python 3, PyPy and PyPy3 on any system where it can gain
access to the network via a Python interpreter and the Python Standard Library.


Required to run:
[security/py-asn1] [lang/python310]

Master sites:

Filesize: 389.482 KB

Version history: (Expand)


CVS history: (Expand)


   2023-11-21 19:56:54 by Adam Ciarcinski | Files touched by this commit (1)
Log message:
py-ldap3: not for Python 2.7 anymore
   2022-01-04 21:55:40 by Thomas Klausner | Files touched by this commit (1595)
Log message:
*: bump PKGREVISION for egg.mk users

They now have a tool dependency on py-setuptools instead of a DEPENDS
   2021-10-26 12:10:08 by Nia Alarie | Files touched by this commit (417)
Log message:
databases: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

The following distfiles could not be fetched (some may be only fetched
conditionally):

./databases/cstore/distinfo D6.data.ros.gz
./databases/cstore/distinfo cstore0.2.tar.gz
./databases/cstore/distinfo data4.tar.gz
   2021-10-07 15:35:53 by Nia Alarie | Files touched by this commit (417)
Log message:
databases: Remove SHA1 distfile hashes
   2021-07-19 09:05:44 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-ldap3: updated to 2.9.1

2.9.1
- new feature: added support for using Kerberos authentication on windows \ 
clients using the native winkerberos library
- new feature: added support for using Channel Bind tokens with Kerberos \ 
authentication on windows clients
- fixed a bug related to using start_tls with a RESTARTABLE strategy that caused \ 
errors to be raised erroneously.
- fixed a bug around the type checking of Reverse DNS Settings with Kerberos \ 
authentication
- fixed an issue related to decoding unicode strings in LDAP referrals and \ 
attributes in python 2
- minor documentation updates and corrections
   2021-02-13 20:23:25 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap3: updated to 2.9

2.9:
- new feature: SafeRestartable strategy (SAFE_RESTARTABLE) for using a \ 
restartable Connection object in a multi-threading program
- tested against Python 3.9
- added requirements-dev.txt
- fixed logging unicode exceptions in python2.7
- added more granular control over use of reverse dns with Kerberos (thanks Azaria)
- support MS Active Directory persistent search (thanks eLeX)
- added support for LDAP signing when using DIGEST-MD5 authentication (thanks \ 
Augustin-FL)
- check only for searchResEntries in LDIF conversion (thanks Jay)
- modify-increment now works properly in mock strategies (thanks Saint-Marcel)
- objectGUID are now converted properly (thanks Janne)
- default timeout in asynchronous strategies raised to 20 seconds
   2020-09-07 11:31:12 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-ldap3: updated to 2.8.1

2.8.1:
- fixed regression in 2.8 for members returned in AD auto-range search
- fixed regression in 2.8 for attribute error in restartable class
- try to use Crypto library if present for hashing NTLM password on python \ 
interpreter missing the MD4 OpenSSL algorithm
   2020-08-10 08:12:08 by Adam Ciarcinski | Files touched by this commit (3) | Package updated
Log message:
py-ldap3: updated to 2.8

2.8:
- new feature: SafeSync strategy (SAFE_SYNC) for using a synchronous Connection \ 
object in a multi-threading program
- new feature: LDIF_LINE_LENGTH for specifying line length wrapping in \ 
ldif-content output (default to 78 as per RFC 2849)
- fixed requirements for pyasn1
- fixed regression for ldapi connections
- fixed issue with lazy connection requesting server info on every operation
- fixed searching by objectGUID in hex format (thanks Matt)
- added iso_format parameter to utils.format_json to return dates in ISO format \ 
(thanks Hugh)
- fixed issue with Referral attributes not returned by the referral server \ 
(thanks Nazarii)
- fixed lost error message in auto_bind (thanks cfelder)
- fixed delete_old_dn in mock connections (thanks kpinc)
- fixed a ResourceWarning with lazy connections
- fixed entry_to_json() that in python2 modified the original entry value \ 
(thanks Dirk-Jan)
- tests desnt' raise Exception if real server is not present