Hello community,

here is the log from the commit of package python-ldap for openSUSE:Factory 
checked in at 2015-01-12 09:50:04
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-ldap (Old)
 and      /work/SRC/openSUSE:Factory/.python-ldap.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "python-ldap"

Changes:
--------
--- /work/SRC/openSUSE:Factory/python-ldap/python-ldap.changes  2014-10-09 
12:52:51.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.python-ldap.new/python-ldap.changes     
2015-01-12 09:50:13.000000000 +0100
@@ -1,0 +2,5 @@
+Sun Jan 11 00:06:05 UTC 2015 - mich...@stroeder.com
+
+- Update to upstream release 2.4.19
+
+-------------------------------------------------------------------

Old:
----
  python-ldap-2.4.18.tar.gz

New:
----
  python-ldap-2.4.19.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ python-ldap.spec ++++++
--- /var/tmp/diff_new_pack.ItCi8r/_old  2015-01-12 09:50:14.000000000 +0100
+++ /var/tmp/diff_new_pack.ItCi8r/_new  2015-01-12 09:50:14.000000000 +0100
@@ -17,7 +17,7 @@
 
 
 Name:           python-ldap
-Version:        2.4.18
+Version:        2.4.19
 Release:        0
 Summary:        Python LDAP interface
 License:        Python-2.0

++++++ python-ldap-2.4.18.tar.gz -> python-ldap-2.4.19.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Build/build-openbsd/Makefile 
new/python-ldap-2.4.19/Build/build-openbsd/Makefile
--- old/python-ldap-2.4.18/Build/build-openbsd/Makefile 2000-08-20 
17:04:23.000000000 +0200
+++ new/python-ldap-2.4.19/Build/build-openbsd/Makefile 2015-01-10 
18:10:39.000000000 +0100
@@ -1,4 +1,4 @@
-# $Id: Makefile,v 1.3 2000/08/20 15:04:23 leonard Exp $
+# $Id: Makefile,v 1.5 2014/11/18 08:28:48 stroeder Exp $
 
 WRKDIST=               ${.CURDIR}/../..
 VERSION!=              sh ${WRKDIST}/Build/version.sh
@@ -6,8 +6,8 @@
 PKGNAME=               python-ldap-${VERSION}
 RUN_DEPENDS=           python:lang/python
 CATEGORIES=            misc
-MAINATINER=            leon...@users.sourceforge.net
-HOMEPAGE=              http://python-ldap.sourceforge.net/
+MAINTAINER=            leon...@users.sourceforge.net
+HOMEPAGE=              http://www.python-ldap.org/
 
 FAKE=                  Yes
 CONFIGURE_STYLE=       gnu
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/CHANGES 
new/python-ldap-2.4.19/CHANGES
--- old/python-ldap-2.4.18/CHANGES      2014-10-09 10:22:44.000000000 +0200
+++ new/python-ldap-2.4.19/CHANGES      2015-01-10 18:10:39.000000000 +0100
@@ -1,4 +1,16 @@
 ----------------------------------------------------------------
+Released 2.4.19 2015-01-10
+
+Changes since 2.4.18:
+
+Lib/
+* Fixed missing ReconnectLDAPObject._reconnect_lock when pickling
+  (see SF#64, thanks to Dan O'Reilly)
+* Added ldap.controls.pagedresults which is pure Python implementation of 
+  Simple Paged Results Control (see RFC 2696) and delivers the correct 
+  result size
+
+----------------------------------------------------------------
 Released 2.4.18 2014-10-09
 
 Changes since 2.4.17:
@@ -1132,4 +1144,4 @@
 ----------------------------------------------------------------
 Released 1.10alpha3 2000-09-19
 
-$Id: CHANGES,v 1.332 2014/10/09 08:22:13 stroeder Exp $
+$Id: CHANGES,v 1.338 2015/01/10 17:08:52 stroeder Exp $
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Demo/page_control.py 
new/python-ldap-2.4.19/Demo/page_control.py
--- old/python-ldap-2.4.18/Demo/page_control.py 2011-03-31 21:20:37.000000000 
+0200
+++ new/python-ldap-2.4.19/Demo/page_control.py 2015-01-10 18:10:39.000000000 
+0100
@@ -1,18 +1,27 @@
-url = "ldap://localhost:1390/";
+# -*- coding: utf-8 -*-
+
+url = "ldap://localhost:1390";
 base = "dc=stroeder,dc=de"
 search_flt = r'(objectClass=*)'
 page_size = 10
+binddn = ''
+bindpw = ''
+trace_level = 0
 
 import ldap,pprint
-from ldap.controls import SimplePagedResultsControl
+
+try:
+  from ldap.controls.pagedresults import SimplePagedResultsControl
+except ImportError:
+  from ldap.controls.libldap import SimplePagedResultsControl
 
 searchreq_attrlist=['cn','entryDN','entryUUID','mail','objectClass']
 
 #ldap.set_option(ldap.OPT_DEBUG_LEVEL,255)
 ldap.set_option(ldap.OPT_REFERRALS, 0)
-l = ldap.initialize(url,trace_level=1)
+l = ldap.initialize(url,trace_level=trace_level)
 l.protocol_version = 3
-l.simple_bind_s("", "")
+l.simple_bind_s(binddn,bindpw)
 
 req_ctrl = SimplePagedResultsControl(True,size=page_size,cookie='')
 
@@ -32,11 +41,12 @@
 pages = 0
 while True:
     pages += 1
+    print '-'*60
     print "Getting page %d" % (pages)
     rtype, rdata, rmsgid, serverctrls = 
l.result3(msgid,resp_ctrl_classes=known_ldap_resp_ctrls)
     print '%d results' % len(rdata)
     print 'serverctrls=',pprint.pprint(serverctrls)
-#    pprint.pprint(rdata)
+    print 'rdata=',pprint.pprint(rdata)
     pctrls = [
       c
       for c in serverctrls
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Demo/resiter.py 
new/python-ldap-2.4.19/Demo/resiter.py
--- old/python-ldap-2.4.18/Demo/resiter.py      2005-11-07 12:24:25.000000000 
+0100
+++ new/python-ldap-2.4.19/Demo/resiter.py      2015-01-10 18:10:39.000000000 
+0100
@@ -2,9 +2,9 @@
 Demo for using ldap.resiter.ResultProcessor
 written by Michael Stroeder <mich...@stroeder.com>
 
-See http://python-ldap.sourceforge.net for details.
+See http://www.python-ldap.org for details.
 
-\$Id: resiter.py,v 1.1 2005/11/07 11:24:25 stroeder Exp $
+\$Id: resiter.py,v 1.2 2014/11/18 08:27:22 stroeder Exp $
 
 Python compability note:
 Requires Python 2.3+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/dsml.py 
new/python-ldap-2.4.19/Lib/dsml.py
--- old/python-ldap-2.4.18/Lib/dsml.py  2014-10-09 10:22:45.000000000 +0200
+++ new/python-ldap-2.4.19/Lib/dsml.py  2015-01-10 18:18:13.000000000 +0100
@@ -4,13 +4,13 @@
 
 See http://www.python-ldap.org/ for details.
 
-$Id: dsml.py,v 1.35 2014/10/08 17:16:05 stroeder Exp $
+$Id: dsml.py,v 1.36 2015/01/10 17:18:13 stroeder Exp $
 
 Python compability note:
 Tested with Python 2.0+.
 """
 
-__version__ = '2.4.18'
+__version__ = '2.4.19'
 
 import string,base64
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/ldap/__init__.py 
new/python-ldap-2.4.19/Lib/ldap/__init__.py
--- old/python-ldap-2.4.18/Lib/ldap/__init__.py 2014-10-09 10:22:45.000000000 
+0200
+++ new/python-ldap-2.4.19/Lib/ldap/__init__.py 2015-01-10 18:18:13.000000000 
+0100
@@ -3,12 +3,12 @@
 
 See http://www.python-ldap.org/ for details.
 
-$Id: __init__.py,v 1.95 2014/10/08 17:16:05 stroeder Exp $
+$Id: __init__.py,v 1.96 2015/01/10 17:18:13 stroeder Exp $
 """
 
 # This is also the overall release version number
 
-__version__ = '2.4.18'
+__version__ = '2.4.19'
 
 import sys
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/ldap/controls/pagedresults.py 
new/python-ldap-2.4.19/Lib/ldap/controls/pagedresults.py
--- old/python-ldap-2.4.18/Lib/ldap/controls/pagedresults.py    1970-01-01 
01:00:00.000000000 +0100
+++ new/python-ldap-2.4.19/Lib/ldap/controls/pagedresults.py    2014-12-12 
11:10:23.000000000 +0100
@@ -0,0 +1,52 @@
+# -*- coding: utf-8 -*-
+"""
+ldap.controls.paged - classes for Simple Paged control
+(see RFC 2696)
+
+See http://www.python-ldap.org/ for project details.
+
+$Id: pagedresults.py,v 1.2 2014/12/12 10:10:23 stroeder Exp $
+"""
+
+__all__ = [
+  'SimplePagedResultsControl'
+]
+
+# Imports from python-ldap 2.4+
+import ldap.controls
+from ldap.controls import 
RequestControl,ResponseControl,KNOWN_RESPONSE_CONTROLS
+
+# Imports from pyasn1
+from pyasn1.type import tag,namedtype,univ,constraint
+from pyasn1.codec.ber import encoder,decoder
+from pyasn1_modules.rfc2251 import LDAPString
+
+
+class PagedResultsControlValue(univ.Sequence):
+  componentType = namedtype.NamedTypes(
+    namedtype.NamedType('size',univ.Integer()),
+    namedtype.NamedType('cookie',LDAPString()),
+  )
+
+
+class SimplePagedResultsControl(RequestControl,ResponseControl):
+  controlType = '1.2.840.113556.1.4.319'
+
+  def __init__(self,criticality=False,size=10,cookie=''):
+    self.criticality = criticality
+    self.size = size
+    self.cookie = cookie or ''
+
+  def encodeControlValue(self):
+    pc = PagedResultsControlValue()
+    pc.setComponentByName('size',univ.Integer(self.size))
+    pc.setComponentByName('cookie',LDAPString(self.cookie))
+    return encoder.encode(pc)
+
+  def decodeControlValue(self,encodedControlValue):
+    decodedValue,_ = 
decoder.decode(encodedControlValue,asn1Spec=PagedResultsControlValue())
+    self.size = int(decodedValue.getComponentByName('size'))
+    self.cookie = str(decodedValue.getComponentByName('cookie'))
+
+
+KNOWN_RESPONSE_CONTROLS[SimplePagedResultsControl.controlType] = 
SimplePagedResultsControl
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/ldap/ldapobject.py 
new/python-ldap-2.4.19/Lib/ldap/ldapobject.py
--- old/python-ldap-2.4.18/Lib/ldap/ldapobject.py       2014-10-09 
10:22:45.000000000 +0200
+++ new/python-ldap-2.4.19/Lib/ldap/ldapobject.py       2015-01-10 
18:10:40.000000000 +0100
@@ -3,7 +3,7 @@
 
 See http://www.python-ldap.org/ for details.
 
-\$Id: ldapobject.py,v 1.142 2014/10/08 17:27:06 stroeder Exp $
+\$Id: ldapobject.py,v 1.143 2014/11/23 18:51:53 stroeder Exp $
 
 Compability:
 - Tested with Python 2.0+ but should work with Python 1.5.x
@@ -751,6 +751,7 @@
     '_l':None,
     '_ldap_object_lock':None,
     '_trace_file':None,
+    '_reconnect_lock':None,
   }
 
   def __init__(
@@ -789,6 +790,7 @@
     """set up the object from pickled data"""
     self.__dict__.update(d)
     self._ldap_object_lock = self._ldap_lock()
+    self._reconnect_lock = ldap.LDAPLock(desc='reconnect lock within %s' % 
(repr(self)))
     self._trace_file = sys.stdout
     self.reconnect(self._uri)
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/ldapurl.py 
new/python-ldap-2.4.19/Lib/ldapurl.py
--- old/python-ldap-2.4.18/Lib/ldapurl.py       2014-10-09 10:22:45.000000000 
+0200
+++ new/python-ldap-2.4.19/Lib/ldapurl.py       2015-01-10 18:18:13.000000000 
+0100
@@ -3,7 +3,7 @@
 
 See http://www.python-ldap.org/ for details.
 
-\$Id: ldapurl.py,v 1.68 2014/10/08 17:16:05 stroeder Exp $
+\$Id: ldapurl.py,v 1.69 2015/01/10 17:18:13 stroeder Exp $
 
 Python compability note:
 This module only works with Python 2.0+ since
@@ -11,7 +11,7 @@
 2. list comprehensions are used.
 """
 
-__version__ = '2.4.18'
+__version__ = '2.4.19'
 
 __all__ = [
   # constants
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/ldif.py 
new/python-ldap-2.4.19/Lib/ldif.py
--- old/python-ldap-2.4.18/Lib/ldif.py  2014-10-09 10:22:45.000000000 +0200
+++ new/python-ldap-2.4.19/Lib/ldif.py  2015-01-10 18:18:13.000000000 +0100
@@ -3,13 +3,13 @@
 
 See http://www.python-ldap.org/ for details.
 
-$Id: ldif.py,v 1.77 2014/10/08 17:16:05 stroeder Exp $
+$Id: ldif.py,v 1.78 2015/01/10 17:18:13 stroeder Exp $
 
 Python compability note:
 Tested with Python 2.0+, but should work with Python 1.5.2+.
 """
 
-__version__ = '2.4.18'
+__version__ = '2.4.19'
 
 __all__ = [
   # constants
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/Lib/python_ldap.egg-info/PKG-INFO 
new/python-ldap-2.4.19/Lib/python_ldap.egg-info/PKG-INFO
--- old/python-ldap-2.4.18/Lib/python_ldap.egg-info/PKG-INFO    2014-10-09 
10:23:54.000000000 +0200
+++ new/python-ldap-2.4.19/Lib/python_ldap.egg-info/PKG-INFO    2015-01-10 
18:19:29.000000000 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: python-ldap
-Version: 2.4.18
+Version: 2.4.19
 Summary: Python modules for implementing LDAP clients
 Home-page: http://www.python-ldap.org/
 Author: python-ldap project
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/python-ldap-2.4.18/Lib/python_ldap.egg-info/SOURCES.txt 
new/python-ldap-2.4.19/Lib/python_ldap.egg-info/SOURCES.txt
--- old/python-ldap-2.4.18/Lib/python_ldap.egg-info/SOURCES.txt 2014-10-09 
10:23:54.000000000 +0200
+++ new/python-ldap-2.4.19/Lib/python_ldap.egg-info/SOURCES.txt 2015-01-10 
18:19:29.000000000 +0100
@@ -89,6 +89,7 @@
 Lib/ldap/controls/__init__.py
 Lib/ldap/controls/libldap.py
 Lib/ldap/controls/openldap.py
+Lib/ldap/controls/pagedresults.py
 Lib/ldap/controls/ppolicy.py
 Lib/ldap/controls/psearch.py
 Lib/ldap/controls/pwdpolicy.py
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/PKG-INFO 
new/python-ldap-2.4.19/PKG-INFO
--- old/python-ldap-2.4.18/PKG-INFO     2014-10-09 10:23:54.000000000 +0200
+++ new/python-ldap-2.4.19/PKG-INFO     2015-01-10 18:19:29.000000000 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: python-ldap
-Version: 2.4.18
+Version: 2.4.19
 Summary: Python modules for implementing LDAP clients
 Home-page: http://www.python-ldap.org/
 Author: python-ldap project
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/TODO new/python-ldap-2.4.19/TODO
--- old/python-ldap-2.4.18/TODO 2012-06-07 20:39:42.000000000 +0200
+++ new/python-ldap-2.4.19/TODO 2015-01-10 18:10:39.000000000 +0100
@@ -9,6 +9,7 @@
   - VLV control
   - server-side sorting control
 - Wrap libldif as faster drop-in replacement for module ldif?
+- Extract response controls in SASL bind responses
 - Attach response controls to LDAPError instances to deliver the
   controls to the calling application in case of an error
 - Attach more useful information to LDAPError instances, e.g. the filter used
@@ -27,4 +28,4 @@
   holding the BLITS test data set
 
 ------------------------------------------------------------------
-$Id: TODO,v 1.38 2012/01/25 19:24:40 stroeder Exp $
+$Id: TODO,v 1.39 2015/01/10 16:58:52 stroeder Exp $
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/python-ldap-2.4.18/setup.cfg 
new/python-ldap-2.4.19/setup.cfg
--- old/python-ldap-2.4.18/setup.cfg    2014-10-09 10:23:54.000000000 +0200
+++ new/python-ldap-2.4.19/setup.cfg    2015-01-10 18:19:29.000000000 +0100
@@ -1,6 +1,6 @@
 [_ldap]
-library_dirs = /opt/openldap/lib64 /usr/lib
-include_dirs = /opt/openldap/include /usr/include/sasl /usr/include
+library_dirs = /opt/openldap-RE24/lib /usr/lib
+include_dirs = /opt/openldap-RE24/include /usr/include/sasl /usr/include
 defines = HAVE_SASL HAVE_TLS HAVE_LIBLDAP_R
 extra_compile_args = 
 extra_objects = 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to