summaryrefslogtreecommitdiff
path: root/databases/p5-perl-ldap/distinfo
AgeCommit message (Collapse)AuthorFilesLines
2010-09-09Updating databases/p5-perl-ldap from 0.39nb1 to 0.40.01sno1-4/+4
pkgsrc changes: - mark dependencies satisfied by Perl5 Core - add license definition Upstream changes: 0.4001 -- Wed Mar 24 14:54:35 CDT 2010 * Update Module::Install and generate META.yml 0.40 -- Thu Mar 11 20:56:28 CST 2010 * Avoid 'cookie parsing error' on OpenLDAP 2.3 [Mathieu Parent] * Added e-syncRefreshRequired constant [Mathieu Parent] * Minor typo fix in documentation [Quanah Gibson-Mount] * Update CREDITS for Mathieu Parent * Remove runtime dependency on DATA handle for constants * Clarify documentation for gen_password * Allow caller to pass Authen::SASL client_new object * fix typo [Peter Marschall] * use current IO::Socket::SSL's method start_SSL instead of deprecated function socketToSSL; raise required IO::Socket:SSL version appropriately [Peter Marschall] * FilterMatch.pm: fix regex treatment in _{cis,exact}_substrings(). [Peter Marschall] * FilterMatch.pm: correct # of args in function declarations/definitions [Peter Marschall] * Don't duplicate documentation [Mathieu Parent] * Added numcmp option to compare attributes numerically. [Kartik Subbarao] * Avoid infinite loop when authenticating with EXTERNAL mechanism * Add Net::LDAP::Extension::Refresh as described in RFC2589 [Etienne Bagnoud] * RT#40068 Fix tests to work with 2.4.11 * Add ldif method to Net::LDAP::Entry * RT#46111 Make LWP::Protocol::ldap return ldif when requested * RT#51165 Compact multiple consecutive spaces in Net::LDAP::Util::canonical_dn * RT#46125 Add LWP::Protocol::ldaps to support ldaps: urls * RT#44110 Fix Net::LDAP::LDIF->current_lines
2009-02-14Update from version 0.38 to version 0.39.seb1-4/+4
Pkgsrc changes: - Depend on net/p5-IO-Socket-INET6 instead of the identical and soon to be removed net/p5-INET6 Upstream changes: perl-ldap 0.39 -- Mon Oct 27 15:02:37 CDT 2008 ============================================== Bug Fixes * Several fixes to the handling of IntermediateMessage and LDAP Content synchronisation * Fix dsmt test to not fail on win32 * Fix Net::LDAP::Util to not cause Undefined subroutine &Net::LDAP::Util::ldap_error_desc
2008-10-12Update to version 0.38seb1-4/+4
Pkgsrc changes: fix dependency, this Perl module requires XML::SAX::Writer, not XML::SAX; handle IPv6 support. Changes since last packaged version (0.34): perl-ldap 0.38 -- Sun Sep 21 09:17:25 CDT 2008 ============================================== Bug Fixes * Fix bug in Net::LDAP::Extension using wrong field for resultCode * Fix Net::LDAP::Control::PasswordPolicy decoding bug. Enhancements * Net::LDAP::Extension::SetPassword now supports controls perl-ldap 0.37 -- Thu Aug 28 07:48:13 CDT 2008 ============================================== Bug Fixes * Pass correct hostname to SASL when connecting to a round-robin * Return the SASL error message when sasl client_start fails Enhancements * Add Modify Increment (RFC 4525) support * Add Content Synchronization (RFC 4453) support perl-ldap 0.36 -- Mon Apr 21 10:00:09 CDT 2008 ============================================== Bug Fixes * Fixed Net::LDAP::constant to return correct names for values 0 - 9 * Fixed DSML test to be more tolerant of whitespace Enhancements * Added controls for PreRead & PostRead perl-ldap 0.35 -- Sun Mar 30 13:35:04 CDT 2008 ============================================== Bug Fixes * Fix wrapping in Net::LDAP::LDIF * Patch from Gergely Santa to allow entries with no attributes in LDIF * Fix modr?dn to fetch values in sclar context * send packets in sizes that IO::Socket::SSL can chew * Avoid attept to use undef as hash reference in ->sync * Ensure Bind.pm presents final server response to SASL object Enhancements * Added vendorName/vendorVersion (RFC 3045) to root_dse() * add option to support IPv6 * Allow Entry->deleted to be called with a single value is well as array ref * Added Net::LDAP::Control::PasswordPolicy to support draft RFC
2007-11-02Changes 0.34:adam1-4/+4
* Bug fixes
2006-01-02Update to version 0.33:veego1-4/+4
Bug Fixes * Removed superfluous "print" in Net::LDAP::LDIF before _write_attr on writing * Base64 encode any value starting with < in Net::LDAP::LDIF * Documentation updates * Fix case insensitivity issues in contrib/ldifdiff.pl Enhancements * Added Net::LDAP::Extension::WhoAmI * Added write_version() and handle() methods to Net::LDAP::LDIF * Updated Net::LDAP::Control::ProxyAuth to support new OID from latest rfc-draft * Added contrib/recursive-ldap-delete.pl * Added ability to do case in comparisons to contrib/ldifsort.pl
2005-05-15Update to version 0.3202 as package version 0.32.02.seb1-4/+4
Package change: convert to the options framework. Changes since last packaged version (0.30): perl-ldap 0.3202 -- Mon Jul 19 11:44:08 BST 2004 Bug Fixes * Fixed case typo in Makefile.PL perl-ldap 0.3201 -- Wed Jul 14 21:52:59 BST 2004 Bug Fixes * Fixed dependancies in Makefile.PL perl-ldap 0.32 -- Bug Fixes * Documentation updates * Fixed LDIF output from ldapsearch command * Return an error if no filter is passed to Net::LDAP::filter->parse * Fixed bug handling comments in LDIF parser * Fix to ldapsearch for passing scope with -s * Do not send a fake userid in SASL binds * Net::LDAP::Schema->parse() now returns undef on errors Enhancements * Added supportedFeatures to the default list of attributes fetched by ->root_dse * Added option to sort attributes in LDIF output, with objectclass being first floowed by all other attributes in alphabetical order * Add escape/unescape filters/DN utility functions * Added support for reading LDIF URL attributes using file:// * The socket created by new can now be bound to a local address & port * Any controls returned by the server with each entry as a result from a search are now available in the callback function * Added classes for EntryChange, PersistentSearch and ManageDsaIT controls * Allow options passed to Net::LDAP::Entry-.update to be passed to the Net::LDAP method that is finally called perl-ldap 0.31 1 Jan 2004 ========================== * Fixed bug that could cause methods to return an integer instead of an object * Fixed bug causing Schema.pm to ignore superior classes that had no attributes * Documentation updates * Updates to LDIF module
2005-02-23Add RMD160 digests in addition to SHA1 ones.agc1-1/+2
2003-12-20Update to 0.30:veego1-3/+3
* Documentation updates * Fixed bug checking return value of client_step in bind() * Fixed bug in Entry.pm causing method calls on unblessed references
2003-09-18Update to 0.29, closing PR pkg/21907. OK'd by wiz@ and seb@.cube1-3/+3
Add optional dependencies for SASL Authentification mechanisms. Full ChangeLog at the top of the tarball, here's an extract: Release 0.29 Work-a-round a bug in IO::Socket::SSL where it leaves the socket blessed into IO::Socket::SSL when socket_to_SSL fails Fix reference loop problem by hiding the real object behind a tied hash and only using the inner hash internally and the outer hash externally Extended ldap_error_name, ldap_error_text and ldap_error_desc to take Message args Added error_name, error_text and error_desc methods Release 0.28 Fix url host extraction Fix bug in URL parsing when the host contains a port. Change root_dse to return a RootDSE object instead of an Entry Add support for URIs to be passed to ->new. ldap: ldaps: and ldapi: are supported. Change Net::LDAPS and Net::LDAPI to be very thin wrappers over new URI code Support "Notice of Disconnection" Added LDAP Extensions section Call the callback, if any, for a message when its error is explicitly set Check result of client_step is defined or cause SASL auth to terminate Check client_start return value changes now returns an empty array if there were no changes. Added ->disconnect to do explicit disconnects from the server Better handling on IO errors Return schema parse errors Fix VLV response extraction. Patch from Paul Connolly Added information about perl-ldap installation in ActiveState Perl. Changed Messaging Direct to Isode. Added some information about the ResourcePool perl module. Replaced XML::Parse with XML::SAX. Change XML::Parser to XML::SAX::Base Changed decryptkey to keydecrypt for consistency Fixed clone(): update $clone->{changetype} and $clone->{changes}. Added the ablitiy to modify entry information by reading a ldif file. This requires the patch that I submitted for LDAP.pm. Added clone() function to copy an Entry object.
2003-01-31Updated to p5-perl-ldap-0.2701shell1-3/+3
Changes : * contrib/tklkup: - Corrected default numbers for gui height and width. - Corrected error in gui height and width geometry initialization. * contrib/dot.tklkup: - Corrected default numbers for width and height. * contrib/tklkup: - Corrected an error in the rootDse subroutine. * contrib/tklkup: - Removed one of the mainwindow update commands in the schema display section, it was interfering with the automatic window sizing on window creation. * contrib/tklkup: - Replaced width and height test values with correct values. * contrib/tklkup: - Moved position of process message window. - Added main window height and width options. - Added busy indicator. Please see ChangeLog for more.
2001-11-28Update p5-perl-ldap to 0.25; notable changes since 0.23 include:kleink1-3/+3
perl-ldap 0.25 29 Oct 2001 ========================== * Added support for EXTERNAL SASL authentication * Caller can now specify attributes to return from root_dse * More scripts added to contrib * Various bug fixes * Caller can now specify sslversion for LDAPS and start_tls perl-ldap 0.24 17 July 2001 =========================== * Added support for startTLS * Better error checking in Net::LDAP methods * VLV control now works * Can now use oid or name for the matchingRule in filter extensible matches * Major overhaul of LDIF.pm * $schema->name2oid is now context sensetive * test suite now works with openldap2
2001-05-04Update to 2.23, provided by Nathan Ahlstrom in pkg/12819.wiz1-3/+3
Ok'd by Alistair. Changes: Many new features, and some bugfixes. Details at http://search.cpan.org/doc/GBARR/perl-ldap-0.23/ChangeLog
2001-04-18Move to sha1 digests, and add distfile sizes.agc1-2/+3
2001-04-17+ move the distfile digest/checksum value from files/md5 to distinfoagc1-0/+3
+ move the patch digest/checksum values from files/patch-sum to distinfo + include distfile filesizes in distinfo