pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/databases/py-ldap Update py-ldap to 2.3.8.



details:   https://anonhg.NetBSD.org/pkgsrc/rev/5a91841de5bd
branches:  trunk
changeset: 393805:5a91841de5bd
user:      obache <obache%pkgsrc.org@localhost>
date:      Wed May 27 05:38:52 2009 +0000

description:
Update py-ldap to 2.3.8.

----------------------------------------------------------------
Released 2.3.8 2009-04-30

Changes since 2.3.7:

Lib/
* ldap.schema.models: More fault-tolerant parsing of SYNTAX in
  AttributeTypeDescription
* ldap.schema.tokenizer.split_tokens():
  More tolerant parsing of items separated only with a DOLLAR without
  surrounding white-spaces (because WSP is declared as zero or more spaces
  in RFC 4512)

----------------------------------------------------------------
Released 2.3.7 2009-04-09

Changes since 2.3.6:

Lib/
* urllib.quote() is now used in LDAPUrlExtension.unparse() to quote
  all special URL characters in extension values

Modules/
* Fixed ldapcontrol.c not to raise ldap.ENCODING_ERROR in
  function encode_rfc2696() on 64-bit systems
* Fixed seg fault if error code in a LDAP response was outside
  the known error codes and could not be mapped to a specific
  exception class (thanks to Sean)
* errors.c: LDAP_ERROR_MAX set to LDAP_PROXIED_AUTHORIZATION_DENIED
  if available in OpenLDAP header
* new exception class ldap.PROXIED_AUTHORIZATION_DENIED
  if available in OpenLDAP header
* Fixed functions.c not to raise ldap.ENCODING_ERROR in
  function l_ldap_str2dn() on 64-bit systems (see SF#2725356)

----------------------------------------------------------------
Released 2.3.6 2009-02-22

Changes since 2.3.5:

Lib/
* Importing ldap.str2dn() which directly imported _ldap.str2dn()
  is prohibited now (see SF#2181141)

Modules/
* get_option(): Added support for reading more SASL options.
  (OPT_X_SASL_MECH, OPT_X_SASL_REALM, OPT_X_SASL_AUTHCID and
  OPT_X_SASL_AUTHZID)
* Added some explicit type casts to fix issues while building
  with SunStudio
* Fixed compiling issue with GCC 4.4
  (see SF#2555793, thanks to Matej and Martin)

Doc/
* Clarified not to use ldap_get_dn() directly
* Fixed description of ldap.SASL_AVAIL and ldap.TLS_AVAIL
  (see SF#2555804, thanks to Matej and Martin)

----------------------------------------------------------------
Released 2.3.5 2008-07-06

Changes since 2.3.4:

Lib/
* Fixed methods ldap.cidict.__contains__() and
  ldap.schema.models.Entry.__contains__()
* FWIW method LDAPObject.cancel_s() returns a result now
* Fixed ldap.schema.models.NameForm: Class attribute oc is now
  of type string, not tuple to be compliant with RFC 4512
----------------------------------------------------------------
Released 2.3.4 2008-03-29

Changes since 2.3.3:

Modules/
* Fixed seg fault when calling LDAPObject.get_option()
  (see SF#1926507, thanks to Matej)

----------------------------------------------------------------
Released 2.3.3 2008-03-26

Changes since 2.3.2:

Fixed backward-compability when building with OpenLDAP 2.3.x libs.

----------------------------------------------------------------
Released 2.3.2 2008-03-26

Changes since 2.3.1:

Lib/
* ldap.dn.escape_dn_chars() now really adheres to
  RFC 4514 section 2.4 by escaping null characters and a
  space occurring at the beginning of the string
* New method ldap.cidict.cidict.__contains__()
* ldap.dn.explode_dn() and ldap.dn.explode_rdn()
  have a new optional key-word argument flags which is
  passed to ldap.dn.str2dn().

Modules/
* Removed unused OPT_PRIVATE_EXTENSION_BASE from constants.c

Doc/
* Various additions, updates, polishing (thanks to James).

diffstat:

 databases/py-ldap/Makefile         |  21 ++++++++++-----------
 databases/py-ldap/PLIST            |  14 +++++++++++---
 databases/py-ldap/buildlink3.mk    |  12 ++++++------
 databases/py-ldap/distinfo         |  10 +++++-----
 databases/py-ldap/patches/patch-aa |  25 +++++++++----------------
 5 files changed, 41 insertions(+), 41 deletions(-)

diffs (172 lines):

diff -r 95992acd0111 -r 5a91841de5bd databases/py-ldap/Makefile
--- a/databases/py-ldap/Makefile        Tue May 26 22:09:11 2009 +0000
+++ b/databases/py-ldap/Makefile        Wed May 27 05:38:52 2009 +0000
@@ -1,18 +1,17 @@
-# $NetBSD: Makefile,v 1.37 2008/06/12 02:14:20 joerg Exp $
+# $NetBSD: Makefile,v 1.38 2009/05/27 05:38:52 obache Exp $
 
-DISTNAME=      python-ldap-2.3.1
+DISTNAME=      python-ldap-2.3.8
 PKGNAME=       ${DISTNAME:S/python/${PYPKGPREFIX}/}
-PKGREVISION=   1
 CATEGORIES=    databases python
-MASTER_SITES=  ${MASTER_SITE_SOURCEFORGE:=python-ldap/}
+MASTER_SITES=  http://pypi.python.org/packages/source/p/python-ldap/
 
 MAINTAINER=    pkgsrc-users%NetBSD.org@localhost
-HOMEPAGE=      http://sourceforge.net/projects/python-ldap/
+HOMEPAGE=      http://www.python-ldap.org/
 COMMENT=       LDAP client API for Python
 
 PKG_DESTDIR_SUPPORT=   user-destdir
 
-PYDISTUTILSPKG=                        yes
+EGG_NAME=      ${DISTNAME:S/python-ldap/python_ldap/}
 
 PY_LDAP_LIBRARY_DIRS=          ${BUILDLINK_PREFIX.openldap-client}/lib
 PY_LDAP_INCLUDE_DIRS=          ${BUILDLINK_PREFIX.openldap-client}/include
@@ -23,9 +22,9 @@
 SUBST_CLASSES+=                setup
 SUBST_STAGE.setup=     pre-configure
 SUBST_FILES.setup=     setup.cfg
-SUBST_SED.setup=       -e "s|@PY_LDAP_LIBRARY_DIRS@|${PY_LDAP_LIBRARY_DIRS}|"
-SUBST_SED.setup+=      -e "s|@PY_LDAP_INCLUDE_DIRS@|${PY_LDAP_INCLUDE_DIRS}|"
-SUBST_SED.setup+=      -e "s|@PY_LDAP_LIBS@|${PY_LDAP_LIBS}|"
+SUBST_SED.setup=       -e 's|@PY_LDAP_LIBRARY_DIRS@|${PY_LDAP_LIBRARY_DIRS}|'
+SUBST_SED.setup+=      -e 's|@PY_LDAP_INCLUDE_DIRS@|${PY_LDAP_INCLUDE_DIRS}|'
+SUBST_SED.setup+=      -e 's|@PY_LDAP_LIBS@|${PY_LDAP_LIBS}|'
 
 PY_LDAP_DOCDIR=                ${PREFIX}/share/doc/py-ldap
 
@@ -34,10 +33,10 @@
 INSTALLATION_DIRS=     ${PY_LDAP_DOCDIR}
 
 post-install:
-       cd ${WRKSRC} && pax -rw CHANGES README INSTALL TODO Demo \
+       cd ${WRKSRC} && pax -s,.cvsignore,, -rw CHANGES README INSTALL TODO Demo \
                ${DESTDIR}${PY_LDAP_DOCDIR}
 
 .include "../../databases/openldap-client/buildlink3.mk"
 .include "../../security/openssl/buildlink3.mk"
-.include "../../lang/python/extension.mk"
+.include "../../lang/python/egg.mk"
 .include "../../mk/bsd.pkg.mk"
diff -r 95992acd0111 -r 5a91841de5bd databases/py-ldap/PLIST
--- a/databases/py-ldap/PLIST   Tue May 26 22:09:11 2009 +0000
+++ b/databases/py-ldap/PLIST   Wed May 27 05:38:52 2009 +0000
@@ -1,4 +1,10 @@
-@comment $NetBSD: PLIST,v 1.4 2007/12/16 15:34:14 adam Exp $
+@comment $NetBSD: PLIST,v 1.5 2009/05/27 05:38:52 obache Exp $
+${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
+${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
+${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
+${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
+${PYSITELIB}/${EGG_INFODIR}/requires.txt
+${PYSITELIB}/${EGG_INFODIR}/top_level.txt
 ${PYSITELIB}/_ldap.so
 ${PYSITELIB}/dsml.py
 ${PYSITELIB}/dsml.pyc
@@ -59,10 +65,13 @@
 share/doc/py-ldap/Demo/Lib/ldif/ldifcopy.py
 share/doc/py-ldap/Demo/initialize.py
 share/doc/py-ldap/Demo/ldapcontrols.py
+share/doc/py-ldap/Demo/matchedvalues.py
+share/doc/py-ldap/Demo/ms_ad_bind.py
 share/doc/py-ldap/Demo/options.py
 share/doc/py-ldap/Demo/page_control.py
 share/doc/py-ldap/Demo/passwd_ext_op.py
 share/doc/py-ldap/Demo/pickle_ldapobject.py
+share/doc/py-ldap/Demo/pyasn1/README
 share/doc/py-ldap/Demo/pyasn1/prereadcontrol.py
 share/doc/py-ldap/Demo/reconnect.py
 share/doc/py-ldap/Demo/rename.py
@@ -78,11 +87,10 @@
 @dirrm share/doc/py-ldap/Demo/pyasn1
 @dirrm share/doc/py-ldap/Demo/Lib/ldif
 @dirrm share/doc/py-ldap/Demo/Lib/ldapurl
-@dirrm share/doc/py-ldap/Demo/Lib/ldap/res
 @dirrm share/doc/py-ldap/Demo/Lib/ldap/async
 @dirrm share/doc/py-ldap/Demo/Lib/ldap
 @dirrm share/doc/py-ldap/Demo/Lib
 @dirrm share/doc/py-ldap/Demo
-@dirrm share/doc/py-ldap/
+@dirrm share/doc/py-ldap
 @dirrm ${PYSITELIB}/ldap/schema
 @dirrm ${PYSITELIB}/ldap
diff -r 95992acd0111 -r 5a91841de5bd databases/py-ldap/buildlink3.mk
--- a/databases/py-ldap/buildlink3.mk   Tue May 26 22:09:11 2009 +0000
+++ b/databases/py-ldap/buildlink3.mk   Wed May 27 05:38:52 2009 +0000
@@ -1,15 +1,15 @@
-# $NetBSD: buildlink3.mk,v 1.11 2009/03/20 19:24:07 joerg Exp $
+# $NetBSD: buildlink3.mk,v 1.12 2009/05/27 05:38:52 obache Exp $
 
-BUILDLINK_TREE+=       pyldap
+BUILDLINK_TREE+=       py-ldap
 
 .if !defined(PY_LDAP_BUILDLINK3_MK)
 PY_LDAP_BUILDLINK3_MK:=
 
 .include "../../lang/python/pyversion.mk"
 
-BUILDLINK_API_DEPENDS.pyldap+= ${PYPKGPREFIX}-ldap>=2.2.0
-BUILDLINK_ABI_DEPENDS.pyldap+= ${PYPKGPREFIX}-ldap>=2.2.0
-BUILDLINK_PKGSRCDIR.pyldap?=   ../../databases/py-ldap
+BUILDLINK_API_DEPENDS.py-ldap+=        ${PYPKGPREFIX}-ldap>=2.2.0
+BUILDLINK_ABI_DEPENDS.py-ldap+=        ${PYPKGPREFIX}-ldap>=2.2.0
+BUILDLINK_PKGSRCDIR.py-ldap?=  ../../databases/py-ldap
 .endif # PY_LDAP_BUILDLINK3_MK
 
-BUILDLINK_TREE+=       -pyldap
+BUILDLINK_TREE+=       -py-ldap
diff -r 95992acd0111 -r 5a91841de5bd databases/py-ldap/distinfo
--- a/databases/py-ldap/distinfo        Tue May 26 22:09:11 2009 +0000
+++ b/databases/py-ldap/distinfo        Wed May 27 05:38:52 2009 +0000
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.10 2007/12/16 15:34:14 adam Exp $
+$NetBSD: distinfo,v 1.11 2009/05/27 05:38:52 obache Exp $
 
-SHA1 (python-ldap-2.3.1.tar.gz) = 1ea659a53081ca6356507c74bc445c52ff9a5944
-RMD160 (python-ldap-2.3.1.tar.gz) = 0a2899c8d2574882c655af29ceba0547de73a914
-Size (python-ldap-2.3.1.tar.gz) = 76522 bytes
-SHA1 (patch-aa) = b575ad4adadebf83c927933cdc536508fea72e13
+SHA1 (python-ldap-2.3.8.tar.gz) = d00324dc9f3cc8a2fda9bf6b426d651ada86f8d4
+RMD160 (python-ldap-2.3.8.tar.gz) = 733c075dbb48cdb097aa707a6f96e9622bd136bc
+Size (python-ldap-2.3.8.tar.gz) = 99884 bytes
+SHA1 (patch-aa) = 4e35f1710b049ddf7c6fdabe0b4af04b7a8792fc
diff -r 95992acd0111 -r 5a91841de5bd databases/py-ldap/patches/patch-aa
--- a/databases/py-ldap/patches/patch-aa        Tue May 26 22:09:11 2009 +0000
+++ b/databases/py-ldap/patches/patch-aa        Wed May 27 05:38:52 2009 +0000
@@ -1,24 +1,17 @@
-$NetBSD: patch-aa,v 1.5 2007/12/16 15:34:14 adam Exp $
+$NetBSD: patch-aa,v 1.6 2009/05/27 05:38:52 obache Exp $
 
---- setup.cfg.orig     2006-11-15 18:26:26.000000000 +0100
+--- setup.cfg.orig     2009-05-26 11:56:18.000000000 +0000
 +++ setup.cfg
-@@ -7,8 +7,8 @@
- # for wrapping OpenLDAP 2 libs
+@@ -1,9 +1,9 @@
  [_ldap]
- 
+ extra_objects = 
+ extra_compile_args = 
+-libs = ldap_r lber sasl2 ssl crypto
 -library_dirs = /usr/local/openldap-2.3/lib
 -include_dirs = /usr/local/openldap-2.3/include /usr/include/sasl
++libs = @PY_LDAP_LIBS@
 +library_dirs = @PY_LDAP_LIBRARY_DIRS@
 +include_dirs = @PY_LDAP_INCLUDE_DIRS@
  
- extra_compile_args = 
- extra_objects = 
-@@ -23,7 +23,7 @@ extra_objects = 
- # Support for StartTLS/LDAPS, SASL bind and reentrant libldap_r.
- # This needs recent OpenLDAP built with
- # ./configure --with-cyrus-sasl --with-tls
--libs = ldap_r lber sasl2 ssl crypto
-+libs = @PY_LDAP_LIBS@
- 
- # Installation options
- [install]
+ [egg_info]
+ tag_build = 



Home | Main Index | Thread Index | Old Index