You can subscribe to this list here.
2001 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(9) |
Nov
(4) |
Dec
(15) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2002 |
Jan
(23) |
Feb
(18) |
Mar
(11) |
Apr
(3) |
May
(23) |
Jun
(13) |
Jul
(16) |
Aug
(11) |
Sep
(5) |
Oct
(4) |
Nov
(2) |
Dec
(4) |
2003 |
Jan
(18) |
Feb
(13) |
Mar
(56) |
Apr
(3) |
May
(124) |
Jun
(21) |
Jul
(2) |
Aug
(8) |
Sep
(1) |
Oct
(23) |
Nov
(4) |
Dec
(2) |
2004 |
Jan
(18) |
Feb
(5) |
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Graham B. <gb...@us...> - 2003-05-19 21:41:29
|
Update of /cvsroot/perl-ldap/sasl In directory sc8-pr-cvs1:/tmp/cvs-serv32689 Modified Files: ChangeLog Log Message: Index: ChangeLog =================================================================== RCS file: /cvsroot/perl-ldap/sasl/ChangeLog,v retrieving revision 1.3 retrieving revision 1.4 diff -u -d -r1.3 -r1.4 --- ChangeLog 28 May 2002 14:23:07 -0000 1.3 +++ ChangeLog 19 May 2003 21:41:26 -0000 1.4 @@ -1,3 +1,39 @@ +2003-05-19 22:41 Graham Barr + + * lib/Authen/SASL.pm: + + Release 2.04 + +2003-05-19 22:40 Graham Barr + + * t/digest_md5.t: + + Avoid used only once warning + +2003-05-19 17:06 Graham Barr + + * MANIFEST, lib/Authen/SASL/Perl/DIGEST_MD5.pm, t/digest_md5.t: + + Add DIGEST-MD5 mechanism + +2003-05-19 16:42 Graham Barr + + * MANIFEST, t/login.t: + + Add test for login mechanism + +2003-01-21 19:15 Graham Barr + + * lib/Authen/SASL.pm: + + Release 2.03 + +2003-01-21 12:22 Graham Barr + + * lib/Authen/SASL/Perl/LOGIN.pm: + + Fix LOGIN mechanism to respond with the username when prompted + 2002-05-28 15:22 Graham Barr * lib/Authen/SASL.pm: |
From: Graham B. <gb...@us...> - 2003-05-19 21:41:14
|
Update of /cvsroot/perl-ldap/sasl/lib/Authen In directory sc8-pr-cvs1:/tmp/cvs-serv32373/lib/Authen Modified Files: SASL.pm Log Message: Release 2.04 Index: SASL.pm =================================================================== RCS file: /cvsroot/perl-ldap/sasl/lib/Authen/SASL.pm,v retrieving revision 1.5 retrieving revision 1.6 diff -u -d -r1.5 -r1.6 --- SASL.pm 21 Jan 2003 19:15:04 -0000 1.5 +++ SASL.pm 19 May 2003 21:41:08 -0000 1.6 @@ -8,7 +8,7 @@ use vars qw($VERSION @Plugins); use Carp; -$VERSION = "2.03"; +$VERSION = "2.04"; @Plugins = qw( Authen::SASL::Cyrus |
From: Graham B. <gb...@us...> - 2003-05-19 21:40:35
|
Update of /cvsroot/perl-ldap/sasl/t In directory sc8-pr-cvs1:/tmp/cvs-serv31781/t Modified Files: digest_md5.t Log Message: Avoid used only once warning Index: digest_md5.t =================================================================== RCS file: /cvsroot/perl-ldap/sasl/t/digest_md5.t,v retrieving revision 1.1 retrieving revision 1.2 diff -u -d -r1.1 -r1.2 --- digest_md5.t 19 May 2003 16:06:04 -0000 1.1 +++ digest_md5.t 19 May 2003 21:40:30 -0000 1.2 @@ -33,6 +33,7 @@ my $sparams = 'realm="elwood.innosoft.com",nonce="OA6MG9tEQGm2hh",qop="auth",algorithm=md5-sess,charset=utf-8'; # override for testing as by default it uses $$, time and rand $Authen::SASL::Perl::DIGEST_MD5::CNONCE = "foobar"; +$Authen::SASL::Perl::DIGEST_MD5::CNONCE = "foobar"; # avoid used only once warning my $initial = $conn->client_step($sparams); $initial eq 'charset=utf-8,cnonce="3858f62230ac3c915f300c664312c63f",digest-uri="ldap/localhost",nc=00000001,nonce="OA6MG9tEQGm2hh",qop="auth",realm="elwood.innosoft.com",response=9c81619e12f61fb2eed6bc8ed504ad28,username="gbarr"' |
From: Graham B. <gb...@us...> - 2003-05-19 16:06:07
|
Update of /cvsroot/perl-ldap/sasl/lib/Authen/SASL/Perl In directory sc8-pr-cvs1:/tmp/cvs-serv21736/lib/Authen/SASL/Perl Added Files: DIGEST_MD5.pm Log Message: Add DIGEST-MD5 mechanism --- NEW FILE: DIGEST_MD5.pm --- # Copyright (c) 2003 Graham Barr, Djamel Boudjerda, Paul Connolly, Julian Onions and Nexor. # All rights reserved. This program is free software; you can redistribute # it and/or modify it under the same terms as Perl itself. # See http://www.ietf.org/rfc/rfc2831.txt for details package Authen::SASL::Perl::DIGEST_MD5; use strict; use vars qw($VERSION @ISA $CNONCE); use Digest::MD5 qw(md5_hex md5); $VERSION = "1.00"; @ISA = qw(Authen::SASL::Perl); my %secflags = ( noplaintext => 1, noanonymous => 1, ); # some have to be quoted - some don't - sigh! my %qdval; @qdval{qw(username realm nonce cnonce digest-uri qop)} = (); sub _secflags { shift; scalar grep { $secflags{$_} } @_; } sub mechanism { 'DIGEST-MD5' } # no initial value passed to the server sub client_start { ''; } sub client_step # $self, $server_sasl_credentials { my ($self, $challenge) = @_; $self->{server_params} = \my %sparams; # Parse response parameters while($challenge =~ s/^(?:\s*,)?\s*(\w+)=("([^\\"]+|\\.)*"|[^,]+)\s*//) { my ($k, $v) = ($1,$2); if ($v =~ /^"(.*)"$/s) { ($v = $1) =~ s/\\//g; } $sparams{$k} = $v; } die $challenge if length $challenge; my %response = ( nonce => $sparams{'nonce'}, username => $self->_call('user'), realm => $sparams{'realm'}, nonce => $sparams{'nonce'}, cnonce => md5_hex($CNONCE || join (":", $$, time, rand)), 'digest-uri' => $self->service . '/' . $self->host, qop => $sparams{'qop'}, nc => sprintf("%08d", ++$self->{nonce}{$sparams{'nonce'}}), charset => $sparams{'charset'}, ); my $serv_name = $self->_call('serv'); if (defined $serv_name) { $response{'digest_uri'} .= '/' . $serv_name; } my $password = $self->_call('pass'); # Generate the response value my $A1 = join (":", md5(join (":", @response{qw(username realm)}, $password)), @response{qw(nonce cnonce)} ); my $A2 = "AUTHENTICATE:" . $response{'digest-uri'}; $A2 .= ":00000000000000000000000000000000" if $response{'qop'} and $response{'qop'} =~ /^auth-(conf|int)$/; $response{'response'} = md5_hex( join (":", md5_hex($A1), @response{qw(nonce nc cnonce qop)}, md5_hex($A2)) ); join (",", map { _qdval($_, $response{$_}) } sort keys %response); } sub _qdval { my ($k, $v) = @_; if (!defined $v) { return; } elsif (exists $qdval{$k}) { $v =~ s/([\\"])/\\$1/g; return qq{$k="$v"}; } return "$k=$v"; } 1; __END__ =head1 NAME Authen::SASL::Perl::DIGEST_MD5 - Digest MD5 Authentication class =head1 SYNOPSIS use Authen::SASL; $sasl = Authen::SASL->new( mechanism => 'DIGEST-MD5', callback => { user => $user, pass => $pass, serv => $serv }, ); =head1 DESCRIPTION This method implements the DIGEST MD5 SASL algorithm, as described in RFC-2831. =head2 CALLBACK The callbacks used are: =over 4 =item user The username to be used in the response =item pass The password to be used in the response =item serv The service name when authenticating to a replicated service =back =head1 SEE ALSO L<Authen::SASL> =head1 AUTHORS Graham Barr, Djamel Boudjerda (NEXOR) Paul Connolly, Julian Onions (NEXOR) Please report any bugs, or post any suggestions, to the perl-ldap mailing list <per...@li...> =head1 COPYRIGHT Copyright (c) 2003 Graham Barr, Djamel Boudjerda, Paul Connolly, Julian Onions and Nexor. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. =cut |
From: Graham B. <gb...@us...> - 2003-05-19 16:06:07
|
Update of /cvsroot/perl-ldap/sasl/t In directory sc8-pr-cvs1:/tmp/cvs-serv21736/t Added Files: digest_md5.t Log Message: Add DIGEST-MD5 mechanism --- NEW FILE: digest_md5.t --- use Authen::SASL; @Authen::SASL::Plugins = qw(Authen::SASL::Perl); eval { require Digest::MD5 } or print("1..0\n"), exit; print "1..5\n"; my $sasl = Authen::SASL->new( mechanism => 'DIGEST-MD5', callback => { user => 'gbarr', pass => 'fred', authname => 'none' }, ) or print "not "; print "ok 1\n"; $sasl->mechanism eq 'DIGEST-MD5' or print "not "; print "ok 2\n"; my $conn = $sasl->client_new("ldap","localhost", "noplaintext noanonymous"); $conn->mechanism eq 'DIGEST-MD5' or print "not "; print "ok 3\n"; $conn->client_start eq '' or print "not "; print "ok 4\n"; my $sparams = 'realm="elwood.innosoft.com",nonce="OA6MG9tEQGm2hh",qop="auth",algorithm=md5-sess,charset=utf-8'; # override for testing as by default it uses $$, time and rand $Authen::SASL::Perl::DIGEST_MD5::CNONCE = "foobar"; my $initial = $conn->client_step($sparams); $initial eq 'charset=utf-8,cnonce="3858f62230ac3c915f300c664312c63f",digest-uri="ldap/localhost",nc=00000001,nonce="OA6MG9tEQGm2hh",qop="auth",realm="elwood.innosoft.com",response=9c81619e12f61fb2eed6bc8ed504ad28,username="gbarr"' or print "not "; print "ok 5\n"; |
From: Graham B. <gb...@us...> - 2003-05-19 16:06:07
|
Update of /cvsroot/perl-ldap/sasl In directory sc8-pr-cvs1:/tmp/cvs-serv21736 Modified Files: MANIFEST Log Message: Add DIGEST-MD5 mechanism Index: MANIFEST =================================================================== RCS file: /cvsroot/perl-ldap/sasl/MANIFEST,v retrieving revision 1.4 retrieving revision 1.5 diff -u -d -r1.4 -r1.5 --- MANIFEST 19 May 2003 15:42:50 -0000 1.4 +++ MANIFEST 19 May 2003 16:06:04 -0000 1.5 @@ -11,12 +11,14 @@ lib/Authen/SASL/Perl.pm lib/Authen/SASL/Perl/ANONYMOUS.pm lib/Authen/SASL/Perl/CRAM_MD5.pm +lib/Authen/SASL/Perl/DIGEST_MD5.pm lib/Authen/SASL/Perl/EXTERNAL.pm lib/Authen/SASL/Perl/LOGIN.pm lib/Authen/SASL/Perl/PLAIN.pm t/anon.t t/callback.t t/cram_md5.t +t/digest_md5.t t/external.t t/login.t t/plain.t |
From: Graham B. <gb...@us...> - 2003-05-19 15:42:53
|
Update of /cvsroot/perl-ldap/sasl In directory sc8-pr-cvs1:/tmp/cvs-serv1210 Modified Files: MANIFEST Log Message: Add test for login mechanism Index: MANIFEST =================================================================== RCS file: /cvsroot/perl-ldap/sasl/MANIFEST,v retrieving revision 1.3 retrieving revision 1.4 diff -u -d -r1.3 -r1.4 --- MANIFEST 28 May 2002 13:36:24 -0000 1.3 +++ MANIFEST 19 May 2003 15:42:50 -0000 1.4 @@ -18,4 +18,5 @@ t/callback.t t/cram_md5.t t/external.t +t/login.t t/plain.t |
From: Graham B. <gb...@us...> - 2003-05-19 15:42:53
|
Update of /cvsroot/perl-ldap/sasl/t In directory sc8-pr-cvs1:/tmp/cvs-serv1210/t Added Files: login.t Log Message: Add test for login mechanism --- NEW FILE: login.t --- use Authen::SASL; @Authen::SASL::Plugins = qw(Authen::SASL::Perl); print "1..7\n"; my $sasl = Authen::SASL->new( mechanism => 'LOGIN', callback => { user => 'gbarr', pass => 'fred', authname => 'none' }, ) or print "not "; print "ok 1\n"; $sasl->mechanism eq 'LOGIN' or print "not "; print "ok 2\n"; my $conn = $sasl->client_new("ldap","localhost"); $conn->mechanism eq 'LOGIN' or print "not "; print "ok 3\n"; $conn->client_start eq "" or print "not "; print "ok 4\n"; print "not " if length $conn->client_step("xyz") ; print "ok 5\n"; print "not " if $conn->client_step("username") ne 'gbarr'; print "ok 6\n"; print "not " if $conn->client_step("password") ne 'fred'; print "ok 7\n"; |
From: Graham B. <gb...@us...> - 2003-05-19 15:08:08
|
Update of /cvsroot/perl-ldap/ldap/lib/Net In directory sc8-pr-cvs1:/tmp/cvs-serv5719/lib/Net Modified Files: LDAP.pm Log Message: pass undef instead of '' for initial SASL credentials Index: LDAP.pm =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pm,v retrieving revision 1.50 retrieving revision 1.51 diff -u -d -r1.50 -r1.51 --- LDAP.pm 9 May 2003 16:56:21 -0000 1.50 +++ LDAP.pm 19 May 2003 15:08:05 -0000 1.51 @@ -340,12 +340,12 @@ my $initial = $sasl_conn->client_start; - return _error($ldap, $mesg, LDAP_LOCAL_ERROR, "$@") unless - defined($initial); + return _error($ldap, $mesg, LDAP_LOCAL_ERROR, "$@") + unless defined($initial); $passwd = { mechanism => $sasl_conn->mechanism, - credentials => $initial + credentials => (length($initial) ? $initial : undef) }; # Save data, we will need it later |
From: Graham B. <gb...@us...> - 2003-05-12 17:55:06
|
Update of /cvsroot/perl-ldap/asn In directory sc8-pr-cvs1:/tmp/cvs-serv28676 Modified Files: MANIFEST Log Message: Add new tests into MANIFEST Index: MANIFEST =================================================================== RCS file: /cvsroot/perl-ldap/asn/MANIFEST,v retrieving revision 1.8 retrieving revision 1.9 diff -u -d -r1.8 -r1.9 --- MANIFEST 25 Mar 2002 09:06:19 -0000 1.8 +++ MANIFEST 12 May 2003 17:45:18 -0000 1.9 @@ -27,4 +27,7 @@ t/09contr.t t/10choice.t t/11indef.t +t/12der.t +t/13utf8.t +t/14any.t t/funcs.pl |
From: Graham B. <gb...@us...> - 2003-05-12 17:46:19
|
Update of /cvsroot/perl-ldap/asn In directory sc8-pr-cvs1:/tmp/cvs-serv29009a Modified Files: ChangeLog Log Message: Index: ChangeLog =================================================================== RCS file: /cvsroot/perl-ldap/asn/ChangeLog,v retrieving revision 1.22 retrieving revision 1.23 diff -u -d -r1.22 -r1.23 --- ChangeLog 20 Aug 2002 00:01:53 -0000 1.22 +++ ChangeLog 12 May 2003 17:46:15 -0000 1.23 @@ -1,3 +1,67 @@ +2003-05-12 18:45 Graham Barr + + * lib/Convert/ASN1.pm: + + Release 0.17 + +2003-05-12 18:45 Graham Barr + + * MANIFEST: + + Add new tests into MANIFEST + +2003-05-12 18:06 Graham Barr + + * t/funcs.pl: + + Skip rtest if Data::Dumper is not available + +2003-05-07 16:13 Graham Barr + + * parser.y, lib/Convert/ASN1/parser.pm, t/04opt.t, t/funcs.pl: + + Support OPTIONAL on SET OF and SEQUENCE OF + +2003-05-07 10:26 Graham Barr + + * lib/Convert/ASN1/_decode.pm, t/00prim.t: + + Fix OID decoding + +2003-05-06 22:47 Graham Barr + + * t/14any.t: + + Remove duplicate my + +2003-05-06 22:29 Graham Barr + + * parser.y, lib/Convert/ASN1.pm, lib/Convert/ASN1/_decode.pm, + lib/Convert/ASN1/_encode.pm, lib/Convert/ASN1/parser.pm, t/14any.t: + + Add support for ANY DEFINED BY + Patch from Simon Wilkinson + +2003-05-06 15:17 Graham Barr + + * lib/Convert/ASN1/Debug.pm: + + Fix debug output for OIDs + +2003-05-06 13:40 Graham Barr + + * parser.y, lib/Convert/ASN1.pm, lib/Convert/ASN1.pod, + lib/Convert/ASN1/parser.pm, t/08set.t, t/12der.t, t/13utf8.t: + + CER and DER SET encoding + +2003-05-06 12:07 Graham Barr + + * t/13utf8.t, lib/Convert/ASN1.pm, lib/Convert/ASN1/_decode.pm, + lib/Convert/ASN1/_encode.pm: + + utf8 support for perl >= 5.8 + 2002-08-20 01:00 Graham Barr * lib/Convert/ASN1.pm: |
From: Graham B. <gb...@us...> - 2003-05-12 17:46:01
|
Update of /cvsroot/perl-ldap/asn/lib/Convert In directory sc8-pr-cvs1:/tmp/cvs-serv28886/lib/Convert Modified Files: ASN1.pm Log Message: Release 0.17 Index: ASN1.pm =================================================================== RCS file: /cvsroot/perl-ldap/asn/lib/Convert/ASN1.pm,v retrieving revision 1.26 retrieving revision 1.27 diff -u -d -r1.26 -r1.27 --- ASN1.pm 6 May 2003 21:29:07 -0000 1.26 +++ ASN1.pm 12 May 2003 17:45:57 -0000 1.27 @@ -21,7 +21,7 @@ } @ISA = qw(Exporter); - $VERSION = '0.16_02'; + $VERSION = '0.17'; %EXPORT_TAGS = ( io => [qw(asn_recv asn_send asn_read asn_write asn_get asn_ready)], |
From: Graham B. <gb...@us...> - 2003-05-12 17:06:13
|
Update of /cvsroot/perl-ldap/asn/t In directory sc8-pr-cvs1:/tmp/cvs-serv10532/t Modified Files: funcs.pl Log Message: Skip rtest if Data::Dumper is not available Index: funcs.pl =================================================================== RCS file: /cvsroot/perl-ldap/asn/t/funcs.pl,v retrieving revision 1.5 retrieving revision 1.6 diff -u -d -r1.5 -r1.6 --- funcs.pl 7 May 2003 15:13:28 -0000 1.5 +++ funcs.pl 12 May 2003 17:06:10 -0000 1.6 @@ -34,11 +34,15 @@ $_[1] } -use Data::Dumper; sub rtest ($$$) { + unless (eval { require Data::Dumper } ) { + print "ok $_[0] # skip need Data::Dumper\n"; + return; + } + local $Data::Dumper::Sortkeys = 1; - my $ok = Dumper($_[1]) eq Dumper($_[2]); + my $ok = Data::Dumper::Dumper($_[1]) eq Data::Dumper::Dumper($_[2]); unless ($ok) { printf "#line %d %s\n",(caller)[2,1]; |
From: Chris R. <chr...@us...> - 2003-05-09 18:19:57
|
Update of /cvsroot/perl-ldap/ldap/lib/Net In directory sc8-pr-cvs1:/tmp/cvs-serv31062 Modified Files: LDAP.pod Log Message: Minor typos fixed Index: LDAP.pod =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pod,v retrieving revision 1.28 retrieving revision 1.29 diff -u -d -r1.28 -r1.29 --- LDAP.pod 9 May 2003 16:56:49 -0000 1.28 +++ LDAP.pod 9 May 2003 18:19:54 -0000 1.29 @@ -61,19 +61,19 @@ Creates a new B<Net::LDAP> object and opens a connection to the named host. C<HOST> may be a host name or an IP number. TCP port may be specified -after the host name followed by a column ':' (such as -localhost:10389). The default TCP port is 389. +after the host name followed by a colon (such as localhost:10389). The +default TCP port is 389. You can also specify a URI, such as 'ldaps://127.0.0.1:666' or 'ldapi://%2fvar%2flib%2fldap_sock'. Note that '%2f's in the LDAPI socket path will be translated into '/'. This is to support LDAP query -options like base, search etc. although query part of the URI will be -ignored in this context. If port was not specified in the URI, the +options like base, search etc. although the query part of the URI will +be ignored in this context. If port was not specified in the URI, the default is either 389 or 636 for 'LDAP' and 'LDAPS' schemes respectively. C<HOST> may also be a reference to an array of hosts, host-port pairs -or URI's to try. Each will be tried in order until a connection is +or URIs to try. Each will be tried in order until a connection is made. Only when all have failed will the result of C<undef> be returned. |
From: Graham B. <gb...@us...> - 2003-05-09 16:56:52
|
Update of /cvsroot/perl-ldap/ldap/lib/Net In directory sc8-pr-cvs1:/tmp/cvs-serv26043/lib/Net Modified Files: LDAP.pod Log Message: Add docs about new URLs passing to ->new Patch from Ziya Suzen Index: LDAP.pod =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pod,v retrieving revision 1.27 retrieving revision 1.28 diff -u -d -r1.27 -r1.28 --- LDAP.pod 9 May 2003 13:32:49 -0000 1.27 +++ LDAP.pod 9 May 2003 16:56:49 -0000 1.28 @@ -59,17 +59,31 @@ =item new ( HOST [, OPTIONS ] ) Creates a new B<Net::LDAP> object and opens a connection to the named host. -OPTIONS is a list of key-value pairs, valid options are :- -C<HOST> may also be a reference to an array of hosts to try. Each will -be tried in order until a connection is made. Only when all have -failed will the result of C<undef> be returned. +C<HOST> may be a host name or an IP number. TCP port may be specified +after the host name followed by a column ':' (such as +localhost:10389). The default TCP port is 389. + +You can also specify a URI, such as 'ldaps://127.0.0.1:666' or +'ldapi://%2fvar%2flib%2fldap_sock'. Note that '%2f's in the LDAPI +socket path will be translated into '/'. This is to support LDAP query +options like base, search etc. although query part of the URI will be +ignored in this context. If port was not specified in the URI, the +default is either 389 or 636 for 'LDAP' and 'LDAPS' schemes +respectively. + +C<HOST> may also be a reference to an array of hosts, host-port pairs +or URI's to try. Each will be tried in order until a connection is +made. Only when all have failed will the result of C<undef> be +returned. + +OPTIONS is a list of key-value pairs, valid options are :- =over 4 =item port -Port to connect to on the remote server. +Port to connect to on the remote server. May be overridden by C<HOST>. =item timeout |
From: Graham B. <gb...@us...> - 2003-05-09 16:56:24
|
Update of /cvsroot/perl-ldap/ldap/lib/Net In directory sc8-pr-cvs1:/tmp/cvs-serv25660/lib/Net Modified Files: LDAP.pm Log Message: Fix bug in URL parsing when the host contains a port. Patch from Ziya Suzen Index: LDAP.pm =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pm,v retrieving revision 1.49 retrieving revision 1.50 diff -u -d -r1.49 -r1.50 --- LDAP.pm 9 May 2003 12:05:10 -0000 1.49 +++ LDAP.pm 9 May 2003 16:56:21 -0000 1.50 @@ -101,7 +101,7 @@ foreach my $uri (ref($host) ? @$host : ($host)) { my $scheme = $arg->{scheme} || 'ldap'; - (my $h = $uri) =~ s/^(\w+):// and $scheme = $1; + (my $h = $uri) =~ s,^(\w+)://,, and $scheme = $1; my $meth = $obj->can("connect_$scheme") or next; $h =~ s,^//([^/]*).*,$1,; # Extract host $h =~ s/%([A-Fa-f0-9]{2})/chr(hex($1))/eg; # unescape |
From: Graham B. <gb...@us...> - 2003-05-09 14:58:45
|
Update of /cvsroot/perl-ldap/ldap/data In directory sc8-pr-cvs1:/tmp/cvs-serv29763/data Modified Files: 50-cmp.ldif 51b-cmp.ldif 51c-cmp.ldif 51d-cmp.ldif 52-cmp.ldif Log Message: Testcase tweaks to cope with differences between different openldap server versions. Tested with 1.2.11 2.0.27 and 2.1.19 Index: 50-cmp.ldif =================================================================== RCS file: /cvsroot/perl-ldap/ldap/data/50-cmp.ldif,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- 50-cmp.ldif 11 Jun 2001 17:03:35 -0000 1.2 +++ 50-cmp.ldif 9 May 2003 14:58:42 -0000 1.3 @@ -30,7 +30,7 @@ objectclass: organizationalUnit ou: Groups -dn: cn=All Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=All Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Barbara Jensen, ou=Information Technology Division, ou=People, o=Un iversity of Michigan, c=US @@ -57,7 +57,7 @@ description: Everyone in the sample data objectclass: groupofnames -dn: cn=Alumni Assoc Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=Alumni Assoc Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Dorothy Stevens, ou=Alumni Association, ou=People, o=University of Michigan, c=US @@ -76,7 +76,7 @@ cn: Alumni Assoc Staff objectclass: groupofnames -dn: cn=ITD Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US owner: cn=Manager, o=University of Michigan, c=US description: All ITD Staff cn: ITD Staff Index: 51b-cmp.ldif =================================================================== RCS file: /cvsroot/perl-ldap/ldap/data/51b-cmp.ldif,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- 51b-cmp.ldif 11 Jun 2001 17:03:35 -0000 1.2 +++ 51b-cmp.ldif 9 May 2003 14:58:42 -0000 1.3 @@ -1,4 +1,4 @@ -dn: cn=All Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=All Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Barbara Jensen, ou=Information Technology Division, ou=People, o=Un iversity of Michigan, c=US @@ -25,7 +25,7 @@ description: Everyone in the sample data objectclass: groupofnames -dn: cn=Alumni Assoc Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=Alumni Assoc Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Dorothy Stevens, ou=Alumni Association, ou=People, o=University of Michigan, c=US @@ -44,7 +44,7 @@ cn: Alumni Assoc Staff objectclass: groupofnames -dn: cn=ITD Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US owner: cn=Manager, o=University of Michigan, c=US description: All ITD Staff cn: ITD Staff Index: 51c-cmp.ldif =================================================================== RCS file: /cvsroot/perl-ldap/ldap/data/51c-cmp.ldif,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- 51c-cmp.ldif 11 Jun 2001 17:03:35 -0000 1.2 +++ 51c-cmp.ldif 9 May 2003 14:58:42 -0000 1.3 @@ -1,4 +1,4 @@ -dn: cn=All Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=All Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Barbara Jensen, ou=Information Technology Division, ou=People, o=Un iversity of Michigan, c=US @@ -25,7 +25,7 @@ description: Everyone in the sample data objectclass: groupofnames -dn: cn=Alumni Assoc Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=Alumni Assoc Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Dorothy Stevens, ou=Alumni Association, ou=People, o=University of Michigan, c=US Index: 51d-cmp.ldif =================================================================== RCS file: /cvsroot/perl-ldap/ldap/data/51d-cmp.ldif,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- 51d-cmp.ldif 11 Jun 2001 17:03:35 -0000 1.2 +++ 51d-cmp.ldif 9 May 2003 14:58:42 -0000 1.3 @@ -20,7 +20,7 @@ objectclass: organizationalUnit ou: Groups -dn: cn=All Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=All Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Barbara Jensen, ou=Information Technology Division, ou=People, o=Un iversity of Michigan, c=US @@ -47,7 +47,7 @@ description: Everyone in the sample data objectclass: groupofnames -dn: cn=Alumni Assoc Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=Alumni Assoc Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Dorothy Stevens, ou=Alumni Association, ou=People, o=University of Michigan, c=US @@ -66,7 +66,7 @@ cn: Alumni Assoc Staff objectclass: groupofnames -dn: cn=ITD Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US owner: cn=Manager, o=University of Michigan, c=US description: All ITD Staff cn: ITD Staff Index: 52-cmp.ldif =================================================================== RCS file: /cvsroot/perl-ldap/ldap/data/52-cmp.ldif,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- 52-cmp.ldif 11 Jun 2001 17:03:35 -0000 1.2 +++ 52-cmp.ldif 9 May 2003 14:58:42 -0000 1.3 @@ -30,13 +30,13 @@ objectclass: organizationalUnit ou: Groups -dn: cn=All Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=All Staff, ou=Groups, o=University of Michigan, c=US owner: cn=Manager, o=University of Michigan, c=US cn: All Staff description: Everyone in the sample data objectclass: groupofnames -dn: cn=Alumni Assoc Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=Alumni Assoc Staff, ou=Groups, o=University of Michigan, c=US member: cn=Manager, o=University of Michigan, c=US member: cn=Dorothy Stevens, ou=Alumni Association, ou=People, o=University of Michigan, c=US @@ -55,7 +55,7 @@ cn: Alumni Assoc Staff objectclass: groupofnames -dn: cn=ITD Staff,ou=Groups,o=University of Michigan,c=US +dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US owner: cn=Manager, o=University of Michigan, c=US description: All ITD Staff cn: ITD Staff |
From: Graham B. <gb...@us...> - 2003-05-09 14:58:45
|
Update of /cvsroot/perl-ldap/ldap/t In directory sc8-pr-cvs1:/tmp/cvs-serv29763/t Modified Files: common.pl Log Message: Testcase tweaks to cope with differences between different openldap server versions. Tested with 1.2.11 2.0.27 and 2.1.19 Index: common.pl =================================================================== RCS file: /cvsroot/perl-ldap/ldap/t/common.pl,v retrieving revision 1.7 retrieving revision 1.8 diff -u -d -r1.7 -r1.8 --- common.pl 9 May 2003 11:58:04 -0000 1.7 +++ common.pl 9 May 2003 14:58:42 -0000 1.8 @@ -52,6 +52,7 @@ use Net::LDAP; use Net::LDAP::LDIF; +use Net::LDAP::Util qw(canonical_dn); use File::Path qw(rmtree); use File::Basename qw(basename); @@ -143,7 +144,7 @@ } } else { - until($ldap = Net::LDAP->new($HOST, port => $PORT)) { + until($ldap = Net::LDAP->new($HOST, port => $PORT, version => $LDAP_VERSION)) { die "ldap://$HOST:$PORT/ $@" if ++$count > 10; sleep 1; } @@ -165,9 +166,14 @@ return; } + my @canon_opt = (casefold => 'lower', separator => ', '); foreach $entry (@_) { + $entry->dn(canonical_dn($entry->dn, @canon_opt)); foreach $attr ($entry->attributes) { $entry->delete($attr) if $attr =~ /^(modifiersname|modifytimestamp|creatorsname|createtimestamp)$/i; + if ($attr =~ /^(seealso|member|owner)$/i) { + $entry->replace($attr => [ map { canonical_dn($_, @canon_opt) } $entry->get_value($attr) ]); + } } $ldif->write($entry); } |
From: Chris R. <chr...@us...> - 2003-05-09 13:32:52
|
Update of /cvsroot/perl-ldap/ldap/lib/Net In directory sc8-pr-cvs1:/tmp/cvs-serv20121 Modified Files: LDAP.pod Log Message: Added note about root DSE getting uncached Index: LDAP.pod =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pod,v retrieving revision 1.26 retrieving revision 1.27 diff -u -d -r1.26 -r1.27 --- LDAP.pod 9 May 2003 12:05:10 -0000 1.26 +++ LDAP.pod 9 May 2003 13:32:49 -0000 1.27 @@ -472,8 +472,8 @@ =item root_dse ( OPTIONS ) -The root_dse method retrieves information from the server's -rootDSE entry. +The root_dse method retrieves cached information from the server's +rootDSE. =over 4 @@ -502,6 +502,11 @@ # get supported LDAP versions $root->get_value('supportedLDAPVersion', asref => 1); +As the root DSE may change in certain circumstances - for instance +when you change the connection using start_tls - you should always use +the root_dse method to return the most up-to-date copy of the root +DSE. + =item schema ( OPTIONS ) Request that a schema search be performed. This can be used to read @@ -509,7 +514,7 @@ The result is an object of class L<Net::LDAP::Schema>. Read this documentation for further information about methods that -can be preformed with this object. +can be performed with this object. =over 4 |
From: Graham B. <gb...@us...> - 2003-05-09 12:08:07
|
Update of /cvsroot/perl-ldap/ldap In directory sc8-pr-cvs1:/tmp/cvs-serv14871 Modified Files: ChangeLog Log Message: Index: ChangeLog =================================================================== RCS file: /cvsroot/perl-ldap/ldap/ChangeLog,v retrieving revision 1.27 retrieving revision 1.28 diff -u -d -r1.27 -r1.28 --- ChangeLog 27 Jan 2003 16:33:14 -0000 1.27 +++ ChangeLog 9 May 2003 12:08:04 -0000 1.28 @@ -1,3 +1,564 @@ +2003-05-09 13:05 Graham Barr + + * MANIFEST, lib/Net/LDAP.pm, lib/Net/LDAP.pod, t/54dse.t: + + Change root_dse to return a RootDSE object instead of an Entry + Remove supported_* methods from Net::LDAP as they are now + methods in the RootDSE class + +2003-05-09 13:03 Graham Barr + + * lib/Net/LDAP/RootDSE.pm: + + New class for a RootDSE object + +2003-05-09 12:58 Graham Barr + + * test.cfg, data/slapd2-conf.in, t/common.pl: + + Some tweaks to the test harnes so we can use OpenLDAP 2.1 + +2003-05-09 12:56 Graham Barr + + * lib/Net/LDAP/Entry.pm: + + Don't print a dn: line if there is not DN (ie RootDSE) + +2003-05-08 20:46 Graham Barr + + * MANIFEST, test.cfg, lib/Net/LDAP.pm, lib/Net/LDAPI.pm, + lib/Net/LDAPS.pm, t/56ipc.t, t/57url.t, t/common.pl: + + Add support for URIs to be passed to ->new. ldap: ldaps: and ldapi: + are supported. + Change Net::LDAPS and Net::LDAPI to be very thin wrappers over new URI code + Tests added for ldapi and URIs based on code from Ziya Suzen + +2003-05-08 20:41 Graham Barr + + * mkmanf: + + New script to create MANIFEST from CVS files + +2003-05-08 20:41 Graham Barr + + * .cvsignore: + + Add .cvsignore file + +2003-05-08 20:40 Graham Barr + + * t/70sortctrl.t: + + Say why we are skipping the test when we do + +2003-05-08 13:53 Graham Barr + + * lib/Net/LDAP/Constant.pm: + + Add into the pod all the constants that were defined as subs before + +2003-05-08 13:52 Graham Barr + + * lib/Net/LDAP/Control.pm: + + Name the constants we want explicitly as ::Constant is no + longer based on Exporter + +2003-05-08 10:27 Graham Barr + + * lib/Net/LDAP/: Constant.pm, Constant.pod, Util.pm: + + Change Net::LDAP::Constant to define subs on demand from thier + definition in the POD + +2003-05-07 15:25 Graham Barr + + * lib/Net/LDAP.pm: + + Support "Notice of Disconnection" + +2003-05-07 14:51 Chris Ridd + + * lib/Net/LDAP.pm: + + Added supported_* methods + +2003-05-07 14:49 Chris Ridd + + * lib/Net/LDAP/: Constant.pm, Constant.pod: + + Added LDAP Extensions section + +2003-05-07 13:01 Chris Ridd + + * lib/Net/LDAP/Filter.pod: + + Updated URL + +2003-05-07 12:59 Chris Ridd + + * lib/Net/LDAP/Control/VLVResponse.pm: + + Changed literal < and >s, removed URL, updated mailing list + +2003-05-07 12:57 Chris Ridd + + * lib/Net/LDAP/Control/VLV.pm: + + Changed literal < and >s, updated mailing list + +2003-05-07 12:55 Chris Ridd + + * lib/Net/LDAP/Control/: Sort.pm, SortResult.pm: + + Changed literal < and >s, updated URL, updated mailing list + +2003-05-07 12:53 Chris Ridd + + * lib/Net/LDAP/Control/ProxyAuth.pm: + + Changed literal < and >s, updated mailing list + +2003-05-07 12:51 Chris Ridd + + * lib/Net/LDAP/Control/Paged.pm: + + Changed literal < and >s, updated URL, updated mailing list + +2003-05-07 12:49 Chris Ridd + + * lib/Net/LDAP/Util.pm: + + Changed literal < and >s, fixed indentation (missing =back), updated mailing list + +2003-05-07 12:19 Chris Ridd + + * lib/Net/LDAP/Security.pod: + + Changed literal < and >s, updated mailing list + +2003-05-07 12:15 Chris Ridd + + * lib/Net/LDAP/: Schema.pod, Search.pod: + + Changed literal < and >s, updated mailing list + +2003-05-07 12:14 Chris Ridd + + * lib/Net/LDAP/Reference.pod: + + Changed literal < and >s, updated mailing list, added description + +2003-05-07 12:09 Chris Ridd + + * lib/Net/LDAP/: LDIF.pod, Message.pod: + + Changed literal < and >s, updated mailing list + +2003-05-07 12:07 Chris Ridd + + * lib/Net/LDAP/Filter.pod: + + Changed literal < and >s, updated mailing list, added description + +2003-05-07 12:03 Chris Ridd + + * lib/Net/LDAP/FAQ.pod: + + Changed literal < and >s, updated mailing list + +2003-05-07 11:59 Chris Ridd + + * lib/Net/LDAP/Examples.pod: + + Changed literal < and >s + +2003-05-07 11:57 Chris Ridd + + * lib/Net/LDAP/Entry.pod: + + Updated mailing list, changed literal < and >s + +2003-05-07 11:54 Graham Barr + + * lib/Net/LDAP.pod: + + Update website homepage URL + +2003-05-07 11:53 Chris Ridd + + * lib/Net/LDAP/DSML.pm: + + Fixed pod error + +2003-05-07 11:50 Chris Ridd + + * lib/Net/LDAP/: Constant.pod, Control.pm: + + Updated mailing list info, changed literal < and >s + +2003-05-07 11:48 Chris Ridd + + * lib/Net/LDAPI.pm: + + Changed literal < and >s, updated copyrights + +2003-05-07 11:45 Chris Ridd + + * lib/Net/LDAPS.pm: + + Changed literal < and >s, adding a caveat about TLS support, emphasized that PEM format files are needed + +2003-05-07 11:39 Chris Ridd + + * lib/Net/LDAP.pod: + + Updated copyright, changed literal < and > to E<lt> and E<gt>, changed mailing list info + +2003-05-06 22:20 Graham Barr + + * lib/Net/LDAP.pod: + + Move =back to correct position + +2003-05-06 17:58 Graham Barr + + * lib/Net/LDAP.pod: + + Fix method names in examples + +2003-05-06 17:46 Graham Barr + + * lib/Net/LDAP/Message.pm: + + Call the callback, if any, for a message when its + error is explicitly set + +2003-05-06 17:45 Graham Barr + + * lib/Net/LDAP/Bind.pm: + + Check result of client_step is defined or cause SASL auth to terminate + +2003-05-06 17:39 Chris Ridd + + * CREDITS: + + Added Derik Pates + +2003-05-06 17:38 Chris Ridd + + * MANIFEST: + + Added LDAPI.pm + +2003-05-06 17:36 Chris Ridd + + * lib/Net/LDAPI.pm: + + New file from Derrik Pates + +2003-05-06 17:32 Chris Ridd + + * lib/Net/LDAP.pm: + + Check client_start return value + +2003-05-06 17:28 Chris Ridd + + * CREDITS: + + Added Peter Marschall and Paul David Fardy + +2003-05-06 17:26 Chris Ridd + + * lib/Net/LDAP/Entry.pm: + + changes now returns an empty array if there were no changes. + +2003-05-06 17:18 Chris Ridd + + * lib/Net/LDAP.pm: + + Peter's net_ldap_host fix + +2003-05-06 17:09 Graham Barr + + * lib/Net/LDAP.pm: + + Fix ->modify to not require the value in ->modify( add => [ attr => value ] ) + to be an array reference + +2003-05-06 16:54 Chris Ridd + + * lib/Net/LDAP/FAQ.pod: + + Major updates to terminology section, misc fixes, and updated books + +2003-05-06 16:47 Graham Barr + + * lib/Net/: LDAP.pm, LDAP.pod: + + Added ->disconnect to do explicit disconnects from the server + +2003-05-06 16:37 Graham Barr + + * lib/Net/LDAP.pm: + + Better handling on IO errors + +2003-05-06 13:20 Chris Ridd + + * CREDITS: + + Added Ziya Suzen and Damon Brodie + +2003-05-06 13:16 Chris Ridd + + * lib/Net/LDAP/Examples.pod: + + Fixed schema examples + +2003-05-06 12:58 Chris Ridd + + * lib/Net/LDAP/Schema.pm: + + Return schema parse errors + +2003-05-06 12:55 Chris Ridd + + * lib/Net/LDAP/Message.pm: + + Ziya Suzen's fix for insecure dependencies + +2003-05-06 12:52 Chris Ridd + + * lib/Net/LDAP.pod: + + Typo fixes from Damon Brodie + +2003-04-07 16:05 Graham Barr + + * lib/Net/LDAP/: ASN.pm, Control/VLVResponse.pm: + + Fix VLV response extraction. Patch from Paul Connolly + +2003-03-14 10:04 Chris Ridd + + * lib/Net/LDAP/FAQ.pod: + + Changed MessagingDirect URL to point to Isode. + Fixed some spelling mistakes. + Modified RFC section to point at our RFC page instead of OpenLDAP. + Modified ACI/ACL section to note they are proprietary. + Updated AUTHORS section. + +2003-03-12 02:19 Clif Harden + + * contrib/tklkup: + + + Corrected the error in the ldif modify code. + +2003-03-11 02:52 Clif Harden + + * contrib/tklkup: + + + Corrected an error where the window Unbusy method was not being + called when there was a filter error; + +2003-03-10 05:00 Clif Harden + + * lib/Net/LDAP/FAQ.pod: + + + Added information about perl-ldap installation in ActiveState Perl. + Changed Messaging Direct to Isode. + Added some information about the ResourcePool perl module. + Replaced XML::Parse with XML::SAX. + +2003-03-09 11:00 Chris Ridd + + * lib/Net/LDAP/DSML.pm, Makefile.PL: + + Change XML::Parser to XML::SAX::Base + +2003-03-09 10:57 Chris Ridd + + * lib/Net/LDAP.pod: + + Document the LDAPv3 special attribute 1.1 + +2003-03-09 10:54 Chris Ridd + + * lib/Net/LDAPS.pm: + + Changed decryptkey to keydecrypt for consistency + +2003-03-03 18:00 Kartik Subbarao + + * lib/Net/LDAP/Entry.pm: + + Fixed clone(): update $clone->{changetype} and $clone->{changes}. + (patch from David Faltermier) + +2003-03-01 22:23 Clif Harden + + * contrib/tklkup: + + + Added code to manually create a directory entry. + Tklkup is now a full featured LDAP tool. + Tidied up the code. + Updated the pod documentation. + +2003-02-25 16:03 Clif Harden + + * contrib/tklkup: + + + Added the ablitiy to save entry information in xml or ldif format. + Added the ablitiy to modify entry information by reading a ldif file. This + requires the patch that I submitted for LDAP.pm. + +2003-02-22 18:31 Kartik Subbarao + + * CREDITS: + + Added David Faltermier + +2003-02-22 18:26 Kartik Subbarao + + * lib/Net/LDAP/: Entry.pm, Entry.pod: + + Added clone() function to copy an Entry object. + (patch from David Faltermier) + +2003-02-21 02:31 Clif Harden + + * contrib/tklkup: + + + Added LDAPS new connection code to comprehend that Microsoft systems and + ActiveState perl may not have the software installed to do SSL connections. + SSL connections are currently disabled for Microsoft systems. + +2003-02-19 02:22 Clif Harden + + * contrib/tklkup: + + + Added more documentation. + Added more SSL options. + Added more Menu items. + Added toggling to the info panel when switching directory servers. + Changed the text of several labels to better match their functions. + +2003-02-14 05:20 Clif Harden + + * contrib/tklkup: + + + Returned to the DISPLAY button to its original position at the top + of the ldap action buttons. + Made the DELETE button text turn red when the button has focus, let's the + user know pressing this button is dangerous. + Made the x character the hot key for the EXIT PROGRAM menu. + +2003-02-14 04:46 Clif Harden + + * contrib/tklkup: + + + Rearranged the Search panel to group controls better. + Renamed the Search Results panel to Info. It is now a + general purpose panel. + Updated documentation to reflect the changes. + +2003-02-13 02:18 Clif Harden + + * contrib/tklkup: + + + Corrected an error in the resetting of the Global max variable + when a new schema is pulled. + +2003-02-11 03:41 Clif Harden + + * contrib/tklkup: + + + Added code to prevent a race condition when automatically pulling the + directory's schema. + General clean up of code; removed commented out code, excessive white + space, etc. + +2003-02-10 04:06 Clif Harden + + * contrib/tklkup: + + + Almost a total rewrite of tklkup and almost total change up of GUI. + The changes are to numerous to mention, but a few major items are the + use of notebook panes, saving information to ldif files, limited entry + modification with ldif files, limited entry creation from ldif files, + auto lookup of schema information. + + CVS number was increased to 2.0. + +2003-02-05 04:57 Clif Harden + + * contrib/tklkup: + + + Removed an unused label in the ldapAction window. + Added state checking before calling deiconify method, if needed then call + deiconify method. + Added raise method to the display search window. + Moved startup location of ldapAction window, causes a slight overlap + between the ldapAction window and the displaySearch window, and this is + used to play a trick on the displaySearch window raising. + +2003-02-01 05:46 Clif Harden + + * contrib/tklkup: + + + Made numerous changes, and corrected several errors, to error display + code. + Condensed all connect (new) and bind calls to one subroutine. + Removed all calls to the perl function "die". If the program terminates + now it is due to a software crash or the user hit the EXIT button. + +2003-01-27 18:24 Graham Barr + + * lib/Net/LDAP.pm: + + Release 0.2701 + +2003-01-27 17:46 Clif Harden + + * contrib/tklkup: + + + Corrected default numbers for gui height and width. + Corrected error in gui height and width geometry initialization. + +2003-01-27 17:43 Clif Harden + + * contrib/dot.tklkup: + + + Corrected default numbers for width and height. + +2003-01-27 16:33 Graham Barr + + * RELEASE_NOTES, lib/Net/LDAP.pm: + + Release 0.27 + 2003-01-27 14:19 Graham Barr * lib/Net/LDAP.pod: |
From: Graham B. <gb...@us...> - 2003-05-09 12:05:13
|
Update of /cvsroot/perl-ldap/ldap/lib/Net In directory sc8-pr-cvs1:/tmp/cvs-serv13723/lib/Net Modified Files: LDAP.pm LDAP.pod Log Message: Change root_dse to return a RootDSE object instead of an Entry Remove supported_* methods from Net::LDAP as they are now methods in the RootDSE class Index: LDAP.pm =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pm,v retrieving revision 1.48 retrieving revision 1.49 diff -u -d -r1.48 -r1.49 --- LDAP.pm 8 May 2003 19:46:22 -0000 1.48 +++ LDAP.pm 9 May 2003 12:05:10 -0000 1.49 @@ -874,33 +874,6 @@ : Net::LDAP::Schema->new($mesg->entry); } -sub supported_extension { - return _supported_feature( 'supportedExtension', @_ ); -} - -sub supported_version { - return _supported_feature( 'supportedLDAPVersion', @_ ); -} - -sub supported_control { - return _supported_feature( 'supportedControl', @_ ); -} - -sub supported_sasl_mechanism { - return _supported_feature( 'supportedSASLMechanisms', @_ ); -} - -sub _supported_feature { - my $attr = shift; - my $root = shift->root_dse( attrs => [$attr] ) - or return undef; - my %ext; - map { $ext{$_} = 1 } $root->get_value( $attr ); - foreach (@_) { - return 0 unless exists $ext{$_}; - } - return 1; -} sub root_dse { my $ldap = shift; @@ -914,6 +887,9 @@ supportedSASLMechanisms supportedLDAPVersion )]; + my $root = $arg{attrs} && $ldap->{net_ldap_root_dse}; + + return $root if $root; my $mesg = $ldap->search( base => '', @@ -922,7 +898,13 @@ attrs => $attrs, ); - $mesg->entry; + require Net::LDAP::RootDSE; + $root = $mesg->entry; + bless $root, 'Net::LDAP::RootDSE' if $root; # Naughty, but there you go :-) + + $ldap->{net_ldap_root_dse} = $root unless $arg{attrs}; + + return $root; } sub start_tls { @@ -951,6 +933,8 @@ return $mesg if $mesg->code; + + delete $ldap->{net_ldap_root_dse}; $arg->{sslversion} = 'tlsv1' unless defined $arg->{sslversion}; IO::Socket::SSL::context_init( { _SSL_context_init_args($arg) } ); Index: LDAP.pod =================================================================== RCS file: /cvsroot/perl-ldap/ldap/lib/Net/LDAP.pod,v retrieving revision 1.25 retrieving revision 1.26 diff -u -d -r1.25 -r1.26 --- LDAP.pod 7 May 2003 10:54:57 -0000 1.25 +++ LDAP.pod 9 May 2003 12:05:10 -0000 1.26 @@ -492,7 +492,7 @@ =back -The result is an object of class L<Net::LDAP::Search>. +The result is an object of class L<Net::LDAP::RootDSE>. B<Example> |
From: Graham B. <gb...@us...> - 2003-05-09 12:05:13
|
Update of /cvsroot/perl-ldap/ldap/t In directory sc8-pr-cvs1:/tmp/cvs-serv13723/t Modified Files: 54dse.t Log Message: Change root_dse to return a RootDSE object instead of an Entry Remove supported_* methods from Net::LDAP as they are now methods in the RootDSE class Index: 54dse.t =================================================================== RCS file: /cvsroot/perl-ldap/ldap/t/54dse.t,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- 54dse.t 4 Feb 2002 18:59:03 -0000 1.2 +++ 54dse.t 9 May 2003 12:05:10 -0000 1.3 @@ -5,7 +5,7 @@ start_server(version => 3); } -print "1..2\n"; +print "1..4\n"; $ldap = client(); ok($ldap, "client"); @@ -13,7 +13,12 @@ $dse = $ldap->root_dse; ok($dse, "dse"); -use Net::LDAP::LDIF; -Net::LDAP::LDIF->new(qw(- w))->write_entry($dse) if $dse; +$dse->dump if $dse and $ENV{TEST_VERBOSE}; + +my @extn = $dse->get_value('supportedExtension'); + +ok($dse->supported_extension(@extn), 'supported_extension'); + +ok(!$dse->supported_extension('foobar'), 'extension foobar'); |
From: Graham B. <gb...@us...> - 2003-05-09 12:05:12
|
Update of /cvsroot/perl-ldap/ldap In directory sc8-pr-cvs1:/tmp/cvs-serv13723 Modified Files: MANIFEST Log Message: Change root_dse to return a RootDSE object instead of an Entry Remove supported_* methods from Net::LDAP as they are now methods in the RootDSE class Index: MANIFEST =================================================================== RCS file: /cvsroot/perl-ldap/ldap/MANIFEST,v retrieving revision 1.22 retrieving revision 1.23 diff -u -d -r1.22 -r1.23 --- MANIFEST 8 May 2003 19:46:22 -0000 1.22 +++ MANIFEST 9 May 2003 12:05:09 -0000 1.23 @@ -75,6 +75,7 @@ lib/Net/LDAP/Message.pod lib/Net/LDAP/RFC.pod lib/Net/LDAP/Reference.pod +lib/Net/LDAP/RootDSE.pm lib/Net/LDAP/Schema.pm lib/Net/LDAP/Schema.pod lib/Net/LDAP/Search.pm |
From: Graham B. <gb...@us...> - 2003-05-09 12:03:45
|
Update of /cvsroot/perl-ldap/ldap/lib/Net/LDAP In directory sc8-pr-cvs1:/tmp/cvs-serv13502/lib/Net/LDAP Added Files: RootDSE.pm Log Message: New class for a RootDSE object --- NEW FILE: RootDSE.pm --- # Copyright (c) 2003 Chris Ridd <chr...@is...> and # Graham Barr <gb...@po...>. All rights reserved. This program is # free software; you can redistribute it and/or modify it under the # same terms as Perl itself. package Net::LDAP::RootDSE; use Net::LDAP::Entry; @ISA = qw(Net::LDAP::Entry); $VERSION = "0.01"; use strict; sub supported_extension { _supported_feature( @_, 'supportedExtension' ) } sub supported_version { _supported_feature( @_, 'supportedLDAPVersion' ) } sub supported_control { _supported_feature( @_, 'supportedControl' ) } sub supported_sasl_mechanism { _supported_feature( @_, 'supportedSASLMechanisms' ) } sub _supported_feature { my $root = shift; my $attr = pop; my %ext; @ext{ $root->get_value( $attr ) } = (); @_ == grep exists $ext{$_}, @_; } 1; __END__ =head1 NAME Net::LDAP::RootDSE - An LDAP RootDSE object =head1 SYNOPSIS my $dse = $ldap->root_dse(); # get naming Contexts my @contexts = $dse->get_value('namingContext'); # get supported LDAP versions as an array reference my $versions = $dse->get_value('supportedLDAPVersion', asref => 1); =head1 DESCRIPTION =head2 Methods =over 4 =item get_value C<get_value> is identical to L<Net::LDAP::Entry/get_value> =item supported_extension ( OID_LIST ) Returns true if the server supports all of the specified extension OIDs =item supported_version ( VERSION_LIST ) Returns true if the server supports all of the specified versions =item supported_control ( OID_LIST ) Returns true if the server supports all of the specified control OIDs =item supported_sasl_mechanism ( SASL_MECH_LIST ) Returns true if the server supports all of the specified SASL mechanism names =back =head1 SEE ALSO L<Net::LDAP>, L<Net::LDAP::Entry> =head1 AUTHOR Chris Ridd E<lt>chr...@is...E<gt>, Graham Barr E<lt>gb...@po...E<gt>. =head1 COPYRIGHT Copyright (c) 2003, Chris Ridd and Graham Barr. All rights reserved. This library is free software; you can redistribute it and/or modify it under the same terms as Perl itself. |
From: Graham B. <gb...@us...> - 2003-05-09 11:58:08
|
Update of /cvsroot/perl-ldap/ldap/t In directory sc8-pr-cvs1:/tmp/cvs-serv11289/t Modified Files: common.pl Log Message: Some tweaks to the test harnes so we can use OpenLDAP 2.1 Index: common.pl =================================================================== RCS file: /cvsroot/perl-ldap/ldap/t/common.pl,v retrieving revision 1.6 retrieving revision 1.7 diff -u -d -r1.6 -r1.7 --- common.pl 8 May 2003 19:46:23 -0000 1.6 +++ common.pl 9 May 2003 11:58:04 -0000 1.7 @@ -12,6 +12,8 @@ # Where to put temporary files while testing # the Makefile is setup to delete temp/ when make clean is run $TEMPDIR = "./temp"; + $SCHEMA_DIR ||= "./data"; + $SLAPD_DB ||= 'ldbm'; $TESTDB = "$TEMPDIR/test-db"; $CONF = "$TEMPDIR/conf"; @@ -72,7 +74,7 @@ open(CONFI,"<$CONF_IN") or die "$!"; open(CONFO,">$CONF") or die "$!"; while(<CONFI>) { - s/\$(\w+)/${$1}/g; + s/\$([A-Z]\w*)/${$1}/g; s/^TLS/#TLS/ unless $SSL_PORT; s/^(sasl.*)/#\1/ unless $SASL; print CONFO; |