Dataflake-fakeldap

Latest version: v2.1

Safety actively analyzes 621521 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

2.2

----------------

2.1

----------------
- The query filter parsing now allows non-ASCII values to be passed
[majuscule]
- Expand the allowed characters for query parsing from a hardcoded list
[adparvum]

2.0

----------------
- drop Python 3.4 compatibility because it cannot deal with
``%s``-style text replacement in byte strings
- switch to aggressive input checking to ensure all DN, RDN or
attribute names are passed in as UTF-8-encoded strings. This
reflects the :mod:`pyldap` module behavior. Since this is a
behavior change, move version number to 2.0.

1.3

----------------
- Python 2/3 compatibility fixes for ``dataflake.ldapconnection``

1.2

----------------
- For Python 2.x, only support Python 2.7 now
- switch from ``python-ldap`` to ``pyldap`` for Python 3 compatibility
- add PEP 8 testing with ``flake8`` to the ``tox`` test config
- code reformatting for PEP 8
- Python 3 compatibilty
- use pkgutil-style namespace declaration
- package cleanup (``.gitignore``, ``MANIFEST.in``, ``README.rst``)
- docs cleanup (``Makefile``, ``conf.py``)
- tests cleanup (``tox.ini``, ``.travis.yml``)
- remove unsupported documentation bits
- fix coverage tests to only test this package
- remove coveralls from the Travis CI configuration

1.1

----------------
- the Filter object will now clean up filter values during creation
by stripping leading and trailing whitespace. This corresponds to
normal LDAP servers' behavior, such as OpenLDAP, where values match
regardless of leading or trailing spaces in the query's value.

Page 1 of 2

Links

Releases

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.