Node.ext.ldap

Latest version: v1.2

Safety actively analyzes 631178 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 5

1.0b12

-------------------

- Make sure ``LDAPPrincipals._login_attr`` has a value. This way
``LDAPUsers.id_for_login`` always returns the principal id as stored in the
database.
[rnix]

- Improve value comparison in ``LDAPAttributesBehavior.__setitem__`` to avoid
unicode warnings.
[rnix]

- Implement ``invalidate`` on ``node.ext.ldap.ugm._api.Ugm``.
[rnix]

- Support for group DNs in ``memberOf`` attribute that are outside of the UGMs configured group.
[jensens]

1.0b11

-------------------

- Return empty search result list when an LDAP error occurs.
Fixes `issue 50 <https://github.com/conestack/node.ext.ldap/issues/50>`_.
[maurits]

- Skip objects that were found in LDAP while searching on several attributes but don't contain the required attribute.
[fredvd, maurits]

1.0b10

-------------------

- Fix cache key generation.
[rnix, pbauer]

1.0b9

------------------

- Refactor mapping from object-class to format and attributes to increase readability.
[jensens]

- Increase Exception verbosity to ease debugging.
[jensens]

- Add missing object classes from principal config when persisting principals.
[rnix]

- Remove attribute from entry if setting it's value to ``node.utils.UNSET`` or
empty string. Most LDAP implementations not allow setting empty values, thus
we delete the entire attribute in this case.
[rnix]

- Add debug-level logging if search fails with no-such-object.
[jensens]

- Fix problem with missing LDAP batching cookie in search.
[jensens, rnix]

- Remove ``smbpasswd`` dependency. Use ``passlib`` instead.
[rnix]

- Use ``bytes_mode=False`` when using ``python-ldap``. This is the default
behavior in python 3 and handles everything as unicode/text except
entry attribute values.
For more details see https://www.python-ldap.org/en/latest/bytes_mode.html
[rnix]

- Add ``ensure_bytes_py2`` in ``node.ext.ldap.base``.
[rnix]

- Rename ``decode_utf8`` to ``ensure_text`` in ``node.ext.ldap.base``.
[rnix]

- Rename ``encode_utf8`` to ``ensure_bytes`` in ``node.ext.ldap.base``.
[rnix]

- Python 3 Support.
[rnix, reinhardt]

- Convert doctests to unittests.
[rnix]

1.0b8

------------------

- Use ``ldap.ldapobject.ReconnectLDAPObject`` instead of ``SimpleLDAPObject`` to create
the connection object. This makes the connection more robust.
Add properties `retry_max` (default 1) and `retry_delay` (default 10) to
``node.ext.ldap.properties.LDAPServerProperties`` to configure ``ReconnectLDAPObject``.
[joka]

- Use ``explode_dn`` in ``LDAPPrincipals.__getitem__`` to prevent ``KeyError``
if DN contains comma.
[dmunicio]

1.0b7

------------------

- Do not catch ``ValueError`` in
``node.ext.ldap._node.LDAPStorage.batched_search``.
[rnix]

- Use property decorators for ``node.ext.ldap._node.LDAPStorage.changed``
and ``node.ext.ldap.session.LDAPSession.baseDN``.
[rnix]

- Fix signature of ``node.ext.ldap.interfaces.ILDAPStorage.search`` to match
the actual implementation in ``node.ext.ldap._node.LDAPStorage.search``.
[rnix]

- Fix signature of ``node.ext.ldap.ugm.LDAPPrincipals.search`` according to
``node.ext.ugm.interfaces.IPrincipals.search``. The implementation exposed
LDAP related arguments and has been renamed to ``raw_search``.
[rnix]

- Add ``exists`` property to ``LDAPStorage``.
[rnix]

- Add ``objectSid`` and ``objectGUID`` from Active Directory schema to
``properties.BINARY_DEFAULTS``.
[rnix]

- Fix default value of ``LDAPStorage._multivalued_attributes`` and
``LDAPStorage._binary_attributes``.
[rnix]

Page 2 of 5

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.