[prev in list] [next in list] [prev in thread] [next in thread] 

List:       python-ldap-dev
Subject:    Re: ANN: python-ldap-2.0.0pre12
From:       devnull () stump ! algebra ! com
Date:       2003-05-27 14:48:44
[Download RAW message or body]

-----BEGIN PGP SIGNED MESSAGE-----



Your message has been rejected because it is crossposted to
more than 1 usenet groups, which is against the charter of
comp.os.linux.announce, or it is crossposted to another
moderated group, or it has excessive quoting. 

Read charter of comp.os.linux.announce in 

	http://stump.algebra.com/~cola

Please direct your queries to cola-admin@stump.algebra.com.

Thank you,

	- Moderator.

============================================ Full text of your message follows
> From michael@stroeder.com  Tue May 27 09:48:39 2003
> Return-Path: <michael@stroeder.com>
> Received: from trinity.supernews.net (mailnull@trinity.ranger.supernews.net [216.168.1.22])
> 	by ak47.algebra.com (8.12.1/8.12.1) with ESMTP id h4REmc7L012687
> 	for <cola@stump.algebra.com>; Tue, 27 May 2003 09:48:39 -0500
> Received: from mail.fu-berlin.de ([160.45.11.165])
> 	by trinity.supernews.net with esmtp (Exim 4.12)
> 	id 19Kfkj-0002VN-00
> 	for comp-os-linux-announce@moderators.isc.org; Tue, 27 May 2003 14:48:37 +0000
> Received: by mail.fu-berlin.de (Smail3.2.0.98)
> 	  from Curry.ZEDAT.FU-Berlin.DE (160.45.10.36) with esmtp
> 	  id <m19KfkU-00ac9nC>; Tue, 27 May 2003 16:48:22 +0200 (MEST)
> Received: by Curry.ZEDAT.FU-Berlin.DE (Smail3.2.0.98)
> 	  from news.fu-berlin.de with bsmtp
> 	  id <m19KfkU-000vTWC>; Tue, 27 May 2003 16:48:22 +0200 (MEST)
> To: comp-os-linux-announce@moderators.isc.org
> From: =?ISO-8859-1?Q?Michael_Str=F6der?= <michael@stroeder.com>
> Newsgroups: comp.os.linux.announce,comp.lang.python.announce,comp.lang.python
> Subject: ANN: python-ldap-2.0.0pre12
> Followup-To: comp.lang.python
> Message-ID: <3ED37AA3.60603@stroeder.com>
> Reply-To: Python Developer List <python-ldap-dev@lists.sourceforge.net>
> X-Orig-NNTP-Posting-Host: krl9-d9bb4e37.pool.mediaways.net (217.187.78.55)
> Mime-Version: 1.0
> Content-Type: text/plain; charset=us-ascii; format=flowed
> Content-Transfer-Encoding: 7bit
> X-Orig-X-Trace: fu-berlin.de 1054046902 3825418 217.187.78.55 (16 [53923])
> X-Orig-Path: nb2.stroeder.com!news
> User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.3.1) Gecko/20030425
> X-Accept-Language: de-de, de, en-us, en
> X-Spam-Status: No, hits=-5.8 required=10.0
> 	tests=USER_AGENT_MOZILLA_UA
> 	autolearn=ham version=2.53
> X-Spam-Level: 
> X-Spam-Checker-Version: SpamAssassin 2.53 (1.174.2.15-2003-03-30-exp)
> 
> Find a new pre-release of python-ldap:
> 
>    http://python-ldap.sourceforge.net/
> 
> python-ldap provides an object-oriented API to access LDAP directory
> servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
> that purpose. Additionally it contains modules for other LDAP-related
> stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema).
> 
> ----------------------------------------------------------------
> Released 2.0.0pre12 2003-05-27
> 
> Changes since 2.0.0pre11:
> 
> New sub-module ldap.filter:
> * Added functions escape_filter_chars() and filter_format()
> 
> ldap.ldapobject:
> * Trace log writes LDAP URI of connection instead of module name
> * search_s() passes self.timeout as argument timeout when
>    calling search_ext_s()
> * Key-word arguments for simple_bind() and simple_bind_s()
>    with defaults for anonymous bind.
> * LDAPObject.protocol_version is set to LDAPv3 as default
>    (this might make code changes necessary in a real LDAPv2
>     environment)
> * Default for key-word argument trace_stack_limit passed to
>    __init__() is 5
> * Updated __doc__ strings
> * Aligned and tested ReconnectLDAPObject and SmartLDAPObject
> 
> ldap.async:
> * LDIFWriter uses ldif.LDIFWriter instead of calling
>    function ldif.CreateLDIF
> * LDIFWriter accepts either file-like object or ldif.LDIFWriter
>    instance as argument for specifying the output
> 
> ldif:
> * Abandoned argument all_records of LDIFRecordList.__init__()
> 
> ldapurl:
> * urllib.unquote() used instead of urllib.unquote_plus()
> 
> 

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3ia
Charset: noconv

iQBVAwUBPtN6zCFvAtx2nXvNAQGAUAH+PdSpkJMycjBT+v9IRppmyDWOIMWDNFLW
ik5fOPZXVsHsAIN74EE+sbUtZh16LBADbNFyMY3KOoJR3+2LSUL2yg==
=CTM1
-----END PGP SIGNATURE-----


-------------------------------------------------------
This SF.net email is sponsored by: ObjectStore.
If flattening out C++ or Java code to make your application fit in a
relational database is painful, don't do it! Check out ObjectStore.
Now part of Progress Software. http://www.objectstore.net/sourceforge
_______________________________________________
Python-LDAP-dev mailing list
Python-LDAP-dev@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/python-ldap-dev
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic