ruby-ldap 0.9.14 → 0.9.15

Sign up to get free protection for your applications and to get access to all the features.
Files changed (7) hide show
  1. checksums.yaml +15 -0
  2. data/ChangeLog +4 -0
  3. data/NOTES +6 -0
  4. data/README +2 -0
  5. data/conn.c +8 -5
  6. data/rbldap.h +2 -2
  7. metadata +5 -7
checksums.yaml ADDED
@@ -0,0 +1,15 @@
1
+ ---
2
+ !binary "U0hBMQ==":
3
+ metadata.gz: !binary |-
4
+ YzU4MmZlYzY1MzczZTY0NTMwMDFmMTg4MDc3OGE1Yjg5ZjBjZTMxNQ==
5
+ data.tar.gz: !binary |-
6
+ NDM5NGM1YmE4ZjdlZjJhM2M2N2E3ZjI1NmQ5NWIyNjI2MzFkMWVmOQ==
7
+ !binary "U0hBNTEy":
8
+ metadata.gz: !binary |-
9
+ OTIwZjE3NmUxMzJjYTA5OTMxYjZkNThiZTMzNmNhY2ZiMDc3MGJiMmRlNTcy
10
+ YzhiZmE0ODAwNDg4YmRhOWNlZDA1NjhkZDA0NzNmMGQyNTI0YmYzY2EzNzg4
11
+ MDU5ZTFlYmFmYWZlNDAyODE0ZmE2ZWU2NmUyMTc1YzdmYzVhY2M=
12
+ data.tar.gz: !binary |-
13
+ ZGE4MDcwNzVkYTM0MGUzZGI5ZmJlOWJmZjczMjM4ZWQxYzY5MWY5ZmRmNWE1
14
+ ZDEzYzJjNGE3MGM0NDkxMzNjYjA4MTIxOTRkYjYwZTU4NjkxMDgwYTI2ZWYw
15
+ YjE5MjM5OTY1N2IzMjA1MzJkN2E0OTdmZWViYThkZjE3YjRmNTA=
data/ChangeLog CHANGED
@@ -1,3 +1,7 @@
1
+ Thu Aug 29 10:18:48 UTC 2013 Alexey Chebotar <alexey.chebotar@gmail.com>
2
+ * Version 0.9.15
3
+ * Accept nil for new_parent_dn for rename. Thanks to Kouhei Sutou.
4
+
1
5
  Wed Aug 28 13:21:53 UTC 2013 Alexey Chebotar <alexey.chebotar@gmail.com>
2
6
  * Version 0.9.14
3
7
  * Fixed option parsing bug for LDAP::Conn.sasl_bind. Thanks to Brian Leake.
data/NOTES CHANGED
@@ -1,3 +1,9 @@
1
+ 0.9.15
2
+ -----
3
+
4
+ * Accept nil for new_parent_dn for rename. Thanks to Kouhei Sutou.
5
+
6
+
1
7
  0.9.14
2
8
  -----
3
9
 
data/README CHANGED
@@ -250,7 +250,9 @@ This list maybe not correct. If you notice mistakes of this list, please point o
250
250
  * Anthony M. Martinez
251
251
  * Antonio Terceiro
252
252
  * Aprotim Sanyal
253
+ * Brian Leake
253
254
  * Chris Scharf
255
+ * David Campbell
254
256
  * Hadmut Danisch
255
257
  * Hiroki Najima
256
258
  * Jan Mikkelsen
data/conn.c CHANGED
@@ -1657,9 +1657,10 @@ rb_ldap_conn_modrdn_s (VALUE self, VALUE dn, VALUE newrdn, VALUE delete_p)
1657
1657
  * call-seq:
1658
1658
  * conn.rename(dn, new_rdn, new_parent_dn, delete_old_rdn, sctrls, cctrls) => self
1659
1659
  *
1660
- * Modify the RDN of the entry with DN, +dn+, giving it the new RDN in parent +new_parent_dn+,
1661
- * +new_rdn+. If +delete_old_rdn+ is *true*, the old RDN value will be deleted
1662
- * from the entry.
1660
+ * Modify the RDN of the entry with DN, +dn+, giving it the new RDN in
1661
+ * parent +new_parent_dn+, +new_rdn+. If you don't want to change
1662
+ * parent, specify *nil* to +new_parent_dn+. If +delete_old_rdn+ is
1663
+ * *true*, the old RDN value will be deleted from the entry.
1663
1664
  */
1664
1665
  VALUE
1665
1666
  rb_ldap_conn_rename_s (VALUE self, VALUE dn, VALUE newrdn, VALUE newparentdn, VALUE delete_p,
@@ -1668,14 +1669,16 @@ rb_ldap_conn_rename_s (VALUE self, VALUE dn, VALUE newrdn, VALUE newparentdn, VA
1668
1669
  RB_LDAP_DATA *ldapdata;
1669
1670
  char *c_dn;
1670
1671
  char *c_newrdn;
1671
- char *c_newparentdn;
1672
+ char *c_newparentdn = NULL;
1672
1673
  int c_delete_p;
1673
1674
  LDAPControl **sctrls, **cctrls;
1674
1675
 
1675
1676
  GET_LDAP_DATA (self, ldapdata);
1676
1677
  c_dn = StringValueCStr (dn);
1677
1678
  c_newrdn = StringValueCStr (newrdn);
1678
- c_newparentdn = StringValueCStr (newparentdn);
1679
+ if (!NIL_P(newparentdn)) {
1680
+ c_newparentdn = StringValueCStr (newparentdn);
1681
+ }
1679
1682
  c_delete_p = (delete_p == Qtrue) ? 1 : 0;
1680
1683
  sctrls = rb_ldap_get_controls (serverctrls);
1681
1684
  cctrls = rb_ldap_get_controls (clientctrls);
data/rbldap.h CHANGED
@@ -27,8 +27,8 @@
27
27
 
28
28
  #define RB_LDAP_MAJOR_VERSION 0
29
29
  #define RB_LDAP_MINOR_VERSION 9
30
- #define RB_LDAP_PATCH_VERSION 14
31
- #define RB_LDAP_VERSION "0.9.14"
30
+ #define RB_LDAP_PATCH_VERSION 15
31
+ #define RB_LDAP_VERSION "0.9.15"
32
32
 
33
33
  #define LDAP_GET_OPT_MAX_BUFFER_SIZE (1024) /* >= sizeof(LDAPAPIInfo) */
34
34
 
metadata CHANGED
@@ -1,15 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: ruby-ldap
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.9.14
5
- prerelease:
4
+ version: 0.9.15
6
5
  platform: ruby
7
6
  authors:
8
7
  - Alexey Chebotar
9
8
  autorequire:
10
9
  bindir: bin
11
10
  cert_chain: []
12
- date: 2013-08-28 00:00:00.000000000 Z
11
+ date: 2013-08-29 00:00:00.000000000 Z
13
12
  dependencies: []
14
13
  description: ! 'It provides the interface to some LDAP libraries (e.g. OpenLDAP, Netscape
15
14
  SDK and Active Directory). The common API for application development is described
@@ -71,26 +70,25 @@ files:
71
70
  - win/wldap32.def
72
71
  homepage: http://ruby-ldap.sourceforge.net/
73
72
  licenses: []
73
+ metadata: {}
74
74
  post_install_message:
75
75
  rdoc_options: []
76
76
  require_paths:
77
77
  - lib
78
78
  required_ruby_version: !ruby/object:Gem::Requirement
79
- none: false
80
79
  requirements:
81
80
  - - ! '>='
82
81
  - !ruby/object:Gem::Version
83
82
  version: '0'
84
83
  required_rubygems_version: !ruby/object:Gem::Requirement
85
- none: false
86
84
  requirements:
87
85
  - - ! '>='
88
86
  - !ruby/object:Gem::Version
89
87
  version: '0'
90
88
  requirements: []
91
89
  rubyforge_project: ruby-ldap
92
- rubygems_version: 1.8.25
90
+ rubygems_version: 2.0.7
93
91
  signing_key:
94
- specification_version: 3
92
+ specification_version: 4
95
93
  summary: Ruby/LDAP is an extension module for Ruby
96
94
  test_files: []