You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Zhang H. <zhb...@gm...> - 2009-08-01 01:55:19
|
Hi, developers. There's an incorrect module name in Demo/Lib/ldap/async/deltree.py, it seems 'ldap.async.SearchHandler' should be replaced by 'ldap.async.AsyncSearchHandler'. python-ldap version: 2.3.9. Thanks for your hard work :) -- Best Regards. Zhang Huangbin - Open Source Mail Server Solution for Red Hat(R) Enterprise Linux, CentOS, Debian, Ubuntu: + http://code.google.com/p/iredmail/ + http://www.iredmail.org/forum/ |
From: Michael S. <mi...@st...> - 2009-07-31 14:57:19
|
Waldemar Osuch wrote: > On Thu, Jul 9, 2009 at 9:07 AM, Larry kavanagh<lar...@ex...> wrote: >> Hi .. >> Triying to install python-ldap-2.3.8 using the EXE on a server (windows >> 2000) that has python 2.4.4 installed (or so the plone site tells me) >> >> however it won't install and tells me that "python 2.4 required which >> was not found in the registry" >> > I think this is related to how Plone gets installed this days. > Googling found this: > http://plone.org/documentation/faq/on-windows-xp-i-get-no-python-installation-found-in-the-registry-when-installing-certain-products-1 > it seems to be relevant. Waldemar, thanks for pointing us to that issue. It seems to me the Windows installer for Plone should be fixed. Ciao, Michael. |
From: Waldemar O. <wal...@gm...> - 2009-07-31 14:53:07
|
On Thu, Jul 9, 2009 at 9:07 AM, Larry kavanagh<lar...@ex...> wrote: > Hi .. > Triying to install python-ldap-2.3.8 using the EXE on a server (windows > 2000) that has python 2.4.4 installed (or so the plone site tells me) > > however it won't install and tells me that "python 2.4 required which > was not found in the registry" > I think this is related to how Plone gets installed this days. Googling found this: http://plone.org/documentation/faq/on-windows-xp-i-get-no-python-installation-found-in-the-registry-when-installing-certain-products-1 it seems to be relevant. Waldemar |
From: Michael S. <mi...@st...> - 2009-07-31 08:06:12
|
Larry, please note that non-subscriber postings to python-ldap-dev are deferred. Larry kavanagh wrote: > Triying to install python-ldap-2.3.8 using the EXE on a server (windows > 2000) that has python 2.4.4 installed (or so the plone site tells me) > > however it won't install and tells me that "python 2.4 required which > was not found in the registry" Which EXE files did you use? It has to exactly match the Python version used. So for using python-ldap 2.3.8 with Python 2.4 under Win32 it would be this installer: http://pypi.python.org/packages/2.4/p/python-ldap/python-ldap-2.3.8.win32-py2.4.exe#md5=35da547711280c18bd4ccd6e637cdf9b Ciao, Michael. |
From: Torsten K. <pyt...@tk...> - 2009-07-27 11:46:35
|
Hi list, hi Michael, first of all: Michael, thanks for the new release! Eggs for 2.3.9 are available at http://svn.kmrc.de/download/distribution/contrib In addition to the information given in the section ".egg builds" on http://www.python-ldap.org/download.shtml the following changes apply: - MacOS X / Linux -> no change in prerequisites - MacOS X fat eggs have been successfully tested on a freshly installed MacOS X 10.4 PPC System. - The Windows eggs are now statically linked against libsasl2. To accomplish this, I used the method described at https://wiki.mozilla.org/LDAP_C_SDK_SASL_Windows to build the .DLL and then converted it into a static MinGW compatible lib by executing (thanks for the hint, Waldemar ;-) # pexports.exe -v \ -h ../include/sasl/sasl.h libsasl.dll >libsasl.def # dlltool.exe --input-def libsasl.def \ --dllname libsasl.dll --output-lib libsasl2.a -k As always, testers are very welcome, especially for the Win32 SASL setup! Best regards, Torsten -- Executive ability is deciding quickly and getting somebody else to do the work. -- John G. Pollard |
From: Michael S. <mi...@st...> - 2009-07-26 15:00:01
|
Find a new release of python-ldap: http://www.python-ldap.org/ python-ldap provides an object-oriented API to access LDAP directory servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for that purpose. Additionally it contains modules for other LDAP-related stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema). Ciao, Michael. -- Michael Ströder E-Mail: mi...@st... http://www.stroeder.com ---------------------------------------------------------------- Released 2.3.9 2009-07-26 Changes since 2.3.8: Lib/ * All modules (ldap, ldif, dsml and ldapurl) have common version number now * Non-exported function ldif.needs_base64() was abandoned and is now implemented as method LDIFWriter._needs_base64_encoding(). This allows sub-classes of LDIFWriter to implement determining whether attribute values have to be base64-encoded in a different manner and is the same approach like in class dsml.DSMLWriter. * LDAPUrlExtension._parse() now gracefully handles LDAP URL extensions without explicit exvalue as being set with implicit value None. Modules/ * New LDAP option constant ldap.OPT_X_SASL_NOCANON supported in LDAPObject.get/set_option() |
From: Michael S. <mi...@st...> - 2009-07-26 13:20:41
|
HI! In some situations there are controls attached to a LDAP response also in the case if LDAPResult::resultCode is not success(0). python-ldap just generates an exception in this case with resultCode, diagnosticMessage etc. But a calling application might also need to have access to the controls which might indicate more details why the operation failed. One important example for this behaviour are password policy controls and the bind operation (see [1] and [2]). The response controls define why the operation failed (e.g. password soon to expire, password reset needed). Could somebody with C programming skills please look into how to return these controls to the calling application via exception? Also we should look at how response controls can be returned to the application in case of intermediate responses. E.g. this is needed for implementing syncrepl in searchAndPersist mode with search requests. Ciao, Michael. [1] http://tools.ietf.org/draft/draft-behera-ldap-password-policy/ [2] http://tools.ietf.org/draft/draft-vchu-ldap-pwd-policy/ |
From: Michael S. <mi...@st...> - 2009-07-22 16:04:08
|
David, David Gotz wrote: > I could not find any mention of a license in the > documentation for python-ldap. Can you tell me how > python-ldap is opensourced? Is it covered by the Python > license? OpenLDAP license? GPL? It's definitely not GPL. There's a file LICENCE in python-ldap's source distribution tar.gz. Basically the intention is that whatever you can do with Python or whereever you're allowed to deploy Python the same applies to python-ldap. This could change in the future in such a way that we can integrate python-ldap into the Python standard lib. Which means: The license will be probably even more liberal. You should definitely ask those questions on the python-ldap-dev mailing list (Cc:-ed). Ciao, Michael. |
From: Michael S. <mi...@st...> - 2009-07-15 11:28:40
|
HI! I'm going to release python-ldap 2.3.9 soon. Are there any suggestions for minor changes/improvements which should be added to this release? Ciao, Michael. |
From: Torsten K. <pyt...@tk...> - 2009-07-13 14:41:10
|
Hi list, JFI: during the weekend I had the opportunity to confirm that the statically linked Mac OS X egg for Python 2.6 works perfectly on a freshly installed OS X 10.4.11 PPC. Not even XCode is needed. Now I'm still trying to figure how to get cyrus-sasl working properly for the Win32 eggs. Waldemar already gave me some hints, but there must be a clean way to do it without building all of cyrus' dependencies (how else would the subversion folks manage to survive... ;-) Best regards Torsten -- It's more than magnificent-it's mediocre. -Samuel Goldwyn |
From: Thorsten K. <tho...@th...> - 2009-07-13 11:44:47
|
* Michael Ströder (Mon, 13 Jul 2009 13:23:26 +0200) > Thorsten Kampe wrote: > > It does work against eDirectory and Active Directory (as mentioned). > > ...and OpenLDAP. So the likelihood is very high that python-ldap does > not have a bug. > > > "ldapsearch -A" also works against Apache DS. The question is still: is > > that a Python-LDAP or Apache DS bug? > > It's a ApacheDS bug. > > > Could you install Apache Directory Server or Apache Directory Studio? > > Hmm, you're very generous with my spare time. > > Both allow you to create that directory that I queried in about one > > minute. > > I did and watching the LDAP traffic with Wireshark shows that ApacheDS > returns the attribute values although searchRequest::typesOnly is True > on the wire. In opposite to that OpenLDAP's slapd does not return any > attribute values in this case. > > I suspect ldapsearch -A also changes the way how found entries are > displayed. > > Please next time use Wireshark to track things down. I would have done it if that would be an option. Apart from the fact that my Apache DS runs on my local host and winpcap not being able to capture packets on the looback interface (on Windows) I am not familiar with LDAP enough to be able to judge what "searchRequest::typesOnly" is or means. Nevertheless thanks, I'm going to open a bug with the Apache DS team. Thorsten |
From: Michael S. <mi...@st...> - 2009-07-13 11:23:39
|
Thorsten Kampe wrote: > It does work against eDirectory and Active Directory (as mentioned). ...and OpenLDAP. So the likelihood is very high that python-ldap does not have a bug. > "ldapsearch -A" also works against Apache DS. The question is still: is > that a Python-LDAP or Apache DS bug? It's a ApacheDS bug. > Could you install Apache Directory Server or Apache Directory Studio? Hmm, you're very generous with my spare time. > Both allow you to create that directory that I queried in about one > minute. I did and watching the LDAP traffic with Wireshark shows that ApacheDS returns the attribute values although searchRequest::typesOnly is True on the wire. In opposite to that OpenLDAP's slapd does not return any attribute values in this case. I suspect ldapsearch -A also changes the way how found entries are displayed. Please next time use Wireshark to track things down. Ciao, Michael. |
From: Thorsten K. <tho...@th...> - 2009-07-13 10:23:40
|
* Michael Ströder (Mon, 13 Jul 2009 11:51:29 +0200) > Which versions of Python and python-ldap are you using? Python 2.6.2, python-ldap 2.3.8, Apache DS 1.5.4 > I've tested it with my local OpenLDAP server with Python 2.6 and > python-ldap 2.3.8 built against OpenLDAP RE24 libs: > > >>> l.search_ext_s('dc=stroeder,dc=de',0,'(objectclass=*)',attrsonly=0) > [('dc=stroeder,dc=de', {'description': ['Wurzeleintrag f\xc3\xbcr > lokales Adressbuch von Michael Str\xc3\xb6der'], 'labeledURI': > ['http://www.stroeder.de', 'http://www.block-floete.de'], 'objectClass': > ['domain', 'labeledURIObject', 'domainRelatedObject'], > 'associatedDomain': ['stroeder.com'], 'dc': ['stroeder'], 'o': > ['Michaels'], 'seeAlso': ['dc=stroeder,dc=com']})] > >>> l.search_ext_s('dc=stroeder,dc=de',0,'(objectclass=*)',attrsonly=1) > [('dc=stroeder,dc=de', {'description': [], 'labeledURI': [], > 'objectClass': [], 'associatedDomain': [], 'dc': [], 'o': [], 'seeAlso': > []})] > >>> l.search_ext_s('dc=stroeder,dc=de',0,'(objectclass=*)',attrsonly=True) > [('dc=stroeder,dc=de', {'description': [], 'labeledURI': [], > 'objectClass': [], 'associatedDomain': [], 'dc': [], 'o': [], 'seeAlso': > []})] > > So it seems that it simply works. It does work against eDirectory and Active Directory (as mentioned). "ldapsearch -A" also works against Apache DS. The question is still: is that a Python-LDAP or Apache DS bug? Could you install Apache Directory Server or Apache Directory Studio? Both allow you to create that directory that I queried in about one minute. Thorsten |
From: Thorsten K. <tho...@th...> - 2009-07-13 10:18:10
|
* Michael Ströder (Mon, 13 Jul 2009 11:20:44 +0200) > Thorsten Kampe wrote: > > [4]>>> connection.search_s('ou=system', ldap.SCOPE_SUBTREE, > > filterstr='(cn=*)', attrlist = ['cn'], attrsonly = True) > > Just a wild guess: Could you please try again with attrsonly=1. Note > that this API has its roots in Python 1.x times where there was no > Boolean True/False type. It would be worth handling that gracefully though. Same result. Thorsten |
From: Michael S. <mi...@st...> - 2009-07-13 09:51:41
|
Michael Ströder wrote: > Thorsten Kampe wrote: >> [4]>>> connection.search_s('ou=system', ldap.SCOPE_SUBTREE, >> filterstr='(cn=*)', attrlist = ['cn'], attrsonly = True) > > Just a wild guess: Could you please try again with attrsonly=1. Note > that this API has its roots in Python 1.x times where there was no > Boolean True/False type. It would be worth handling that gracefully though. Which versions of Python and python-ldap are you using? I've tested it with my local OpenLDAP server with Python 2.6 and python-ldap 2.3.8 built against OpenLDAP RE24 libs: >>> l.search_ext_s('dc=stroeder,dc=de',0,'(objectclass=*)',attrsonly=0) [('dc=stroeder,dc=de', {'description': ['Wurzeleintrag f\xc3\xbcr lokales Adressbuch von Michael Str\xc3\xb6der'], 'labeledURI': ['http://www.stroeder.de', 'http://www.block-floete.de'], 'objectClass': ['domain', 'labeledURIObject', 'domainRelatedObject'], 'associatedDomain': ['stroeder.com'], 'dc': ['stroeder'], 'o': ['Michaels'], 'seeAlso': ['dc=stroeder,dc=com']})] >>> l.search_ext_s('dc=stroeder,dc=de',0,'(objectclass=*)',attrsonly=1) [('dc=stroeder,dc=de', {'description': [], 'labeledURI': [], 'objectClass': [], 'associatedDomain': [], 'dc': [], 'o': [], 'seeAlso': []})] >>> l.search_ext_s('dc=stroeder,dc=de',0,'(objectclass=*)',attrsonly=True) [('dc=stroeder,dc=de', {'description': [], 'labeledURI': [], 'objectClass': [], 'associatedDomain': [], 'dc': [], 'o': [], 'seeAlso': []})] So it seems that it simply works. Ciao, Michael. |
From: Michael S. <mi...@st...> - 2009-07-13 09:37:47
|
Thorsten Kampe wrote: > [4]>>> connection.search_s('ou=system', ldap.SCOPE_SUBTREE, > filterstr='(cn=*)', attrlist = ['cn'], attrsonly = True) Just a wild guess: Could you please try again with attrsonly=1. Note that this API has its roots in Python 1.x times where there was no Boolean True/False type. It would be worth handling that gracefully though. Ciao, Michael. |
From: Thorsten K. <tho...@th...> - 2009-07-13 09:10:15
|
[Python 2.6.2, python-ldap 2.3.8, Apache DS 1.5.4] Hi, not sure whether this is an Apache DS or Python-LDAP bug: Apache DS replies with values although I specifically request it not to: [1]>>> import ldap [2]>>> connection = ldap.initialize('ldap://') [3]>>> connection.simple_bind_s('uid=admin,ou=system', 'secret') [3] (97, []) [4]>>> connection.search_s('ou=system', ldap.SCOPE_SUBTREE, filterstr='(cn=*)', attrlist = ['cn'], attrsonly = True) [4] [('uid=admin,ou=system', {'cn': ['system administrator']}), ('cn=Administrators,ou=groups,ou=system', {'cn': ['Administrators']})] But: ~/.ldaprc BASE ou=system BINDDN uid=admin,ou=system URI ldap:// thorsten@tkampe[~]> ldapsearch -x -w secret -LLL -A "(cn=*)" cn dn: uid=admin,ou=system cn: dn: cn=Administrators,ou=groups,ou=system cn: The same query works (does not return values) if I query an Active Directory or eDirectory server. Thorsten |
From: Larry k. <lar...@ex...> - 2009-07-09 17:54:51
|
Hi .. Triying to install python-ldap-2.3.8 using the EXE on a server (windows 2000) that has python 2.4.4 installed (or so the plone site tells me) however it won't install and tells me that "python 2.4 required which was not found in the registry" is there some registry setting and / or environment variable that I need to set for installation to run correctly Thanks Larry Please consider the environment before printing this email. Examiner Publications (Cork) Ltd Directors: G. A. Crosbie (Chairman), Thomas J. Murphy (Chief Executive), A.W. Dinan (Secretary), T.P. Crosbie. Registered In Dublin, Ireland. Registered number: 73385. Registered Office: City Quarter, Lapps Quay, Cork. |
From: Torsten K. <pyt...@tk...> - 2009-07-07 15:54:20
|
Hi list, it's been a while, but I finally managed to build some fresh Python-LDAP 2.3.8 eggs. In particular: - Win32 (Statically linked to OpenLDAP 2.4.16 and OpenSSL 0.9.8k, no further DLLs necessary.) - MacOS X 10.3 through 10.5 (Statically linked to OpenLDAP 2.4.16 and dynamically bound to the Cyrus-SASL and OpenSSL libs that ship with OS X 10.5.7 - only tested on 10.5.7 Intel - testers welcome!!!) - Linux x86 and x86_64 (aka amd64) (Built on Gentoo Linux, dynamically linked to OpenLDAP 2.4.16, Cyrus-SASL 2.1.23, OpenSSL 0.9.8k, all compiled with glibc-2.10.1) All eggs are available for Python versions 2.4 through 2.6 and can be downloaded via http://svn.kmrc.de/download/distribution/contrib/ @Michael: Can you please add the '/contrib/' subdir to the download link on the webpage and replace the HTML snippet beginning with "For the .egg files to work [...]" up to "[...] from the same directory as the .egg files" by the one attached (provided you have no objections to it, of course. ;-) Best regards, Torsten -- Anyone can do any amount of work provided it isn't the work he is supposed to be doing at the moment. -- Robert Benchley |
From: Torsten K. <pyt...@tk...> - 2009-07-07 15:08:12
|
Hi Michael, > Please check http://www.python-ldap.org/download.shtml > whether that's ok. that's excellent! Thanks for the fast reply. Torsten -- Fon: +49-7071-700240 | Fax: +49-7071-700241 | http://www.tk-webart.de The best cure for insomnia is to get a lot of sleep. -W.C. Fields |
From: Michael S. <mi...@st...> - 2009-07-07 15:02:36
|
Torsten Kurbad wrote: > @Michael: Can you please Please check http://www.python-ldap.org/download.shtml whether that's ok. Ciao, Michael. |
From: Alberto L. <pl...@al...> - 2009-07-07 14:56:51
|
Torsten, That's excellent news for Windows users - the dll management was an extra chore I am glad to get rid of! :-) Congrats, Alberto On Tue, Jul 7, 2009 at 9:56 AM, Torsten Kurbad <pyt...@tk...>wrote: > Hi list, > > it's been a while, but I finally managed to build some fresh > Python-LDAP 2.3.8 eggs. In particular: > > - Win32 (Statically linked to OpenLDAP 2.4.16 and OpenSSL 0.9.8k, no > further DLLs necessary.) > - MacOS X 10.3 through 10.5 (Statically linked to OpenLDAP 2.4.16 and > dynamically bound to the Cyrus-SASL and OpenSSL libs that ship with > OS X 10.5.7 - only tested on 10.5.7 Intel - testers welcome!!!) > - Linux x86 and x86_64 (aka amd64) (Built on Gentoo Linux, dynamically > linked to OpenLDAP 2.4.16, Cyrus-SASL 2.1.23, OpenSSL 0.9.8k, all > compiled with glibc-2.10.1) > > All eggs are available for Python versions 2.4 through 2.6 and can be > downloaded via > > http://svn.kmrc.de/download/distribution/contrib/ > > @Michael: Can you please add the '/contrib/' subdir to the download > link on the webpage and replace the HTML snippet beginning with > "For the .egg files to work [...]" up to "[...] from the same directory > as the .egg files" by the following lines (provided you have no > objections to them, of course. ;-) > > --- snip --- > > Prerequisites: > > <ul> > <li> > <b>for Linux:</b> OpenLDAP-2.4.16, OpenSSL-0.9.8k, and > Cyrus-SASL-2.1.23 must be properly installed on your system. > </li> > <li> > <b>for MacOS X:</b> The .egg files are statically linked to > OpenLDAP 2.4.16, but only tested on OS X 10.5.7 Intel.<br> > <b>Testers with 10.3 through 10.4 and/or PPC machines are > welcome!</b> > </li> > <li> > <b>for MS Windows:</b> The Windows eggs are statically linked to > all necessary libraries and should run out of the box. > </li> > </ul> > > --- snap --- > > Btw.: Earlier today I sent the same mail to the list, but tried to send > the snippet as an attachment. That didn't seem to work, probably due to > SF list restrictions... > > Best regards, > Torsten > -- > Anyone can do any amount of work provided it isn't the work he is > supposed to be doing at the moment. > -- Robert Benchley > > > ------------------------------------------------------------------------------ > Enter the BlackBerry Developer Challenge > This is your chance to win up to $100,000 in prizes! For a limited time, > vendors submitting new applications to BlackBerry App World(TM) will have > the opportunity to enter the BlackBerry Developer Challenge. See full prize > details at: http://p.sf.net/sfu/blackberry > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: Torsten K. <pyt...@tk...> - 2009-07-07 14:43:41
|
Hi list, it's been a while, but I finally managed to build some fresh Python-LDAP 2.3.8 eggs. In particular: - Win32 (Statically linked to OpenLDAP 2.4.16 and OpenSSL 0.9.8k, no further DLLs necessary.) - MacOS X 10.3 through 10.5 (Statically linked to OpenLDAP 2.4.16 and dynamically bound to the Cyrus-SASL and OpenSSL libs that ship with OS X 10.5.7 - only tested on 10.5.7 Intel - testers welcome!!!) - Linux x86 and x86_64 (aka amd64) (Built on Gentoo Linux, dynamically linked to OpenLDAP 2.4.16, Cyrus-SASL 2.1.23, OpenSSL 0.9.8k, all compiled with glibc-2.10.1) All eggs are available for Python versions 2.4 through 2.6 and can be downloaded via http://svn.kmrc.de/download/distribution/contrib/ @Michael: Can you please add the '/contrib/' subdir to the download link on the webpage and replace the HTML snippet beginning with "For the .egg files to work [...]" up to "[...] from the same directory as the .egg files" by the following lines (provided you have no objections to them, of course. ;-) --- snip --- Prerequisites: <ul> <li> <b>for Linux:</b> OpenLDAP-2.4.16, OpenSSL-0.9.8k, and Cyrus-SASL-2.1.23 must be properly installed on your system. </li> <li> <b>for MacOS X:</b> The .egg files are statically linked to OpenLDAP 2.4.16, but only tested on OS X 10.5.7 Intel.<br> <b>Testers with 10.3 through 10.4 and/or PPC machines are welcome!</b> </li> <li> <b>for MS Windows:</b> The Windows eggs are statically linked to all necessary libraries and should run out of the box. </li> </ul> --- snap --- Btw.: Earlier today I sent the same mail to the list, but tried to send the snippet as an attachment. That didn't seem to work, probably due to SF list restrictions... Best regards, Torsten -- Anyone can do any amount of work provided it isn't the work he is supposed to be doing at the moment. -- Robert Benchley |
From: Michael S. <mi...@st...> - 2009-07-06 13:14:31
|
Anil wrote: > I am having a bit of a problem trying to setup the controlValue in > LDAPControl for doing server sorting. My LDAP server supports this > control, but I keep getting back Not supported error. Clearly this is a > problem on my end with how I am passing in controlValue. > > I am not that familiar with BER encoding. > > So, from what I've found, I tried doing something like this: > > from pyasn1.type import univ, namedtype > from pyasn1.codec.ber import encoder > > seq = univ.Sequence( > componentType=namedtype.NamedTypes(namedtype.NamedType('attributeType', > univ.OctetString("uid"))) > ) > > control = [ldap.controls.LDAPControl('1.2.840.113556.1.4.473',True,seq)] > > > I then pass control to LDAPObject.search_ext(). > > That doesn't work, and I am sure I massacred my intepretation of using > the pyasn1 module. Unfortunately, the documentation for it is not clear > to me. Never did this myself but here are some hints: 1. You have to actually encode the ASN.1 data structure represented in pyasn1 as BER. So you would have to call pyasn1.codec.ber.encoder(seq) somewhere. 2. You should more carefully read RFC 2891: SortKeyList is SEQUENCE OF SEQUENCE { .. }. I don't see the nested SEQUENCE in your code snipped above. 3. The python-ldap way of implementing a LDAP control would be deriving a new class for this control and implement the methods encodeControlValue() and decodeControlValue() as needed. Ciao, Michael. |
From: Anil <an...@en...> - 2009-07-06 03:51:53
|
I am having a bit of a problem trying to setup the controlValue in LDAPControl for doing server sorting. My LDAP server supports this control, but I keep getting back Not supported error. Clearly this is a problem on my end with how I am passing in controlValue. I am not that familiar with BER encoding. So, from what I've found, I tried doing something like this: from pyasn1.type import univ, namedtype from pyasn1.codec.ber import encoder seq = univ.Sequence( componentType=namedtype.NamedTypes(namedtype.NamedType('attributeType', univ.OctetString("uid"))) ) control = [ldap.controls.LDAPControl('1.2.840.113556.1.4.473',True,seq)] I then pass control to LDAPObject.search_ext(). That doesn't work, and I am sure I massacred my intepretation of using the pyasn1 module. Unfortunately, the documentation for it is not clear to me. Any tips? Thanks |