You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Michael <mi...@st...> - 2000-07-26 07:48:37
|
David Leonard wrote: > > i've been working on adding a display template object into > ldapmodule this morning. Into the Python part or the C part based on the OpenLDAP libs? Ciao, Michael. |
From: David L. <dav...@cs...> - 2000-07-26 00:16:17
|
(sorry about the blast of messages this morning) On Wed, 26 Jul 2000, David Leonard typed thusly: > since 1.9, all exceptions raised are subclasses of the base exception > _ldap.LDAPError (except for PARAM_ERROR, NO_SUCH_OBJECT and NO_SUCH_ATTRIBUTE > which are (incorrectly) mapped to python exceptions ValueError, NameError & > AttributeError). this worries me. should the PARAM_ERROR, NO_SUCH_OBJECT and NO_SUCH_ATTRIBUTE errors not be mapped into python exceptions in the next release? won't this break existing code?? d -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 Curses! - Mojo Jojo |
From: David L. <dav...@cs...> - 2000-07-26 00:11:06
|
I was looking at OO models of X.500 directories and came acrosss Perl's LDAP module and wondered if a compatibility library could be useful to anyone converting their perl code to python :) :) its not finished yet but you can see the gist of the api below. any comments? a waste of time? The Perl API is documented at http://developer.netscape.com/tech/directory/perldap_docs/Conn.html http://developer.netscape.com/tech/directory/perldap_docs/Entry.html # python '''PerLDAP-like interface to the Python LDAP library ''' class Conn: def __init__(self, host, port = str(_ldap.PORT), bind = '', pswd = '', cert = ldap.AUTH_SIMPLE): self.host, self.port, self.binf = host, port, bind self._l = _ldap.open(host, int(port)) self._l.bind_s(bind, pswd, cert) def search(self, base, scope, pattern): '''search(base, scope, pattern) -> Entry''' self._context = self._l.search(scope, pattern) return self.nextEntry() def searchURL(self, url): '''searchURL(url) -> Entry''' def nextEntry(self): '''nextEntry() -> Entry''' ret = self._l.result(self._context) if ret[0] == _ldap.RES_SEARCH_RESULT: del self._context return None assert ret[0] == _ldap.RES_SEARCH_ENTRY return Entry(ret[1]) def update(self, entry): '''update(entry) -> int''' def add(self, entry): '''add(entry) -> int''' def delete(self, entry): '''delete(entry) -> int''' def close(self): '''close() -> Entry''' def modifyRDN(self, rdn, dn): '''modifyRDN(rdn, dn) -> Entry''' def isURL(self, url): '''isURL(url) -> int''' def getLD(self): '''getLD() -> fd int''' def getErrorCode(self): '''getErrorCode() -> int''' def getErrorString(self): '''getErrorString() -> string''' def printError(self): '''printError()''' def setRebindProc(self, func): '''setRebindProc(func)''' def setDefaultRebindProc(self): '''setDefaultRebindProc()''' class Entry: def attrModified(self, attr): '''attrModified(attr)''' def isModified(self, attr): '''isModified(attr) -> int''' def remove(self, attr): '''remove(attr)''' def removeValue(self, attr, val): '''removeValue(attr, val)''' def addValue(self, attr, val): '''addValue(attr, val)''' def hasValue(self, attr, val, ignorecase = 0): '''hasValue(attr, val [, ignorecase]) -> int''' def matchValue(self, attr, ignorecase = 0): '''matchValue(attr [, ignorecase]) -> int''' def setDN(self, dn): '''setDN(dn)''' def getDN(self, dn): '''getDN(dn) -> string''' def size(self, attr): '''size(attr) -> int''' def exists(self, attr): '''exists(attr) -> int''' def printLDIF(self): '''printLDIF(self)''' def __getitem__(self, attr): pass def __setitem__(self, attr, value): pass -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 Curses! - Mojo Jojo |
From: David L. <dav...@cs...> - 2000-07-26 00:07:56
|
Hey python-ldap developers! i've been working on adding a display template object into ldapmodule this morning. any suggestions on the API? my thought is something like this collection of attributes and methods within the _ldap module: init_templates_buf(buffer) -> LDAPDispTmplSeq <LDAPDispTmplSeq>.name2template(string) -> LDAPDispTmpl or exception .oc2template(sequence of strings) -> LDAPDispTmpl or exception .__getitem__(int) -> LDAPDispTmpl .__len__() -> int <LDAPDispTmpl>.items -> LDAPDispTmplRowSeq .tmplattrs([sequence of strings, int ,int]) -> list of strings .appdata <-> object .options -> string tuple ('addable', 'allowmodrdn', 'altview') .name -> string .pluralname -> string .iconname -> string .authattrname -> string .defrdnattrname -> string .defaddlocation -> string .oclist -> tuple of tuple of string .adddeflist -> tuple of LDAPadddeflist <LDAPDispTmplRowSeq>.__getitem__(int) -> LDAPDispTmplColSeq .__len__() -> int <LDAPDispTmplColSeq>.__getitem__(int) -> LDAPDispTmplItem .__len__() -> int <LDAPDispTmplItem>.appdata <-> object .attrname -> string .label -> string .args -> tuple of string .options -> string tuple ('readonly', 'sortvalues', ...) .syntaxid -> int <LDAPadddeflist>.attrname -> string .value -> string .source -> 'constantvalue' or 'addersdn' SYN_TYPE_TEXT -> int SYN_TYPE_IMAGE -> int SYN_TYPE... -> int TemplateError -> base exception class TemplateVersionError -> exception class TemplateSyntaxError -> exception class -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 Curses! - Mojo Jojo |
From: David L. <dav...@cs...> - 2000-07-25 23:16:18
|
On Tue, 25 Jul 2000, Leichtman, David J typed thusly: > > I was wondering if I could enlist your help with a rather simple thing that > I haven't been able to figure out through the python - LDAP documentation. > > I've been trying to put together a very simple auth module using our LDAP > server at University of Oklahoma. My problem is that I don't know exactly > how to format the dn, but that's not really my problem. The real problem is > that I can't figure out how to get good error info. I can't really figure > out what the right way to call the bind is in order to autheticate with it. > I seem to always get an exception, but it never matches any of the ones that > are listed in the documentation, and I don't know how to just list all > raised exceptions. what exception exactly is raised? > Maybe you can help, or just point out a grossly negligent error on my part. since 1.9, all exceptions raised are subclasses of the base exception _ldap.LDAPError (except for PARAM_ERROR, NO_SUCH_OBJECT and NO_SUCH_ATTRIBUTE which are (incorrectly) mapped to python exceptions ValueError, NameError & AttributeError). This is tersely refered to in the documentation (look for LDAPError). But here is some python code to show all the errors. import types, _ldap for s in dir(_ldap): o = getattr(_ldap, s) if type(o) is types.ClassType and issubclass(o, _ldap.LDAPError): print s, o When an exception object/value/traceback triple is raised from an LDAP error, the value is a dictionary with three string keys: 'desc', 'matched' (optional) and 'info' (also optional). if you have openldap installed, the manual page `ldap_perror(3)' describes each error type in a bit more detail. -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 Curses! - Mojo Jojo |
From: David L. <dav...@cs...> - 2000-07-13 07:53:54
|
On Wed, 12 Jul 2000, dcl...@mi... typed thusly: > I am attempting to troubleshoot a problem I am experiencing with > Web2LDAP and would be grateful to anyone who could help me resolve this > problem. > > When I run web2ldap as a standalone, I am given the following error: > > ImportError: /usr/local/lib/python1.6/site-packages/_ldapmodule.so: > undefined symbol: ldap_kerberos_bind1_s > > Can anyone recommend a patch or a workaround for this? Or will I have > to add kerberos support to the software? > > Any help would be appreciated. please also mention what version of ldapmodule, what version of the operating system, which compiler, which version of the C LDAP library, which version of kerberos, if you think its necessary, the entire output of the build process. otherwise, well, we can only guess. thanks d -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 |
From: Michael <mi...@st...> - 2000-07-13 06:18:17
|
dcl...@mi... wrote: > > I am attempting to troubleshoot a problem I am experiencing with > Web2LDAP and would be grateful to anyone who could help me resolve this > problem. > > When I run web2ldap as a standalone, I am given the following error: > > ImportError: /usr/local/lib/python1.6/site-packages/_ldapmodule.so: > undefined symbol: ldap_kerberos_bind1_s It seems that you build your OpenLDAP libs and/or ldapmodule with Kerberos support and something goes wrong with the loading of the shared libs. Do you really deploy Kerberos? If not try to build and re-install OpenLDAP and ldapmodule without Kerberos. Ciao, Michael. |
From: <dcl...@mi...> - 2000-07-12 19:49:25
|
I am attempting to troubleshoot a problem I am experiencing with Web2LDAP and would be grateful to anyone who could help me resolve this problem. When I run web2ldap as a standalone, I am given the following error: ImportError: /usr/local/lib/python1.6/site-packages/_ldapmodule.so: undefined symbol: ldap_kerberos_bind1_s Can anyone recommend a patch or a workaround for this? Or will I have to add kerberos support to the software? Any help would be appreciated. Sincerely, David H. Clements Information Systems Specialist TIS, Tulane University |
From: <M33...@ms...> - 2000-07-11 14:13:42
|
> From: fo...@mi... (Federico Di Gregorio) > > emm... i missed to cut'n'paste the syntax... > > ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > note the two names without the '$' (as done in MUST or MAY.) IMHO these are just name aliases for the same thing which is uniquely referenced by OID 0.9.2342.19200300.100.1.42 => You have to reference all objectClass, attribute and syntax objects by their OID. Ciao, Michael. |
From: <M33...@ms...> - 2000-07-11 14:09:54
|
From: fo...@mi... (Federico Di Gregorio) > > now the problem: is this syntax (givento me by ldap.surfnet.nl) > valid? Should be. > where can i find a *full* specification for the schema syntax, Note: You have to parse objectclass, attributes and syntax definitions and model them into your object classes. You might wanna start with: RFC2252: Attribute Syntax Definitions RFC2256: A Summary of the X.500(96) User Schema for use with LDAPv3 Ciao, Michael. |
From: <fo...@mi...> - 2000-07-11 13:42:35
|
emm... i missed to cut'n'paste the syntax... ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ note the two names without the '$' (as done in MUST or MAY.) -- Federico Di Gregorio MIXAD LIVE System Programmer fo...@mi... Debian GNU/Linux Developer & Italian Press Contact fo...@de... Try the Joy of TeX [http://www.tug.org] -- brought to you by One Line Spam |
From: <fo...@mi...> - 2000-07-11 13:37:40
|
hi, i just committed some preliminary code for schema support to the cvs. i plan to have full validation of ldap entries in the future and a validating Gtk widegt too. i also plan to make all the objects pikle-able, so that is possible to store a connection to disk or send it across the network and have it automatically re-connect on un-pikle. now the problem: is this syntax (givento me by ldap.surfnet.nl) valid? where can i find a *full* specification for the schema syntax, so that i can write a *real* parser? (and not the ugly stuff i am using at now...) ok, that's all folks, comments welcome, federico -- Federico Di Gregorio MIXAD LIVE System Programmer fo...@mi... Debian GNU/Linux Developer & Italian Press Contact fo...@de... Best friends are often failed lovers. -- Me |
From: David L. <dav...@cs...> - 2000-07-07 04:10:15
|
for the list's info... any autoconf gurus out there that could suggest how this might be avoided? ---------- Forwarded message ---------- Date: Thu, 6 Jul 2000 14:41:23 -0500 From: "Wheelock, Michael D" <whe...@ms...> To: 'David Leonard' <dav...@cs...> Subject: RE: LDAP Module Hi, It turns out that there were several other versions of libldap.so (specifically libldap.so.3 and libldap.so.4) in the /usr/lib directory. Unfortunately, either by what I installed or didn't install (I am not sure whether they are even included at all with solaris 8) the header files associated with these libs didn't exist on the system. Essentially, I would compile the openldap libraries, then configure the ldap module. Since the version info on these other libs is 3 and 4, it would use those which didn't agree with the header info (amongst other problems like looking for another version of liblber than existed on the system I suspect). Essentially, moving them out of the way for the configure and compile fixed the problem. Definately odd though. Michael Wheelock PS. Thanks for your help! -----Original Message----- From: David Leonard [mailto:dav...@cs...] Sent: Monday, July 03, 2000 11:23 PM To: Wheelock, Michael D Subject: RE: LDAP Module from the looks of this, it seems that when Setup is generated from Setup.in (by python's makesetup script), the -llber (and other things) are being lost. I have no idea why this is happening. Just copy Setup.in onto Setup, make clean and make again. On Mon, 3 Jul 2000, Wheelock, Michael D typed thusly: > Hi, > > > > -----Original Message----- > From: David Leonard [mailto:dav...@cs...] > Sent: Monday, July 03, 2000 7:14 PM > To: Wheelock, Michael D > Subject: RE: LDAP Module > > > On Mon, 3 Jul 2000, Wheelock, Michael D typed thusly: > > > Hi, > > > > Attached is the typescript from my system. > > > > I made the ldap module and installed it. > > Verified that the file had indeed been installed. > > Tried to import the module from the python commandline. > > Verified that the shared libs were linked into /usr/lib. > > Verified that the referenced symbol was indeed in the liblber.so library. > > > > If you have any ideas, I would be much appreciated. > > | checking for library containing ber_free... -llber > | checking for library containing ldap_open... -lldap > > | ld -G LDAPObject.o common.o constants.o errors.o functions.o ldapmodule.o > m > | essage.o version.o CIDict.o -lldap -lsocket -lnsl -o ldapmodule.so > > | >>> use import i ldap > | Traceback (innermost last): > | File "<stdin>", line 1, in ? > | ImportError: ld.so.1: python: fatal: relocation error: file > ./ldapmodule.so: > | symbol ber_bvecfree: referenced symbol not found > > that is strange - configure is noticing -llber, but its not being used when > linking! > > But Setup.in.in has a @LIBS@ line in it.. and the line from configure > certainly > looks right.. i wonder how its getting lost > > Can you please reply and attach these files: > > config.log > config.status > Setup.in > Setup > > thanks > > d > -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 |
From: Michael <mi...@st...> - 2000-07-04 10:37:23
|
Federico Di Gregorio wrote: > > btw, do you know how oid are generated/assigned? Get your own organizational OID arc on: http://www.isi.edu/cgi-bin/iana/enterprise.pl Up to now registration is free. You have to set up your own registration service which assigns the unique sub-OIDs in your arc. All having the same prefix IANA assigned to your organization. Ciao, Michael. |
From: Michael <mi...@st...> - 2000-07-04 10:37:22
|
Forwarded message about how to retrieve schema information from a LDAPv3 host... -------- Original Message -------- Subject: [ldap] RE: dumping an extended schema Date: Wed, 02 Feb 2000 09:05:11 -0800 From: "Kurt D. Zeilenga" <Ku...@Op...> To: Bob Ollila <ol...@te...> CC: LDAP mailing List <ld...@um...> References: <3.0...@in...> At 08:56 AM 2/2/00 -0500, Bob Ollila wrote: >Also, is the ldapsearch program portable to any LDAP implementation, or is it exclusively a Netscape program? There may be some slight differences, I give a basic example. You will likely have to augment it with additional arguments (such as authentication, select server, etc). I've used quotes to escape shell input, your shell may require different escaping. Fetch the subschema DN for 'cn=x,dc=example,dc=com': ldapsearch -b 'cn=x,dc=example,dc=com' -s 'base' \ '(objectclass=*)' subschemasubentry If subschema is available, it should return a DN. Let's say it returned 'cn=subschema,dc=example,dc=com', you could then: ldapsearch -b 'cn=subschema,dc=example,dc=com' -s 'base' \ '(objectclass=subschema)' attributeTypes to get a list of supported attributeTypes. You could also request objectclasses and schema items. A couple of notes: subschemasubentry is an LDAPv3 feature. The server may require you to do bind indicating version 3. In additional, the subschemasubentry may be under access restrictions. However, when using LDAPv3, you should be able to obtain the subschemasubentry and read the referenced subschema subentry for any entry you can modify. You can check for LDAPv3 support by issuing: ldapsearch -b '' -s 'base' \ '(objectclass=*)' supportedLDAPVersion (or by attempting an LDAPv3 bind). You should never assume an arbitrary DN, or the DN listed in the RootDSE's subschemasubentry actually apply to the DN which you are preparing to read or modify. You should always obtain subschema for an entry through that entry's subschema subentry. >And, does anyone know of any utilities which would take the slapd.user_at.conf and slapd.user_oc.conf files and create LDIF files? slapd combined with ldapsearch? Load the schema via configuration files and than dump in LDIF form using ldapsearch. >What I'm working towards here is a >program or script that will install my extended schema, hopefully in an LDAP implementation independent way. Servers are not required to support update of schema information via LDAP. Those that do should support RFC 2252 syntaxes for doing so. >This seems to me to be a common task, so there must be >utilities available. Vendors will hopefully converge on RFC 2252 syntaxes for representing schema information in configuration files.... However, I think such convergence will be slow. |
From: Michael <mi...@st...> - 2000-07-04 10:01:12
|
David Leonard wrote: > > On Tue, 4 Jul 2000, Federico Di Gregorio typed thusly: > > > anyway, has somebody a pointer to good schema documentation and/or > > ideas on how this stuff should be supported in python-ldap? > > i know the ietf drafts are available at www.ietf.org. > their search page resulted in: > > http://www.dmtf.org/spec/cims.html > http://search.ietf.org/internet-drafts/draft-ietf-policy-core-info-model-06.txt > http://search.ietf.org/internet-drafts/draft-ietf-policy-core-schema-06.txt Isn't CIM a little bit too high-level for implementing LDAPv3? Ciao, Michael. |
From: <fo...@mi...> - 2000-07-04 09:56:58
|
that's what i needed. thank you very much. the problem is much clear now. btw, do you know how oid are generated/assigned? i draft something and let you know on this list in a week or so... ciao, federico Scavenging the mail folder uncovered Michael Ströder's letter: > Federico Di Gregorio wrote: > > > > i am just restarting to work on the high level python-ldap api and > > the lappo LDAP browser. some months ago we talked about schema (ldap 3) > > support and how to implement it. a guy promised a draft that was never > > posted (or, maybe, i lost it.) > > Well, I promised to make a draft for a LDAP class library but I did > not have the time. It's still in my mind to write something like > this because it would make some parts of web2ldap much cleaner. > > Such a class library should contain classes for syntaxes, > attributes, objectclasses and whole entries. E.g. take a look at the > schema configuration files coming with OpenLDAP 2.0. You'll find > things like > > ----------------- snip ------------------- > objectClass: ( 1.3.6.1.4.1.4203.666.3.3 NAME 'OpenLDAPorg' > DESC 'OpenLDAP Organizational Object' > SUP pilotOrganization > MAY ( authPassword $ displayName $ labeledURI ) ) > > attributetype ( 0.9.2342.19200300.100.1.2 NAME > 'textEncodedORAddress' > EQUALITY caseIgnoreMatch > SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) > ----------------- snip ------------------- -- Federico Di Gregorio MIXAD LIVE System Programmer fo...@mi... Debian GNU/Linux Developer & Italian Press Contact fo...@de... Nobody will ever need more than 640k RAM! -- Bill Gates, 1981 Windows 95 needs at least 8 MB RAM. -- Bill Gates, 1996 Nobody will ever need Windows 95. -- logical conclusion |
From: Michael <mi...@st...> - 2000-07-04 09:53:35
|
Federico Di Gregorio wrote: > > i am just restarting to work on the high level python-ldap api and > the lappo LDAP browser. some months ago we talked about schema (ldap 3) > support and how to implement it. a guy promised a draft that was never > posted (or, maybe, i lost it.) Well, I promised to make a draft for a LDAP class library but I did not have the time. It's still in my mind to write something like this because it would make some parts of web2ldap much cleaner. Such a class library should contain classes for syntaxes, attributes, objectclasses and whole entries. E.g. take a look at the schema configuration files coming with OpenLDAP 2.0. You'll find things like ----------------- snip ------------------- objectClass: ( 1.3.6.1.4.1.4203.666.3.3 NAME 'OpenLDAPorg' DESC 'OpenLDAP Organizational Object' SUP pilotOrganization MAY ( authPassword $ displayName $ labeledURI ) ) attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) ----------------- snip ------------------- which gives a pretty good idea of what is need as attributes in a objectClass object or attribute object. These things should all be indexed/referenced by the unique, numerical OID. Hmm, I could not find syntax definitions in OpenLDAP 2.0 alpha4 but you can query LDAPv3 servers for their locally-defined schema. I attached the schema of ldap.surfnet.nl in LDIF which might give you a rough idea of the whole thing. Ciao, Michael. |
From: <fo...@mi...> - 2000-07-04 09:50:32
|
Scavenging the mail folder uncovered David Leonard's letter: > On Tue, 4 Jul 2000, Federico Di Gregorio typed thusly: > > > Hi, > > > > i am just restarting to work on the high level python-ldap api and > > the lappo LDAP browser. some months ago we talked about schema (ldap 3) > > support and how to implement it. a guy promised a draft that was never > > posted (or, maybe, i lost it.) > > > > anyway, has somebody a pointer to good schema documentation and/or > > ideas on how this stuff should be supported in python-ldap? > > i know the ietf drafts are available at www.ietf.org. > their search page resulted in: > > http://www.dmtf.org/spec/cims.html > http://search.ietf.org/internet-drafts/draft-ietf-policy-core-info-model-06.txt > http://search.ietf.org/internet-drafts/draft-ietf-policy-core-schema-06.txt > > maybe these help? sure. /me enters documentation-mode... -- Federico Di Gregorio MIXAD LIVE System Programmer fo...@mi... Debian GNU/Linux Developer & Italian Press Contact fo...@de... Best friends are often failed lovers. -- Me |
From: David L. <dav...@cs...> - 2000-07-04 09:49:35
|
On Tue, 4 Jul 2000, Federico Di Gregorio typed thusly: > Hi, > > i am just restarting to work on the high level python-ldap api and > the lappo LDAP browser. some months ago we talked about schema (ldap 3) > support and how to implement it. a guy promised a draft that was never > posted (or, maybe, i lost it.) > > anyway, has somebody a pointer to good schema documentation and/or > ideas on how this stuff should be supported in python-ldap? i know the ietf drafts are available at www.ietf.org. their search page resulted in: http://www.dmtf.org/spec/cims.html http://search.ietf.org/internet-drafts/draft-ietf-policy-core-info-model-06.txt http://search.ietf.org/internet-drafts/draft-ietf-policy-core-schema-06.txt maybe these help? -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 Curses! - Mojo Jojo |
From: Michael <mi...@st...> - 2000-07-04 09:38:30
|
David Leonard wrote: > > how long before openldap goes to release do you think? or do you think > its stable enough to start working it into ldapmodule? Off course, I wouldn't regard OpenLDAP 2.0 as being stable. > i was going to suggest a 2.0 release of ldapmodule some time shortly after > that (and if it works - which as you point out it doesnt :). Well, if you're going to release python-ldap 2.0 soon it does not make sense to mess around with OpenLDAP 2.0. (But I'm still very keen on getting client-side SSL support... ;-) Ciao, Michael. |
From: <fo...@mi...> - 2000-07-04 09:29:12
|
Hi, i am just restarting to work on the high level python-ldap api and the lappo LDAP browser. some months ago we talked about schema (ldap 3) support and how to implement it. a guy promised a draft that was never posted (or, maybe, i lost it.) anyway, has somebody a pointer to good schema documentation and/or ideas on how this stuff should be supported in python-ldap? ciao, federico -- Federico Di Gregorio MIXAD LIVE System Programmer fo...@mi... Debian GNU/Linux Developer & Italian Press Contact fo...@de... Best friends are often failed lovers. -- Me |
From: David L. <dav...@cs...> - 2000-07-04 09:05:04
|
hmmm how long before openldap goes to release do you think? or do you think its stable enough to start working it into ldapmodule? i was going to suggest a 2.0 release of ldapmodule some time shortly after that (and if it works - which as you point out it doesnt :). On Tue, 4 Jul 2000, Michael Ströder typed thusly: > HI! > > I tried to build ldapmodule-1.9-alpha with recently released > OpenLDAP 2.0alpha4 libs since OpenLDAP 2.0 can be build with SSL > support. I did not succeed. > > gcc -fpic -DLDAP_REFERRALS -I/usr/local/openldap2/include -O2 -m486 > -I/usr/include/python1.5 -I > /usr/include/python1.5 -DHAVE_CONFIG_H -c ./LDAPObject.c > ./LDAPObject.c: In function `Tuple_to_LDAPMod': > ./LDAPObject.c:207: structure has no member named `mod_next' > ./LDAPObject.c: In function `l_ldap_set_rebind_proc': > ./LDAPObject.c:592: warning: passing arg 2 of `ldap_set_rebind_proc' > from incompatible pointer t > ype > ./LDAPObject.c: In function `repr': > ./LDAPObject.c:1566: dereferencing pointer to incomplete type > ./LDAPObject.c:1568: dereferencing pointer to incomplete type > ./LDAPObject.c:1569: dereferencing pointer to incomplete type > ./LDAPObject.c:1570: dereferencing pointer to incomplete type > ./LDAPObject.c:1571: dereferencing pointer to incomplete type > ./LDAPObject.c:1574: dereferencing pointer to incomplete type > ./LDAPObject.c:1574: dereferencing pointer to incomplete type > ./LDAPObject.c:1575: dereferencing pointer to incomplete type > ./LDAPObject.c:1575: dereferencing pointer to incomplete type > ./LDAPObject.c:1576: dereferencing pointer to incomplete type > ./LDAPObject.c:1577: dereferencing pointer to incomplete type > ./LDAPObject.c:1577: dereferencing pointer to incomplete type > ./LDAPObject.c:1577: dereferencing pointer to incomplete type > ./LDAPObject.c:1577: dereferencing pointer to incomplete type > ./LDAPObject.c:1578: dereferencing pointer to incomplete type > ./LDAPObject.c:1578: dereferencing pointer to incomplete type > ./LDAPObject.c:1578: dereferencing pointer to incomplete type > ./LDAPObject.c:1578: dereferencing pointer to incomplete type > ./LDAPObject.c:1579: dereferencing pointer to incomplete type > ./LDAPObject.c:1588: dereferencing pointer to incomplete type > ./LDAPObject.c:1593: dereferencing pointer to incomplete type > ./LDAPObject.c: In function `getattr': > ./LDAPObject.c:1609: dereferencing pointer to incomplete type > ./LDAPObject.c:1611: dereferencing pointer to incomplete type > ./LDAPObject.c:1613: dereferencing pointer to incomplete type > ./LDAPObject.c:1615: dereferencing pointer to incomplete type > ./LDAPObject.c:1617: dereferencing pointer to incomplete type > ./LDAPObject.c:1619: dereferencing pointer to incomplete type > ./LDAPObject.c:1620: dereferencing pointer to incomplete type > ./LDAPObject.c:1625: dereferencing pointer to incomplete type > ./LDAPObject.c:1626: dereferencing pointer to incomplete type > ./LDAPObject.c:1631: dereferencing pointer to incomplete type > ./LDAPObject.c:1633: dereferencing pointer to incomplete type > ./LDAPObject.c: In function `setattr': > ./LDAPObject.c:1675: dereferencing pointer to incomplete type > ./LDAPObject.c:1676: dereferencing pointer to incomplete type > ./LDAPObject.c:1677: dereferencing pointer to incomplete type > ./LDAPObject.c:1678: dereferencing pointer to incomplete type > ./LDAPObject.c:1679: dereferencing pointer to incomplete type > ./LDAPObject.c:1680: dereferencing pointer to incomplete type > make: *** [LDAPObject.o] Error 1 > > Should I checkout the CVS tree for that? In which state is the CVS > tree? > > Ciao, Michael. > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > http://lists.sourceforge.net/mailman/listinfo/python-ldap-dev > -- David Leonard Dav...@cs... Dept of Comp. Sci. and Elec. Engg _ Room:78-640 Ph:+61 7 336 51187 The University of Queensland |+| http://www.csee.uq.edu.au/~leonard/ QLD 4072 AUSTRALIA ~` '~ E2A24DC6446E5779D7AFC41AA04E6401 Curses! - Mojo Jojo |
From: Michael <mi...@st...> - 2000-07-04 06:39:45
|
HI! I tried to build ldapmodule-1.9-alpha with recently released OpenLDAP 2.0alpha4 libs since OpenLDAP 2.0 can be build with SSL support. I did not succeed. gcc -fpic -DLDAP_REFERRALS -I/usr/local/openldap2/include -O2 -m486 -I/usr/include/python1.5 -I /usr/include/python1.5 -DHAVE_CONFIG_H -c ./LDAPObject.c ./LDAPObject.c: In function `Tuple_to_LDAPMod': ./LDAPObject.c:207: structure has no member named `mod_next' ./LDAPObject.c: In function `l_ldap_set_rebind_proc': ./LDAPObject.c:592: warning: passing arg 2 of `ldap_set_rebind_proc' from incompatible pointer t ype ./LDAPObject.c: In function `repr': ./LDAPObject.c:1566: dereferencing pointer to incomplete type ./LDAPObject.c:1568: dereferencing pointer to incomplete type ./LDAPObject.c:1569: dereferencing pointer to incomplete type ./LDAPObject.c:1570: dereferencing pointer to incomplete type ./LDAPObject.c:1571: dereferencing pointer to incomplete type ./LDAPObject.c:1574: dereferencing pointer to incomplete type ./LDAPObject.c:1574: dereferencing pointer to incomplete type ./LDAPObject.c:1575: dereferencing pointer to incomplete type ./LDAPObject.c:1575: dereferencing pointer to incomplete type ./LDAPObject.c:1576: dereferencing pointer to incomplete type ./LDAPObject.c:1577: dereferencing pointer to incomplete type ./LDAPObject.c:1577: dereferencing pointer to incomplete type ./LDAPObject.c:1577: dereferencing pointer to incomplete type ./LDAPObject.c:1577: dereferencing pointer to incomplete type ./LDAPObject.c:1578: dereferencing pointer to incomplete type ./LDAPObject.c:1578: dereferencing pointer to incomplete type ./LDAPObject.c:1578: dereferencing pointer to incomplete type ./LDAPObject.c:1578: dereferencing pointer to incomplete type ./LDAPObject.c:1579: dereferencing pointer to incomplete type ./LDAPObject.c:1588: dereferencing pointer to incomplete type ./LDAPObject.c:1593: dereferencing pointer to incomplete type ./LDAPObject.c: In function `getattr': ./LDAPObject.c:1609: dereferencing pointer to incomplete type ./LDAPObject.c:1611: dereferencing pointer to incomplete type ./LDAPObject.c:1613: dereferencing pointer to incomplete type ./LDAPObject.c:1615: dereferencing pointer to incomplete type ./LDAPObject.c:1617: dereferencing pointer to incomplete type ./LDAPObject.c:1619: dereferencing pointer to incomplete type ./LDAPObject.c:1620: dereferencing pointer to incomplete type ./LDAPObject.c:1625: dereferencing pointer to incomplete type ./LDAPObject.c:1626: dereferencing pointer to incomplete type ./LDAPObject.c:1631: dereferencing pointer to incomplete type ./LDAPObject.c:1633: dereferencing pointer to incomplete type ./LDAPObject.c: In function `setattr': ./LDAPObject.c:1675: dereferencing pointer to incomplete type ./LDAPObject.c:1676: dereferencing pointer to incomplete type ./LDAPObject.c:1677: dereferencing pointer to incomplete type ./LDAPObject.c:1678: dereferencing pointer to incomplete type ./LDAPObject.c:1679: dereferencing pointer to incomplete type ./LDAPObject.c:1680: dereferencing pointer to incomplete type make: *** [LDAPObject.o] Error 1 Should I checkout the CVS tree for that? In which state is the CVS tree? Ciao, Michael. |
From: Michael <mi...@st...> - 2000-07-04 06:39:44
|
HI! In which state is the python-ldap at the moment? Is there a new release at the horizon? David, your old python-ldap page is marked as obsolete which might be quite confusing for new users since there are the download archives located of the only releases available and most people are scared by having to use CVS. Ciao, Michael. |