You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: <mi...@st...> - 2008-01-16 16:04:02
|
Jonathan Bowman wrote: > (Static builds fine, but OpenLDAP doesn't seem to want this). Sorry, don't have a hint for you. But I'd suggest to raise OpenLDAP builds problems on the openldap-software mailing list. I don't see a reason why linking a static build (of OpenSSL) shouldn't be supported by OpenLDAP. Ciao, Michael. |
From: Jonathan B. <bo...@us...> - 2008-01-16 15:36:02
|
I would love to know how you setup OpenSSL + OpenLDAP on Windows -- I am having trouble with OpenSSL 0.9.8g and MinGW, compiling with shared dlls. (Static builds fine, but OpenLDAP doesn't seem to want this). Regards, Jonathan Bowman On Jul 25, 2007 9:21 AM, Torsten Kurbad <pyt...@tk...> wrote: > Hi folks, > > I just finished building several eggs, for those who are interested: > > * Linux i686, Python 2.4, glibc 2.6, OpenLDAP 2.3.37, OpenSSL 0.9.8e, > cyrus-SASL 2.1.22 > * Mac OSX 10.3/4 PPC/Intel (fat), Python 2.4, OS X 10.4's standard > OpenLDAP, OpenSSL, cyrus-SASL > * Mac OSX 10.4 PPC, Python 2.3, OS X 10.4's standard OpenLDAP, OpenSSL, > cyrus-SASL > * Win32, Python 2.4, OpenLDAP 2.2.29, bundled OpenSSL 0.9.8a, w/o SASL > > All eggs as well as the Win32 prerequisite (OpenLDAP installer) can be > downloaded from > > http://svn.kmrc.de/download/distribution > > Have fun! > Torsten > > -- > Fon: +49-7071-700240 | Fax: +49-7071-700241 | http://www.tk-webart.de > > Ich schreibe dir einen langen Brief, weil ich keine Zeit habe, > einen kurzen zu schreiben. -- Johann Wolfgang von Goethe -- > > > > ------------------------------------------------------------------------- > This SF.net email is sponsored by: Splunk Inc. > Still grepping through log files to find problems? Stop. > Now Search log events and configuration files using AJAX and a browser. > Download your FREE copy of Splunk now >> http://get.splunk.com/ > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: <mi...@st...> - 2008-01-10 10:06:11
|
Anil Jangity wrote: > > Is there some documentation somewhere that explains the usage of SASL > bind requests? No official docs yet. SASL-related patches for the docs are pending... > How exactly should sasl_interactive_bind_s() be used? It depends. Have a look at Demo/sasl_bind.py in the source distribution. Ciao, Michael. |
From: Anil J. <an...@en...> - 2008-01-10 04:33:28
|
Hi! Is there some documentation somewhere that explains the usage of SASL bind requests? How exactly should sasl_interactive_bind_s() be used? Thanks, Anil |
From: <mi...@st...> - 2007-12-30 13:04:38
|
Leons Petrazickis wrote: > > I now have a fresh Ubuntu 7.10 install with OpenLDAP 2.1 in /usr/lib and a > manually compiled OpenLDAP 2.3.39 in /usr/local/lib. I hope you did not install python-ldap from Ubuntu. Do you have more than one version of Python on this system? Did you really configure --prefix=/usr/local make make install when compiling OpenLDAP? Are you sure that the include file ldap.h and lber.h were present under /usr/local/include when building python-ldap? I'd recommend to completely stay out of the standard LIB path. 1. Remove what you manually copied to /usr/local/lib and /usr/local/include. 2. Build OpenLDAP 2.3 with configure --prefix=/opt/openldap-2.3 make make install (as root) If you only want the OpenLDAP client libs you can add --disable-slapd and --disable-slurpd to the configure command line. 3. and then set library_dirs = /opt/openldap-2.3/lib include_dirs = /opt/openldap-2.3/include /usr/include/sasl 4. and invoke as root python2.5 setup.py install Make sure to remove the old content of build/ in the python-ldap source dir before. > ldd _ldap.so says that python-ldap links to the right one: > > linux-gate.so.1 => (0xffffe000) > libldap_r-2.3.so.0 => /usr/local/lib/libldap_r-2.3.so.0 (0xb7f36000) > liblber-2.3.so.0 => /usr/local/lib/liblber-2.3.so.0 (0xb7f29000) And how about ldd /usr/local/lib/libldap_r-2.3.so.0? > Doing a simple_bind_s() on ldap.openldap.org works: > [..] > But a simple_bind_s() on bluepages.ibm.com doesn't: > ldap_err2string > => LDAPError - LOCAL_ERROR: {'desc': 'Local error'} Hmm, really strange. > wait4msg continue ld 0x81e4ef0 msgid 1 all 1 > ** ld 0x81e4ef0 Connections: > * host: bluepages.ibm.com port: 636 (default) Hmm, did you really use ldap.initialize('ldaps://bluepages.ibm.com') for creating the LDAPObject instance? Note the URL scheme ldaps instead of just ldap. I don't see any SSL-related debug messages. > However, ldapsearch doesn't crash at this point: > [..] > It probably uses the OpenLDAP 2.1 libraries, though. I could make it use > the 2.3 ones if it would help. If you invoke make install the OpenLDAP command-line utilities are installed under <prefix>/bin, e.g. /opt/openldap-2.3/bin/ldapsearch if using the --prefix as suggested above. Then this command-line tool is using the right libs. > It's Tivoli Directory Server 5.2: > > dn: > > Could the blank dn be a problem? It's correct. This is the rootDSE which indeed has an empty DN, "" in Python syntax. Ciao, Michael. |
From: Leons P. <le...@ca...> - 2007-12-29 22:05:13
|
Hi Michael, I now have a fresh Ubuntu 7.10 install with OpenLDAP 2.1 in /usr/lib an= d a manually compiled OpenLDAP 2.3.39 in /usr/local/lib. The appropriate dirs are in setup.cfg: library_dirs =3D /usr/local/lib include_dirs =3D /usr/local/include /usr/include/sasl ldd _ldap.so says that python-ldap links to the right one: linux-gate.so.1 =3D> (0xffffe000) libldap_r-2.3.so.0 =3D> /usr/local/lib/libldap_r-2.3.so.0 (0xb7f36000) liblber-2.3.so.0 =3D> /usr/local/lib/liblber-2.3.so.0 (0xb7f29000) libsasl2.so.2 =3D> /usr/lib/libsasl2.so.2 (0xb7f06000) libssl.so.0.9.8 =3D> /usr/lib/i686/cmov/libssl.so.0.9.8 (0xb7ec5000) libcrypto.so.0.9.8 =3D> /usr/lib/i686/cmov/libcrypto.so.0.9.8 (0xb7d820= 00) libpthread.so.0 =3D> /lib/tls/i686/cmov/libpthread.so.0 (0xb7d6a000) libc.so.6 =3D> /lib/tls/i686/cmov/libc.so.6 (0xb7c20000) libresolv.so.2 =3D> /lib/tls/i686/cmov/libresolv.so.2 (0xb7c0c000) libdl.so.2 =3D> /lib/tls/i686/cmov/libdl.so.2 (0xb7c08000) libz.so.1 =3D> /usr/lib/libz.so.1 (0xb7bf3000) /lib/ld-linux.so.2 (0x80000000) Doing a simple_bind_s() on ldap.openldap.org works: ... wait4msg ld 0x81e50b8 msgid 1 (infinite timeout) wait4msg continue ld 0x81e50b8 msgid 1 all 1 ** ld 0x81e50b8 Connections: * host: ldap.openldap.org port: 389 (default) refcnt: 2 status: Connected last used: Sat Dec 29 15:11:47 2007 ** ld 0x81e50b8 Outstanding Requests: * msgid 1, origid 1, status InProgress outstanding referrals 0, parent count 0 ** ld 0x81e50b8 Response Queue: Empty ldap_chkResponseList ld 0x81e50b8 msgid 1 all 1 ldap_chkResponseList returns ld 0x81e50b8 NULL ldap_int_select read1msg: ld 0x81e50b8 msgid 1 all 1 read1msg: ld 0x81e50b8 msgid 1 message type bind new result: res_errno: 0, res_error: <>, res_matched: <> read1msg: ld 0x81e50b8 0 new referrals read1msg: mark request completed, ld 0x81e50b8 msgid 1 request done: ld 0x81e50b8 msgid 1 res_errno: 0, res_error: <>, res_matched: <> ldap_free_request (origid 1, msgid 1) ldap_free_connection 0 1 ldap_free_connection: refcnt 1 ldap_parse_result ldap_msgfree =3D> result: (97, [], 1, []) ldap_free_connection 1 1 ldap_send_unbind ldap_free_connection: actually freed But a simple_bind_s() on bluepages.ibm.com doesn't: wait4msg continue ld 0x81e4ef0 msgid 1 all 1 ** ld 0x81e4ef0 Connections: * host: bluepages.ibm.com port: 636 (default) refcnt: 2 status: Connected last used: Sat Dec 29 15:11:16 2007 ** ld 0x81e4ef0 Outstanding Requests: * msgid 1, origid 1, status InProgress outstanding referrals 0, parent count 0 ** ld 0x81e4ef0 Response Queue: Empty ldap_chkResponseList ld 0x81e4ef0 msgid 1 all 1 ldap_chkResponseList returns ld 0x81e4ef0 NULL ldap_int_select read1msg: ld 0x81e4ef0 msgid 1 all 1 ldap_err2string =3D> LDAPError - LOCAL_ERROR: {'desc': 'Local error'} Traceback (most recent call last): File "test.py", line 10, in <module> l.simple_bind_s(); File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 199, in simple_bind_s return self.result(msgid,all=3D1,timeout=3Dself.timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 428, in result res_type,res_data,res_msgid =3D self.result2(msgid,all,timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 432, in result2 res_type, res_data, res_msgid, srv_ctrls =3D self.result3(msgid,all,timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 438, in result3 rtype, rdata, rmsgid, serverctrls =3D self._ldap_call(self._l.result3,msgid,all,timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 97, in _ldap_call result =3D func(*args,**kwargs) ldap.LOCAL_ERROR: {'desc': 'Local error'} ldap_free_request (origid 1, msgid 1) ldap_free_connection 1 1 ldap_send_unbind ldap_free_connection: actually freed However, ldapsearch doesn't crash at this point: ... ** ld 0x8084d08 Response Queue: Empty ldap_chkResponseList ld 0x8084d08 msgid 1 all 1 ldap_chkResponseList returns ld 0x8084d08 NULL ldap_int_select read1msg: ld 0x8084d08 msgid 1 all 1 ber_get_next ber_get_next: tag 0x30 len 16 contents: read1msg: ld 0x8084d08 msgid 1 message type bind ber_scanf fmt ({eaa) ber: read1msg: ld 0x8084d08 0 new referrals read1msg: mark request completed, ld 0x8084d08 msgid 1 request done: ld 0x8084d08 msgid 1 res_errno: 0, res_error: <>, res_matched: <> ... It probably uses the OpenLDAP 2.1 libraries, though. I could make it us= e the 2.3 ones if it would help. Michael Str=F6der <mi...@st...> wrote on 22/12/2007 07:18:31 A= M: > > Out of curiosity: What kind of server is this (vendor/version)? It's Tivoli Directory Server 5.2: dn: namingcontexts: CN=3DSCHEMA namingcontexts: CN=3DLOCALHOST namingcontexts: CN=3DPWDPOLICY namingcontexts: CN=3DIBMPOLICIES namingcontexts: O=3DIBM.COM namingcontexts: O=3DDELETED.IBM.COM subschemasubentry: cn=3Dschema ... secureport: 636 security: ssl port: 389 supportedsaslmechanisms: CRAM-MD5 supportedsaslmechanisms: DIGEST-MD5 supportedldapversion: 2 supportedldapversion: 3 ibmdirectoryversion: 5.2 ibm-ldapservicename: d03ldr215a ibm-serverId: 34519bc0-4c01-102b-8a2e-caf840af47c5 ... vendorname: International Business Machines (IBM) vendorversion: 5.2 ... ibm-slapdisconfigurationmode: FALSE ibm-slapdSizeLimit: 100000 ibm-slapdTimeLimit: 0 ibm-slapdDerefAliases: never ibm-supportedAuditVersion: 2 ibm-sasldigestrealmname: d03ldr215a Could the blank dn be a problem? What can I do? What can I log? I tried telneting to the ldap server, bu= t that didn't give any useful output. Thanks, Leons Petrazickis http://lpetr.org/blog/= |
From: <mi...@st...> - 2007-12-26 13:24:56
|
James, Michael Ströder wrote: > > I've started reviewing your patches this morning and I have some doubts > about some details which need clarification. This will take a little > bit. I will follow-up on this when I have some spare time left. Maybe > tomorrow... Well, actually it took more time to have a running latex environment again. I've committed many modifications to ldap*.tex but not all. Please review. Some new module descriptions are still not in there. > One general note: I didn't document some stuff since I didn't want to > endorse it because I don't consider certain APIs to be really stable > (say: designed well). Examples are class SmartLDAPObject, the API of > ldap.schema etc. Hmm, I don't know whether I want to endorse the use of module ldap.cidict. Since Python 2.3 has support for sets now this is somewhat outdated. Ciao, Michael. |
From: <mi...@st...> - 2007-12-22 12:18:57
|
Leons Petrazickis wrote: > Michael Ströder <mi...@st...> wrote on 20/12/2007 06:19:10 AM: > >> Ok. Just for the records: What kind of LDAP server product is this? Is >> LDAPv3 connect definitely not possible? > > I was mistaken earlier. LDAPv3 connect is possible. It just has to use > simple authentication, not SASL. BTW: You should definitely use LDAPv3 instead of LDAPv2. Out of curiosity: What kind of server is this (vendor/version)? Ciao, Michael. |
From: Leons P. <le...@ca...> - 2007-12-21 18:51:54
|
Michael Str=F6der <mi...@st...> wrote on 20/12/2007 06:19:10 A= M: > Ok. Just for the records: What kind of LDAP server product is this? I= s > LDAPv3 connect definitely not possible? I was mistaken earlier. LDAPv3 connect is possible. It just has to use simple authentication, not SASL. > No. I'd rather recommend to really remove the stuff from the formerly= > installed egg file since that's what the path above look like. Closel= y > examine your /usr/lib/python2.4/site-packages and rm everything which= > looks like the egg files and these python-ldap files: > _ldap.so > ldap/ > ldif.py* > dsml.py* > ldapurl.py* I removed these. I then moved the OpenLDAP libs from /usr/lib to /usr/lib-backup, and removed all the extraneous copies lying around. Finally, I reinstalled OpenLDAP 2.3.39 from source into /usr/lib and th= en rebuilt python-ldap into the python2.4 site-packages. ldd _ldap.so gives this: linux-gate.so.1 =3D> (0xffffe000) libldap_r-2.3.so.0 =3D> /usr/lib/libldap_r-2.3.so.0 (0xb7f4f000) liblber-2.3.so.0 =3D> /usr/lib/liblber-2.3.so.0 (0xb7f42000) libsasl2.so.2 =3D> /usr/lib/libsasl2.so.2 (0xb7f2a000) libssl.so.0.9.8 =3D> /usr/lib/i686/cmov/libssl.so.0.9.8 (0xb7ee9000) libcrypto.so.0.9.8 =3D> /usr/lib/i686/cmov/libcrypto.so.0.9.8 (0xb7da60= 00) libpthread.so.0 =3D> /lib/tls/i686/cmov/libpthread.so.0 (0xb7d8e000) libc.so.6 =3D> /lib/tls/i686/cmov/libc.so.6 (0xb7c44000) libresolv.so.2 =3D> /lib/tls/i686/cmov/libresolv.so.2 (0xb7c30000) libdl.so.2 =3D> /lib/tls/i686/cmov/libdl.so.2 (0xb7c2c000) libz.so.1 =3D> /usr/lib/libz.so.1 (0xb7c17000) /lib/ld-linux.so.2 (0x80000000) But the old error has returned: ... ldap_chkResponseList returns ld 0x81a3e70 NULL wait4msg ld 0x81a3e70 msgid 1 (infinite timeout) wait4msg continue ld 0x81a3e70 msgid 1 all 1 ** ld 0x81a3e70 Connections: * host: bluepages.ibm.com port: 636 (default) refcnt: 2 status: Connected last used: Thu Dec 20 16:13:02 2007 ** ld 0x81a3e70 Outstanding Requests: * msgid 1, origid 1, status InProgress outstanding referrals 0, parent count 0 ** ld 0x81a3e70 Response Queue: Empty ldap_chkResponseList ld 0x81a3e70 msgid 1 all 1 ldap_chkResponseList returns ld 0x81a3e70 NULL ldap_int_select read1msg: ld 0x81a3e70 msgid 1 all 1 ldap_err2string =3D> LDAPError - LOCAL_ERROR: {'desc': 'Local error'} Traceback (most recent call last): File "test.py", line 8, in ? l.simple_bind_s() File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 199, in simple_bind_s return self.result(msgid,all=3D1,timeout=3Dself.timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 428, in result res_type,res_data,res_msgid =3D self.result2(msgid,all,timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 432, in result2 res_type, res_data, res_msgid, srv_ctrls =3D self.result3(msgid,all,timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 438, in result3 rtype, rdata, rmsgid, serverctrls =3D self._ldap_call(self._l.result3,msgid,all,timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 97, in _ldap_call result =3D func(*args,**kwargs) ldap.LOCAL_ERROR: {'desc': 'Local error'} ldap_free_request (origid 1, msgid 1) ldap_free_connection 1 1 ldap_send_unbind ldap_free_connection: actually freed > Beware you have to adjust parameters library_dirs and include_dirs in= > setup.cfg then when building python-ldap from source. What should they be set to? I used this in the last compile: library_dirs =3D /usr/openldap-2.3/lib /usr/lib include_dirs =3D /usr/openldap-2.3/include /usr/include/sasl Before, I was leaving them unchanged. I'm going to set up a fresh Ubuntu system. If it works, I'll rebuild th= e current server from scratch. Thank you very much for all the help, Michael. This is a frustrating problem. Regards, Leons Petrazickis= |
From: <mi...@st...> - 2007-12-21 17:54:11
|
Leons Petrazickis wrote: >> _ldap.so >> ldap/ >> ldif.py* >> dsml.py* >> ldapurl.py* > > I removed these. I then moved the OpenLDAP libs from /usr/lib to > /usr/lib-backup, and removed all the extraneous copies lying around. > [..] > "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.egg/ldap/ldapobject.py", > line 97, in _ldap_call > result = func(*args,**kwargs) > ldap.LOCAL_ERROR: {'desc': 'Local error'} A fresh install of python-ldap does not reside in this directory like the ones used in the traceback: /usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.egg Remove that completely. After a python setup.py install the python-ldap modules reside in /usr/lib/python2.4/site-packages. And in case of an error this module path is shown in traceback. There is some module mix on your system. Ciao, Michael. |
From: <mi...@st...> - 2007-12-20 11:19:44
|
Leons Petrazickis wrote: > Michael Ströder <mi...@st...> wrote on 18/12/2007 05:05:16 PM: > >> Leons Petrazickis wrote: >>> I've installed Thorsten Kurbad's python_ldap-2.3.1-py2.4-linux-i686.egg > on >>> my Python 2.4 install >> Which OS? Which Linux distribution? Which OpenLDAP libs? > > I was using: > Ubuntu 7.10 with Linux kernel 2.6.22-14-386 > OpenLDAP 2.3.35-1ubuntu0.1 > libsasl2 2.1.22.dfsg1-9ubuntu2 > Python 2.4.4-6ubuntu4 > > Just now, I installed: > OpenLDAP 2.3.39 Well, I simply don't know whether Thorsten's egg file is really binary compatible with your system. That's why I always recommend to build from source when strange issues arise. > This command worked fine: > ldapsearch -h bluepages.ibm.com -P 2 -x -b "ou=bluepages,o=ibm.com" -s sub > "(sn=Leon)" cn tieline Ok. Just for the records: What kind of LDAP server product is this? Is LDAPv3 connect definitely not possible? > I then compiled a custom copy of python-ldap 2.3.1. I got these warnings > during compilation: > file Lib/ldap.py (for module ldap) not found > file Lib/ldap/schema.py (for module ldap.schema) not found Yes, ignore it. http://python-ldap.sourceforge.net/faq.shtml item 6 > It compiled and installed without fatal errors. However, it now crashes > very differently: > > Traceback (most recent call last): > File "test.py", line 10, in ? > ldap.set_option(ldap.OPT_DEBUG_LEVEL,4095) > File > "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.egg/ldap/functions.py", > line 126, in set_option > _ldap_function_call(_ldap.set_option,option,invalue) > AttributeError: 'module' object has no attribute 'set_option' > > Should I go back to the prebuilt .egg? No. I'd rather recommend to really remove the stuff from the formerly installed egg file since that's what the path above look like. Closely examine your /usr/lib/python2.4/site-packages and rm everything which looks like the egg files and these python-ldap files: _ldap.so ldap/ ldif.py* dsml.py* ldapurl.py* Then go into the directory where you built the source distribution and invoke as root: python setup.py install >> If on Linux could you please check with ldd >> <path-to-site-packages>/_ldap.so which OpenLDAP libs are actually used. > > With Ubuntu's OpenLDAP: > [..] > With custom OpenLDAP: ??? Did you install OpenLDAP 2.3.39 in a different prefix? Beware you have to adjust parameters library_dirs and include_dirs in setup.cfg then when building python-ldap from source. Ciao, Michael. |
From: Leons P. <le...@ca...> - 2007-12-19 19:06:04
|
Michael Str=F6der <mi...@st...> wrote on 18/12/2007 05:05:16 P= M: > Leons Petrazickis wrote: > > > > I've installed Thorsten Kurbad's python_ldap-2.3.1-py2.4-linux-i686= .egg on > > my Python 2.4 install > > Which OS? Which Linux distribution? Which OpenLDAP libs? I was using: Ubuntu 7.10 with Linux kernel 2.6.22-14-386 OpenLDAP 2.3.35-1ubuntu0.1 libsasl2 2.1.22.dfsg1-9ubuntu2 Python 2.4.4-6ubuntu4 Just now, I installed: OpenLDAP 2.3.39 This command worked fine: ldapsearch -h bluepages.ibm.com -P 2 -x -b "ou=3Dbluepages,o=3Dibm.com"= -s sub "(sn=3DLeon)" cn tieline But the python-ldap error stayed the same. I then compiled a custom copy of python-ldap 2.3.1. I got these warning= s during compilation: file Lib/ldap.py (for module ldap) not found file Lib/ldap/schema.py (for module ldap.schema) not found (The files are not in the download.) It compiled and installed without fatal errors. However, it now crashes= very differently: Traceback (most recent call last): File "test.py", line 10, in ? ldap.set_option(ldap.OPT_DEBUG_LEVEL,4095) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/functions.py", line 126, in set_option _ldap_function_call(_ldap.set_option,option,invalue) AttributeError: 'module' object has no attribute 'set_option' Should I go back to the prebuilt .egg? > Hmm, yes something's really strange. > > If on Linux could you please check with ldd > <path-to-site-packages>/_ldap.so which OpenLDAP libs are actually use= d. With Ubuntu's OpenLDAP: linux-gate.so.1 =3D> (0xffffe000) libldap_r-2.3.so.0 =3D> /usr/lib/libldap_r-2.3.so.0 (0xb7f2a000) liblber-2.3.so.0 =3D> /usr/lib/liblber-2.3.so.0 (0xb7f1d000) libsasl2.so.2 =3D> /usr/lib/libsasl2.so.2 (0xb7f05000) libssl.so.0.9.8 =3D> /usr/lib/i686/cmov/libssl.so.0.9.8 (0xb7ec4000) libcrypto.so.0.9.8 =3D> /usr/lib/i686/cmov/libcrypto.so.0.9.8 (0xb7d810= 00) libpthread.so.0 =3D> /lib/tls/i686/cmov/libpthread.so.0 (0xb7d69000) libc.so.6 =3D> /lib/tls/i686/cmov/libc.so.6 (0xb7c1f000) libresolv.so.2 =3D> /lib/tls/i686/cmov/libresolv.so.2 (0xb7c0b000) libdl.so.2 =3D> /lib/tls/i686/cmov/libdl.so.2 (0xb7c07000) libz.so.1 =3D> /usr/lib/libz.so.1 (0xb7bf2000) /lib/ld-linux.so.2 (0x80000000) With custom OpenLDAP: linux-gate.so.1 =3D> (0xffffe000) libldap_r-2.3.so.0 =3D> /usr/lib/libldap_r-2.3.so.0 (0xb7ebd000) liblber-2.3.so.0 =3D> /usr/lib/liblber-2.3.so.0 (0xb7eb0000) libsasl2.so.2 =3D> /usr/lib/libsasl2.so.2 (0xb7e98000) libssl.so.0.9.8 =3D> /usr/lib/i686/cmov/libssl.so.0.9.8 (0xb7e57000) libcrypto.so.0.9.8 =3D> /usr/lib/i686/cmov/libcrypto.so.0.9.8 (0xb7d140= 00) libpthread.so.0 =3D> /lib/tls/i686/cmov/libpthread.so.0 (0xb7cfc000) libc.so.6 =3D> /lib/tls/i686/cmov/libc.so.6 (0xb7bb2000) libresolv.so.2 =3D> /lib/tls/i686/cmov/libresolv.so.2 (0xb7b9e000) libdl.so.2 =3D> /lib/tls/i686/cmov/libdl.so.2 (0xb7b9a000) libz.so.1 =3D> /usr/lib/libz.so.1 (0xb7b85000) /lib/ld-linux.so.2 (0x80000000) Regards, Leons Petrazickis http://lpetr.org/blog= |
From: Martin W. <mw...@ag...> - 2007-12-19 15:02:41
|
Please ignore my previous postings. My error was so trivial... I had different ldap-bases in my 2 examples. everything works fine now. sorry to have bothered you all. Martin |
From: Martin W. <mw...@ag...> - 2007-12-19 14:52:57
|
Sorry, forgot to mention some facts: python-ldap version: >>> ldap.VERSION 2 Python Version: Python 2.3.4 [GCC 3.4.6 20060404 (Red Hat 3.4.6-3)] $ ldapsearch -VV ldapsearch: @(#) $OpenLDAP: ldapsearch 2.2.13 (May 3 2007 01:38:21) $ moc...@bu...:/builddir/build/BUILD/openldap-2.2.13/openldap-2.2.13/build-clients/clients/tools (LDAP library: OpenLDAP 20213) Maybe these things are important. Martin |
From: David L. <d...@ad...> - 2007-12-19 14:52:21
|
Martin Winkler wrote: > $ ldapsearch -x -LLL "(ou=People)" -b "dc=mydomain,dc=com" > >>>> l = ldap.initialize("ldap://127.0.0.1") >>>> l.simple_bind_s("","") >>>> l.search_s('o=mydomain, c=com', ldap.SCOPE_SUBTREE, '(ou=People)') >>>> > because "o=mydomain,c=com" != "dc=mydomain,dc=com" ? -- David Leonard d...@ad... Ph:+61 404 844 850 |
From: Martin W. <mw...@ag...> - 2007-12-19 14:47:30
|
Hi all, Doing an ldapsearch in the shell works, but the same search in python does not. I tried for a couple of hours already to no avail, so I write here hoping that one of you might be able to give me help: Working example (in bash shell): ================================ $ ldapsearch -x -LLL "(ou=People)" -b "dc=mydomain,dc=com" dn: ou=People,dc=mydomain,dc=com ou: People objectClass: organizationalUnit description: Users of my domain Not working (in python shell): ============================== >>> import ldap >>> l = ldap.initialize("ldap://127.0.0.1") >>> l.simple_bind_s("","") >>> l.search_s('o=mydomain, c=com', ldap.SCOPE_SUBTREE, '(ou=People)') # I also tried it with ...'ou=People' without the parentheses In both cases I get this traceback: File "<stdin>", line 1, in ? File "/usr/lib64/python2.3/site-packages/ldap/ldapobject.py", line 461, in search_s return self.search_ext_s(base,scope,filterstr,attrlist,attrsonly,timeout=self.timeout) File "/usr/lib64/python2.3/site-packages/ldap/ldapobject.py", line 455, in search_ext_s return self.result(msgid,all=1,timeout=timeout)[1] File "/usr/lib64/python2.3/site-packages/ldap/ldapobject.py", line 392, in result res_type,res_data,res_msgid = self.result2(msgid,all,timeout) File "/usr/lib64/python2.3/site-packages/ldap/ldapobject.py", line 398, in result2 return self._ldap_call(self._l.result2,msgid,all,timeout) File "/usr/lib64/python2.3/site-packages/ldap/ldapobject.py", line 94, in _ldap_call result = func(*args,**kwargs) ldap.NO_SUCH_OBJECT: {'info': '', 'desc': 'No such object'} Does someone have an idea how I can get any results? Martin |
From: <mi...@st...> - 2007-12-18 22:05:49
|
Leons Petrazickis wrote: > > I've installed Thorsten Kurbad's python_ldap-2.3.1-py2.4-linux-i686.egg on > my Python 2.4 install Which OS? Which Linux distribution? Which OpenLDAP libs? > And this is the log output: Cannot see anything obviously wrong. > ldap.LOCAL_ERROR: {'desc': 'Local error'} > ldap_free_request (origid 1, msgid 1) > ldap_free_connection 1 1 > ldap_send_unbind > ldap_free_connection: actually freed > > Does this mean that the connection is successful, but then there is a crash > in message processing? Hmm, yes something's really strange. If on Linux could you please check with ldd <path-to-site-packages>/_ldap.so which OpenLDAP libs are actually used. Ciao, Michael. |
From: Leons P. <le...@ca...> - 2007-12-18 19:38:01
|
Hi Michael, Thank you very much for the logging tip. I've installed Thorsten Kurbad's python_ldap-2.3.1-py2.4-linux-i686.egg= on my Python 2.4 install This is the script: ldap.set_option(ldap.OPT_DEBUG_LEVEL,4095) l =3D ldap.initialize("ldap://bluepages.ibm.com:636/",trace_level=3D2);= l.protocol_version =3D ldap.VERSION2; l.simple_bind_s(); And this is the log output: ldap_create ldap_url_parse_ext(ldap://bluepages.ibm.com:636/) *** ldap://bluepages.ibm.com:636/ - SimpleLDAPObject.set_option ((17, 3),{}) *** ldap://bluepages.ibm.com:636/ - SimpleLDAPObject.set_option ((17, 2),{}) *** ldap://bluepages.ibm.com:636/ - SimpleLDAPObject.simple_bind (('', = '', None, None),{}) ldap_sasl_bind ldap_send_initial_request ldap_new_connection 1 1 0 ldap_int_open_connection ldap_connect_to_host: TCP bluepages.ibm.com:636 ldap_new_socket: 3 ldap_prepare_socket: 3 ldap_connect_to_host: Trying 9.17.186.253:636 ldap_connect_timeout: fd: 3 tm: -1 async: 0 ldap_open_defconn: successful ldap_send_server_request =3D> result: 1 *** ldap://bluepages.ibm.com:636/ - SimpleLDAPObject.result3 ((1, 1, -1),{}) ldap_result ld 0x81afba8 msgid 1 ldap_chkResponseList ld 0x81afba8 msgid 1 all 1 ldap_chkResponseList returns ld 0x81afba8 NULL wait4msg ld 0x81afba8 msgid 1 (infinite timeout) wait4msg continue ld 0x81afba8 msgid 1 all 1 ** ld 0x81afba8 Connections: * host: bluepages.ibm.com port: 636 (default) refcnt: 2 status: Connected last used: Mon Dec 17 18:34:20 2007 ** ld 0x81afba8 Outstanding Requests: * msgid 1, origid 1, status InProgress outstanding referrals 0, parent count 0 ** ld 0x81afba8 Response Queue: Empty ldap_chkResponseList ld 0x81afba8 msgid 1 all 1 ldap_chkResponseList returns ld 0x81afba8 NULL ldap_int_select read1msg: ld 0x81afba8 msgid 1 all 1 ldap_err2string =3D> LDAPError - LOCAL_ERROR: {'desc': 'Local error'} Traceback (most recent call last): File "test.py", line 15, in ? l.simple_bind_s(); File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 199, in simple_bind_s return self.result(msgid,all=3D1,timeout=3Dself.timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 428, in result res_type,res_data,res_msgid =3D self.result2(msgid,all,timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 432, in result2 res_type, res_data, res_msgid, srv_ctrls =3D self.result3(msgid,all,timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 438, in result3 rtype, rdata, rmsgid, serverctrls =3D self._ldap_call(self._l.result3,msgid,all,timeout) File "/usr/lib/python2.4/site-packages/python_ldap-2.3.1-py2.4-linux-i686.eg= g/ldap/ldapobject.py", line 97, in _ldap_call result =3D func(*args,**kwargs) ldap.LOCAL_ERROR: {'desc': 'Local error'} ldap_free_request (origid 1, msgid 1) ldap_free_connection 1 1 ldap_send_unbind ldap_free_connection: actually freed Does this mean that the connection is successful, but then there is a c= rash in message processing? What can I do? Thanks, Leons Petrazickis http://lpetr.org/blog/ = Michael Str=F6der = <michael@stroeder = .com> = To Leons Petrazickis/Toronto/IBM@IB= MCA 15/12/2007 08:30 = cc AM pyt...@li...urceforg= e.n et = Subj= ect Re: Local Error in simple_bind_s= (); = = = = = = Leons Petrazickis wrote: > ldap.LOCAL_ERROR: {'desc': 'Local error'} > [..] > But OpenLDAP commands work fine from the command prompt: > [..] > I am using the python-ldap package on Ubuntu Gutsy. I have no clue which version of python-ldap Ubuntu is using. Nor do I know whether they applied any patches *they* believe to be necessary before packaging it. Could you please try to reproduce the problem with= a stock python-ldap 2.3.1 built from official source distribution against recent OpenLDAP libs 2.3.x? Another option to track down issues is to turn on debug logging in python-ldap and also in the OpenLDAP libs: ldap.set_option(ldap.OPT_DEBUG_LEVEL,4095) and l =3D ldap.initialize('ldap://yourserver:port',trace_level=3D2) Ciao, Michael. = |
From: Ron T. <Ro...@US...> - 2007-12-18 12:26:38
|
Hi Michael, Thank you very much for your help. I will look at the exception handler = and ReconnectLDAPObject. I see the multiple calls to add_ext and the = different results, so you are right, it's me! Thanks! Ron > -----Original Message----- > From: Michael Str=F6der >=20 > Ron Teitelbaum wrote: > > >=20 > You should examine your exception handler... >=20 > > I've been getting errors: Can't contact LDAP server. But it appears > > that if > > I retry bind, or search, (and now add) after hitting this error it > > succeeds, > > which is why I added a retry handler. >=20 > You might want to use yet undocumented ldapobject.ReconnectLDAPObject. > It does a good job for this particular problem. >=20 > There are two calls of add_ext in there. >=20 > > Any idea why I would get this result? >=20 > Well, it's your code... ;-) >=20 > Ciao, Michael. >=20 |
From: <mi...@st...> - 2007-12-18 09:54:03
|
Ron Teitelbaum wrote: > > I'm adding an organization > > I get an exception info:'', desc: 'Already Exists' but if I go to gq the > record actually did get added. You're trying to re-add an entry with the same RDN. That's what this message says. > I have an exception handler that retrys the add on Can't contact server > errors. You should examine your exception handler... > I've been getting errors: Can't contact LDAP server. But it appears that if > I retry bind, or search, (and now add) after hitting this error it succeeds, > which is why I added a retry handler. You might want to use yet undocumented ldapobject.ReconnectLDAPObject. It does a good job for this particular problem. > I'm running on Ubuntu 7.04 (VMWare). Python2.4. Python-ldap 2.2.1 You should use python-ldap 2.3.1 although this is probably not part of your problem. > I've attached the trace file. There are two calls of add_ext in there. > Any idea why I would get this result? Well, it's your code... ;-) Ciao, Michael. |
From: Ron T. <Ro...@US...> - 2007-12-18 03:57:45
|
Hello All, I've been searching for an answer to this question but have come up blank. I'm adding an organization I get an exception info:'', desc: 'Already Exists' but if I go to gq the record actually did get added. I'm using {'objectclass':('organization',), 'o': 'test2'} input to modlist which results in [('objectclass',('organization',)), ('o', 'test2')'] With a dn 'o=test2, dc=example, dc=com' I'm calling 'add_s' I have an exception handler that retrys the add on Can't contact server errors. First I check gq for the record and it does not exist. I execute the add_s code, get the Already Exists error then go back and check gq and the record and it is there. I've been getting errors: Can't contact LDAP server. But it appears that if I retry bind, or search, (and now add) after hitting this error it succeeds, which is why I added a retry handler. Looking at the trace this could be my problem. It might be that it succeeds in the add but raises the Can't contact server error anyway. I'm running on Ubuntu 7.04 (VMWare). Python2.4. Python-ldap 2.2.1 I've attached the trace file. Any idea why I would get this result? If the record was inserted then why am I getting this Can't contact error, and if it didn't insert the record because it couldn't contact the server then why am I getting the Already Exists error? Any ideas about what may be causing either one of these errors are welcome! Thank you for your help! Ron Teitelbaum |
From: <mi...@st...> - 2007-12-15 13:31:21
|
Leons Petrazickis wrote: > ldap.LOCAL_ERROR: {'desc': 'Local error'} > [..] > But OpenLDAP commands work fine from the command prompt: > [..] > I am using the python-ldap package on Ubuntu Gutsy. I have no clue which version of python-ldap Ubuntu is using. Nor do I know whether they applied any patches *they* believe to be necessary before packaging it. Could you please try to reproduce the problem with a stock python-ldap 2.3.1 built from official source distribution against recent OpenLDAP libs 2.3.x? Another option to track down issues is to turn on debug logging in python-ldap and also in the OpenLDAP libs: ldap.set_option(ldap.OPT_DEBUG_LEVEL,4095) and l = ldap.initialize('ldap://yourserver:port',trace_level=2) Ciao, Michael. |
From: Leons P. <le...@ca...> - 2007-12-15 00:48:55
|
When I run this Python script under either 2.5 or 2.4: import ldap ds = ldap.initialize("ldap://foobar.ibm.com:636") ds.protocol_version = ldap.VERSION2 ds.simple_bind_s() I get this error: Traceback (most recent call last): File "test.py", line 13, in <module> ds.simple_bind_s(); File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 199, in simple_bind_s return self.result(msgid,all=1,timeout=self.timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 428, in result res_type,res_data,res_msgid = self.result2(msgid,all,timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 432, in result2 res_type, res_data, res_msgid, srv_ctrls = self.result3(msgid,all,timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 438, in result3 rtype, rdata, rmsgid, serverctrls = self._ldap_call(self._l.result3,msgid,all,timeout) File "/usr/lib/python2.5/site-packages/ldap/ldapobject.py", line 97, in _ldap_call result = func(*args,**kwargs) ldap.LOCAL_ERROR: {'desc': 'Local error'} But OpenLDAP commands work fine from the command prompt: ldapsearch -h foobar.ibm.com -P 2 -x -b "ou=bluepages,o=ibm.com" -s sub "(sn=Test)" cn tieline Any ideas? I can't figure out what would cause a "Local error" from the source code. I am using the python-ldap package on Ubuntu Gutsy. Regards, Leons Petrazickis http://lpetr.org/blog/ |
From: Robert E. <res...@go...> - 2007-12-14 16:05:27
|
Hi Michael, Thanks for your help. I ended up dropping my old Ubuntu install and rebuilt. I got it working just fine now. It was some sort of library problem as you indicated I am sure. But I neve= r seem to be able to figure out stuff like that :) Thanks again. Robert On Dec 14, 2007 2:49 AM, Michael Str=F6der <mi...@st...> wrote: > Robert Escorcio wrote: > > I move the older ones (/usr/lib/) to a safe place and now I get > > Yupp, this is right since python-ldap 2.3.1 requires OpenLDAP 2.3.x+ to > build. > > > File "/usr/lib/python2.4/site-packages/ldap/__init__.py", line 23, in > ? > > from _ldap import * > > ImportError: liblber-2.3.so.0: cannot open shared object file: No such > > file or directory > > > > which I suppose is progress. > > Yes, somewhat. ;-) > > Did you adjust the parameters 'library_dirs' and 'include_dirs' in > setup.cfg before running python setup.py build? I guess these should > point to /usr/local/lib and /usr/local/include. > > Another quick approach would be to add /usr/local/lib to your > LD_LIBRARY_PATH. > > Ciao, Michael. > > > > > On 12/13/07, Robert Escorcio <res...@go...> wrote: > >> root@roberte:~/installs/python-ldap-2.3.1# find / -mount -name > >> "liblber*" | xargs ls -l > >> lrwxrwxrwx 1 root root 27 Feb 10 2007 > >> /usr/lib/Adobe/Acrobat7.0/Reader/intellinux/lib/liblber.so -> > >> ../../../../../liblber.so.2 > >> lrwxrwxrwx 1 root root 21 Dec 19 2006 /usr/lib/liblber-2.2.so.7 > >> -> liblber-2.2.so.7.0.19 > >> -rw-r--r-- 1 root root 48420 Nov 20 2006 /usr/lib/liblber- > 2.2.so.7.0.19 > >> -rw-r--r-- 1 root root 65034 Mar 6 2006 /usr/lib/liblber.a > >> lrwxrwxrwx 1 root root 18 Dec 11 14:03 /usr/lib/liblber.so -> > >> liblber.so.2.0.130 > >> lrwxrwxrwx 1 root root 18 Dec 19 2006 /usr/lib/liblber.so.2 -> > >> liblber.so.2.0.130 > >> -rw-r--r-- 1 root root 46180 Mar 6 2006 /usr/lib/liblber.so.2.0.130 > >> lrwxrwxrwx 1 root root 20 Oct 10 05:43 /usr/lib64/liblber-2.2.so.7 > >> -> liblber-2.2.so.7.0.6 > >> -rwxr-xr-x 1 root root 58664 Dec 12 2006 /usr/lib64/liblber- > 2.2.so.7.0.6 > >> lrwxrwxrwx 1 root root 20 Oct 10 05:43 /usr/lib64/liblber.so -> > >> liblber-2.2.so.7.0.6 > >> lrwxrwxrwx 1 root root 20 Dec 12 17:14 > >> /usr/local/lib/liblber-2.3.so.0 -> liblber-2.3.so.0.0.4 > >> -rw-r--r-- 1 root root 126344 Dec 12 17:14 /usr/local/lib/liblber- > 2.3.so.0.0.4 > >> -rw-r--r-- 1 root root 125898 Dec 12 11:26 /usr/local/lib/liblber- > 2.3.so.0.2.27 > >> -rw-r--r-- 1 root root 169700 Dec 12 17:14 /usr/local/lib/liblber.a > >> -rw-r--r-- 1 root root 693 Dec 12 17:14 /usr/local/lib/liblber.la > >> lrwxrwxrwx 1 root root 20 Dec 12 17:14 /usr/local/lib/liblber.so > >> -> liblber-2.3.so.0.0.4 > >> > >> On 12/13/07, Michael Str=F6der <mi...@st...> wrote: > >>> Robert Escorcio wrote: > >>>> I'll try building on a clean install of fedora. Maybe its just my O= S > >>>> build that is messed up. > >>> Maybe a library mix? > >>> Do you have several versions of liblber on your system? > >>> Several OpenLDAP lib versions or even Fedora DS LDAP libs? > >>> > >>> Ciao, Michael. > >>> > >> > >> -- > >> Robert Escorcio > >> Google Inc > > --=20 Robert Escorcio Google Inc |
From: <mi...@st...> - 2007-12-14 10:49:32
|
Robert Escorcio wrote: > I move the older ones (/usr/lib/) to a safe place and now I get Yupp, this is right since python-ldap 2.3.1 requires OpenLDAP 2.3.x+ to build. > File "/usr/lib/python2.4/site-packages/ldap/__init__.py", line 23, in ? > from _ldap import * > ImportError: liblber-2.3.so.0: cannot open shared object file: No such > file or directory > > which I suppose is progress. Yes, somewhat. ;-) Did you adjust the parameters 'library_dirs' and 'include_dirs' in setup.cfg before running python setup.py build? I guess these should point to /usr/local/lib and /usr/local/include. Another quick approach would be to add /usr/local/lib to your LD_LIBRARY_PATH. Ciao, Michael. > > On 12/13/07, Robert Escorcio <res...@go...> wrote: >> root@roberte:~/installs/python-ldap-2.3.1# find / -mount -name >> "liblber*" | xargs ls -l >> lrwxrwxrwx 1 root root 27 Feb 10 2007 >> /usr/lib/Adobe/Acrobat7.0/Reader/intellinux/lib/liblber.so -> >> ../../../../../liblber.so.2 >> lrwxrwxrwx 1 root root 21 Dec 19 2006 /usr/lib/liblber-2.2.so.7 >> -> liblber-2.2.so.7.0.19 >> -rw-r--r-- 1 root root 48420 Nov 20 2006 /usr/lib/liblber-2.2.so.7.0.19 >> -rw-r--r-- 1 root root 65034 Mar 6 2006 /usr/lib/liblber.a >> lrwxrwxrwx 1 root root 18 Dec 11 14:03 /usr/lib/liblber.so -> >> liblber.so.2.0.130 >> lrwxrwxrwx 1 root root 18 Dec 19 2006 /usr/lib/liblber.so.2 -> >> liblber.so.2.0.130 >> -rw-r--r-- 1 root root 46180 Mar 6 2006 /usr/lib/liblber.so.2.0.130 >> lrwxrwxrwx 1 root root 20 Oct 10 05:43 /usr/lib64/liblber-2.2.so.7 >> -> liblber-2.2.so.7.0.6 >> -rwxr-xr-x 1 root root 58664 Dec 12 2006 /usr/lib64/liblber-2.2.so.7.0.6 >> lrwxrwxrwx 1 root root 20 Oct 10 05:43 /usr/lib64/liblber.so -> >> liblber-2.2.so.7.0.6 >> lrwxrwxrwx 1 root root 20 Dec 12 17:14 >> /usr/local/lib/liblber-2.3.so.0 -> liblber-2.3.so.0.0.4 >> -rw-r--r-- 1 root root 126344 Dec 12 17:14 /usr/local/lib/liblber-2.3.so.0.0.4 >> -rw-r--r-- 1 root root 125898 Dec 12 11:26 /usr/local/lib/liblber-2.3.so.0.2.27 >> -rw-r--r-- 1 root root 169700 Dec 12 17:14 /usr/local/lib/liblber.a >> -rw-r--r-- 1 root root 693 Dec 12 17:14 /usr/local/lib/liblber.la >> lrwxrwxrwx 1 root root 20 Dec 12 17:14 /usr/local/lib/liblber.so >> -> liblber-2.3.so.0.0.4 >> >> On 12/13/07, Michael Ströder <mi...@st...> wrote: >>> Robert Escorcio wrote: >>>> I'll try building on a clean install of fedora. Maybe its just my OS >>>> build that is messed up. >>> Maybe a library mix? >>> Do you have several versions of liblber on your system? >>> Several OpenLDAP lib versions or even Fedora DS LDAP libs? >>> >>> Ciao, Michael. >>> >> >> -- >> Robert Escorcio >> Google Inc |