You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: <mi...@st...> - 2007-09-14 11:47:40
|
Eric Carty-Fickes wrote: > I am trying to build python-ldap (2.3.1) on a RH Linux box. I > installed openldap (2.3.38) from source with the default settings and > had no problems. I also have a source install of Python 2.4.4. > > In setup.cfg I modified these two lines: > library_dirs = /usr/local/lib > include_dirs = /home/eric/openldap-2.2.13/include /usr/include/sasl python-ldap 2.3+ strictly requires OpenLDAP libs 2.3.x. Fix include_dirs in your setup.cfg to reflect this. Ciao, Michael. |
From: Torsten K. <pyt...@tk...> - 2007-09-13 22:18:39
|
On Thursday, September 13, 2007 at 23:27 Eric Carty-Fickes wrote: > I am trying to build python-ldap (2.3.1) on a RH Linux box. I > installed openldap (2.3.38) from source with the default settings and ^^^^^^^^ > include_dirs = /home/eric/openldap-2.2.13/include /usr/include/sasl ^^^^^^^^ Why do you try to build with 2.2.13 headers, although you already installed 2.3.38? I had similar problems when building python-ldap on Mac OSX, where openldap 2.2.x is installed by default. Simply "stealing" the 2.3 headers from a Linux system did the trick there. Thus, point include_dirs to the location of your 2.3 headers (presumably /usr/local/include, if you installed from source) and everything should work like a charm. Torsten -- Never make anything simple and efficient when a way can be found to make it complex and wonderful. - Murphy's Law No. 13 - |
From: Eric Carty-F. <eri...@gm...> - 2007-09-13 21:27:25
|
I am trying to build python-ldap (2.3.1) on a RH Linux box. I installed openldap (2.3.38) from source with the default settings and had no problems. I also have a source install of Python 2.4.4. In setup.cfg I modified these two lines: library_dirs = /usr/local/lib include_dirs = /home/eric/openldap-2.2.13/include /usr/include/sasl When I try to build with "python setup.py build" I get this: In file included from Modules/constants.c:11: /home/eric/openldap-2.2.13/include/ldap.h:210:1: warning: "LDAP_CONTROL_VALUESRETURNFILTER" redefined In file included from Modules/constants.c:9: Modules/constants.h:16:1: warning: this is the location of the previous definition Modules/constants.c: In function `LDAPinit_constants': Modules/constants.c:179: error: `LDAP_OPT_X_TLS_CRLCHECK' undeclared (first use in this function) Modules/constants.c:179: error: (Each undeclared identifier is reported only once Modules/constants.c:179: error: for each function it appears in.) Modules/constants.c:180: error: `LDAP_OPT_X_TLS_CRL_NONE' undeclared (first use in this function) Modules/constants.c:181: error: `LDAP_OPT_X_TLS_CRL_PEER' undeclared (first use in this function) Modules/constants.c:182: error: `LDAP_OPT_X_TLS_CRL_ALL' undeclared (first use in this function) error: command 'gcc' failed with exit status 1 What am I doing incorrectly? I've searched high and low and cannot find much reference to these specific errors. Thanks in advance. Eric |
From: <mi...@st...> - 2007-08-30 10:15:26
|
fintan wrote: > > I was wondering is it possible to search by a hex value? Chapter 3 of RFC 4515 (LDAPv3 filter strings) starts with: The string representation of an LDAP search filter is a string of UTF-8 [RFC3629] encoded Unicode characters [Unicode] [..] So please have a look at RFC 4515 to find out how to escape hex values in a search filter. Function ldap.filter.escape_filter_chars() is helpful for that. Ciao, Michael. |
From: fintan <fin...@gm...> - 2007-08-30 09:53:38
|
Hi I'm trying to search eDirectory by the guid/uid. My query would look something like this. (&(!(loginDisabled=True))(!(givenname=System))(|(guid=809c175abd1eda11bb4c003005470881))) When I try to decode the guid/uid into hex. I get a type error. ldap_result_id = l.search(searchBase, searchScope, searchFilter, retrieveAttributes) File "/usr/lib/python2.4/site-packages/ldap/ldapobject.py", line 478, in search return self.search_ext (base,scope,filterstr,attrlist,attrsonly,None,None) File "/usr/lib/python2.4/site-packages/ldap/ldapobject.py", line 470, in search_ext timeout,sizelimit, File "/usr/lib/python2.4/site-packages/ldap/ldapobject.py", line 94, in _ldap_call result = func(*args,**kwargs) TypeError: argument 3 must be string without null bytes, not str I was wondering is it possible to search by a hex value? Thanks fintan. |
From: Geert J. <ge...@bo...> - 2007-08-21 20:56:07
|
Hi, the attached patch allows you to use default values for the functions/arguments below. This is helpful in an environment where /etc/openldap/ldap.conf is kept up to date with correct information. ldap.initialize(uri) LDAPObject.search_*(base, scope) The semantics are identical to the command-line "ldapsearch" tool. This means: - uri <- "HOST" from /etc/openldap.conf - base <- "BASE" from /etc/openldap.conf - scope <- SCOPE_SUBTREE The patch is against the latest CVS and has been tested. Regards, Geert |
From: Nicolas D. <ni...@ne...> - 2007-08-17 14:20:07
|
Hi all, i've improve ldif parser who can manage delete action now. I think he can be usefull to someone else. thanks -- Nicolas Delaby Nexedi: Consulting and Development of Libre / Open Source Software http://www.nexedi.com/ |
From: Matthew X. E. <xen...@ir...> - 2007-08-15 00:38:19
|
All, I'm using Python-LDAP together with some additional plugins to facilitate Plone authentication against Active Directory. When I try to configure the Plone software to use LDAPS, I get an error similar to the following: 2007-08-14T15:17:20 CRITICAL event.LDAPDelegate Failure connecting, last attempted server: ldaps://svr1.irtnog.org:636 ({'info': 'error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed', 'desc': "Can't contact LDAP server"}) (I've elided the traceback provided by Zope. This error is generated by the Python-LDAP module.) I'd like to find out how to disable the verification check or to add my enterprise root CA certificate to Python-LDAP's notion of trusted root certificate authorities. Would someone point me to the relevant documentation or code? Thanks in advance, Matthew -- "A terrorist attack is just a badly-placarded HAZMAT incident." (http://www.sff.net/people/doylemacdonald/emerg_kit.htm) |
From: David L. <d...@ad...> - 2007-08-11 10:45:11
|
python-ldap is a bit low level for that. AD is LDAP (and Kerberos) at heart, but there's a lot more to it than just that. python-ldap talks at the LDAP level. This is an outline of what I think you want to do: you'll need to sasl-bind to the AD server, then locate your user's object. Its attribute userAccountControl is an integer with a bitmask of settings. Turn on bit 1 (ie value = value | 0x2) See http://support.microsoft.com/kb/305144 for details. d Nicholas Jay Chokas wrote: > ok. I was just wondering what function or class I would need to use > in the python-ldap module to update a user account's info, to enable it. > > like with the active_directory module, you can do like > username.AccountDisabled() == True username.setInfo() > > > > > On 8/10/07, *Alain Spineux* < asp...@gm... > <mailto:asp...@gm...>> wrote: > > Hi > > python-ldap is a ldap client library and then can access any LDAP > server, > including the not completely compliant M$ active directory. > > But your problem is not very clear in your question. > > > > On 8/10/07, Nicholas Jay Chokas <nc...@gm... > <mailto:nc...@gm...>> wrote: > > Hello, I'm trying to write a script to enable user accounts that > I run > > cross-platform. (Linux and PC) > > > > Does anyone know how I could start go about doing this? > > > > I know there is active_directory python module, but that solely > relies on > > win32 COM architecture. > > > > any help/suggestions is appreciated.... > > > > Thanks, > > > > Nick > > > > > > > > > ------------------------------------------------------------------------- > > This SF.net email is sponsored by: Splunk Inc. > > Still grepping through log files to find problems? Stop. > > Now Search log events and configuration files using AJAX and a > browser. > > Download your FREE copy of Splunk now >> http://get.splunk.com/ > > _______________________________________________ > > Python-LDAP-dev mailing list > > Pyt...@li... > <mailto:Pyt...@li...> > > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > > > > > > > -- > -- > Alain Spineux > aspineux gmail com > May the sources be with you > > > ------------------------------------------------------------------------ > > ------------------------------------------------------------------------- > This SF.net email is sponsored by: Splunk Inc. > Still grepping through log files to find problems? Stop. > Now Search log events and configuration files using AJAX and a browser. > Download your FREE copy of Splunk now >> http://get.splunk.com/ > ------------------------------------------------------------------------ > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > -- David Leonard d...@ad... Ph:+61 404 844 850 |
From: Nicholas J. C. <nc...@gm...> - 2007-08-10 20:58:01
|
ok. I was just wondering what function or class I would need to use in the python-ldap module to update a user account's info, to enable it. like with the active_directory module, you can do like username.AccountDisabled() == True username.setInfo() On 8/10/07, Alain Spineux <asp...@gm...> wrote: > > Hi > > python-ldap is a ldap client library and then can access any LDAP server, > including the not completely compliant M$ active directory. > > But your problem is not very clear in your question. > > > > On 8/10/07, Nicholas Jay Chokas <nc...@gm...> wrote: > > Hello, I'm trying to write a script to enable user accounts that I run > > cross-platform. (Linux and PC) > > > > Does anyone know how I could start go about doing this? > > > > I know there is active_directory python module, but that solely relies > on > > win32 COM architecture. > > > > any help/suggestions is appreciated.... > > > > Thanks, > > > > Nick > > > > > > > > > ------------------------------------------------------------------------- > > This SF.net email is sponsored by: Splunk Inc. > > Still grepping through log files to find problems? Stop. > > Now Search log events and configuration files using AJAX and a browser. > > Download your FREE copy of Splunk now >> http://get.splunk.com/ > > _______________________________________________ > > Python-LDAP-dev mailing list > > Pyt...@li... > > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > > > > > > > -- > -- > Alain Spineux > aspineux gmail com > May the sources be with you > |
From: Alain S. <asp...@gm...> - 2007-08-10 20:48:01
|
Hi python-ldap is a ldap client library and then can access any LDAP server, including the not completely compliant M$ active directory. But your problem is not very clear in your question. On 8/10/07, Nicholas Jay Chokas <nc...@gm...> wrote: > Hello, I'm trying to write a script to enable user accounts that I run > cross-platform. (Linux and PC) > > Does anyone know how I could start go about doing this? > > I know there is active_directory python module, but that solely relies on > win32 COM architecture. > > any help/suggestions is appreciated.... > > Thanks, > > Nick > > > > ------------------------------------------------------------------------- > This SF.net email is sponsored by: Splunk Inc. > Still grepping through log files to find problems? Stop. > Now Search log events and configuration files using AJAX and a browser. > Download your FREE copy of Splunk now >> http://get.splunk.com/ > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > > -- -- Alain Spineux aspineux gmail com May the sources be with you |
From: Nicholas J. C. <nc...@gm...> - 2007-08-10 19:47:30
|
Hello, I'm trying to write a script to enable user accounts that I run cross-platform. (Linux and PC) Does anyone know how I could start go about doing this? I know there is active_directory python module, but that solely relies on win32 COM architecture. any help/suggestions is appreciated.... Thanks, Nick |
From: <mi...@st...> - 2007-08-08 22:49:11
|
Markus Zapke-Gr=C3=BCndemann wrote: > Michael Str=C3=B6der wrote: >> Markus Zapke-Gr=C3=BCndemann wrote: >>> Operations error >>> 00000000: LdapErr: DSID-0C090627, comment: In order to perform this >>> operation a successful bind must be completed on the connection., >>> data 0, vece >> Then you tried to connect anonymously which is prohibited in AD's >> default configuration. > This is also what I read on this error code. But when I use the same > credentials on a diffenrent DN below the root everything works. This > makes me wonder. Before I sent the answer I've tested it. It works as expected with web2ldap which is heavily based on python-ldap. So I wonder if you're code is exactly doing what you think it should do. ;-) Maybe a *small* test script would be helpful to find out. Ciao, Michael. |
From:
<m.z...@ew...> - 2007-08-08 15:13:12
|
SGFsbG8gTWljaGFlbC4NCg0KPiAtLS0tLU9yaWdpbmFsIE1lc3NhZ2UtLS0tLQ0KPiBNYXJrdXMg WmFwa2UtR3LDvG5kZW1hbm4gd3JvdGU6DQo+ID4gDQo+ID4gQSBmZXcgZGF5cyBhZ28gSSB0cmll ZCB0aGUgZmlyc3QgdGltZSBhIHN1YnRyZWUgc2VhcmNoIHN0YXJ0aW5nIGF0DQo+ID4gdGhlIHJv b3Qgb2YgYW4gQWN0aXZlIERpcmVjdG9yeSBvbiBhIFdpbmRvd3MgMjAwMyBTZXJ2ZXIuDQo+IA0K PiBUaGlzIHJldHVybnMgbm8gcmVzdWx0cyAoaWYgYXV0aGVudGljYXRlZCkuIFNvIHRoZXJlJ3Mg bm8gcG9pbnQgdHJ5aW5nDQo+IHRoYXQuIFlvdSBzaG91bGQgcmF0aGVyIHJlYWQgbmFtaW5nQ29u dGV4dHMgb3IgDQo+IGRlZmF1bHROYW1pbmdDb250ZXh0IGZyb20NCj4gcm9vdERTRSAoYmFzZSBz ZWFyY2gpIHRvIGRldGVybWluZSB0aGUgc2VhcmNoIHJvb3Qgb24gYSBwYXJ0aWN1bGFyIERDLg0K VGhpcyBpcyBhIGdvb2Qgc3VnZ2VzdGlvbi4gSSB3aWxsIHRyeSBpdC4NCg0KPiA+IE9wZXJhdGlv bnMgZXJyb3INCj4gPiAwMDAwMDAwMDogTGRhcEVycjogRFNJRC0wQzA5MDYyNywgY29tbWVudDog SW4gb3JkZXIgdG8gcGVyZm9ybSB0aGlzDQo+ID4gb3BlcmF0aW9uIGEgc3VjY2Vzc2Z1bCBiaW5k IG11c3QgYmUgY29tcGxldGVkIG9uIHRoZSBjb25uZWN0aW9uLiwNCj4gPiBkYXRhIDAsIHZlY2UN Cj4gDQo+IFRoZW4geW91IHRyaWVkIHRvIGNvbm5lY3QgYW5vbnltb3VzbHkgd2hpY2ggaXMgcHJv aGliaXRlZCBpbiBBRCdzDQo+IGRlZmF1bHQgY29uZmlndXJhdGlvbi4NClRoaXMgaXMgYWxzbyB3 aGF0IEkgcmVhZCBvbiB0aGlzIGVycm9yIGNvZGUuIEJ1dCB3aGVuIEkgdXNlIHRoZSBzYW1lIGNy ZWRlbnRpYWxzIG9uIGEgZGlmZmVucmVudCBETiBiZWxvdyB0aGUgcm9vdCBldmVyeXRoaW5nIHdv cmtzLiBUaGlzIG1ha2VzIG1lIHdvbmRlci4NCg0KPiA+IEkgZGlkIGFsc28gYSB0ZXN0IHdpdGgg dGhlIGxkcCBjbGllbnQgb2YgdGhlIE1pY3Jvc29mdCBTdXBwb3J0IFRvb2xzDQo+ID4gcGFja2Fn ZVsxXSwganVzdCB0byB2ZXJpZnkgdGhhdCBhbGwgcHJpdmlsZWdlcyBhcmUgY29ycmVjdC4gDQo+ IFdpdGggdGhpcw0KPiA+IGNsaWVudCBhIHNlYXJjaCB3aXRoIHRoZSBzYW1lIGZpbHRlciBmcm9t IHRoZSByb290IG9mIHRoZSBkaXJlY3RvcnkNCj4gPiBpcyB3b3JraW5nLg0KPiANCj4gQW5kIHdo YXQgZGlkIHRoZSBjbGllbnQgcmV0dXJuIGFzIHJlc3VsdHM/DQpJdCByZXR1cm5lZCB0aGUgcmVz dWx0cyBhcyBJIGV4cGVjdGVkIGl0LiBJIGRpZCBhIHN1YnRyZWUgc2VhcmNoIHdpdGggdGhlIGZv bGxvd2luZyBmaWx0ZXI6DQoNCigmKCEodXNlckFjY291bnRDb250cm9sPTUxNCkpKCYoY29tcGFu eT0qKSkoJih8KGNuPSplKikoc249KmUqKShnaXZlbk5hbWU9KmUqKShtYWlsPSplKikodGVsZXBo b25lTnVtYmVyPSplKikob3RoZXJUZWxlcGhvbmU9KmUqKShmYWNzaW1pbGVUZWxlcGhvbmVOdW1i ZXI9KmUqKShtb2JpbGU9KmUqKShtZW1iZXJPZj0qZSopKHBoeXNpY2FsRGVsaXZlcnlPZmZpY2VO YW1lPSplKikodGl0bGU9KmUqKSkpKG9iamVjdENsYXNzPXBlcnNvbikpDQoNCj4gTWF5YmUgbGRw LmV4ZSBpcyB1c2luZyBTQVNML0dTU0FQSSBiaW5kIGJhc2VkIG9uIHlvdXIgV2luZG93cw0KPiB3 b3Jrc3RhdGlvbiBsb2dvbiBzZWFtbGVzcyB3aXRob3V0IHlvdSB0YWtpbmcgbm90aWNlIG9mIGl0 LiBBbmQgbWF5YmUNCj4gbGRwLmV4ZSBhbHNvIGxvb2tzIGF0IGRlZmF1bHROYW1pbmdDb250ZXh0 IGluIHRoZSByb290RFNFLi4uDQpJIGNvbm5lY3RlZCBhbmQgYm91bmQgdG8gdGhlIExEQVAgc2Vy dmVyIG1hbnVhbGx5IHVzaW5nIGxkcC5leGUuIE15IHdvcmtzdGF0aW9uIGlzIGluIGEgZGlmZmVy ZW50IGRvbWFpbi4gU28gSSB0aGluayB0aGVyZSBhcmUgbm8gb3RoZXIgY3JlZGVudGlhbHMgd2hp Y2ggY291bGQgYmUgdXNlZC4NCg0KPiBCZXN0IHRoaW5nIHRvIGZpbmQgb3V0IHdoYXQgYSBjbGll bnQgcmVhbGx5IGRvZXMgaXQgdXNpbmcgV2lyZXNoYXJrLg0KVGhpcyBpcyBhIGdvb2QgaWRlYS4g TWF5YmUgdGhlcmUgaXMgc29tZXRoaW5nIGhhcHBlbmluZyB1bmRlciB0aGUgaG9vZC4uLg0KDQpU aGFuayB5b3UgZm9yIHlvdXIgaGludHMuDQoNCg0KV2l0aCBraW5kIHJlZ2FyZHMNCg0KTWFya3Vz DQo= |
From: <mi...@st...> - 2007-08-07 21:14:34
|
Markus Zapke-Gr=C3=BCndemann wrote: >=20 > A few days ago I tried the first time a subtree search starting at > the root of an Active Directory on a Windows 2003 Server. This returns no results (if authenticated). So there's no point trying that. You should rather read namingContexts or defaultNamingContext from rootDSE (base search) to determine the search root on a particular DC. > Operations error > 00000000: LdapErr: DSID-0C090627, comment: In order to perform this > operation a successful bind must be completed on the connection., > data 0, vece Then you tried to connect anonymously which is prohibited in AD's default configuration. > Connecting and binding to the server is working flawlessly. Searching > subtrees is working as well. If you bind everything which is possible in AD should work. > I did also a test with the ldp client of the Microsoft Support Tools > package[1], just to verify that all privileges are correct. With this > client a search with the same filter from the root of the directory > is working. And what did the client return as results? Maybe ldp.exe is using SASL/GSSAPI bind based on your Windows workstation logon seamless without you taking notice of it. And maybe ldp.exe also looks at defaultNamingContext in the rootDSE... Best thing to find out what a client really does it using Wireshark. Ciao, Michael. |
From:
<m.z...@ew...> - 2007-08-07 19:04:56
|
SGksDQoNCkknbSB1c2luZyB0aGUgcHl0aG9uLWxkYXAgbW9kdWxlIGZvciBXaW4zMiB0byBidWls ZCBhbiBhcHBsaWNhdGlvbiB3aGljaCBpcyBhYmxlIHRvIGZpbmQgdXNlcnMgaW4gYW4gTERBUCBk aXJlY3RvcnkuDQoNCkEgZmV3IGRheXMgYWdvIEkgdHJpZWQgdGhlIGZpcnN0IHRpbWUgYSBzdWJ0 cmVlIHNlYXJjaCBzdGFydGluZyBhdCB0aGUgcm9vdCBvZiBhbiBBY3RpdmUgRGlyZWN0b3J5IG9u IGEgV2luZG93cyAyMDAzIFNlcnZlci4gQmVmb3JlIEkgZGlkIG9ubHkgYSBzZWFyY2ggc3RhcnRp bmcgYXQgYSBzaW5nbGUgQ04gb3IgT1UuIFdoZW4gZG9pbmcgdGhpcyBzZWFyY2ggZnJvbSB0aGUg cm9vdCBvZiB0aGUgdHJlZSBJIGdvdCB0aGUgZm9sbG93aW5nIGVycm9yIG1lc3NhZ2UuDQoNCk9w ZXJhdGlvbnMgZXJyb3INCjAwMDAwMDAwOiBMZGFwRXJyOiBEU0lELTBDMDkwNjI3LCBjb21tZW50 OiBJbiBvcmRlciB0byBwZXJmb3JtIHRoaXMgb3BlcmF0aW9uIGEgc3VjY2Vzc2Z1bCBiaW5kIG11 c3QgYmUgY29tcGxldGVkIG9uIHRoZSBjb25uZWN0aW9uLiwgZGF0YSAwLCB2ZWNlDQoNCkNvbm5l Y3RpbmcgYW5kIGJpbmRpbmcgdG8gdGhlIHNlcnZlciBpcyB3b3JraW5nIGZsYXdsZXNzbHkuIFNl YXJjaGluZyBzdWJ0cmVlcyBpcyB3b3JraW5nIGFzIHdlbGwuDQoNCkkgZGlkIGFsc28gYSB0ZXN0 IHdpdGggdGhlIGxkcCBjbGllbnQgb2YgdGhlIE1pY3Jvc29mdCBTdXBwb3J0IFRvb2xzIHBhY2th Z2VbMV0sIGp1c3QgdG8gdmVyaWZ5IHRoYXQgYWxsIHByaXZpbGVnZXMgYXJlIGNvcnJlY3QuIFdp dGggdGhpcyBjbGllbnQgYSBzZWFyY2ggd2l0aCB0aGUgc2FtZSBmaWx0ZXIgZnJvbSB0aGUgcm9v dCBvZiB0aGUgZGlyZWN0b3J5IGlzIHdvcmtpbmcuDQoNCkkgdHJpZWQgTWF1cm8ncyBQeXRob24t TERBUCAyLjAuNiBmb3IgV2luMzIgYW5kIFRvcnN0ZW4gS3VyYmFkJ3MgV2luMzIgZWdnIGZvciAy LjMuMS4gQm90aCBhcmUgd29ya2luZyBncmVhdCB1bnRpbCBpdCBjb21lcyB0byB0aGUgcm9vdCBv ZiB0aGUgV2luZG93cyAyMDAzIExEQVAuDQoNCkhhcyBhbnlvbmUgYSBoaW50IHdoYXQgdGhlIHBy b2JsZW0gY291bGQgYmU/DQoNCk1hbnkgdGhhbmtzIGZvciB5b3VyIGhlbHAgaW4gYWR2YW5jZS4N Cg0KDQpXaXRoIGtpbmQgcmVnYXJkcw0KDQoNCk1hcmt1cyBaYXBrZS1HcsO8bmRlbWFubg0KDQpb MV0gaHR0cDovL3d3dy5taWNyb3NvZnQuY29tL2Rvd25sb2Fkcy9kZXRhaWxzLmFzcHg/ZmFtaWx5 aWQ9NDlhZTg1NzYtOWJiOS00MTI2LTk3NjEtYmE4MDExZmFiZjM4DQo= |
From: <mi...@st...> - 2007-08-06 10:05:43
|
Andreas Hasenack wrote: > On Friday 03 August 2007 13:20:50 Andreas Hasenack wrote: >> On Mon, Jul 16, 2007 at 12:50:30PM +0200, Michael Str=F6der wrote: >>> Andreas Hasenack wrote: >>>> On Thu, May 31, 2007 at 07:23:36PM -0300, Andreas Hasenack wrote: >>>>> I will still see about the decode part and then post what I have. >>>> Attached is my current patch. Keep in mind I did this basically usin= g >>>> the current code as a template. >>> I've committed this patch to CVS. I'd appreciate if you could also >>> provide a small script for Demo/. >> Sorry for the long wait. I'll get to it this weekend (tm). >=20 > Attached. Thanks. Committed. Ciao, Michael. |
From: Andreas H. <aha...@te...> - 2007-08-05 18:27:21
|
On Friday 03 August 2007 13:20:50 Andreas Hasenack wrote: > On Mon, Jul 16, 2007 at 12:50:30PM +0200, Michael Str=F6der wrote: > > Andreas Hasenack wrote: > > > On Thu, May 31, 2007 at 07:23:36PM -0300, Andreas Hasenack wrote: > > >> I will still see about the decode part and then post what I have. > > > > > > Attached is my current patch. Keep in mind I did this basically using > > > the current code as a template. > > > > I've committed this patch to CVS. I'd appreciate if you could also > > provide a small script for Demo/. > > Sorry for the long wait. I'll get to it this weekend (tm). Attached. |
From: Andreas H. <aha...@te...> - 2007-08-03 16:20:57
|
On Mon, Jul 16, 2007 at 12:50:30PM +0200, Michael Ströder wrote: > Andreas Hasenack wrote: > > On Thu, May 31, 2007 at 07:23:36PM -0300, Andreas Hasenack wrote: > >> I will still see about the decode part and then post what I have. > > > > Attached is my current patch. Keep in mind I did this basically using > > the current code as a template. > > I've committed this patch to CVS. I'd appreciate if you could also > provide a small script for Demo/. Sorry for the long wait. I'll get to it this weekend (tm). |
From: Torsten K. <pyt...@tk...> - 2007-07-25 14:21:28
|
Hi folks, I just finished building several eggs, for those who are interested: * Linux i686, Python 2.4, glibc 2.6, OpenLDAP 2.3.37, OpenSSL 0.9.8e, cyrus-SASL 2.1.22 * Mac OSX 10.3/4 PPC/Intel (fat), Python 2.4, OS X 10.4's standard OpenLDAP, OpenSSL, cyrus-SASL * Mac OSX 10.4 PPC, Python 2.3, OS X 10.4's standard OpenLDAP, OpenSSL, cyrus-SASL * Win32, Python 2.4, OpenLDAP 2.2.29, bundled OpenSSL 0.9.8a, w/o SASL All eggs as well as the Win32 prerequisite (OpenLDAP installer) can be downloaded from http://svn.kmrc.de/download/distribution Have fun! Torsten -- Fon: +49-7071-700240 | Fax: +49-7071-700241 | http://www.tk-webart.de Ich schreibe dir einen langen Brief, weil ich keine Zeit habe, einen kurzen zu schreiben. -- Johann Wolfgang von Goethe -- |
From: <mi...@st...> - 2007-07-24 22:56:12
|
Find a new release of python-ldap: http://python-ldap.sourceforge.net/ python-ldap provides an object-oriented API to access LDAP directory servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for that purpose. Additionally it contains modules for other LDAP-related stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema). ---------------------------------------------------------------- Released 2.3.1 2007-07-25 Changes since 2.3.0: * Support for setuptools (building .egg, thanks to Torsten) * Support for matched values control (RFC 3876, thanks to Andreas) Lib/ * Fixed ldif (see SF#1709111, thanks to Dmitry) * ldap.schema.models: SUP now separated by $ (method __str__() of classes AttributeType, ObjectClass and DITStructureRule, thanks to Stefan) Modules/ * Added constant MOD_INCREMENT to support modify+increment extension (see RFC 4525, thanks to Andreas) |
From: Stefan G. <go...@un...> - 2007-07-24 19:19:57
|
Am Dienstag, 24. Juli 2007 16:42 schrieb Michael Str=F6der: > Stefan Gohmann wrote: > > I've got a problem with ldap.subschema and multiple SUP entries. I'm > > using python-ldap 2.2.0. > > Thanks for catching this. Same bug in classes AttributeType and > DITStructureRule. Committed a fix, will be in next release 2.3.1. Thanks. > Ciao, Michael. > > P.S.: Hope you find the time to answer my questions regarding your > python-heimdal module... Ups, my vacation was too long. Cheers Stefan =2D-=20 Stefan Gohmann Entwicklung go...@un... Univention GmbH Linux for your Business fon: +49 421 22 232- 0 Mary-Somerville-Str.1 28359 Bremen fax: +49 421 22 232-99 http://www.univention.de |
From: <mi...@st...> - 2007-07-24 14:42:48
|
Stefan Gohmann wrote: > > I've got a problem with ldap.subschema and multiple SUP entries. I'm using > python-ldap 2.2.0. Thanks for catching this. Same bug in classes AttributeType and DITStructureRule. Committed a fix, will be in next release 2.3.1. Ciao, Michael. P.S.: Hope you find the time to answer my questions regarding your python-heimdal module... |
From: Stefan G. <go...@un...> - 2007-07-24 13:36:26
|
Hello, I've got a problem with ldap.subschema and multiple SUP entries. I'm using python-ldap 2.2.0. My test program: ****************************************** root@backupmonk:~# cat schema-test.py #!/usr/bin/python2.4 import ldap.schema attr={ 'cn': ['Subschema'], 'objectClasses': ["( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )"], } subschema = ldap.schema.SubSchema(attr) for oid in subschema.listall(ldap.schema.ObjectClass): print 'OID: %s' % oid obj = subschema.get_obj(ldap.schema.ObjectClass, oid) print 'OBJ: %s' % obj ****************************************** If I call the program I got the following output: root@backupmonk:~# ./schema-test.py OID: 0.9.2342.19200300.100.4.20 OBJ: ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization organizationalUnit ) STRUCTURAL MAY buildingName ) I think there should be a "$" beetween "organization" and "organizationalUnit". The attached patch seems to work. Cheers Stefan -- Stefan Gohmann Entwicklung go...@un... Univention GmbH Linux for your Business fon: +49 421 22 232- 0 Mary-Somerville-Str.1 28359 Bremen fax: +49 421 22 232-99 http://www.univention.de |
From: michael nt m. <mic...@gm...> - 2007-07-23 13:18:48
|
Hi I'm getting the following error with PloneLDAP. Any information appreciated. Windows XP is the current operating system. Plone 3. My python version is 2.4.4 and is installed correctly. I Have verified this using the cmd line methond. I used the packages from http://www.agescibs.org/mauro/ , however the message I get is that 'python 2.4.4 can't be found in the registry'. The version for python 3 says the same thing ( I also have an earlier version of Plone installed) Any help appreciated. The documentation for python - ldap on Windows is a bit fragmented shall we say :-) 2007-07-23T12:48:44 ERROR Application Couldn't install PloneLDAP Traceback (most recent call last): File "C:\Program Files\Plone 3\Zope\lib\python\OFS\Application.py", line 752, in install_product global_dict, global_dict, silly) File "C:\Program Files\Plone 3\Data\Products\PloneLDAP\__init__.py", line 4, in ? from Products.PloneLDAP.plugins.ldap import PloneLDAPMultiPlugin File "C:\Program Files\Plone 3\Data\Products\PloneLDAP\plugins\ldap.py", line 5, in ? from Products.LDAPMultiPlugins.LDAPMultiPlugin import LDAPMultiPlugin File "C:\Program Files\Plone 3\Data\Products\LDAPMultiPlugins\__init__.py", line 16, in ? from LDAPMultiPlugin import LDAPMultiPlugin, \ File "C:\Program Files\Plone 3\Data\Products\LDAPMultiPlugins\LDAPMultiPlugin.py", line 25, in ? from Products.LDAPUserFolder import manage_addLDAPUserFolder File "C:\Program Files\Plone 3\Data\Products\LDAPUserFolder\__init__.py", line 13, in ? from Products.LDAPUserFolder.LDAPUserFolder import LDAPUserFolder File "C:\Program Files\Plone 3\Data\Products\LDAPUserFolder\LDAPUserFolder.py", line 34, in ? from Products.LDAPUserFolder.LDAPDelegate import filter_format File "C:\Program Files\Plone 3\Data\Products\LDAPUserFolder\LDAPDelegate.py", line 12, in ? import ldap File "C:\Program Files\Plone 3\Python\Lib\site-packages\ldap\__init__.py", line 23, in ? try: ImportError: DLL load failed: The specified module could not be found. Thanks -- michael |