You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Marc P. <pet...@ma...> - 2003-11-21 14:28:11
|
>> gcc: unrecognized option `-R/usr/local/openldap/openldap-2.1.23/lib' > I see that warning as well but the module builds just fine. Do you see > the .so file or not? if you mean in build/lib.linux-i686-2.1? there is a _ldap.so. is this o.k.? can i install now without regrets? regards, marc |
From: Jens V. <je...@zo...> - 2003-11-21 13:41:28
|
> gcc: unrecognized option `-R/usr/local/openldap/openldap-2.1.23/lib' I see that warning as well but the module builds just fine. Do you see the .so file or not? > another question: could i also explicitly tell python-ldap which ssl > installation it sould use? there is a library_dirs line in setup.cfg, try using that and see where it gets you. jens |
From: Marc P. <pet...@ma...> - 2003-11-21 13:11:52
|
i have set up the setup.cfg like this: library_dirs = /usr/local/openldap/openldap-2.1.23/lib include_dirs = /usr/local/openldap/openldap-2.1.23/include libs = ldap lber ssl then i build like this: /usr/local/python/Python-2.1.3/bin/python setup.py build and i get the following error: gcc -shared build/temp.linux-i686-2.1/LDAPObject.o build/temp.linux-i686-2.1/common.o build/temp.linux-i686-2.1/constants.o build/temp.linux-i686-2.1/errors.o build/temp.linux-i686-2.1/functions.o build/temp.linux-i686-2.1/schema.o build/temp.linux-i686-2.1/ldapmodule.o build/temp.linux-i686-2.1/linkedlist.o build/temp.linux-i686-2.1/message.o build/temp.linux-i686-2.1/version.o build/temp.linux-i686-2.1/options.o -L/usr/local/openldap/openldap-2.1.23/lib -R/usr/local/openldap/openldap-2.1.23/lib -lldap -llber -lssl -o build/lib.linux-i686-2.1/_ldap.so gcc: unrecognized option `-R/usr/local/openldap/openldap-2.1.23/lib' first, there is a correct "-L/usr/local/openldap/openldap-2.1.23/lib" followed immediately by the "-R/usr/local/openldap/openldap-2.1.23/lib". can anybody tell me what's wrong here? i tried to download python-ldap-2.0.0pre15.tar.gz but i cannot fetch it, the link on sourceforge does not work for me. another question: could i also explicitly tell python-ldap which ssl installation it sould use? thanks for any hints. regards, marc |
From: Cristian S. R. <cr...@dc...> - 2003-11-14 12:45:33
|
Michael, You are right. I just made two changes: 1) DSMLWriter._f -> DSMLWriter._output_file 2) DSMLWriter.writeRecord() -> DSMLWriter.unparse() I will test the changes later. Thanks, Cristian. El vie, 14-11-2003 a las 06:53, Michael Str=F6der escribi=F3: > Cristian Sebastian Rocha wrote: > >=20 > > Traying to use the DSML writer as the LDIF writer with the async = module, with > > the following code, I changed some lines in the dsml.py and async= .py files. >=20 > Thanks for sending a patch. Next time please provide some more deta= ils what > you've changed. This enhances the chance that I don't defer changes= due to > my momentary work-load. >=20 > From looking at the diff it seems to me that you simply changed th= e nameof > the class attribute DSMLWriter._f to DSMLWriter._output_file. Is th= at right? >=20 > Ah, you also changed the name of the method DSMLWriter.writeRecord(= ) to > DSMLWriter.unparse(). Off course this breaks existing code. Therefo= re I > simply added a new wrapper method DSMLWriter.unparse(). >=20 > I've checked in the changes. Please test! >=20 > Ciao, Michael. >=20 >=20 >=20 > ------------------------------------------------------- > This SF.Net email sponsored by: ApacheCon 2003, > 16-19 November in Las Vegas. Learn firsthand the latest > developments in Apache, PHP, Perl, XML, Java, MySQL, > WebDAV, and more! http://www.apachecon.com/ > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev --=20 Cristian S. Rocha <cr...@dc...> Departamento de Computaci=F3n - Universidad de Buenos Aires |
From: <mi...@st...> - 2003-11-14 09:53:46
|
Cristian Sebastian Rocha wrote: > > Traying to use the DSML writer as the LDIF writer with the async module, with > the following code, I changed some lines in the dsml.py and async.py files. Thanks for sending a patch. Next time please provide some more details what you've changed. This enhances the chance that I don't defer changes due to my momentary work-load. From looking at the diff it seems to me that you simply changed the nameof the class attribute DSMLWriter._f to DSMLWriter._output_file. Is that right? Ah, you also changed the name of the method DSMLWriter.writeRecord() to DSMLWriter.unparse(). Off course this breaks existing code. Therefore I simply added a new wrapper method DSMLWriter.unparse(). I've checked in the changes. Please test! Ciao, Michael. |
From: Cristian S. R. <cr...@dc...> - 2003-11-13 20:04:17
|
Hi, Traying to use the DSML writer as the LDIF writer with the async module, with the following code, I changed some lines in the dsml.py and async.py files. s = ldap.async.DSMLWriter( ldap.initialize('ldap://%s' % host), sys.stdout ) s.startSearch( base, ldap.SCOPE_SUBTREE, '(objectClass=*)', ) I checked out the files from the CVS and I changed them. It's working fine. For commit them in the CVS, I attached them in the mail. Bye, Cristian. PD: Sorry by my bad english. I hope you understand it ;) |
From: <mi...@st...> - 2003-11-11 19:12:50
|
Find a new pre-release of python-ldap: http://python-ldap.sourceforge.net/ python-ldap provides an object-oriented API to access LDAP directory servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for that purpose. Additionally it contains modules for other LDAP-related stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema). ---------------------------------------------------------------- Released 2.0.0pre15 2003-11-11 Changes since 2.0.0pre14: Modules/: Follow rule "Always include Python.h first" ldap.schema.subentry: - Added new method SubSchema.get_structural_oc() - Added new method SubSchema.get_applicable_aux_classes() - Methods SubSchema.listall() and SubSchema.tree() have new key-word argument schema_element_filters - Support for DIT content rules in SubSchema.attribute_types() |
From: Asaf S. <as...@as...> - 2003-11-03 11:12:53
|
Hello, I have some directory that looks like this: Dc=3Daup Ou=3Dcustomers Ou=3DCustomer's name =20 I just want to get a list of the customer's name, There's anyway to do it? since search_s returns the entire line with the whole DNS. =20 My code look like this: =20 import ldap conn =3D ldap.initialize("ldap://ldap_server") conn.set_option(ldap.VERSION, ldap.VERSION3) conn.simple_bind_s(ADMIN_USER) =20 dn=3D"ou=3DCustomers,dc=3Dalwaysup" res =3D conn.search_s(dn, ldap.SCOPE_ONELEVEL, "objectClass=3D*", []) =20 for name,attrs in res: print name =20 ofcourse it prints the whole path, output is something like that: ou=3DCustomerName,ou=3DCustomers,dc=3Daup =20 I just want to get a list of 'CustomerName', even without the OU. =20 Well, I guess this is a python question, not an python-ldap one but maybe there are some functions that make it easy to retrieve only specific part of the result in python-ldap? Thanks. |
From: <mi...@st...> - 2003-11-03 10:43:20
|
Patrick Gelin wrote: > > I have had a discution with AD mailing list and it seems I can't modify > AD parameters to avoid this so I would like to try to modify > LDAPObject.c::l_ldap_search_ext function in order to receive a partial > result even if there is a SIZELIMIT_EXCEEDED exception. Feel free to submit a patch which really makes sense. Note that error handling is done through Python exceptions. One has to find a clean way to return the partial search results and raise the exception. > It will be very grateful to you if you show me the better way to do it. http://python-ldap.sourceforge.net/doc/python-ldap/ldap.async-example.List.html Ciao, Michael. |
From: Patrick G. <pat...@rp...> - 2003-11-03 10:24:04
|
Hi, I'm looking for a way to resolve a compatibility problem with Active Directory because this server rize a SIZELIMIT_EXCEEDED even if you specify a sizelimit parameter with l_ldap_search_ext...=20 I have had a discution with AD mailing list and it seems I can't modify AD parameters to avoid this so I would like to try to modify LDAPObject.c::l_ldap_search_ext function in order to receive a partial result even if there is a SIZELIMIT_EXCEEDED exception. It will be very grateful to you if you show me the better way to do it.=20 Thanks. --=20 Patrick Gelin Office de la Statistique et de l'Informatique Scolaire CH-2300 La Chaux-de-Fonds Canton de Neuch=C3=A2tel (Suisse) T=C3=A9l. +41 (0)32 919 79 23 Email: pat...@rp... |
From: <mi...@st...> - 2003-10-31 15:15:23
|
paul wrote: > >> I'm not sure what exactly you're planning to do. But usually it's >> quite trivial to set (client-side hashed) passwords by modifying >> 'userPassword'. > > Well, thats what I'm doing for sambaNTpassword and friends, but for > 'userPassword' I dont know the scheme set in slapd.conf (password-hash), You don't have to. Use any of the accepted schemes. {SSHA} is recommended. web2ldap contains GNU-licensed code for generating client-side hashed userPassword values (pylib/ldaputil/passwd.py). Ciao, Michael. |
From: paul <pau...@ar...> - 2003-10-31 15:05:03
|
Michael Str=F6der wrote: > From TODO: >=20 > - Support Extended Operations by wrapping > ldap_extended_operation() and ldap_parse_extended_result() > - Set Password ext. op. > - Whoami ext. op. Thanks for the info. I should have looked at this document in the first=20 place. > I'm not sure what exactly you're planning to do. But usually it's quite= =20 > trivial to set (client-side hashed) passwords by modifying 'userPasswor= d'. Well, thats what I'm doing for sambaNTpassword and friends, but for=20 'userPassword' I dont know the scheme set in slapd.conf (password-hash), = so it only works if I know the used mechanism and make it a config=20 option on the client side. greetings Paul |
From: <mi...@st...> - 2003-10-30 23:54:55
|
paul wrote: > > see subject for the problem ;) Is it possible with python-ldap? I > couldn't find something like ldap_extended_operation(). From TODO: - Support Extended Operations by wrapping ldap_extended_operation() and ldap_parse_extended_result() - Set Password ext. op. - Whoami ext. op. Feel free to submit patches implementing LDAP ext. ops. > I'd like to change passwords without the need to bind anonymously first > and search for the {WHATEVER} string, not to mention all the hassle to > generate passwords locally (on windows). I'm not sure what exactly you're planning to do. But usually it's quite trivial to set (client-side hashed) passwords by modifying 'userPassword'. Ciao, Michael. |
From: paul <pau...@ar...> - 2003-10-30 22:28:36
|
Hi all, see subject for the problem ;) Is it possible with python-ldap? I couldn't find something like ldap_extended_operation(). I'd like to change passwords without the need to bind anonymously first and search for the {WHATEVER} string, not to mention all the hassle to generate passwords locally (on windows). thx Paul |
From: <mi...@st...> - 2003-10-28 10:35:59
|
Anthony Baxter wrote: > python-ldap breaks the "Always include Python.h first" rule in it's > C files - see, e.g. > http://www.python.org/dev/doc/devel/ext/simpleExample.html Thanks for your hint. I've checked in the modifications to CVS. I can confirm that there are less output messages during build now. ;-) Please test. Ciao, Michael. |
From: Anthony B. <an...@in...> - 2003-10-28 08:53:14
|
python-ldap breaks the "Always include Python.h first" rule in it's C files - see, e.g. http://www.python.org/dev/doc/devel/ext/simpleExample.html The first line of our file can be: #include <Python.h> which pulls in the Python API (you can add a comment describing the purpose of the module and a copyright notice if you like). Since Python may define some pre-processor definitions which affect the standard headers on some systems, you must include Python.h before any standard headers are included. At least on this Linux Redhat 9 system, this causes all sorts of horrible warnings to be emitted. Doing the right thing makes them go away. Patch attached. Anthony |
From: <mi...@st...> - 2003-10-24 22:23:47
|
Anthony Barker wrote: > > I was wondering if it is possible to use the ldap libraries to access an > ldap directory on port 636 using ssl. It is possible provided your local OpenLDAP libs were built with './configure --with-tls' and python-ldap was built with 'ssl crypto' (without quotes) added to line 'libs' in setup.cfg. See Build/setup.cfg.suse-linux for an example for setup.cfg with SSL/TLS and SASL support. > I couldn't find anything about it in the documentation. See Demo/initialize.py in python-ldap's source distribution. Ciao, Michael. |
From: Anthony B. <ant...@ho...> - 2003-10-24 21:17:19
|
I was wondering if it is possible to use the ldap libraries to access an ldap directory on port 636 using ssl. I couldn't find anything about it in the documentation. Thanks, Anthony _________________________________________________________________ Never get a busy signal because you are always connected with high-speed Internet access. Click here to comparison-shop providers. https://broadband.msn.com |
From: Jens V. <je...@zo...> - 2003-10-22 21:15:33
|
On Wednesday, Oct 22, 2003, at 13:09 US/Eastern, Anthony Barker wrote: > I was wondering if it is possible to use the ldap libraries to access > an ldap directory on port 636 using ssl. > > I couldn't find anything about it in the documentation. > ldap.initialize lets you pass in both simple LDAP URIs or TLS/LDAP URIs, such as "ldaps://my.server.com:636". Your underlying LDAP libraries must be built with SSL support to make this work. jens |
From: Anthony B. <ant...@ho...> - 2003-10-22 18:38:14
|
I was wondering if it is possible to use the ldap libraries to access an ldap directory on port 636 using ssl. I couldn't find anything about it in the documentation. Thanks, Anthony _________________________________________________________________ Add photos to your messages with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail |
From: Jens V. <je...@zo...> - 2003-10-21 14:52:37
|
On Tuesday, Oct 21, 2003, at 04:53 US/Eastern, Chris Wright wrote: > Hi, > > When I try to get python-ldap-2.0.0pre14.tar.gz from sourceforge, I > get a file not found error... > > any help would be appreciated > Works for me. Try a different download mirror. jens |
From: Chris W. <ca...@cs...> - 2003-10-21 09:21:04
|
Hi, When I try to get python-ldap-2.0.0pre14.tar.gz from sourceforge, I get a file not found error... any help would be appreciated cheers Chris Dr. Chris Wright Medical Director Intensive Care Unit Monash Medical Centre, Clayton VIC |
From: <vir...@wa...> - 2003-10-15 05:54:23
|
WAKWAKウイルス検知システムにより、このメールにウイルスが 感染していることが検出されましたので、ウイルスを駆除しましたが、 一部のファイルが駆除不可能なウイルスに感染していましたので、 該当ファイルを削除して、メールをお届けいたしました。 (削除されたファイルは、DELETED#.txtに置換えました。) 送信者 : s-k...@ap... 感染ファイル名:Install228.exe ウィルス名:W32.Swen.A@mm [ご注意] ・メールの内容につきましては、WAKWAKにて確認することが 出来ませんので、上記「送信者」様へお問い合わせ下さい。 ・「送信者」様にお心当たりがない場合は、ウイルスにより送信元 のメールアドレスが偽装されている可能性がございます。そのよ うな場合は「送信者」様へお問合せしないようにご注意ください。 ・このお知らせメールは、ウイルス検知システムにより自動送信し ておりますので、このメールアドレス宛にお問い合わせを送信さ れましても、WAKWAKではご回答を差し上げることができま せんので、ご了承ください。 WAKWAK Virus Detect System has found the file which is infected with coumputer virus on the e-mail you recieved. The virus was exterminated, but some files infected with unexterminable virus was removed. (Deleted files were replaced to DELETED#.txt) *sender: s-k...@ap... *infected file name: Install228.exe *virus name: W32.Swen.A@mm [Attention] # If you need to know about the e-mail content, Please make a contact to the sender. WAKWAK can not check the e-mail content. # If you do not have any idea who the sender is, there is a possibility that the e-mail address of a sender is camouflaged by the virus. In that case, please do not make contact to the sender about the virus. # This message is sent automatically by WAKWAK viruis detect system. Even if you reply to this e-mail, WAKWAK can not answer the question. [internet header of the e-mail is shown below] Received: from ap.wakwak.com (ap.wakwak.com [211.9.230.132]) by vckyb1.nw.wakwak.com (Postfix) with ESMTP id 94BDF3FE18; Wed, 15 Oct 2003 14:54:00 +0900 (JST) Received: from tnfav (z1.220-213-42.ppp.wakwak.ne.jp [220.213.42.1]) by ap.wakwak.com (8.12.10/8.12.10/2003-09-30) with SMTP/inet id h9F5rFcE096497; Wed, 15 Oct 2003 14:53:15 +0900 (JST) (envelope-from s-k...@ap...) Date: Wed, 15 Oct 2003 14:53:15 +0900 (JST) Message-Id: <200...@ap...> From: "MS Corporation Technical Assistance" <afi...@pp...> To: "Commercial Partner" <wvk...@pp...> SUBJECT: Network Security Patch X-ID: 24466573433165598 Mime-Version: 1.0 Content-Type: multipart/mixed; boundary="vfcqqpyyynmxzx" |
From: Gabby J. <liz...@ho...> - 2003-10-14 15:15:11
|
Using the which command I can see that I am using /usr/bin/python2.2 in both cases. >From: Michael Ströder <mi...@st...> >To: Gabby James <liz...@ho...> >CC: pyt...@li... >Subject: Re: (no subject) >Date: Tue, 14 Oct 2003 16:53:14 +0200 > >Gabby James wrote: >> >>If I start python2.2 while I am a user (gabby) in the >>/home/gabby/python-ldap-2.0.0pre14 directory, everything works fine. If I >>am in any other directory and start python2.2, I receive errors: >>[..] >>Traceback (most recent call last): >> File "<stdin>", line 1, in ? >>AttributeError: 'module' object has no attribute 'open' > >Are you sure you're using the very same Python interpreter all the time? > >Find out with 'which' command. > >Ciao, Michael- > _________________________________________________________________ Want to check if your PC is virus-infected? Get a FREE computer virus scan online from McAfee. http://clinic.mcafee.com/clinic/ibuy/campaign.asp?cid=3963 |
From: <mi...@st...> - 2003-10-14 15:08:51
|
Jean Jordaan wrote: > > from ldap import ldap This does not work and is not needed anyway. Ciao, Michael. |