You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: <mi...@st...> - 2003-06-20 09:37:16
|
Ed . wrote: > > > I'm happy to run some tests to identify the cause to see if we can fix > it, any suggestions where to start? > > General conclusions from my tests: > > python-ldap has a suprising performance penalty Please tell us which versions of python-ldap and OpenLDAP you're using. And please post your Python code and OpenLDAP's indexing configuration. Ciao, Michael. |
From: Ed . <ep...@ho...> - 2003-06-16 19:41:18
|
Hi, I was tuning an LDAP directory for a client last week and had cause to run some before and after benchmarks. Basically for a 3000 entry directory I wrote a python script which did the following: listed each entry using the filter (cn=*) using python-ldap and also invoking the shell to use the ldapsearch command. These were done twice: running all attributes an just returning the cn attribute did 3000 random lookups using (cn=exact-match), and then (cn=exact-match*) again using python-ldap and the ldapsearch command. The searches were run twice on unloaded machines, the first time to populate caches, the second time as a rough best-performance figure The findings were somewhat surprising. In the list whole directory search. ldap-search was generally and consistently at least 30% faster than python-ldap. I.e. these figures apply before and after tuning the directory. Remember the python searches are pre-bound while ldapsearch binds each time it is called. In the random lookup test, the performance figures were comparable but this compares calling python-ldap to do a search against spawning a shell, running ldpasearch, binding then doing the search, i.e. the command line search has a LOT more overhead. I'm happy to run some tests to identify the cause to see if we can fix it, any suggestions where to start? General conclusions from my tests: python-ldap has a suprising performance penalty searching is helped by having ample cache (doh!) returning 1 attribute is much faster than returning all of them (doh!) searching on indexed attributes helps a lot (doh!) Ed _________________________________________________________________ Stay in touch with absent friends - get MSN Messenger http://www.msn.co.uk/messenger |
From: Michael E. <men...@ka...> - 2003-06-16 12:43:57
|
Hey all, Does anyone have the correct python format pattern for creating datetime strings from either mx.DateTime objects or date strings ('10/10/2003') for OpenLDAP. i know it's in zulu format but I'm wondering if there is any format strings out there that are already tested so I don't have to figure it out. I need to be able to test dates by <= comparison so I need them in the correct format.\ I did a cursory search through the python-ldap code and didn't find anything. Thanks Mike |
From: ryan <tox...@sb...> - 2003-06-12 08:55:12
|
Hello, I wrote an article on using python-ldap and i'm hoping an expert can look it over and validate the information/code and offer any feedback before i submit it for publication. It can be read at: http://www.seekrut.com/rk/LDAP-Programming-in-Python.html thanks, -Ryan |
From: <mi...@st...> - 2003-06-05 16:46:55
|
Mario Alberto Cruz Gartner wrote: > > $python Demo/simplebrowse.py > Connecting to ldap://ldap.openldap.org/ > assertion "LBER_VALID( ber )" failed: file "sasl.c", line 99 > Abort (core dumped) > $ Looks very much like a library mix related to OpenLDAP itself. The assertion is in the OpenLDAP libs. Are you sure that you compiled the OpenLDAP libs with the right SASL libs? What's the output of ldd _ldap.so? Are there any unexpected libs listed there? Ciao, Michael. |
From: Mario A. C. G. <mal...@un...> - 2003-06-05 16:38:20
|
Hi! I'd installed python-ldap-2.0.0pre13 with my Python 2.1.3 and OpenLDAP 2.1.18 on a FreeBSD 4.4-RELEASE libs = ldap_r lber ssl crypto Even with: libs = ldap lber The build and install process goes well, even i try the python -c "import ldap,ldap.schema;print ldap.__version__" that i've see on the archives of this list and the output was good. BUT, if i try to do a bind (with the example scripts), i got a error referring to a "sasl.c" error. Maybe i think that cyrus-sasl have the fault, so i re-installed it and the problem keep on. The output of the script: $python Demo/simplebrowse.py Connecting to ldap://ldap.openldap.org/ assertion "LBER_VALID( ber )" failed: file "sasl.c", line 99 Abort (core dumped) $ A lot of thanks to anyone, and sorry if my English sucks = ) ----------------------------------------------------------------------- Mario A Cruz Gartner Administracion de Servidores mal...@un... Of. de Informatica y Telecomunicaciones Tel: (+57 2) 318 27 41 Universidad del Valle |
From: <mi...@st...> - 2003-06-03 15:07:03
|
Ed . wrote: > I want to run a query which will return more results than the server > permits. If I specify sizelimit to get a fixed and (smaller than server > limit) amount I get an exception. > [..] > l.simple_bind_s(",") ^^^ BTW: This is wrong. > res = l.search_ext_s("o=foo.com", ldap.SCOPE_SUBTREE, "sn=jones*", > sizelimit=5) I couldn't figure out in OpenLDAP's man pages and draft-ietf-ldapext-ldap-c-api-05 whether the python-ldap wrapping in Modules/LDAPObject.c is wrong or whether raising the exception based on non-zero error code is right. (I suspect there is a wrong understanding of the OpenLDAP's error handling in python-ldap's C part.) The synchronous methods are at the moment not suitable for retrieving partial results. You could use module ldap.async for that purpose. Wow! There's even an example in the docs. :-) http://python-ldap.sourceforge.net/doc/python-ldap/ldap.async-example.List.html Ciao, Michael. |
From: Ed . <ep...@ho...> - 2003-06-03 14:06:48
|
I want to run a query which will return more results than the server permits. If I specify sizelimit to get a fixed and (smaller than server limit) amount I get an exception. Here is a sample program: import ldap l = ldap.initialize("ldap://foo.com:389") l.simple_bind_s(",") res = "No results" try: res = l.search_ext_s("o=foo.com", ldap.SCOPE_SUBTREE, "sn=jones*", sizelimit=5) # This prints all results the server permits #res = l.search_s("o=foo.com", ldap.SCOPE_SUBTREE, "sn=jones*") except ldap.LDAPError, e: print e print res Running this what I'd expect is to get back 5 results, what I get is a size limit exceeded exception. If I run the other form of search then I get back some 150 results. What am I doing wrong? Ed _________________________________________________________________ Stay in touch with absent friends - get MSN Messenger http://www.msn.co.uk/messenger |
From: <mi...@st...> - 2003-06-02 16:18:54
|
Find a new pre-release of python-ldap: http://python-ldap.sourceforge.net/ python-ldap provides an object-oriented API to access LDAP directory servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for that purpose. Additionally it contains modules for other LDAP-related stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema). ---------------------------------------------------------------- Released 2.0.0pre13 2003-06-02 Changes since 2.0.0pre12: ldap.async: - Checking type of argument writer_obj relaxed in LDIFWriter.__init__() since file-like objects are not necessarily an instance of file. ldap.schema: - ldap.schema.subentry.SubSchema.attribute_types() now correctly handles attribute types without NAME set - If SUP is not defined for a structural object class 'top' is assumed to be the only super-class by default - '_' is now the abstract top node in SubSchema.tree() for all schema element classes since ABSTRACT and AUXILIARY object classes are not derived from 'top' by default |
From: <de...@st...> - 2003-05-27 14:54:58
|
-----BEGIN PGP SIGNED MESSAGE----- Your message has been rejected because it is crossposted to more than 1 usenet groups, which is against the charter of comp.os.linux.announce, or it is crossposted to another moderated group, or it has excessive quoting. Read charter of comp.os.linux.announce in http://stump.algebra.com/~cola Please direct your queries to col...@st.... Thank you, - Moderator. ============================================ Full text of your message follows > From mi...@st... Tue May 27 09:48:39 2003 > Return-Path: <mi...@st...> > Received: from trinity.supernews.net (mai...@tr... [216.168.1.22]) > by ak47.algebra.com (8.12.1/8.12.1) with ESMTP id h4REmc7L012687 > for <co...@st...>; Tue, 27 May 2003 09:48:39 -0500 > Received: from mail.fu-berlin.de ([160.45.11.165]) > by trinity.supernews.net with esmtp (Exim 4.12) > id 19Kfkj-0002VN-00 > for com...@mo...; Tue, 27 May 2003 14:48:37 +0000 > Received: by mail.fu-berlin.de (Smail3.2.0.98) > from Curry.ZEDAT.FU-Berlin.DE (160.45.10.36) with esmtp > id <m19KfkU-00ac9nC>; Tue, 27 May 2003 16:48:22 +0200 (MEST) > Received: by Curry.ZEDAT.FU-Berlin.DE (Smail3.2.0.98) > from news.fu-berlin.de with bsmtp > id <m19KfkU-000vTWC>; Tue, 27 May 2003 16:48:22 +0200 (MEST) > To: com...@mo... > From: =?ISO-8859-1?Q?Michael_Str=F6der?= <mi...@st...> > Newsgroups: comp.os.linux.announce,comp.lang.python.announce,comp.lang.python > Subject: ANN: python-ldap-2.0.0pre12 > Followup-To: comp.lang.python > Message-ID: <3ED...@st...> > Reply-To: Python Developer List <pyt...@li...> > X-Orig-NNTP-Posting-Host: krl9-d9bb4e37.pool.mediaways.net (217.187.78.55) > Mime-Version: 1.0 > Content-Type: text/plain; charset=us-ascii; format=flowed > Content-Transfer-Encoding: 7bit > X-Orig-X-Trace: fu-berlin.de 1054046902 3825418 217.187.78.55 (16 [53923]) > X-Orig-Path: nb2.stroeder.com!news > User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.3.1) Gecko/20030425 > X-Accept-Language: de-de, de, en-us, en > X-Spam-Status: No, hits=-5.8 required=10.0 > tests=USER_AGENT_MOZILLA_UA > autolearn=ham version=2.53 > X-Spam-Level: > X-Spam-Checker-Version: SpamAssassin 2.53 (1.174.2.15-2003-03-30-exp) > > Find a new pre-release of python-ldap: > > http://python-ldap.sourceforge.net/ > > python-ldap provides an object-oriented API to access LDAP directory > servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for > that purpose. Additionally it contains modules for other LDAP-related > stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema). > > ---------------------------------------------------------------- > Released 2.0.0pre12 2003-05-27 > > Changes since 2.0.0pre11: > > New sub-module ldap.filter: > * Added functions escape_filter_chars() and filter_format() > > ldap.ldapobject: > * Trace log writes LDAP URI of connection instead of module name > * search_s() passes self.timeout as argument timeout when > calling search_ext_s() > * Key-word arguments for simple_bind() and simple_bind_s() > with defaults for anonymous bind. > * LDAPObject.protocol_version is set to LDAPv3 as default > (this might make code changes necessary in a real LDAPv2 > environment) > * Default for key-word argument trace_stack_limit passed to > __init__() is 5 > * Updated __doc__ strings > * Aligned and tested ReconnectLDAPObject and SmartLDAPObject > > ldap.async: > * LDIFWriter uses ldif.LDIFWriter instead of calling > function ldif.CreateLDIF > * LDIFWriter accepts either file-like object or ldif.LDIFWriter > instance as argument for specifying the output > > ldif: > * Abandoned argument all_records of LDIFRecordList.__init__() > > ldapurl: > * urllib.unquote() used instead of urllib.unquote_plus() > > -----BEGIN PGP SIGNATURE----- Version: 2.6.3ia Charset: noconv iQBVAwUBPtN6zCFvAtx2nXvNAQGAUAH+PdSpkJMycjBT+v9IRppmyDWOIMWDNFLW ik5fOPZXVsHsAIN74EE+sbUtZh16LBADbNFyMY3KOoJR3+2LSUL2yg== =CTM1 -----END PGP SIGNATURE----- |
From: <mi...@st...> - 2003-05-27 14:54:25
|
Find a new pre-release of python-ldap: http://python-ldap.sourceforge.net/ python-ldap provides an object-oriented API to access LDAP directory servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for that purpose. Additionally it contains modules for other LDAP-related stuff (e.g. processing LDIF, LDAPURLs and LDAPv3 schema). ---------------------------------------------------------------- Released 2.0.0pre12 2003-05-27 Changes since 2.0.0pre11: New sub-module ldap.filter: * Added functions escape_filter_chars() and filter_format() ldap.ldapobject: * Trace log writes LDAP URI of connection instead of module name * search_s() passes self.timeout as argument timeout when calling search_ext_s() * Key-word arguments for simple_bind() and simple_bind_s() with defaults for anonymous bind. * LDAPObject.protocol_version is set to LDAPv3 as default (this might make code changes necessary in a real LDAPv2 environment) * Default for key-word argument trace_stack_limit passed to __init__() is 5 * Updated __doc__ strings * Aligned and tested ReconnectLDAPObject and SmartLDAPObject ldap.async: * LDIFWriter uses ldif.LDIFWriter instead of calling function ldif.CreateLDIF * LDIFWriter accepts either file-like object or ldif.LDIFWriter instance as argument for specifying the output ldif: * Abandoned argument all_records of LDIFRecordList.__init__() ldapurl: * urllib.unquote() used instead of urllib.unquote_plus() |
From: <mi...@st...> - 2003-05-27 08:34:05
|
Andrew Thomson wrote: > any tips today? ;) Let's see... ;-) > --- > import ldif > > f = open('data.ldiff','r') > > records = ldif.LDIFRecordList(f) > data = records.parse() > --- This parses the whole input file and stores the data into a list in memory which might not be suitable for very large LDIF files. For stream-processing large LDIF files you simply have to sub-class ldif.LDIFParser and implement the method handle(self,dn,entry). Ciao, Michael. |
From: Andrew T. <ajt...@op...> - 2003-05-27 03:04:33
|
any tips today? ;) --- import ldif f = open('data.ldiff','r') records = ldif.LDIFRecordList(f) data = records.parse() --- thanks, ajt. |
From: <mi...@st...> - 2003-05-26 08:03:19
|
Andrew Thomson wrote: > > You'll hate me, but any updates on this? ;) > > "The following example demonstrates how to parse an LDIF file with ldif > module. > > To do... Unfortunately no. Feel free to submit a patch for the docs... Actually it's quite simple though. Ciao, Michael. |
From: <mi...@st...> - 2003-05-26 07:58:42
|
Andrew Thomson wrote: > Thanks, that's perfect.. > > one other question if I may.. how can I modify the following, > > __init__(self, output_file, base64_attrs=None, cols=76, line_sep='\n') Funny you ask for that. In this minute I've checked in a new version which lets you pass in either a ldif.LDIFWriter instance instead or a file-like object. Give it a try: http://cvs.sourceforge.net/cgi-bin/viewcvs.cgi/python-ldap/python-ldap/Lib/ldap/async.py > cols > Specifies how many columns a line may have before it's > folded into many lines. > > to increase the column length.. some of my entries are wrapping. You really should use a LDIF consumer which correctly processes folded lines (see RFC 2849). Ciao, Michael. |
From: Andrew T. <ajt...@op...> - 2003-05-26 07:47:06
|
Michael, You'll hate me, but any updates on this? ;) "The following example demonstrates how to parse an LDIF file with ldif module. To do... " (http://python-ldap.sourceforge.net/doc/python-ldap/ldif-example.html) regards, ajt. On Mon, May 26, 2003 at 07:50:55AM +0200, Michael Str?der wrote: > Andrew Thomson wrote: > > It's great to be able to crank out the ldiff data from a running tree > > using async.LDIFWriter > > > > When we do this, > > > > s = ldap.async.LDIFWriter( > > ldap.initialize('ldap://localhost:389'), > > > > is it possible to incorporate bind details?? > > import ldap,ldap.async > > f = open('results.ldif','w') > l = ldap.initialize('ldap://localhost:389') > l.protocol_version = ldap.VERSION3 > l.simple_bind_s('cn=Directory Manager','top secret') > s = ldap.async.LDIFWriter(l,f) > s.startSearch('dc=example,dc=com',ldap.SCOPE_SUBTREE,'(objectClass=*)') > s.processResults() > > Note that this will write the entries in the order they are returned from > the server. This is not necessarily the right tree order. > > > ie, so I can log in as the > > directory manager and not be restricted by the SIZELIMIT_EXCEEDED > > This is a matter of the LDAP server implementation. If the server does not > impose any search limits for 'cn=Directory Manager' in the example above > you will be able to retrieve all results. > > Ciao, Michael. > > |
From: Andrew T. <ajt...@op...> - 2003-05-26 07:40:03
|
Thanks, that's perfect.. one other question if I may.. how can I modify the following, __init__(self, output_file, base64_attrs=None, cols=76, line_sep='\n') output_file file object for output base64_attrs list of attribute types to be base64-encoded in any case cols Specifies how many columns a line may have before it's folded into many lines. line_sep String used as line separator to increase the column length.. some of my entries are wrapping. Regards, ajt. On Mon, May 26, 2003 at 07:50:55AM +0200, Michael Str?der wrote: > Andrew Thomson wrote: > > It's great to be able to crank out the ldiff data from a running tree > > using async.LDIFWriter > > > > When we do this, > > > > s = ldap.async.LDIFWriter( > > ldap.initialize('ldap://localhost:389'), > > > > is it possible to incorporate bind details?? > > import ldap,ldap.async > > f = open('results.ldif','w') > l = ldap.initialize('ldap://localhost:389') > l.protocol_version = ldap.VERSION3 > l.simple_bind_s('cn=Directory Manager','top secret') > s = ldap.async.LDIFWriter(l,f) > s.startSearch('dc=example,dc=com',ldap.SCOPE_SUBTREE,'(objectClass=*)') > s.processResults() > > Note that this will write the entries in the order they are returned from > the server. This is not necessarily the right tree order. > > > ie, so I can log in as the > > directory manager and not be restricted by the SIZELIMIT_EXCEEDED > > This is a matter of the LDAP server implementation. If the server does not > impose any search limits for 'cn=Directory Manager' in the example above > you will be able to retrieve all results. > > Ciao, Michael. > > |
From: <mi...@st...> - 2003-05-26 05:51:09
|
Andrew Thomson wrote: > It's great to be able to crank out the ldiff data from a running tree > using async.LDIFWriter > > When we do this, > > s = ldap.async.LDIFWriter( > ldap.initialize('ldap://localhost:389'), > > is it possible to incorporate bind details?? import ldap,ldap.async f = open('results.ldif','w') l = ldap.initialize('ldap://localhost:389') l.protocol_version = ldap.VERSION3 l.simple_bind_s('cn=Directory Manager','top secret') s = ldap.async.LDIFWriter(l,f) s.startSearch('dc=example,dc=com',ldap.SCOPE_SUBTREE,'(objectClass=*)') s.processResults() Note that this will write the entries in the order they are returned from the server. This is not necessarily the right tree order. > ie, so I can log in as the > directory manager and not be restricted by the SIZELIMIT_EXCEEDED This is a matter of the LDAP server implementation. If the server does not impose any search limits for 'cn=Directory Manager' in the example above you will be able to retrieve all results. Ciao, Michael. |
From: Andrew T. <ajt...@op...> - 2003-05-26 01:09:22
|
It's great to be able to crank out the ldiff data from a running tree using async.LDIFWriter When we do this, s = ldap.async.LDIFWriter( ldap.initialize('ldap://localhost:389'), is it possible to incorporate bind details?? ie, so I can log in as the directory manager and not be restricted by the SIZELIMIT_EXCEEDED cheers, ajt. |
From: Tjabo K. <t.k...@bi...> - 2003-05-21 07:24:07
|
Am Donnerstag, 15. Mai 2003 15:44 schrieb Michael Engelhart: > Thanks. So there's no way to dynamically create organzitaionalUnits > into an existing schema using python-ldap. what? I don't believe this. Have been on vacancy for some days. gonna have a look at it... |
From: Alexander M. <pyt...@me...> - 2003-05-20 09:06:23
|
Hi, just an update how to do it. It is possible to freeze the python ldap library with your code. All you have to do is to archive the .o files into a file called _ldap.a and link them against the frozen binary. If you build py-ldap you find the .o files in /build/tmp..../*.o You need to build an archive (which basically combines them to one file) Linux: ar c _ldap.a /path/to/o/files/*.o Solaris: ar -q _ldap.a /path/to/o/files/*.o Then you use freeze.py as you normally would. After the make, you see the last giant gcc line which links everything to the binary. Copy and paste the line but add the _ldap.a file before the libpython2.2.a. You basically link the file again, but this time with the ldap library. Happy code freezing! Alexander Meisel On Tue, May 13, 2003 at 09:12:25PM +0200, Michael Ströder wrote: > Alexander Meisel wrote: > > > > I have to freeze the software I wrote in order to get it running on a > > system which is not allowed to have a python (in fact any scripting language) > > installation. I use the python ldap module with the freeze.py utility in the > > Python tools distribution, but don't quite know what to do (in the building > > process) to the module to make it 'freezable'. > > The following note in Python-2.2.2/Tools/freeze/README does not sound too good. > > --------------------------------- snip --------------------------------- > A warning about shared library modules > -------------------------------------- > > When your Python installation uses shared library modules such as > _tkinter.pyd, these will not be incorporated in the frozen program. > Again, the frozen program will work when you test it, but it won't > work when you ship it to a site without a Python installation. > --------------------------------- snip --------------------------------- > > I tried to freeze Demo/initialize.py but did not succeed. > > Ciao, Michael. > |
From: Vikram D. <vik...@ho...> - 2003-05-16 15:51:20
|
Could this error "{'desc': 'Invalid credentials', 'info': >>''}" come if we are not using TLS/SSL ? and the ldap server is configured >>just to handle TLS/SSL ? Thanks ! Vikram Dham >Vikram Dham wrote: >> >>I am trying to connect to our schools ldap server using simple.py but I am >>getting the error "{'desc': 'Invalid credentials', 'info': ''}" > >You are providing the wrong password during simple bind. > >>Further what all is required to be done if I need to use TLS or SSL with >>LDAP on Solaris 9 ? > >1. You have to build the OpenLDAP libs --with-tls against OpenSSL. >2. python-ldap has to be build with SSL support by adding > 'ssl crypto' to line libs of setup.cfg. >3. See Demo/initialize.py for examples. > >Ciao, Michael. > _________________________________________________________________ Help STOP SPAM with the new MSN 8 and get 2 months FREE* http://join.msn.com/?page=features/junkmail |
From: <mi...@st...> - 2003-05-16 15:44:09
|
Vikram Dham wrote: > > I am trying to connect to our schools ldap server using simple.py but I > am getting the error "{'desc': 'Invalid credentials', 'info': ''}" You are providing the wrong password during simple bind. > Further what all is required > to be done if I need to use TLS or SSL with LDAP on Solaris 9 ? 1. You have to build the OpenLDAP libs --with-tls against OpenSSL. 2. python-ldap has to be build with SSL support by adding 'ssl crypto' to line libs of setup.cfg. 3. See Demo/initialize.py for examples. Ciao, Michael. |
From: Vikram D. <vik...@ho...> - 2003-05-16 15:32:25
|
Hi, I am trying to connect to our schools ldap server using simple.py but I am getting the error "{'desc': 'Invalid credentials', 'info': ''}" Can anyone suggest me what is goig nwrong ? Further what all is required to be done if I need to use TLS or SSL with LDAP on Solaris 9 ? Thanks in advance for your help, Vikram _________________________________________________________________ Add photos to your e-mail with MSN 8. Get 2 months FREE*. http://join.msn.com/?page=features/featuredemail |
From: <mi...@st...> - 2003-05-15 15:00:18
|
Michael Engelhart wrote: > So there's no way to dynamically create organzitaionalUnits > into an existing schema using python-ldap. Off course you can dynamically create entries of object class organizationalUnit. > I have to manually add a dn before I can add entries to it. Is that > correct? Please make sure to fully understand the LDAP data model before start coding: entries, attributes, naming, schema, etc. A good book might be of great help. Ciao, Michael. |