You can subscribe to this list here.
2000 |
Jan
|
Feb
(34) |
Mar
(9) |
Apr
|
May
(2) |
Jun
(14) |
Jul
(67) |
Aug
(34) |
Sep
(5) |
Oct
(20) |
Nov
(22) |
Dec
(31) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(15) |
Feb
(16) |
Mar
(20) |
Apr
(13) |
May
(72) |
Jun
(42) |
Jul
(41) |
Aug
(11) |
Sep
(19) |
Oct
(67) |
Nov
(59) |
Dec
(57) |
2002 |
Jan
(74) |
Feb
(69) |
Mar
(34) |
Apr
(55) |
May
(47) |
Jun
(74) |
Jul
(116) |
Aug
(68) |
Sep
(25) |
Oct
(42) |
Nov
(28) |
Dec
(52) |
2003 |
Jan
(19) |
Feb
(18) |
Mar
(35) |
Apr
(49) |
May
(73) |
Jun
(39) |
Jul
(26) |
Aug
(59) |
Sep
(33) |
Oct
(56) |
Nov
(69) |
Dec
(137) |
2004 |
Jan
(276) |
Feb
(15) |
Mar
(18) |
Apr
(27) |
May
(25) |
Jun
(7) |
Jul
(13) |
Aug
(2) |
Sep
(2) |
Oct
(10) |
Nov
(27) |
Dec
(28) |
2005 |
Jan
(22) |
Feb
(25) |
Mar
(41) |
Apr
(17) |
May
(36) |
Jun
(13) |
Jul
(22) |
Aug
(12) |
Sep
(23) |
Oct
(6) |
Nov
(4) |
Dec
|
2006 |
Jan
(11) |
Feb
(3) |
Mar
(5) |
Apr
(22) |
May
(1) |
Jun
(10) |
Jul
(19) |
Aug
(7) |
Sep
(25) |
Oct
(23) |
Nov
(5) |
Dec
(27) |
2007 |
Jan
(25) |
Feb
(17) |
Mar
(44) |
Apr
(8) |
May
(33) |
Jun
(31) |
Jul
(42) |
Aug
(16) |
Sep
(12) |
Oct
(16) |
Nov
(23) |
Dec
(73) |
2008 |
Jan
(26) |
Feb
(6) |
Mar
(46) |
Apr
(17) |
May
(1) |
Jun
(44) |
Jul
(9) |
Aug
(34) |
Sep
(20) |
Oct
(2) |
Nov
(4) |
Dec
(16) |
2009 |
Jan
(14) |
Feb
(3) |
Mar
(45) |
Apr
(52) |
May
(34) |
Jun
(32) |
Jul
(24) |
Aug
(52) |
Sep
(22) |
Oct
(23) |
Nov
(19) |
Dec
(10) |
2010 |
Jan
(10) |
Feb
(13) |
Mar
(22) |
Apr
(9) |
May
(1) |
Jun
(1) |
Jul
(8) |
Aug
(9) |
Sep
(10) |
Oct
(1) |
Nov
(2) |
Dec
(3) |
2011 |
Jan
|
Feb
(18) |
Mar
(39) |
Apr
(5) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Michael E. <men...@ka...> - 2003-05-15 13:48:55
|
To encapsulate the application specific ldap functionality into a=20 single class as well as wrapping the basic add, modify, search, and=20 delete functionality. Obviously the add, modify and delete methods don't do anything really=20 more than what calling ldap directly does. Just makes my code tidier and easier to manage. On Thursday, May 15, 2003, at 02:51 AM, Michael Str=F6der wrote: > Michael Engelhart wrote: > > BTW, the LDAPWrapper is just simple wrapper class that I wrote. > > > > The add method looks like this: > > def add(self, dn, modlist): > > # synchronous add > > try: > > self.server.add_s(dn, modlist) > > except ldap.LDAPError, e: > > raise > > And what's the rationale for that? Well, it's up to you... > > Ciao, Michael. > > > > ------------------------------------------------------- > Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara > The only event dedicated to issues related to Linux enterprise=20 > solutions > www.enterpriselinuxforum.com > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: Michael E. <men...@ka...> - 2003-05-15 13:44:46
|
Thanks. So there's no way to dynamically create organzitaionalUnits=20 into an existing schema using python-ldap. I have to manually add a dn before I can add entries to it. Is that=20 correct? Thanks MIke On Thursday, May 15, 2003, at 02:49 AM, Michael Str=F6der wrote: > Michael Engelhart wrote: > > I guess my misunderstanding is that add() requests a dn. > > The dn is the complete DN of the new entry > =3D> you have to form a new RDN and concatenate this with a base DN of=20= > an existing entry. > > > modlist.append(('dn','ou=3DPeople,o=3Dmycompany.com')) > > Not needed and probably not allowed. > > > l.add(dnToAddTo, modlist) > > l.add('ou=3DPeople,o=3Dmycompany.com', modlist) > > > I get this error: > > {'info': 'dn: attribute type undefined', 'desc': 'Undefined = attribute > > type'} > > Now it's clearer: The attribute type 'dn' is not existent in schema=20 > (and not needed as already stated above). > > Ciao, Michael. > > > > ------------------------------------------------------- > Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara > The only event dedicated to issues related to Linux enterprise=20 > solutions > www.enterpriselinuxforum.com > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: <mi...@st...> - 2003-05-15 06:51:24
|
Michael Engelhart wrote: > I guess my misunderstanding is that add() requests a dn. The dn is the complete DN of the new entry => you have to form a new RDN and concatenate this with a base DN of an existing entry. > modlist.append(('dn','ou=People,o=mycompany.com')) Not needed and probably not allowed. > l.add(dnToAddTo, modlist) l.add('ou=People,o=mycompany.com', modlist) > I get this error: > {'info': 'dn: attribute type undefined', 'desc': 'Undefined attribute > type'} Now it's clearer: The attribute type 'dn' is not existent in schema (and not needed as already stated above). Ciao, Michael. |
From: <mi...@st...> - 2003-05-15 06:51:23
|
Michael Engelhart wrote: > BTW, the LDAPWrapper is just simple wrapper class that I wrote. > > The add method looks like this: > def add(self, dn, modlist): > # synchronous add > try: > self.server.add_s(dn, modlist) > except ldap.LDAPError, e: > raise And what's the rationale for that? Well, it's up to you... Ciao, Michael. |
From: <mi...@st...> - 2003-05-15 06:44:50
|
David Casti wrote: > > import ldap > l = ldap.initialize( 'ldaps://target:636' ) > [..] > ldap.SERVER_DOWN: {'info': 'error:14090086:SSL > routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed', 'desc': > "Can't contact LDAP server"} The message is pretty clear. The server's certificate cannot be verified. > ldap.set_option( ldap.OPT_X_TLS_CACERTFILE, '/path/ca.crt' ) This is the right thing to do. Can you please try something like openssl s_client -connect target:636 -CAfile /path/ca.crt and carefully examime its output? Ciao, Michael. |
From: David C. <da...@ca...> - 2003-05-14 23:21:17
|
Hello, I have Python 2.2.2, the current version of python-ldap, openldap, and openssl installed. I am trying to connect over SSL to an LDAP server listening on port 636, so I try -- import ldap l = ldap.initialize( 'ldaps://target:636' ) l.bind_s( '', '', ldap.AUTH_SIMPLE ) -- but no matter what I do, I get the following traceback -- Traceback (most recent call last): File "<stdin>", line 1, in ? File "/usr/local/lib/python2.2/site-packages/ldap/ldapobject.py", line 429, in simple_bind return self.bind(who,passwd,_ldap.AUTH_SIMPLE) File "/usr/local/lib/python2.2/site-packages/ldap/ldapobject.py", line 147, in bind return self._ldap_call(self._l.bind,who,cred,method) File "/usr/local/lib/python2.2/site-packages/ldap/ldapobject.py", line 90, in _ldap_call result = func(*args,**kwargs) ldap.SERVER_DOWN: {'info': 'error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed', 'desc': "Can't contact LDAP server"} -- I have tried adding -- ldap.set_option( ldap.OPT_X_TLS_CACERTFILE, '/path/ca.crt' ) -- right after 'import ldap', but it had no effect. I read the thread on this list from April 2002 which suggested that this should all work... any ideas? SSL support appears to be very lightly documented... Thanks, David. |
From: Michael E. <men...@ka...> - 2003-05-14 18:55:46
|
BTW, the LDAPWrapper is just simple wrapper class that I wrote. The add method looks like this: def add(self, dn, modlist): # synchronous add try: self.server.add_s(dn, modlist) except ldap.LDAPError, e: raise On Wednesday, May 14, 2003, at 02:20 PM, Michael Engelhart wrote: > No, I'm not sure. :-) > I guess my misunderstanding is that add() requests a dn. What dn do=20= > you enter for a top-level or mid-level organizationalUnit? > > If have the following single entry setup in my OpenLDAP directory: > > dn: o=3Dmycompany.com > objectclass: top > objectclass: organization > o: mycompany.com > > > and then want to add from python-ldap this organizationUnit: > > dn: ou=3DPeople,o=3Dmycompany.com > objectclass: top > objectclass: organizationalunit > ou: People > > > try: > bind_dn=3D"cn=3DDirectory Manager,o=3Dmycompany.com" > password =3D "xxxxxxxxx" > l =3D LDAPWrapper(bind_dn,password) > dnToAddTo =3D "o=3Dmycompany.com" > modlist =3D [] > modlist.append(('dn','ou=3DPeople,o=3Dmycompany.com')) > modlist.append(('objectclass',['top','organizationalunit'])) > modlist.append(('ou','People')) > l.add(dnToAddTo, modlist) > l.close() > except ldap.LDAPError, e: > print e > > I get this error: > {'info': 'dn: attribute type undefined', 'desc': 'Undefined attribute=20= > type'} > > Thanks > Michael > > On Wednesday, May 14, 2003, at 02:06 PM, Michael Str=F6der wrote: > >> Are you sure that your entry data in the modlist contains the=20 >> attribute used for RDN? >> >> Please post the code. >> >> Ciao, Michael. > |
From: Michael E. <men...@ka...> - 2003-05-14 18:20:49
|
No, I'm not sure. :-) I guess my misunderstanding is that add() requests a dn. What dn do=20 you enter for a top-level or mid-level organizationalUnit? If have the following single entry setup in my OpenLDAP directory: dn: o=3Dmycompany.com objectclass: top objectclass: organization o: mycompany.com and then want to add from python-ldap this organizationUnit: dn: ou=3DPeople,o=3Dmycompany.com objectclass: top objectclass: organizationalunit ou: People try: bind_dn=3D"cn=3DDirectory Manager,o=3Dmycompany.com" password =3D "xxxxxxxxx" l =3D LDAPWrapper(bind_dn,password) dnToAddTo =3D "o=3Dmycompany.com" modlist =3D [] modlist.append(('dn','ou=3DPeople,o=3Dmycompany.com')) modlist.append(('objectclass',['top','organizationalunit'])) modlist.append(('ou','People')) l.add(dnToAddTo, modlist) l.close() except ldap.LDAPError, e: print e I get this error: {'info': 'dn: attribute type undefined', 'desc': 'Undefined attribute=20 type'} Thanks Michael On Wednesday, May 14, 2003, at 02:06 PM, Michael Str=F6der wrote: > Are you sure that your entry data in the modlist contains the=20 > attribute used for RDN? > > Please post the code. > > Ciao, Michael. |
From: <mi...@st...> - 2003-05-14 18:06:45
|
Michael Engelhart wrote: > > When i tried doing this using the add(dn, modlist) function, it failed > with an error saying the "dn: attribute type undefined" Are you sure that your entry data in the modlist contains the attribute used for RDN? Please post the code. Ciao, Michael. |
From: Michael E. <men...@ka...> - 2003-05-14 17:56:29
|
Hi Is it possible to add an ou to a directory using python-ldap I'm trying to add something like this to my directory (this LDIF works with ldapadd fine) dn: ou=Sales,o=somecompany.com objectclass: top objectclass: organizationalunit ou: Sales When i tried doing this using the add(dn, modlist) function, it failed with an error saying the "dn: attribute type undefined" Any tips would be appreciated. THanks Michael |
From: <al...@ke...> - 2003-05-13 19:24:40
|
Hi Michael, I read that too ... I tried to copy the .so file to /usr/lib/python2.2/lib-dynload where are .so files for the built in modules are kept without success. I was wondering if there is a additional file which tells python (and freeze) that the .so file is actually there and can be used to freeze a script. The 2nd idea I'm going to try is to link the .so file to the binary (editing the Makefile produced by freeze). There must be a 'officall' way to freeze custom build libraries correctly. Best regards Alex On Tue, May 13, 2003 at 09:12:25PM +0200, Michael Ströder wrote: > Alexander Meisel wrote: > > > > I have to freeze the software I wrote in order to get it running on a > > system which is not allowed to have a python (in fact any scripting language) > > installation. I use the python ldap module with the freeze.py utility in the > > Python tools distribution, but don't quite know what to do (in the building > > process) to the module to make it 'freezable'. > > The following note in Python-2.2.2/Tools/freeze/README does not sound too good. > > --------------------------------- snip --------------------------------- > A warning about shared library modules > -------------------------------------- > > When your Python installation uses shared library modules such as > _tkinter.pyd, these will not be incorporated in the frozen program. > Again, the frozen program will work when you test it, but it won't > work when you ship it to a site without a Python installation. > --------------------------------- snip --------------------------------- > > I tried to freeze Demo/initialize.py but did not succeed. > > Ciao, Michael. > |
From: <mi...@st...> - 2003-05-13 19:12:44
|
Alexander Meisel wrote: > > I have to freeze the software I wrote in order to get it running on a > system which is not allowed to have a python (in fact any scripting language) > installation. I use the python ldap module with the freeze.py utility in the > Python tools distribution, but don't quite know what to do (in the building > process) to the module to make it 'freezable'. The following note in Python-2.2.2/Tools/freeze/README does not sound too good. --------------------------------- snip --------------------------------- A warning about shared library modules -------------------------------------- When your Python installation uses shared library modules such as _tkinter.pyd, these will not be incorporated in the frozen program. Again, the frozen program will work when you test it, but it won't work when you ship it to a site without a Python installation. --------------------------------- snip --------------------------------- I tried to freeze Demo/initialize.py but did not succeed. Ciao, Michael. |
From: Alexander M. <al...@ke...> - 2003-05-13 15:44:25
|
Hi, I have to freeze the software I wrote in order to get it running on a system which is not allowed to have a python (in fact any scripting language) installation. I use the python ldap module with the freeze.py utility in the Python tools distribution, but don't quite know what to do (in the building process) to the module to make it 'freezable'. Can anyboy please give me some advice on how to prepare the module correctly so it won't come up as a dependency in the freezing process, which in the end requires a full python installation on the target system? Thx in advance! Best regards Alex |
From: <mi...@st...> - 2003-05-08 12:12:05
|
Michael Engelhart wrote: > ldap.PROTOCOL_ERROR: {'info': 'requested protocol version not allowed', 'desc': 'Protocol error'} Set l.protocol_version to match your server configuration. Most times set it to 3 (ldap.VERSION3) since LDAPv2 servers get rare... Ciao, Michael. |
From: Michael E. <men...@ka...> - 2003-05-08 12:07:36
|
Thanks. I actually had tried that yesterday thinking that was the=20 problem but then, as now, I get this error when I try to do any=20 simple_bind_s() no matter what I pass as paramenters. >>> l.simple_bind_s("cn=3DDirectory Manager,o=3Dmydomain.com","secret") Traceback (most recent call last): File "<stdin>", line 1, in ? File "/usr/lib/python2.2/site-packages/ldap/ldapobject.py", line 435,=20= in simple_bind_s self.bind_s(who,passwd,_ldap.AUTH_SIMPLE) File "/usr/lib/python2.2/site-packages/ldap/ldapobject.py", line 154,=20= in bind_s self.result(msgid,all=3D1,timeout=3Dself.timeout) File "/usr/lib/python2.2/site-packages/ldap/ldapobject.py", line 334,=20= in result return self._ldap_call(self._l.result,msgid,all,timeout) File "/usr/lib/python2.2/site-packages/ldap/ldapobject.py", line 90,=20= in _ldap_call result =3D func(*args,**kwargs) ldap.PROTOCOL_ERROR: {'info': 'requested protocol version not allowed',=20= 'desc': 'Protocol error'} On Thursday, May 8, 2003, at 06:43 AM, Michael Str=F6der wrote: > Michael Engelhart wrote: > > OK - got my shiny new OpenLDAP 2.1.18 built and pre11 built and when=20= > I > > run the following test script with an invalid password like this > > [..] > > l.simple_bind(dn, password) > > Well, the problem was so simple that I didn't notice it before. > > l.simple_bind_s(dn, password) > ^^^ > Use the synchronous method! > > Ciao, Michael. > > > > ------------------------------------------------------- > Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara > The only event dedicated to issues related to Linux enterprise=20 > solutions > www.enterpriselinuxforum.com > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: <mi...@st...> - 2003-05-08 10:44:07
|
Michael Engelhart wrote: > OK - got my shiny new OpenLDAP 2.1.18 built and pre11 built and when I > run the following test script with an invalid password like this > [..] > l.simple_bind(dn, password) Well, the problem was so simple that I didn't notice it before. l.simple_bind_s(dn, password) ^^^ Use the synchronous method! Ciao, Michael. |
From: Michael E. <men...@ka...> - 2003-05-08 10:10:16
|
OK - got my shiny new OpenLDAP 2.1.18 built and pre11 built and when I=20= run the following test script with an invalid password like this import ldap try: l =3D ldap.open("127.0.0.1") dn =3D "cn=3DDirectory Manager, o=3Dmydomain.com" password =3D "test" l.simple_bind(dn, password) print "got here" except ldap.LDAPError, e: print e it prints out "got here" I tried changing the dn and password to invalid entries in a bunch of=20 different combinations but it always allows me to bind. Here's my slapd.conf which is basically the default config ## default ACl access to * by self write by users read by anonymous auth database bdb suffix "o=3Dmydomain.com" rootdn "cn=3DDirectory Manager,o=3Dmydomain.com" rootpw secret directory /usr/local/var/openldap-data/mydomain.com/ index uid,cn,sn,givenName pres,eq,sub So is this a configuration issue with openldap? I admit I don't fully=20= understand ACL's but this appears to say that the default access is Allow self write access Allow authenticated users read access Allow anonymous users to authenticate which if I'm correct would cause python-ldap to throw an Exception if I=20= passed in an invalid dn/password. Thanks for any help. Michael On Wednesday, May 7, 2003, at 05:44 PM, Michael Str=F6der wrote: > Michael Engelhart wrote: >> how do I tell if it's using the "right" libraries? > > Under Linux there's ldd. Not sure about Mac OS X though. On my Linux=20= > system it looks like this: > > $ ldd /usr/lib/python2.2/site-packages/_ldap.so > libldap_r.so.2 =3D>=20 > /usr/local/openldap-REL_ENG_2_1/lib/libldap_r.so.2 (0x40010000) > liblber.so.2 =3D>=20 > /usr/local/openldap-REL_ENG_2_1/lib/liblber.so.2 (0x40059000) > libsasl2.so.2 =3D> /usr/local/cyrus-sasl/lib/libsasl2.so.2=20 > (0x40067000) > libssl.so.0.9.6 =3D> /usr/lib/libssl.so.0.9.6 (0x4008b000) > libcrypto.so.0.9.6 =3D> /usr/lib/libcrypto.so.0.9.6 = (0x400bc000) > libc.so.6 =3D> /lib/libc.so.6 (0x40192000) > libresolv.so.2 =3D> /lib/libresolv.so.2 (0x402b0000) > libdl.so.2 =3D> /lib/libdl.so.2 (0x402c2000) > libkrb5.so.17 =3D> /usr/lib/libkrb5.so.17 (0x402c5000) > libasn1.so.5 =3D> /usr/lib/libasn1.so.5 (0x402fc000) > libroken.so.9 =3D> /usr/lib/libroken.so.9 (0x4031e000) > libcom_err.so.1 =3D> /usr/lib/libcom_err.so.1 (0x40330000) > /lib/ld-linux.so.2 =3D> /lib/ld-linux.so.2 (0x80000000) > libcrypt.so.1 =3D> /lib/libcrypt.so.1 (0x40334000) > libdb-4.0.so =3D> /usr/lib/libdb-4.0.so (0x40365000) > >> I'm using pre06 > > Please always try with latest and greatest (python-ldap 2.0.0pre11 at=20= > the moment). But I'm pretty sure that's not your problem. > >> and built it against the only libraries that are on my Mac OS X box=20= >> which comes with openldap 2.0.x libs installed. > > Exact version of OpenLDAP? Note that OpenLDAP 2.0.x is not actively=20 > maintained anymore. > >> Maybe I did build it incorrectly??? > > Please post setup.cfg. > > Ciao, Michael. > > > > ------------------------------------------------------- > Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara > The only event dedicated to issues related to Linux enterprise=20 > solutions > www.enterpriselinuxforum.com > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: Michael E. <men...@ka...> - 2003-05-08 09:07:47
|
Thanks Steve for pointing me in the right direction! This -arch flag has been driving me crazy on various software compiles. Why on earth the "default" is to build fat binaries is beyond me since the amount of people running darwin on i386 is probably in the tens of people :-) Anyway, I did the patch to /usr/lib/python2.2/distutils/util.pyt mentioned in the "still probs to compile python-ldap on macosx" which didn't fix the problem at all. Same errors. I think the poster was incorrect in his belief that the linker didn't like the "space" in the build directory names but I'm not sure. Anyway I removed the patch to util.py that was suggested because it didn't do anything towards fixing the problem and I think was based on an incorrect assumption about the linker. What did help was getting rid of the -R flag for ld. since ld -R gives an unknown flag error I figured it couldn't hurt to edit my /usr/lib/python2.2/distutils/unixccompiler.py file and change the def runtime_library_dir_option (self, dir): function to read if compiler == "gcc" or compiler == "g++": return "-Wl,-L" + dir else: return "-L" + dir instead of the default Apple install which is if compiler == "gcc" or compiler == "g++": return "-Wl,-R" + dir else: return "-R" + dir I also filed a bug report with Apple. This still gave me warnings about the -arch i1386 not being found but it built _ldap.so successfully as I believe all the -arch messages were just warnings. Mike On Thursday, May 8, 2003, at 12:44 AM, Steven Graham wrote: > Apple has modifed gcc (and ld) to allow what they call "fat" binaries, > essentially binaries/libraries that have the ability to run in both > architectures. So the '-arch i386' isn't necessarily wrong, but it > shouldn't > hurt to take it out. > > Looking at the ld(1) man page, it shows -L is used instead of -R. The > configure script might be a little confused about the system (OS X can > do > that). > > -Steve > |
From: <mi...@st...> - 2003-05-08 07:07:19
|
Steven Graham wrote: > > Looking at the ld(1) man page, it shows -L is used instead of -R. The > configure script might be a little confused about the system (OS X can do > that). We had this discussion before with Steven being one of the participants. :-) Please, check the python-ldap list archive for thread "still probs to compile python-ldap on macosx". Ciao, Michael. |
From: Steven G. <sg...@wu...> - 2003-05-08 04:44:25
|
Apple has modifed gcc (and ld) to allow what they call "fat" binaries, essentially binaries/libraries that have the ability to run in both architectures. So the '-arch i386' isn't necessarily wrong, but it shouldn'= t hurt to take it out. Looking at the ld(1) man page, it shows -L is used instead of -R. The configure script might be a little confused about the system (OS X can do that). -Steve On 5/7/03 6:46 PM, "Michael Engelhart" <men...@ka...> wrote: > WEll I successfully built BerkeleyDB 4.1.25, OpenLDAP 2.1.18 and now > I'm trying to get pre11 compiled and am getting errors. No doubt due > to the OS X oddities. I'm not sure if it's distutil that causes this > but this is the error: >=20 > Modules/options.c: In function `LDAP_get_option': > Modules/options.c:151: warning: unused variable `doubleval' > gcc -arch i386 -arch ppc -bundle -flat_namespace -undefined suppress > build/temp.darwin-6.5-Power Macintosh-2.2/LDAPObject.o > build/temp.darwin-6.5-Power Macintosh-2.2/common.o > build/temp.darwin-6.5-Power Macintosh-2.2/constants.o > build/temp.darwin-6.5-Power Macintosh-2.2/errors.o > build/temp.darwin-6.5-Power Macintosh-2.2/functions.o > build/temp.darwin-6.5-Power Macintosh-2.2/schema.o > build/temp.darwin-6.5-Power Macintosh-2.2/ldapmodule.o > build/temp.darwin-6.5-Power Macintosh-2.2/linkedlist.o > build/temp.darwin-6.5-Power Macintosh-2.2/message.o > build/temp.darwin-6.5-Power Macintosh-2.2/version.o > build/temp.darwin-6.5-Power Macintosh-2.2/options.o -L/usr/local/lib > -Wl,-R/usr/local/lib -lldap -llber -o build/lib.darwin-6.5-Power > Macintosh-2.2/_ldap.so > ld: for architecture i386 > ld: unknown flag: -R/usr/local/lib > error: command 'gcc' failed with exit status 1 >=20 >=20 > I don't know why both -arch i1386 & -arch ppc show up > Also not sure why the -R/usr/local/lib is causing trouble >=20 > Any ideas? >=20 > Thanks > Mike > On Wednesday, May 7, 2003, at 05:44 PM, Michael Str=F6der wrote: >=20 >> Michael Engelhart wrote: >>> how do I tell if it's using the "right" libraries? >>=20 >> Under Linux there's ldd. Not sure about Mac OS X though. On my Linux >> system it looks like this: >>=20 >> $ ldd /usr/lib/python2.2/site-packages/_ldap.so >> libldap_r.so.2 =3D> >> /usr/local/openldap-REL_ENG_2_1/lib/libldap_r.so.2 (0x40010000) >> liblber.so.2 =3D> >> /usr/local/openldap-REL_ENG_2_1/lib/liblber.so.2 (0x40059000) >> libsasl2.so.2 =3D> /usr/local/cyrus-sasl/lib/libsasl2.so.2 >> (0x40067000) >> libssl.so.0.9.6 =3D> /usr/lib/libssl.so.0.9.6 (0x4008b000) >> libcrypto.so.0.9.6 =3D> /usr/lib/libcrypto.so.0.9.6 (0x400bc000) >> libc.so.6 =3D> /lib/libc.so.6 (0x40192000) >> libresolv.so.2 =3D> /lib/libresolv.so.2 (0x402b0000) >> libdl.so.2 =3D> /lib/libdl.so.2 (0x402c2000) >> libkrb5.so.17 =3D> /usr/lib/libkrb5.so.17 (0x402c5000) >> libasn1.so.5 =3D> /usr/lib/libasn1.so.5 (0x402fc000) >> libroken.so.9 =3D> /usr/lib/libroken.so.9 (0x4031e000) >> libcom_err.so.1 =3D> /usr/lib/libcom_err.so.1 (0x40330000) >> /lib/ld-linux.so.2 =3D> /lib/ld-linux.so.2 (0x80000000) >> libcrypt.so.1 =3D> /lib/libcrypt.so.1 (0x40334000) >> libdb-4.0.so =3D> /usr/lib/libdb-4.0.so (0x40365000) >>=20 >>> I'm using pre06 >>=20 >> Please always try with latest and greatest (python-ldap 2.0.0pre11 at >> the moment). But I'm pretty sure that's not your problem. >>=20 >>> and built it against the only libraries that are on my Mac OS X box >>> which comes with openldap 2.0.x libs installed. >>=20 >> Exact version of OpenLDAP? Note that OpenLDAP 2.0.x is not actively >> maintained anymore. >>=20 >>> Maybe I did build it incorrectly??? >>=20 >> Please post setup.cfg. >>=20 >> Ciao, Michael. >>=20 >>=20 >>=20 >> ------------------------------------------------------- >> Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara >> The only event dedicated to issues related to Linux enterprise >> solutions >> www.enterpriselinuxforum.com >>=20 >> _______________________________________________ >> Python-LDAP-dev mailing list >> Pyt...@li... >> https://lists.sourceforge.net/lists/listinfo/python-ldap-dev >>=20 >=20 >=20 >=20 > ------------------------------------------------------- > Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara > The only event dedicated to issues related to Linux enterprise solutions > www.enterpriselinuxforum.com >=20 > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev >=20 ---- Steven Graham sg...@wu... |
From: Michael E. <men...@ka...> - 2003-05-08 01:47:12
|
WEll I successfully built BerkeleyDB 4.1.25, OpenLDAP 2.1.18 and now=20 I'm trying to get pre11 compiled and am getting errors. No doubt due=20 to the OS X oddities. I'm not sure if it's distutil that causes this=20= but this is the error: Modules/options.c: In function `LDAP_get_option': Modules/options.c:151: warning: unused variable `doubleval' gcc -arch i386 -arch ppc -bundle -flat_namespace -undefined suppress=20 build/temp.darwin-6.5-Power Macintosh-2.2/LDAPObject.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/common.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/constants.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/errors.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/functions.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/schema.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/ldapmodule.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/linkedlist.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/message.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/version.o=20 build/temp.darwin-6.5-Power Macintosh-2.2/options.o -L/usr/local/lib=20 -Wl,-R/usr/local/lib -lldap -llber -o build/lib.darwin-6.5-Power=20 Macintosh-2.2/_ldap.so ld: for architecture i386 ld: unknown flag: -R/usr/local/lib error: command 'gcc' failed with exit status 1 I don't know why both -arch i1386 & -arch ppc show up Also not sure why the -R/usr/local/lib is causing trouble Any ideas? Thanks Mike On Wednesday, May 7, 2003, at 05:44 PM, Michael Str=F6der wrote: > Michael Engelhart wrote: >> how do I tell if it's using the "right" libraries? > > Under Linux there's ldd. Not sure about Mac OS X though. On my Linux=20= > system it looks like this: > > $ ldd /usr/lib/python2.2/site-packages/_ldap.so > libldap_r.so.2 =3D>=20 > /usr/local/openldap-REL_ENG_2_1/lib/libldap_r.so.2 (0x40010000) > liblber.so.2 =3D>=20 > /usr/local/openldap-REL_ENG_2_1/lib/liblber.so.2 (0x40059000) > libsasl2.so.2 =3D> /usr/local/cyrus-sasl/lib/libsasl2.so.2=20 > (0x40067000) > libssl.so.0.9.6 =3D> /usr/lib/libssl.so.0.9.6 (0x4008b000) > libcrypto.so.0.9.6 =3D> /usr/lib/libcrypto.so.0.9.6 = (0x400bc000) > libc.so.6 =3D> /lib/libc.so.6 (0x40192000) > libresolv.so.2 =3D> /lib/libresolv.so.2 (0x402b0000) > libdl.so.2 =3D> /lib/libdl.so.2 (0x402c2000) > libkrb5.so.17 =3D> /usr/lib/libkrb5.so.17 (0x402c5000) > libasn1.so.5 =3D> /usr/lib/libasn1.so.5 (0x402fc000) > libroken.so.9 =3D> /usr/lib/libroken.so.9 (0x4031e000) > libcom_err.so.1 =3D> /usr/lib/libcom_err.so.1 (0x40330000) > /lib/ld-linux.so.2 =3D> /lib/ld-linux.so.2 (0x80000000) > libcrypt.so.1 =3D> /lib/libcrypt.so.1 (0x40334000) > libdb-4.0.so =3D> /usr/lib/libdb-4.0.so (0x40365000) > >> I'm using pre06 > > Please always try with latest and greatest (python-ldap 2.0.0pre11 at=20= > the moment). But I'm pretty sure that's not your problem. > >> and built it against the only libraries that are on my Mac OS X box=20= >> which comes with openldap 2.0.x libs installed. > > Exact version of OpenLDAP? Note that OpenLDAP 2.0.x is not actively=20 > maintained anymore. > >> Maybe I did build it incorrectly??? > > Please post setup.cfg. > > Ciao, Michael. > > > > ------------------------------------------------------- > Enterprise Linux Forum Conference & Expo, June 4-6, 2003, Santa Clara > The only event dedicated to issues related to Linux enterprise=20 > solutions > www.enterpriselinuxforum.com > > _______________________________________________ > Python-LDAP-dev mailing list > Pyt...@li... > https://lists.sourceforge.net/lists/listinfo/python-ldap-dev > |
From: <mi...@st...> - 2003-05-07 21:44:28
|
Michael Engelhart wrote: > how do I tell if it's using the "right" libraries? Under Linux there's ldd. Not sure about Mac OS X though. On my Linux system it looks like this: $ ldd /usr/lib/python2.2/site-packages/_ldap.so libldap_r.so.2 => /usr/local/openldap-REL_ENG_2_1/lib/libldap_r.so.2 (0x40010000) liblber.so.2 => /usr/local/openldap-REL_ENG_2_1/lib/liblber.so.2 (0x40059000) libsasl2.so.2 => /usr/local/cyrus-sasl/lib/libsasl2.so.2 (0x40067000) libssl.so.0.9.6 => /usr/lib/libssl.so.0.9.6 (0x4008b000) libcrypto.so.0.9.6 => /usr/lib/libcrypto.so.0.9.6 (0x400bc000) libc.so.6 => /lib/libc.so.6 (0x40192000) libresolv.so.2 => /lib/libresolv.so.2 (0x402b0000) libdl.so.2 => /lib/libdl.so.2 (0x402c2000) libkrb5.so.17 => /usr/lib/libkrb5.so.17 (0x402c5000) libasn1.so.5 => /usr/lib/libasn1.so.5 (0x402fc000) libroken.so.9 => /usr/lib/libroken.so.9 (0x4031e000) libcom_err.so.1 => /usr/lib/libcom_err.so.1 (0x40330000) /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x80000000) libcrypt.so.1 => /lib/libcrypt.so.1 (0x40334000) libdb-4.0.so => /usr/lib/libdb-4.0.so (0x40365000) > I'm using pre06 Please always try with latest and greatest (python-ldap 2.0.0pre11 at the moment). But I'm pretty sure that's not your problem. > and > built it against the only libraries that are on my Mac OS X box which > comes with openldap 2.0.x libs installed. Exact version of OpenLDAP? Note that OpenLDAP 2.0.x is not actively maintained anymore. > Maybe I did build it incorrectly??? Please post setup.cfg. Ciao, Michael. |
From: Michael E. <men...@ka...> - 2003-05-07 18:17:36
|
how do I tell if it's using the "right" libraries? I'm using pre06 and=20= built it against the only libraries that are on my Mac OS X box which=20 comes with openldap 2.0.x libs installed. Maybe I did build it=20 incorrectly??? thanks Mike On Wednesday, May 7, 2003, at 02:02 PM, Michael Str=F6der wrote: > Michael Engelhart wrote: >> I'm still losing my mind with why my python-ldap won't throw=20 >> authentication errors when invalid passwords are passed > > Hmm... > >> I still can't figure out how to force python-ldap to throw an=20 >> exception upon entering an invalid dn or password or combination=20 >> thereof. > > You don't have to force python-ldap to throw the exception. If the=20 > error code returned by the LDAP server is non-zero there is always an=20= > appropriate LDAPError exception raised. > >> This is definitely a python-ldap issue because when I try and do an=20= >> ldapsearch on the command line it gives an error message saying that=20= >> the dn or password is invalid. > > I doubt that. > > Check whether you _ldap.so uses the right OpenLDAP libs. > > Ciao, Michael. > |
From: <mi...@st...> - 2003-05-07 18:08:14
|
Michael Engelhart wrote: > l = ldap.open("127.0.0.1") BTW: Another nice feature for finding errors is python-ldap's tracing. Try with: l = ldap.open("127.0.0.1",trace_level=2) Ciao, Michael. |
From: <mi...@st...> - 2003-05-07 18:02:42
|
Michael Engelhart wrote: > I'm still losing my mind with why my python-ldap won't throw > authentication errors when invalid passwords are passed Hmm... > I still can't figure out how > to force python-ldap to throw an exception upon entering an invalid dn > or password or combination thereof. You don't have to force python-ldap to throw the exception. If the error code returned by the LDAP server is non-zero there is always an appropriate LDAPError exception raised. > This is definitely a > python-ldap issue because when I try and do an ldapsearch on the command > line it gives an error message saying that the dn or password is invalid. I doubt that. Check whether you _ldap.so uses the right OpenLDAP libs. Ciao, Michael. |