Dear,
I am writing to ask you which is the most profitable way, to get the last
uidNumber.
With ldap search create a tuple with a lot of values as follows:
('dc=xxx,dc=xxx,dc=xx', {'uid': ['pepe'], 'objectClass': ['inetOrgPerson',
'mail
I want to do (what I thought) would be quite a simple thing. I have an LDAP
entry that looks like this(in LDIF format):
dn: cn=myorg,ou=teams,ou=groups,o=company,c=us
cn: myorg
objectClass: top
objectClass: CompanyTeams
objectClass: groupOfUniqueNames
owner: cn=john,ou=people,o=company,c=us
Hi,
I was looking for search query in LDAP for nested group memebership.
It would be great if someone can provide the python code for the same.
Regards
--
https://mail.python.org/mailman/listinfo/python-list
In Robert Clove
writes:
> Hi,
> I have to find if user is the member of a group, for this i am using the
> following query
> (&(objectClass=user)(sAMAccountName=yourUserName)
> (memberof=CN=YourGroup,OU=Users,DC=YourDomain,DC=com))
> The above query doesn't work fine even if group doesn't e
Hi,
I have to find if user is the member of a group, for this i am using the
following query
(&(objectClass=user)(sAMAccountName=yourUserName)
(memberof=CN=YourGroup,OU=Users,DC=YourDomain,DC=com))
(memberof=CN=YourGroup,OU=Users,DC=YourDomain,DC=com)== values from
distinguished name of your
In Robert Clove
writes:
> I want to find if the particular group exist in my active directory
Search on the group's DN, specifying SCOPE_BASE as the search scope. If
you get a result, then the group exists, otherwise it doesn't.
> also another function to find the user in a particular group
Sure, have you tried it and failed?
I remember using this: https://www.python-ldap.org/docs.html year back and
was able to do many operations including lookups.
On Fri, Sep 9, 2016 at 5:41 AM, Robert Clove wrote:
> Is it possible to find the following things using python ldap or act
Is it possible to find the following things using python ldap or active
directory module
I want to find if the particular group exist in my active directory also
another function to find the user in a particular group
--
https://mail.python.org/mailman/listinfo/python-list
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.21
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.20
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.19
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.18
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.17
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.16
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.15
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.14
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.11
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.11
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Joseph L. Casale wrote:
> I had some time today, so I attempted to open the ldif files in binary mode
> to simply
> work with the raw byte strings but the moment the first entry was parsed,
> parse()
> stumbled on a character in the first entries dict and passed a dn of None for
> the last half?
> Note that all modules in python-ldap up to 2.4.10 including module 'ldif'
> expect raw byte strings to be passed as arguments. It seems to me you're
> passing a Unicode object in the entry dictionary which will fail in case an
> attribute value contains NON-ASCII ch
end(binascii.b2a_base64(chunk))
> UnicodeEncodeError: 'ascii' codec can't encode character u'\xdf' in position
> 7: ordinal not in range(128)
Note that all modules in python-ldap up to 2.4.10 including module 'ldif'
expect raw byte strings to be passed a
"Joseph L. Casale" writes:
> ...
> After parsing the data for a user I am simply taking a value from the ldif
> file and writing
> it back out to another which fails, the value parsed is:
>
> officestreetaddress:: T3R0by1NZcOfbWVyLVN0cmHDn2UgMQ==
>
>
> File "C:\Python27\lib\site-packages\ldif.p
Hi Michael,
> Processing LDIF is one thing, doing LDAP operations another.
>
> LDIF itself is meant to be ASCII-clean. But each attribute value can carry any
> byte sequence (e.g. attribute 'jpegPhoto'). There's no further processing by
> module LDIF - it simply re
re-implemented handle to create a cidict holding all the dn/entry's
> that are parsed as
> I then perform some processing such as manipulating attribute values in the
> entry dict. I
> am pretty sure I am breaking things here. The data I am reading is coming
> from utf
> I'm not sure what exactly you're asking for.
> Especially "is not being interpreted as a string requiring base64 encoding" is
> written without giving the right context.
>
> So I'm just guessing that this might be the usual misunderstandings with use
> of base64 in LDIF. Read more about when LDI
doing this?
Which version of python-ldap are you using?
> I really need to properly handle reading, manipulating and
> writing non ascii data to solve this...
Module ldif in python-ldap does that for you based on RFC 2849.
Without seeing your code using it I cannot tell what's wro
Joseph L. Casale wrote:
> I have some data I am working with that is not being interpreted as a string
> requiring
> base64 encoding when sent to the ldif module for output.
>
> The base64 string parsed is ZGV0XDMzMTB3YmJccGc= and the raw string is
> det\3310wbb\pg.
> I'll admit my understanding
efinitely originates from the LDAP server.
This means that the server sees different things for the
(successful) Java connection and the (unsuccessful) Python connection.
Maybe, you can convince your LDAP server administrator to configure
a form of logging that allows you to compare the two requests
(thi
> I have been doing the same thing and I tried to use java for testing the
> credentials and they are correct. It works perfectly with java.
> I really don´t know what we´re doing wrong.
>
>
> You are accessing a protected operation of the LDAP server
> and it (the serv
I have been doing the same thing and I tried to use java for testing the
credentials and they are correct. It works perfectly with java.
I really don´t know what we´re doing wrong.
You are accessing a protected operation of the LDAP server
and it (the server) rejects it due to invalid
ame there is no ldap module (with the ldifwriter) in Python 3.
jlc
--
http://mail.python.org/mailman/listinfo/python-list
avazqu...@grm.uci.cu writes:
> import ldap
> conn = ldap.initialize("ldap://ldap.uci.cu";)
> conn.protocol_version = ldap.VERSION3
> conn.simple_bind_s( "uid=xxx,dc=uci,dc=cu", "xxx" )
>
> Result:
>
> Traceback (most recent call last):
>
Can you give an example of the code you have?
> From: jcas...@activenetwerx.com
> To: python-list@python.org
> Subject: Ldap module and base64 oncoding
> Date: Fri, 24 May 2013 21:00:01 +
>
> I have some data I am working with
I have some data I am working with that is not being interpreted as a string
requiring
base64 encoding when sent to the ldif module for output.
The base64 string parsed is ZGV0XDMzMTB3YmJccGc= and the raw string is
det\3310wbb\pg.
I'll admit my understanding of the handling requirements of non a
import ldap
conn = ldap.initialize("ldap://ldap.uci.cu";)
conn.protocol_version = ldap.VERSION3
conn.simple_bind_s( "uid=xxx,dc=uci,dc=cu", "xxx" )
Result:
Traceback (most recent call last):
File "", line 1, in
File "/usr/lib/python2.7/dist
Jorge Alberto Diaz Orozco wrote:
> hi there.
> I'm working with python ldap and I need to authenticate my user.
> this is the code I'm using.
>
> import ldap
> ldap.set_option(ldap.OPT_REFERRALS,0)
> ldap.protocol_version = 3
> conn = ldap.initialize("ldap:/
hi there.
I'm working with python ldap and I need to authenticate my user.
this is the code I'm using.
import ldap
ldap.set_option(ldap.OPT_REFERRALS,0)
ldap.protocol_version = 3
conn = ldap.initialize("ldap://ldap.domain.cu";)
conn.simple_bind_s("u...@domain.cu"
John Gordon wrote:
> class ldap.LDAPObject
> Instances of LDAPObject are returned by initialize() and open()
> (deprecated). The connection is automatically unbound and closed
> when the LDAP object is deleted.
>
> So, given that, do I need to do any
In John Gordon writes:
> I'm writing an application that interacts with ldap, and I'm looking
> for advice on how to handle the connection. Specifically, how to
> close the ldap connection when the application is done.
> I wrote a class to wrap an LDAP conne
On Thu, Mar 22, 2012 at 05:26:11PM +, Steven D'Aprano wrote:
> On Thu, 22 Mar 2012 08:14:47 -0500, Tycho Andersen wrote:
>
> > I've had similar experiences. In fact, in light of all this - why does
> > __del__ exist at all? Novice python users may (reasonably) assume it
> > behaves similarly t
On 3/22/2012 1:54 PM, Tim Chase wrote:
On 03/22/12 12:26, Steven D'Aprano wrote:
On Thu, 22 Mar 2012 08:14:47 -0500, Tycho Andersen wrote:
Given that you can't trust __del__, is there a legitimate
use case for it?
It is part of original or early Python and pretty well superceded by
cyclic gc
On 03/22/12 12:26, Steven D'Aprano wrote:
On Thu, 22 Mar 2012 08:14:47 -0500, Tycho Andersen wrote:
Given that you can't trust __del__, is there a legitimate
use case for it?
I've never found the need to write one.
I've found the need to write them...then been frustrated by
things falling o
On Thu, 22 Mar 2012 08:14:47 -0500, Tycho Andersen wrote:
> I've had similar experiences. In fact, in light of all this - why does
> __del__ exist at all? Novice python users may (reasonably) assume it
> behaves similarly to a C++ destructor (even though the docs warn
> otherwise).
What makes you
On Thu, Mar 22, 2012 at 06:27:45AM -0700, Chris Rebert wrote:
> On Thu, Mar 22, 2012 at 6:14 AM, Tycho Andersen wrote:
> > On Wed, Mar 21, 2012 at 04:49:54PM -0500, Tim Chase wrote:
> >> On 03/21/12 15:54, Chris Kaynor wrote:
> >> >As Chris Rebert pointed out, there is no guarantee as to when the
On Thu, Mar 22, 2012 at 6:14 AM, Tycho Andersen wrote:
> On Wed, Mar 21, 2012 at 04:49:54PM -0500, Tim Chase wrote:
>> On 03/21/12 15:54, Chris Kaynor wrote:
>> >As Chris Rebert pointed out, there is no guarantee as to when the
>> >__del__ method is called. CPython will generally call it immediate
On Wed, Mar 21, 2012 at 04:49:54PM -0500, Tim Chase wrote:
> On 03/21/12 15:54, Chris Kaynor wrote:
> >As Chris Rebert pointed out, there is no guarantee as to when the
> >__del__ method is called. CPython will generally call it immediately,
> >however if there are reference cycles it may never cal
On 03/21/12 15:54, Chris Kaynor wrote:
As Chris Rebert pointed out, there is no guarantee as to when the
__del__ method is called. CPython will generally call it immediately,
however if there are reference cycles it may never call it
And more maddeningly, modules/objects used/called from within
On Wed, Mar 21, 2012 at 1:34 PM, Chris Rebert wrote:
>
> On Wed, Mar 21, 2012 at 12:30 PM, John Gordon wrote:
> > I'm writing an application that interacts with ldap, and I'm looking
> > for advice on how to handle the connection. Specifically, how to
> >
On Wed, Mar 21, 2012 at 12:30 PM, John Gordon wrote:
> I'm writing an application that interacts with ldap, and I'm looking
> for advice on how to handle the connection. Specifically, how to
> close the ldap connection when the application is done.
>
> I wrote a class t
Write a context manager.
Then you just do
with MyLDAPWrapper() as ldap
ldap.this()
ldap.that()
and when you leave the scope of the with statement, your ldap __exit__
method will get called regardless of how you left.
Cheers,
Cliff
On Wed, 2012-03-21 at 19:30 +, John Gordon wrote
I'm writing an application that interacts with ldap, and I'm looking
for advice on how to handle the connection. Specifically, how to
close the ldap connection when the application is done.
I wrote a class to wrap an LDAP connection, similar to this:
import ldap
import Co
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.8
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.8
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
sajuptpm wrote:
Yea i am not totally clear about that
Client's Requirement is
option to have a ldap proxy user bind to the ldap server if it needs
more directory rights than an anonymous bind.
option to use a ldap proxy user when searching.
As said: there's the proxy authorizati
Hi Michael Torrie,
Thanks to reply
Why we need Twisted here, i did not get it.
My understanding is that
if
ldap_proxy_user = ldap_proxy
ldap_proxy_pwd = secret
( set more privileges to this user at ldap server side, for get other
users infos)
are configured at server side, then allow clients to
On 02/11/2012 08:35 PM, Michael Torrie wrote:
> On 02/11/2012 02:19 PM, sajuptpm wrote:
>> Hi Michael Ströder,
>> Thanks for replay
>>
>> Yea i am not totally clear about that
>>
>> Client's Requirement is
>> option to have a ldap proxy user bin
On 02/11/2012 02:19 PM, sajuptpm wrote:
> Hi Michael Ströder,
> Thanks for replay
>
> Yea i am not totally clear about that
>
> Client's Requirement is
> option to have a ldap proxy user bind to the ldap server if it needs
> more directory rights than an anonymous
sajuptpm wrote:
I have developed a LDAP auth system using python-ldap module.
Using that i can validate username and password, fetch user and
groups info from LDAP directory.
Now i want to implement ldap proxy user bind to the ldap server.
What do you mean exactly?
Are you talking about
I have developed a LDAP auth system using python-ldap module.
Using that i can validate username and password, fetch user and
groups info from LDAP directory.
Now i want to implement ldap proxy user bind to the ldap server.
I googled and find this http://ldapwiki.willeke.com/wiki/LDAPProxyUser
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.4
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.4
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.4
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
for you.
> http://web.archive.org/web/20081101060042/http://www.agescibs.org/mauro/
> http://old.zope.org/Members/volkerw/LdapWin32/
Puh, this is really ancient stuff...
For Python historians:
http://python-ldap.cvs.sourceforge.net/python-ldap/python-ldap/CHANGES?view=markup
Ciao, Michael.
--
http://ma
So many thanks for your valuable help Waldemar, this is exactly what I needed.
I have no Windows machine to compile with the source bundle all this, and must
install this directly in a production server.
I'll keep these precious links and files in a trunk.
Many thanks again
--
Gilles Lenfant
-
I did try to build it using my current setup but it failed with some linking
errors.
Oh well.
Google gods were nicer to me. Here is a couple alternative links.
Maybe they will work for you.
http://web.archive.org/web/20081101060042/http://www.agescibs.org/mauro/
http://old.zope.org/Members/volke
Gilles Lenfant wrote:
> I have spent a couple of hours asking google, browsing Pypi, SF, and of
> course the official www.python-ldap.org site searching for a python-ldap
> installer for Python 2.3 on Windows 32 bits. Unsuccessfully :(
In theory even recent python-ldap 2.4.3 should s
Hi,
I have spent a couple of hours asking google, browsing Pypi, SF, and of course
the official www.python-ldap.org site searching for a python-ldap installer for
Python 2.3 on Windows 32 bits. Unsuccessfully :(
As I need to add this to an ooold Plone site, it is not easy to upgrade to a
Would Django be a good framework to use if i wanted to take directories of
LDAP and make a list of users on a website? I have seen it done in php, but
what about trying to manage this with django?
--
http://mail.python.org/mailman/listinfo/python-list
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.3
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.1
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Hi Everyone,
I am having an issue with getting python-ldap to compile in my RHEL
enviroment. I am running python 2.7.2 from source, and I have the
openldap-devel package installed but still can not get this to work.
Here is the output:
extra_compile_args: -g
extra_objects:
include_dirs: /opt
x27;groupOfNames' contains the DN of the
member's entry.
'memberUID' in entries of object class 'posixGroup' contains the 'uid' of the
member's entry if the original RFC 2307 is used. If the LDAP server uses a
draft-howard-rfc2307bis it behaves like gr
results = ldapClient.search_s("cn=My-Group-1,ou=Groups,o=CUST",
ldap.SCOPE_BASE)
Is this method work for all types of groups (groupOfNames,
posixGroup) ???
have to implement user search/fetch separately for each groups ???
--
http://mail.python.org/mailman/listinfo/python-list
In <34110eed-96bc-499f-9a4e-068f2720f...@h12g2000pro.googlegroups.com> sajuptpm
writes:
> dn: cn=My-Group-1,ou=Groups,o=CUST
> member: cn=AJP2203,ou=Internal PCA,o=CUST
> member: cn=AZE9632,ou=Internal PCA,o=CUST
> member: cn=BTC4979,ou=Internal PCA,o=CUST
> * I have gro
x27;groupMembership'.
> * But i want to get members belogs to a particular group Eg:'My-
> Group-1'
If this is the server's data the LDAP server seems to be Novell eDirectory not
OpenLDAP.
I'd try member search with this filter:
(groupMembership=cn=My-Group-1,ou=Groups,o=CUST)
Ciao, Michael.
--
http://mail.python.org/mailman/listinfo/python-list
cn=AZE9632,ou=Internal PCA,o=CUST
member: cn=BTC4979,ou=Internal PCA,o=CUST
-
* We will get groups of a member from member record, using key
'groupMembership'.
* But i want to get members belogs to a particular group Eg:'My-
Group-1'
* Have any method in pyt
I am using Openldap (openldap 2.3.43-12.el5_5.2 and openldap.i386
0:2.3.43_2.2.29-12.el5_6.7)
--
http://mail.python.org/mailman/listinfo/python-list
632,ou=Internal PCA,o=CUST
member: cn=BTC4979,ou=Internal PCA,o=CUST
* I have group definition in LDAP server as above.
* How fetch all members from this perticular group 'My-Group-1' using
python-ldap module.
* I tried, but i don't know how do it.
* I want to get those 3 members fr
sajuptpm wrote:
> How get all users belongs to a group using python ldap module.
There are several ways of storing grouping information in a LDAP server.
I assume the groups are normal group entries of object class 'groupOfNames'
which is most commonly used. Such an entry has
On Thu, Jun 23, 2011 at 9:14 AM, sajuptpm wrote:
> Hi,
> How get all users belongs to a group using python ldap module.
Depends on what you mean by "users" and "group", what information you
already have, and what information you want to get. I'll assume you
mean
Hi,
How get all users belongs to a group using python ldap module.
--
http://mail.python.org/mailman/listinfo/python-list
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.4.0
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
Nello wrote:
> I need to create an Active Directory user using python-ldap library. So, I
> authenticate with an admin account and I use "add_s" to create the user.
This is possible. Which version of AD are you working with.
> Anyway, by default users are disabled on cr
I need to create an Active Directory user using python-ldap library.
So, I authenticate with an admin account and I use "add_s" to create
the user.
Anyway, by default users are disabled on creation, and I can not set
userAccountControl to swith off the flag ACCOUNTDISABLE, i.
HI!
The old SF mailing list python-ldap-dev was shut down today.
I'd be happy to see you on the new mailing list for
http://python-ldap.org under the umbrella of python.org.
List info here:
http://mail.python.org/mailman/listinfo/python-ldap
All announcements, discussion and support relat
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.3.13
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
I want to create an LDAP database for my company with following
settings.
Only the ldap user belongs to my company can search and view ldap
entries
I want to protect ldap user belongs to my company
One ldap user can't search and view others details
Only allow
Find a new release of python-ldap:
http://pypi.python.org/pypi/python-ldap/2.3.12
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
tekion wrote:
> I know perl Net::LDAP could do a recursive search call to LDAP.
I don't know perl's Net::LDAP and therefore I'm not sure what you mean with
"recursive search call". Personally I'd associate that with recursively
processing LDAP tree structure.
>
On Tue, 13 Jul 2010 18:15:58 -0700, tekion wrote:
> Hi,
> I know perl Net::LDAP could do a recursive search call to LDAP. What I
> am running into with Python LDAP on the search call is that I would l
> have to wait for the search to complete to get the result. Where as
> with
Hi,
I know perl Net::LDAP could do a recursive search call to LDAP. What
I am running into with Python LDAP on the search call is that I would
l have to wait for the search to complete to get the result. Where as
with Perl recursive search call, I would get the result (not the
completed result
Find a new release of python-ldap:
http://www.python-ldap.org/
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
stuff (e.g
t the reply:
>>> "You should use our LDAP. With LDAP you can pull any data you want
>>> from Active Directory. On our network, the serverless binding address
>>> for our LDAP is ldap://dc=...,dc=...,dc=...,dc=...";
>>> with the actual "..." fill
On Nov 12, 8:01 pm, alex23 wrote:
> On Nov 13, 10:47 am, Kevin Cole wrote:
>
>
>
> > Hi,
>
> > I recently asked our IT department how to gain access to an
> > addressbook. After carefully explaining that I was on a Linux system
> > using Python, I got th
On Nov 12, 8:01 pm, alex23 wrote:
> On Nov 13, 10:47 am, Kevin Cole wrote:
>
>
>
> > Hi,
>
> > I recently asked our IT department how to gain access to an
> > addressbook. After carefully explaining that I was on a Linux system
> > using Python, I got th
On Nov 13, 10:47 am, Kevin Cole wrote:
> Hi,
>
> I recently asked our IT department how to gain access to an
> addressbook. After carefully explaining that I was on a Linux system
> using Python, I got the reply:
>
> "You should use our LDAP. With LDAP you can pul
Hi,
I recently asked our IT department how to gain access to an
addressbook. After carefully explaining that I was on a Linux system
using Python, I got the reply:
"You should use our LDAP. With LDAP you can pull any data you want
from Active Directory. On our network, the serverless bi
Find a new release of python-ldap:
http://www.python-ldap.org/
python-ldap provides an object-oriented API to access LDAP directory
servers from Python programs. It mainly wraps the OpenLDAP 2.x libs for
that purpose. Additionally it contains modules for other LDAP-related
stuff (e.g
Matias wrote:
Hi!
I'm using python-ldap to create some entries on my openldap server.
The problem is that some of those entries have accented characters and
unicode text in general.
I'm wondering if there is any example or documentation on how to add
or modify ldap objects wh
Hi!
I'm using python-ldap to create some entries on my openldap server.
The problem is that some of those entries have accented characters and
unicode text in general.
I'm wondering if there is any example or documentation on how to add
or modify ldap objects whose values contains
1 - 100 of 231 matches
Mail list logo