Re: Python-LDAP for Python 3.0

2009-08-04 Thread Michael Ströder
David, David Leonard wrote: I have been looking at how to build the _ldap module for python3.x. I'm glad you're again working on python-ldap! Several months ago I tried to raise a discussion about this: http://www.mail-archive.com/python-ldap-dev@lists.sourceforge.net/msg00394.html So,

How to verify server certificate

2009-08-04 Thread Fredrik Melander
Hi, list! Short question: when negotiating TLS with the LDAP server with start_tls_s(), can I use python-ldap to follow the certificate chain and verify the server certificate? If so, how? Best regards, Fredrik smime.p7s Description: S/MIME Cryptographic Signature

Re: How to verify server certificate

2009-08-04 Thread Michael Ströder
Fredrik Melander wrote: Short question: when negotiating TLS with the LDAP server with start_tls_s(), can I use python-ldap to follow the certificate chain and verify the server certificate? If so, how? The OpenLDAP libs are doing that for you (with the help of an underlying lib like

Re: How to verify server certificate

2009-08-04 Thread Michael Ströder
Fredrik Melander wrote: Michael Ströder schrieb: Fredrik Melander wrote: Short question: when negotiating TLS with the LDAP server with start_tls_s(), can I use python-ldap to follow the certificate chain and verify the server certificate? If so, how? The OpenLDAP libs are doing that for

Re: ldap.passwd_s with Active Direcory

2009-08-04 Thread Michael Ströder
mike.pet...@opengi.co.uk wrote: I'm not sure if this is the right place for this query, but I couldn't find a python-LDAP-Users list. I'm trying to modify a user's password on an Windows 2003 Active directory using passwd_s, however the server is returning the following error: {'info':

RE: ldap.passwd_s with Active Direcory

2009-08-04 Thread Mike.Peters
Michael, Thanks for the quick response, much appreciated. I guess I've been barking up the wrong tree then :) If I try the alternative method however: mod_attrs = [( ldap.MOD_REPLACE, 'unicodePwd', 'password' )] dn = 'CN=Barney Rubble,OU=Users,DC=mydomain,dc=local' r = l.modify_s(dn,

Re: ldap.passwd_s with Active Direcory

2009-08-04 Thread Michael Ströder
mike.pet...@opengi.co.uk wrote: There's a MSDN article about how to set attribute unicodePwd via LDAP in AD. If I try the alternative method however: mod_attrs = [( ldap.MOD_REPLACE, 'unicodePwd', 'password' )] dn = 'CN=Barney Rubble,OU=Users,DC=mydomain,dc=local' r = l.modify_s(dn,