deb-python-pyldap/Doc/ldap.rst

37 KiB

:pyldap LDAP library interface module

python-ldap project (see http://www.python-ldap.org/)

This module provides access to the LDAP (Lightweight Directory Access Protocol) C API implemented in OpenLDAP 2.3 or newer. It is similar to the C API, with the notable differences that lists are manipulated via Python list operations and errors appear as exceptions. For far more detailed information on the C interface, please see the (expired) draft-ietf-ldapext-ldap-c-api-04. This documentation is current for the Python LDAP module, version . Source and binaries are available from http://www.python-ldap.org/.

Functions

This module defines the following functions:

Initializes a new connection object for accessing the given LDAP server, and return an LDAP object (see ldap-objects) used to perform operations on that server. Parameter uri has to be a valid LDAP URL.

Note that the C wrapper function :py:func:_ldap.initialize() is called which calls the OpenLDAP funtion ldap_initialize(). Calling this function just initializes the LDAP connection struct in the C API - nothing else. The first call to an operation method (bind, search etc.) then really opens the connection. Before that nothing is sent on the wire.

The optional arguments are for generating debug log information: trace_level specifies the amount of information being logged, trace_file specifies a file-like object as target of the debug log and trace_stack_limit specifies the stack limit of tracebacks in debug log.

Possible values for trace_level are :py0 for no logging, :py1 for only logging the method calls with arguments, :py2 for logging the method calls with arguments and the complete results and :py9 for also logging the traceback of method calls.

4516 - Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator

Opens a new connection with an LDAP server, and return an LDAP object (see ldap-objects) used to perform operations on that server. host is a string containing solely the host name. port is an integer specifying the port where the LDAP server is listening (default is 389).

Note: Using this function is deprecated.

This function returns the value of the global option specified by option.

This function sets the value of the global option specified by option to invalue.

Constants

The module defines various constants. Note that some constants depend on the build options and which underlying libs were used or even on the version of the libs. So before using those constants the application has to explicitly check whether they are available.

General

The assigned TCP port number (389) that LDAP servers listen on.

Integer where a non-zero value indicates that python-ldap was built with support for SASL (Cyrus-SASL).

Integer where a non-zero value indicates that python-ldap was built with support for SSL/TLS (OpenSSL or similar libs).

Options

ldap.conf(5) and ldap_get_option(3)

For use with functions :py:func:set_option() and :py:func:get_option() and methods :py:method:LDAPObject.set_option() and :py:method:LDAPObject.get_option() the following option identifiers are defined as constants:

Sets the debug level within the underlying LDAP C lib.

Specifies how alias derefencing is done within the underlying LDAP C lib.

Sets the LDAP protocol version used for a connection. This is mapped to object attribute ldap.LDAPObject.protocol_version

int specifying whether referrals should be automatically chased within the underlying LDAP C lib.

SASL options

If set to zero SASL host name canonicalization is disabled.

TLS options

Keepalive options

DN format flags

This constants are used for DN-parsing functions found in sub-module :pyldap.dn.

ldap_str2dn{3}

Exceptions

The module defines the following exceptions:

This is the base class of all execeptions raised by the module :pyldap. Unlike the C interface, errors are not returned as result codes, but are instead turned into exceptions, raised as soon an the error condition is detected.

The exceptions are accompanied by a dictionary possibly containing an string value for the key :pydesc (giving an English description of the error class) and/or a string value for the key :pyinfo (giving a string containing more information that the server may have sent).

A third possible field of this dictionary is :pymatched and is set to a truncated form of the name provided or alias dereferenced for the lowest entry (object or alias) that was matched.

A problem was encountered when dereferencing an alias. (Sets the :pymatched field.)

An alias in the directory points to a nonexistent entry. (Sets the :pymatched field.)

The entry already exists. E.g. the dn specified with :pyadd() already exists in the DIT.

The authentication method specified to :pybind() is not known.

The DSA is busy.

A compare operation returned false. (This exception should never be seen because :pycompare() returns a boolean result.)

A compare operation returned true. (This exception should never be seen because :pycompare() returns a boolean result.)

Indicates that the session is not protected by a protocol such as Transport Layer Security (TLS), which provides session confidentiality.

An attribute value specified or an operation started violates some server-side constraint (e.g., a postalAddress has too many lines or a line that is too long or a password is expired).

An error was encountered decoding a result from the LDAP server.

An error was encountered encoding parameters to send to the LDAP server.

An invalid filter was supplied to :pysearch() (e.g. unbalanced parentheses).

Inappropriate authentication was specified (e.g. :pyAUTH_SIMPLE was specified and the entry does not have a userPassword attribute).

Filter type not supported for the specified attribute.

The user has insufficient access to perform the operation.

Invalid credentials were presented during :pybind() or :pysimple_bind(). (e.g., the wrong password).

A syntactically invalid DN was specified. (Sets the :pymatched field.)

An attribute value specified by the client did not comply to the syntax defined in the server-side schema.

The object specified is a leaf of the diretcory tree. Sets the :pymatched field of the exception dictionary value.

Some local error occurred. This is usually due to failed memory allocation.

A loop was detected.

A naming violation occurred. This is raised e.g. if the LDAP server has constraints about the tree naming.

Modifying the objectClass attribute as requested is not allowed (e.g. modifying structural object class of existing entry).

The operation is not allowed on a non-leaf object.

The operation is not allowed on an RDN.

Object class modifications are not allowed.

The attribute type specified does not exist in the entry.

The specified object does not exist in the directory. Sets the :pymatched field of the exception dictionary value.

An object class violation occurred when the LDAP server checked the data sent by the client against the server-side schema (e.g. a "must" attribute was missing in the entry data).

An operations error occurred.

An unclassified error occurred.

An ldap routine was called with a bad parameter.

Partial results only returned. This exception is raised if a referral is received when using LDAPv2. (This exception should never be seen with LDAPv3.)

A violation of the LDAP protocol was detected.

The result does not fit into a UDP packet. This happens only when using UDP-based CLDAP (connection-less LDAP) which is not supported anyway.

The LDAP library can't contact the LDAP server.

An LDAP size limit was exceeded. This could be due to a sizelimit configuration on the LDAP server.

The LDAP server does not support strong authentication.

Strong authentication is required for the operation.

An LDAP time limit was exceeded.

A timelimit was exceeded while waiting for a result from the server.

An attribute type or attribute value specified already exists in the entry.

The DSA is unavailable.

Indicates that the LDAP server was unable to satisfy a request because one or more critical extensions were not available. Either the server does not support the control or the control is not appropriate for the operation type.

An attribute type used is not defined in the server-side schema.

The DSA is unwilling to perform the operation.

The operation was cancelled via the :pyabandon() method.

The above exceptions are raised when a result code from an underlying API call does not indicate success.

LDAPObject classes

Instances of :pyLDAPObject are returned by :pyinitialize() and :pyopen() (deprecated). The connection is automatically unbound and closed when the LDAP object is deleted. Internally :pyLDAPObject is set to :pySimpleLDAPObject by default.

Instances of :pyLDAPObject are returned by :pyinitialize() and :pyopen() (deprecated). The connection is automatically unbound and closed when the LDAP object is deleted.

This class is derived from :pySimpleLDAPObject and used for automatic reconnects when using the synchronous request methods (see below). This class also implements the pickle protocol.

For automatic reconnects it has additional arguments:

retry_max specifies the number of reconnect attempts before re-raising the :pyldap.SERVER_DOWN exception.

retry_delay specifies the time in seconds between reconnect attempts.

Arguments for LDAPv3 controls

The :pyldap.controls module can be used for constructing and decoding LDAPv3 controls. These arguments are available in the methods with names ending in :py_ext or :py_ext_s:

serverctrls

is a list of :pyldap.controls.LDAPControl instances sent to the server along with the LDAP request (see module :pyldap.controls). These are controls which alter the behaviour of the server when processing the request if the control is supported by the server. The effect of controls might differ depending on the type of LDAP request or controls might not be applicable with certain LDAP requests at all.

clientctrls

is a list of :pyldap.controls.LDAPControl instances passed to the client API and alter the behaviour of the client when processing the request.

Sending LDAP requests

Most methods on LDAP objects initiate an asynchronous request to the LDAP server and return a message id that can be used later to retrieve the result with :pyresult().

Methods with names ending in :py_s are the synchronous form and wait for and return with the server's result, or with :pyNone if no data is expected.

LDAPObject instances have the following methods:

Abandons an LDAP operation in progress without waiting for a LDAP response. The msgid argument should be the message ID of an outstanding LDAP operation as returned by the asynchronous methods :pysearch(), :pymodify(), etc. The caller can expect that the result of an abandoned operation will not be returned from a future call to :pyresult().

serverctrls and clientctrls like described above.

Performs an LDAP add operation. The dn argument is the distinguished name (DN) of the entry to add, and modlist is a list of attributes to be added. The modlist is similar the one passed to :pymodify(), except that the operation integer is omitted from the tuples in modlist. You might want to look into sub-module refmodule{ldap.modlist} for generating the modlist.

The asynchronous methods :pyadd() and :pyadd_ext() return the message ID of the initiated request.

serverctrls and clientctrls like described above.

After an LDAP object is created, and before any other operations can be attempted over the connection, a bind operation must be performed.

This method attempts to bind with the LDAP server using either simple authentication, or Kerberos (if available). The first and most general method, :pybind(), takes a third parameter, method which can currently solely be :pyAUTH_SIMPLE.

This call is used to bind to the directory with a SASL bind request.

Send cancels extended operation for an LDAP operation specified by cancelid. The cancelid should be the message id of an outstanding LDAP operation as returned by the asynchronous methods search(), modify() etc. The caller can expect that the result of an abandoned operation will not be returned from a future call to :pyresult(). In opposite to :pyabandon() this extended operation gets an result from the server and thus should be preferred if the server supports it.

serverctrls and clientctrls like described above.

3909 - Lightweight Directory Access Protocol (LDAP): Cancel Operation

Perform an LDAP comparison between the attribute named attr of entry dn, and the value value. The synchronous forms returns :py0 for false, or :py1 for true. The asynchronous forms returns the message ID of the initiated request, and the result of the asynchronous compare can be obtained using :pyresult().

Note that the asynchronous technique yields the answer by raising the exception objects :pyldap.COMPARE_TRUE or :pyldap.COMPARE_FALSE.

serverctrls and clientctrls like described above.

Note

A design fault in the LDAP API prevents value from containing NULL characters.

Performs an LDAP delete operation on dn. The asynchronous form returns the message id of the initiated request, and the result can be obtained from a subsequent call to :pyresult().

serverctrls and clientctrls like described above.

Performs an LDAP extended operation. The asynchronous form returns the message id of the initiated request, and the result can be obtained from a subsequent call to :pyextop_result().

The extreq is an instance of class :pyldap.extop.ExtendedRequest containing the parameters for the extended operation request.

If argument extop_resp_class is set to a sub-class of :pyldap.extop.ExtendedResponse this class is used to return an object of this class instead of a raw BER value in respvalue.

Wrapper method around :pyresult4() just for retrieving the result of an extended operation sent before.

Performs an LDAP modify operation on an entry's attributes. The dn argument is the distinguished name (DN) of the entry to modify, and modlist is a list of modifications to make to that entry.

Each element in the list modlist should be a tuple of the form (mod_op,mod_type,mod_vals), where mod_op indicates the operation (one of :pyldap.MOD_ADD, :pyldap.MOD_DELETE, or :pyldap.MOD_REPLACE), mod_type is a string indicating the attribute type name, and mod_vals is either a string value or a list of string values to add, delete or replace respectively. For the delete operation, mod_vals may be :pyNone indicating that all attributes are to be deleted.

serverctrls and clientctrls like described above.

The asynchronous methods :pymodify() and :pymodify_ext() return the message ID of the initiated request.

You might want to look into sub-module :pyldap.modlist for generating modlist.

Perform a modify RDN operation, (i.e. a renaming operation). These routines take dn (the DN of the entry whose RDN is to be changed, and newrdn, the new RDN to give to the entry. The optional parameter delold is used to specify whether the old RDN should be kept as an attribute of the entry or not. The asynchronous version returns the initiated message id.

This operation is emulated by :pyrename() and :pyrename_s() methods since the modrdn2* routines in the C library are deprecated.

Perform a LDAP Password Modify Extended Operation operation on the entry specified by user. The old password in oldpw is replaced with the new password in newpw by a LDAP server supporting this operation.

If oldpw is not :pyNone it has to match the old password of the specified user which is sometimes used when a user changes his own password.

serverctrls and clientctrls like described above.

The asynchronous version returns the initiated message id.

3062 - LDAP Password Modify Extended Operation

Perform a Rename operation, (i.e. a renaming operation). These routines take dn (the DN of the entry whose RDN is to be changed, and newrdn, the new RDN to give to the entry. The optional parameter newsuperior is used to specify a new parent DN for moving an entry in the tree (not all LDAP servers support this). The optional parameter delold is used to specify whether the old RDN should be kept as an attribute of the entry or not.

serverctrls and clientctrls like described above.

This method is used to wait for and return the result of an operation previously initiated by one of the LDAP asynchronous operations (eg :pysearch(), :pymodify(), etc.)

The msgid parameter is the integer identifier returned by that method. The identifier is guaranteed to be unique across an LDAP session, and tells the :pyresult() method to request the result of that specific operation.

If a result is desired from any one of the in-progress operations, msgid should be specified as the constant :pyRES_ANY and the method :pyresult2() should be used instead.

The all parameter only has meaning for :pysearch() responses and is used to select whether a single entry of the search response should be returned, or to wait for all the results of the search before returning.

A search response is made up of zero or more search entries followed by a search result. If all is 0, search entries will be returned one at a time as they come in, via separate calls to :pyresult(). If all is 1, the search response will be returned in its entirety, i.e. after all entries and the final search result have been received.

For all set to 0, result tuples trickle in (with the same message id), and with the result types :pyRES_SEARCH_ENTRY and :pyRES_SEARCH_REFERENCE, until the final result which has a result type of :pyRES_SEARCH_RESULT and a (usually) empty data field. When all is set to 1, only one result is returned, with a result type of RES_SEARCH_RESULT, and all the result tuples listed in the data field.

The timeout parameter is a limit on the number of seconds that the method will wait for a response from the server. If timeout is negative (which is the default), the method will wait indefinitely for a response. The timeout can be expressed as a floating-point value, and a value of :py0 effects a poll. If a timeout does occur, a :pyldap.TIMEOUT exception is raised, unless polling, in which case (None, None) is returned.

The :pyresult() method returns a tuple of the form (result-type, result-data). The first element, result-type is a string, being one of these module constants: :pyRES_BIND, :pyRES_SEARCH_ENTRY, :pyRES_SEARCH_REFERENCE, :pyRES_SEARCH_RESULT, :pyRES_MODIFY, :pyRES_ADD, :pyRES_DELETE, :pyRES_MODRDN, or :pyRES_COMPARE.

If all is :py0, one response at a time is returned on each call to :pyresult(), with termination indicated by result-data being an empty list.

See :pysearch() for a description of the search result's result-data, otherwise the result-data is normally meaningless.

This method behaves almost exactly like :pyresult(). But it returns a 3-tuple also containing the message id of the outstanding LDAP operation a particular result message belongs to. This is especially handy if one needs to dispatch results obtained with msgid=:pyRES_ANY to several consumer threads which invoked a particular LDAP operation.

This method behaves almost exactly like :pyresult2(). But it returns an extra item in the tuple, the decoded server controls.

This method behaves almost exactly like :pyresult3(). But it returns an extra items in the tuple, the decoded results of an extended response.

The additional arguments are:

add_ctrls (integer flag) specifies whether response controls are returned.

add_intermediates (integer flag) specifies whether response controls of intermediate search results are returned.

add_extop (integer flag) specifies whether the response of an extended operation is returned. If using extended operations you should consider using the method :pyextop_result() or :pyextop_s() instead.

resp_ctrl_classes is a dictionary mapping the OID of a response controls to a :pyldap.controls.ResponseControl class of response controls known by the application. So the response control value will be automatically decoded. If :pyNone the global dictionary :pyldap.controls.KNOWN_RESPONSE_CONTROLS is used instead.

Perform an LDAP search operation, with base as the DN of the entry at which to start the search, scope being one of :pySCOPE_BASE (to search the object itself), :pySCOPE_ONELEVEL (to search the object's immediate children), or :pySCOPE_SUBTREE (to search the object and all its descendants).

The filterstr argument is a string representation of the filter to apply in the search.

4515 - Lightweight Directory Access Protocol (LDAP): String Representation of Search Filters.

Each result tuple is of the form (dn, attrs), where dn is a string containing the DN (distinguished name) of the entry, and attrs is a dictionary containing the attributes associated with the entry. The keys of attrs are strings, and the associated values are lists of strings.

The DN in dn is automatically extracted using the underlying libldap function ldap_get_dn(), which may raise an exception if the DN is malformed.

If attrsonly is non-zero, the values of attrs will be meaningless (they are not transmitted in the result).

The retrieved attributes can be limited with the attrlist parameter. If attrlist is :pyNone, all the attributes of each entry are returned.

serverctrls and clientctrls like described above.

The synchronous form with timeout, :pysearch_st() or :pysearch_ext_s(), will block for at most timeout seconds (or indefinitely if timeout is negative). A :pyldap.TIMEOUT exception is raised if no result is received within the specified time.

The amount of search results retrieved can be limited with the sizelimit parameter when using :pysearch_ext() or :pysearch_ext_s() (client-side search limit). If non-zero not more than sizelimit results are returned by the server.

Negotiate TLS with server. The version attribute must have been set to :pyVERSION3 (which it is by default) before calling this method. If TLS could not be started an exception will be raised.

2830 - Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security

This call is used to unbind from the directory, terminate the current association, and free resources. Once called, the connection to the LDAP server is closed and the LDAP object is marked invalid. Further invocation of methods on the object will yield exceptions.

serverctrls and clientctrls like described above.

These methods are all synchronous in nature.

This synchronous method implements the LDAP "Who Am I?" extended operation.

It is useful for finding out to find out which identity is assumed by the LDAP server after a SASL bind.

4532 - Lightweight Directory Access Protocol (LDAP) "Who am I?" Operation

Connection-specific LDAP options

This method returns the value of the LDAPObject option specified by option.

This method sets the value of the LDAPObject option specified by option to invalue.

Object attributes

If the underlying library provides enough information, each LDAP object will also have the following attributes. These attributes are mutable unless described as read-only.

Controls whether aliases are automatically dereferenced. This must be one of :pyDEREF_NEVER, :pyDEREF_SEARCHING, :pyDEREF_FINDING or :pyDEREF_ALWAYS. This option is mapped to option constant :pyOPT_DEREF and used in the underlying OpenLDAP client lib.

Limit on waiting for a network response, in seconds. Defaults to :pyNO_LIMIT. This option is mapped to option constant :pyOPT_NETWORK_TIMEOUT and used in the underlying OpenLDAP client lib.

Version of LDAP in use (either :pyVERSION2 for LDAPv2 or :pyVERSION3 for LDAPv3). This option is mapped to option constant :pyOPT_PROTOCOL_VERSION and used in the underlying OpenLDAP client lib.

Note

It is highly recommended to set the protocol version after establishing a LDAP connection with :pyldap.initialize() and before submitting the first request.

Limit on size of message to receive from server. Defaults to :pyNO_LIMIT. This option is mapped to option constant :pyOPT_SIZELIMIT and used in the underlying OpenLDAP client lib. Its use is deprecated in favour of sizelimit parameter when using :pysearch_ext().

Limit on waiting for any response, in seconds. Defaults to :pyNO_LIMIT. This option is mapped to option constant :pyOPT_TIMELIMIT and used in the underlying OpenLDAP client lib. Its use is deprecated in favour of using :pytimeout.

Limit on waiting for any response, in seconds. Defaults to :pyNO_LIMIT. This option is used in the wrapper module.

Example

The following example demonstrates how to open a connection to an LDAP server using the :pyldap module and invoke a synchronous subtree search.

>>> import ldap >>> l = ldap.initialize('ldap://localhost:1390') >>> l.search_s('ou=Testing,dc=stroeder,dc=de',ldap.SCOPE_SUBTREE,'(cn=fred*)',['cn','mail']) [('cn=Fred Feuerstein,ou=Testing,dc=stroeder,dc=de', {'cn': ['Fred Feuerstein']})] >>> r = l.search_s('ou=Testing,dc=stroeder,dc=de',ldap.SCOPE_SUBTREE,'(objectClass=*)',['cn','mail']) >>> for dn,entry in r: >>> print 'Processing',repr(dn) >>> handle_ldap_entry(entry)