Skip to main content

Object Oriented LDAP

Project description

Using the python-ldap library: http://www.python-ldap.org/


Provides the foundation for manipulating ldap
taking a highly object oriented approach.


Use the provided object types, override them, or create your own.


Add the three following environmental variables:

- LDAP_CONNECTION_URI
- LDAP_CONNECTION_DN
- LDAP_CONNECTION_PASSWORD


Here is an example:

```python
import os


os.environ['LDAP_CONNECTION_URI'] = 'example.com'
os.environ['LDAP_CONNECTION_DN'] = 'CN=<username>,OU=People,DC=EXAMPLE,DC=COM'
os.environ['LDAP_CONNECTION_PASSWORD'] = '<password>'


from ooldap.foundation import LDAPObject


ldapobject = LDAPObject('CN=johndoe,OU=People,DC=EXAMPLE,DC=COM')

ldapobject.data
ldapobject.description
ldapobject.get_attribute('mail')
```

0.0.1 (06/01/2014)
-------------------

* Created the base ldap object

0.0.2 (06/01/2014)
------------------

* fixed some pypi settings

0.0.3 (06/01/2014)
------------------

* more pypi settings

0.0.4 (06/01/2014)
------------------

* license metadata

0.0.5 (06/01/2014)
------------------

* more metadata changes

0.0.6 (06/01/2014)
------------------

* import fixes

0.0.7 (06/01/2014)
------------------

* worked out bugs

0.0.8 (06/01/2014)
------------------

* metadata
* flexibility with connection credentials

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

ooldap-0.0.8.tar.gz (3.3 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page