def _get_bytes_ldapobject(self, explicit=True):
     if explicit:
         kwargs = {'bytes_mode': True}
     else:
         kwargs = {}
     l = LDAPObject(server.get_url(), **kwargs)
     l.protocol_version = 3
     l.set_option(ldap.OPT_REFERRALS, 0)
     l.simple_bind_s(self.server.get_root_dn().encode('utf-8'),
                     self.server.get_root_password().encode('utf-8'))
     return l
Esempio n. 2
0
 def _get_bytes_ldapobject(self, explicit=True):
     if explicit:
         kwargs = {'bytes_mode': True}
     else:
         kwargs = {}
     l = LDAPObject(server.get_url(), **kwargs)
     l.protocol_version = 3
     l.set_option(ldap.OPT_REFERRALS,0)
     l.simple_bind_s(self.server.get_root_dn().encode('utf-8'),
             self.server.get_root_password().encode('utf-8'))
     return l
Esempio n. 3
0
    def setUp(self):
        global server
        if server is None:
            server = SlapdObject()
            server.start()
            base = server.suffix
            suffix_dc = base.split(',')[0][3:]

            # insert some Foo* objects via ldapadd
            server.ldapadd("\n".join([
                'dn: ' + server.suffix,
                'objectClass: dcObject',
                'objectClass: organization',
                'dc: ' + suffix_dc,
                'o: ' + suffix_dc,
                '',
                'dn: ' + server.root_dn,
                'objectClass: applicationProcess',
                'cn: ' + server.root_cn,
                '',
                "dn: cn=Foo1," + base,
                "objectClass: organizationalRole",
                "cn: Foo1",
                "",
                "dn: cn=Foo2," + base,
                "objectClass: organizationalRole",
                "cn: Foo2",
                "",
                "dn: cn=Foo3," + base,
                "objectClass: organizationalRole",
                "cn: Foo3",
                "",
                "dn: ou=Container," + base,
                "objectClass: organizationalUnit",
                "ou: Container",
                "",
                "dn: cn=Foo4,ou=Container," + base,
                "objectClass: organizationalRole",
                "cn: Foo4",
                "",
            ]) + "\n")

        l = LDAPObject(server.ldap_uri, bytes_mode=False)
        l.protocol_version = 3
        l.set_option(ldap.OPT_REFERRALS, 0)
        l.simple_bind_s(server.root_dn, server.root_pw)
        self.ldap = l
        self.server = server
Esempio n. 4
0
    def setUp(self):
        global server
        if server is None:
            server = slapd.Slapd()
            server.start()
            base = server.get_dn_suffix()

            # insert some Foo* objects via ldapadd
            server.ldapadd("\n".join([
                "dn: cn=Foo1,"+base,
                "objectClass: organizationalRole",
                "cn: Foo1",
                "",
                "dn: cn=Foo2,"+base,
                "objectClass: organizationalRole",
                "cn: Foo2",
                "",
                "dn: cn=Foo3,"+base,
                "objectClass: organizationalRole",
                "cn: Foo3",
                "",
                "dn: ou=Container,"+base,
                "objectClass: organizationalUnit",
                "ou: Container",
                "",
                "dn: cn=Foo4,ou=Container,"+base,
                "objectClass: organizationalRole",
                "cn: Foo4",
                "",
            ])+"\n")

        l = LDAPObject(server.get_url())
        l.protocol_version = 3
        l.set_option(ldap.OPT_REFERRALS,0)
        l.simple_bind_s(server.get_root_dn(), 
                server.get_root_password())
        self.ldap = l
        self.server = server
Esempio n. 5
0
from ldap.ldapobject import LDAPObject
from ldapurl import LDAPUrl

try:
    ldap_url = LDAPUrl(sys.argv[1])
    num_tests = int(sys.argv[2])
except IndexError:
    print 'Usage: pref_test.py <LDAP URL> <number of tests>'
    sys.exit(1)

iter = num_tests
start_time = time.time()

l = LDAPObject(ldap_url.initializeUrl(), trace_level=0)
l.protocol_version = 3
l.simple_bind_s(ldap_url.who or '', ldap_url.cred or '')

while iter:

    l.search_s(ldap_url.dn, ldap_url.scope or ldap.SCOPE_BASE,
               ldap_url.filterstr or '(objectClass=*)', ldap_url.attrs
               or ['*'])

    iter -= 1

end_time = time.time()
l.unbind_s()
del l
print 'Reusing connection:', end_time - start_time
Esempio n. 6
0
from ldap.ldapobject import LDAPObject
from ldapurl import LDAPUrl

try:
  ldap_url = LDAPUrl(sys.argv[1])
  num_tests = int(sys.argv[2])
except IndexError:
  print 'Usage: pref_test.py <LDAP URL> <number of tests>'
  sys.exit(1)

iter = num_tests
start_time = time.time()

l = LDAPObject(ldap_url.initializeUrl(),trace_level=0)
l.protocol_version = 3
l.simple_bind_s(ldap_url.who or '',ldap_url.cred or '')

while iter:

  l.search_s(
    ldap_url.dn,
    ldap_url.scope or ldap.SCOPE_BASE,
    ldap_url.filterstr or '(objectClass=*)',
    ldap_url.attrs or ['*']
  )

  iter -= 1

end_time = time.time()
l.unbind_s()
Esempio n. 7
0
 def _get_ldapobject(self, bytes_mode=None):
     l = LDAPObject(self.server.ldap_uri, bytes_mode=bytes_mode)
     l.protocol_version = 3
     l.set_option(ldap.OPT_REFERRALS,0)
     return l