ldaptor.protocols package

Submodules

ldaptor.protocols.pureber module

Pure, simple, BER encoding and decoding

class ldaptor.protocols.pureber.BERBase(tag=None)[source]

Bases: ldaptor._encoder.WireStrAlias

identification()[source]
tag = None
toWire()[source]
class ldaptor.protocols.pureber.BERBoolean(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERBase

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 1
toWire()[source]
class ldaptor.protocols.pureber.BERDecoderContext(fallback=None, inherit=None)[source]

Bases: object

Identities = {1: <class 'ldaptor.protocols.pureber.BERBoolean'>, 2: <class 'ldaptor.protocols.pureber.BERInteger'>, 4: <class 'ldaptor.protocols.pureber.BEROctetString'>, 5: <class 'ldaptor.protocols.pureber.BERNull'>, 10: <class 'ldaptor.protocols.pureber.BEREnumerated'>, 16: <class 'ldaptor.protocols.pureber.BERSequence'>, 17: <class 'ldaptor.protocols.pureber.BERSet'>}
inherit()[source]
lookup_id(id)[source]
class ldaptor.protocols.pureber.BEREnumerated(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERInteger

tag = 10
exception ldaptor.protocols.pureber.BERException[source]

Bases: Exception

exception ldaptor.protocols.pureber.BERExceptionInsufficientData[source]

Bases: Exception

class ldaptor.protocols.pureber.BERInteger(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERBase

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 2
toWire()[source]
value = None
class ldaptor.protocols.pureber.BERNull(tag=None)[source]

Bases: ldaptor.protocols.pureber.BERBase

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 5
toWire()[source]
class ldaptor.protocols.pureber.BEROctetString(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERBase

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 4
toWire()[source]
value = None
class ldaptor.protocols.pureber.BERSequence(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERStructured, collections.UserList

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 16
toWire()[source]
class ldaptor.protocols.pureber.BERSequenceOf(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

class ldaptor.protocols.pureber.BERSet(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

tag = 17
class ldaptor.protocols.pureber.BERStructured(tag=None)[source]

Bases: ldaptor.protocols.pureber.BERBase

identification()[source]
exception ldaptor.protocols.pureber.UnknownBERTag(tag, context)[source]

Bases: Exception

ldaptor.protocols.pureber.ber2int(e, signed=True)[source]
ldaptor.protocols.pureber.berDecodeLength(m, offset=0)[source]

Return a tuple of (length, lengthLength). m must be atleast one byte long.

ldaptor.protocols.pureber.berDecodeMultiple(content, berdecoder)[objects][source]

Decodes everything in content and returns a list of decoded objects.

All of content will be decoded, and content must contain complete BER objects.

ldaptor.protocols.pureber.berDecodeObject(context, bytes)[source]

berobject may be None.

ldaptor.protocols.pureber.int2ber(i, signed=True)[source]
ldaptor.protocols.pureber.int2berlen(i)[source]
ldaptor.protocols.pureber.need(buf, n)[source]

ldaptor.protocols.pureldap module

LDAP protocol message conversion; no application logic here.

class ldaptor.protocols.pureldap.LDAPAbandonRequest(value=None, id=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureldap.LDAPInteger

needs_answer = 0
tag = 80
toWire()[source]
class ldaptor.protocols.pureldap.LDAPAddRequest(entry=None, attributes=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 72
toWire()[source]
class ldaptor.protocols.pureldap.LDAPAddResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

tag = 73
class ldaptor.protocols.pureldap.LDAPAssertionValue(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

class ldaptor.protocols.pureldap.LDAPAttributeDescription(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

class ldaptor.protocols.pureldap.LDAPAttributeValue(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

class ldaptor.protocols.pureldap.LDAPAttributeValueAssertion(attributeDesc=None, assertionValue=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
toWire()[source]
class ldaptor.protocols.pureldap.LDAPBERDecoderContext(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {64: <class 'ldaptor.protocols.pureldap.LDAPBindRequest'>, 65: <class 'ldaptor.protocols.pureldap.LDAPBindResponse'>, 66: <class 'ldaptor.protocols.pureldap.LDAPUnbindRequest'>, 67: <class 'ldaptor.protocols.pureldap.LDAPSearchRequest'>, 68: <class 'ldaptor.protocols.pureldap.LDAPSearchResultEntry'>, 69: <class 'ldaptor.protocols.pureldap.LDAPSearchResultDone'>, 70: <class 'ldaptor.protocols.pureldap.LDAPModifyRequest'>, 71: <class 'ldaptor.protocols.pureldap.LDAPModifyResponse'>, 72: <class 'ldaptor.protocols.pureldap.LDAPAddRequest'>, 73: <class 'ldaptor.protocols.pureldap.LDAPAddResponse'>, 74: <class 'ldaptor.protocols.pureldap.LDAPDelRequest'>, 75: <class 'ldaptor.protocols.pureldap.LDAPDelResponse'>, 76: <class 'ldaptor.protocols.pureldap.LDAPModifyDNRequest'>, 77: <class 'ldaptor.protocols.pureldap.LDAPModifyDNResponse'>, 78: <class 'ldaptor.protocols.pureldap.LDAPCompareRequest'>, 79: <class 'ldaptor.protocols.pureldap.LDAPCompareResponse'>, 80: <class 'ldaptor.protocols.pureldap.LDAPAbandonRequest'>, 83: <class 'ldaptor.protocols.pureldap.LDAPSearchResultReference'>, 87: <class 'ldaptor.protocols.pureldap.LDAPExtendedRequest'>, 88: <class 'ldaptor.protocols.pureldap.LDAPExtendedResponse'>, 131: <class 'ldaptor.protocols.pureldap.LDAPReferral'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_BindResponse(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {135: <class 'ldaptor.protocols.pureldap.LDAPBindResponse_serverSaslCreds'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_Compare(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {16: <class 'ldaptor.protocols.pureldap.LDAPAttributeValueAssertion'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_Filter(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {128: <class 'ldaptor.protocols.pureldap.LDAPFilter_and'>, 129: <class 'ldaptor.protocols.pureldap.LDAPFilter_or'>, 130: <class 'ldaptor.protocols.pureldap.LDAPFilter_not'>, 131: <class 'ldaptor.protocols.pureldap.LDAPFilter_equalityMatch'>, 132: <class 'ldaptor.protocols.pureldap.LDAPFilter_substrings'>, 133: <class 'ldaptor.protocols.pureldap.LDAPFilter_greaterOrEqual'>, 134: <class 'ldaptor.protocols.pureldap.LDAPFilter_lessOrEqual'>, 135: <class 'ldaptor.protocols.pureldap.LDAPFilter_present'>, 136: <class 'ldaptor.protocols.pureldap.LDAPFilter_approxMatch'>, 137: <class 'ldaptor.protocols.pureldap.LDAPFilter_extensibleMatch'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_Filter_substrings(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {128: <class 'ldaptor.protocols.pureldap.LDAPFilter_substrings_initial'>, 129: <class 'ldaptor.protocols.pureldap.LDAPFilter_substrings_any'>, 130: <class 'ldaptor.protocols.pureldap.LDAPFilter_substrings_final'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPBindRequest(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {128: <class 'ldaptor.protocols.pureber.BEROctetString'>, 131: <class 'ldaptor.protocols.pureber.BERSequence'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPControls(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {16: <class 'ldaptor.protocols.pureldap.LDAPControl'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPExtendedRequest(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {128: <class 'ldaptor.protocols.pureber.BEROctetString'>, 129: <class 'ldaptor.protocols.pureber.BEROctetString'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPExtendedResponse(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {138: <class 'ldaptor.protocols.pureldap.LDAPResponseName'>, 139: <class 'ldaptor.protocols.pureldap.LDAPResponse'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPMessage(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {83: <class 'ldaptor.protocols.pureldap.LDAPSearchResultReference'>, 128: <class 'ldaptor.protocols.pureldap.LDAPControls'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPPasswordModifyRequest(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {128: <class 'ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_userIdentity'>, 129: <class 'ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_oldPasswd'>, 130: <class 'ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_newPasswd'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_LDAPSearchResultReference(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {4: <class 'ldaptor.protocols.pureldap.LDAPString'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_MatchingRuleAssertion(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {129: <class 'ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_matchingRule'>, 130: <class 'ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_type'>, 131: <class 'ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_matchValue'>, 132: <class 'ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_dnAttributes'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_ModifyDNRequest(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {128: <class 'ldaptor.protocols.pureldap.LDAPModifyDNResponse_newSuperior'>}
class ldaptor.protocols.pureldap.LDAPBERDecoderContext_TopLevel(fallback=None, inherit=None)[source]

Bases: ldaptor.protocols.pureber.BERDecoderContext

Identities = {16: <class 'ldaptor.protocols.pureldap.LDAPMessage'>}
class ldaptor.protocols.pureldap.LDAPBindRequest(version=None, dn=None, auth=None, tag=None, sasl=False)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 64
toWire()[source]
class ldaptor.protocols.pureldap.LDAPBindResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

errorMessage = None
classmethod fromBER(tag, content, berdecoder=None)[source]
matchedDN = None
referral = None
resultCode = None
serverSaslCreds = None
tag = 65
class ldaptor.protocols.pureldap.LDAPBindResponse_serverSaslCreds(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

tag = 135
class ldaptor.protocols.pureldap.LDAPCompareRequest(entry, ava, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

ava = None
entry = None
classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 78
toWire()[source]
class ldaptor.protocols.pureldap.LDAPCompareResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

tag = 79
class ldaptor.protocols.pureldap.LDAPControl(controlType, criticality=None, controlValue=None, id=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

controlValue = None
criticality = None
classmethod fromBER(tag, content, berdecoder=None)[source]
toWire()[source]
class ldaptor.protocols.pureldap.LDAPControls(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 128
class ldaptor.protocols.pureldap.LDAPDelRequest(value=None, entry=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureldap.LDAPString

tag = 74
toWire()[source]
class ldaptor.protocols.pureldap.LDAPDelResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

tag = 75
class ldaptor.protocols.pureldap.LDAPExtendedRequest(requestName=None, requestValue=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
requestName = None
requestValue = None
tag = 87
toWire()[source]
class ldaptor.protocols.pureldap.LDAPExtendedResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, responseName=None, response=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

classmethod fromBER(tag, content, berdecoder=None)[source]
response = None
responseName = None
tag = 88
toWire()[source]
class ldaptor.protocols.pureldap.LDAPFilter(tag=None)[source]

Bases: ldaptor.protocols.pureber.BERStructured

class ldaptor.protocols.pureldap.LDAPFilterSet(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSet

classmethod fromBER(tag, content, berdecoder=None)[source]
class ldaptor.protocols.pureldap.LDAPFilter_and(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPFilterSet

asText()[source]
tag = 128
class ldaptor.protocols.pureldap.LDAPFilter_approxMatch(attributeDesc=None, assertionValue=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureldap.LDAPAttributeValueAssertion

asText()[source]
tag = 136
class ldaptor.protocols.pureldap.LDAPFilter_equalityMatch(attributeDesc=None, assertionValue=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureldap.LDAPAttributeValueAssertion

asText()[source]
tag = 131
class ldaptor.protocols.pureldap.LDAPFilter_extensibleMatch(matchingRule=None, type=None, matchValue=None, dnAttributes=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion

asText()[source]
tag = 137
class ldaptor.protocols.pureldap.LDAPFilter_greaterOrEqual(attributeDesc=None, assertionValue=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureldap.LDAPAttributeValueAssertion

asText()[source]
tag = 133
class ldaptor.protocols.pureldap.LDAPFilter_lessOrEqual(attributeDesc=None, assertionValue=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureldap.LDAPAttributeValueAssertion

asText()[source]
tag = 134
class ldaptor.protocols.pureldap.LDAPFilter_not(value, tag=130)[source]

Bases: ldaptor.protocols.pureldap.LDAPFilter

asText()[source]
classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 130
toWire()[source]
class ldaptor.protocols.pureldap.LDAPFilter_or(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPFilterSet

asText()[source]
tag = 129
class ldaptor.protocols.pureldap.LDAPFilter_present(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPAttributeDescription

asText()[source]
tag = 135
class ldaptor.protocols.pureldap.LDAPFilter_substrings(type=None, substrings=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

asText()[source]
classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 132
toWire()[source]
class ldaptor.protocols.pureldap.LDAPFilter_substrings_any(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPString

asText()[source]
tag = 129
class ldaptor.protocols.pureldap.LDAPFilter_substrings_final(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPString

asText()[source]
tag = 130
class ldaptor.protocols.pureldap.LDAPFilter_substrings_initial(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPString

asText()[source]
tag = 128
class ldaptor.protocols.pureldap.LDAPInteger(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERInteger

class ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion(matchingRule=None, type=None, matchValue=None, dnAttributes=None, tag=None, escaper=<function escape>)[source]

Bases: ldaptor.protocols.pureber.BERSequence

dnAttributes = None
classmethod fromBER(tag, content, berdecoder=None)[source]
matchValue = None
matchingRule = None
toWire()[source]
type = None
class ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_dnAttributes(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERBoolean

tag = 132
class ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_matchValue(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPAssertionValue

tag = 131
class ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_matchingRule(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPMatchingRuleId

tag = 129
class ldaptor.protocols.pureldap.LDAPMatchingRuleAssertion_type(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPAttributeDescription

tag = 130
class ldaptor.protocols.pureldap.LDAPMatchingRuleId(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPString

class ldaptor.protocols.pureldap.LDAPMessage(value=None, controls=None, id=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

To encode this object in order to be sent over the network use the toWire() method.

classmethod fromBER(tag, content, berdecoder=None)[source]
id = None
toWire()[source]

This is the wire/encoded representation.

value = None
class ldaptor.protocols.pureldap.LDAPModifyDNRequest(entry, newrdn, deleteoldrdn, newSuperior=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

deleteoldrdn = None
entry = None
classmethod fromBER(tag, content, berdecoder=None)[source]
newSuperior = None
newrdn = None
tag = 76
toWire()[source]
class ldaptor.protocols.pureldap.LDAPModifyDNResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

tag = 77
class ldaptor.protocols.pureldap.LDAPModifyDNResponse_newSuperior(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPString

tag = 128
class ldaptor.protocols.pureldap.LDAPModifyRequest(object=None, modification=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
modification = None
object = None
tag = 70
toWire()[source]
class ldaptor.protocols.pureldap.LDAPModifyResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

tag = 71
class ldaptor.protocols.pureldap.LDAPOID(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

class ldaptor.protocols.pureldap.LDAPPasswordModifyRequest(requestName=None, userIdentity=None, oldPasswd=None, newPasswd=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPExtendedRequest

oid = b'1.3.6.1.4.1.4203.1.11.1'
class ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_newPasswd(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_passwd

tag = 130
class ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_oldPasswd(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_passwd

tag = 129
class ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_passwd(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

class ldaptor.protocols.pureldap.LDAPPasswordModifyRequest_userIdentity(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

tag = 128
class ldaptor.protocols.pureldap.LDAPProtocolOp[source]

Bases: object

toWire()[source]
class ldaptor.protocols.pureldap.LDAPProtocolRequest[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolOp

needs_answer = 1
class ldaptor.protocols.pureldap.LDAPProtocolResponse[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolOp

class ldaptor.protocols.pureldap.LDAPReferral(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BERSequence

tag = 131
class ldaptor.protocols.pureldap.LDAPResponse(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

tag = 139
class ldaptor.protocols.pureldap.LDAPResponseName(value=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPOID

tag = 138
class ldaptor.protocols.pureldap.LDAPResult(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolResponse, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
toWire()[source]
class ldaptor.protocols.pureldap.LDAPSearchRequest(baseObject=None, scope=None, derefAliases=None, sizeLimit=None, timeLimit=None, typesOnly=None, filter=None, attributes=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERSequence

attributes = []
baseObject = ''
derefAliases = 0
filter = LDAPFilter_present(value='objectClass')
classmethod fromBER(tag, content, berdecoder=None)[source]
scope = 2
sizeLimit = 0
tag = 67
timeLimit = 0
toWire()[source]
typesOnly = 0
class ldaptor.protocols.pureldap.LDAPSearchResultDone(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPResult

tag = 69
class ldaptor.protocols.pureldap.LDAPSearchResultEntry(objectName, attributes, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolResponse, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 68
toWire()[source]
class ldaptor.protocols.pureldap.LDAPSearchResultReference(uris=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolResponse, ldaptor.protocols.pureber.BERSequence

classmethod fromBER(tag, content, berdecoder=None)[source]
tag = 83
toWire()[source]
class ldaptor.protocols.pureldap.LDAPStartTLSRequest(requestName=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPExtendedRequest

Request to start Transport Layer Security. See RFC 2830 for details.

oid = b'1.3.6.1.4.1.1466.20037'
class ldaptor.protocols.pureldap.LDAPStartTLSResponse(resultCode=None, matchedDN=None, errorMessage=None, referral=None, serverSaslCreds=None, responseName=None, response=None, tag=None)[source]

Bases: ldaptor.protocols.pureldap.LDAPExtendedResponse

Response to start Transport Layer Security. See RFC 4511 section 4.14.2 for details.

oid = b'1.3.6.1.4.1.1466.20037'
class ldaptor.protocols.pureldap.LDAPString(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureber.BEROctetString

class ldaptor.protocols.pureldap.LDAPUnbindRequest(*args, **kwargs)[source]

Bases: ldaptor.protocols.pureldap.LDAPProtocolRequest, ldaptor.protocols.pureber.BERNull

needs_answer = 0
tag = 66
toWire()[source]
ldaptor.protocols.pureldap.alloc_ldap_message_id()[source]
ldaptor.protocols.pureldap.binary_escape(s)[source]
ldaptor.protocols.pureldap.escape(s)[source]
ldaptor.protocols.pureldap.smart_escape(s, threshold=0.3)[source]

Module contents