Connections established using SASL die after search

Michael Ströder michael at stroeder.com
Fri Dec 17 10:22:35 CET 2004


Mark Roach wrote:
> 
> OK, I promise this will be my last message on the subject.
 > [..]
 > Thanks again. And sorry for all the noise on this list.

Let me clearly state that you're welcome to mention your problems here. 
I do not consider this noise.

I'm currently a little short on time. That's why I didn't answer to your 
recent posts yet. And although I did some tests myself I can't reproduce 
your problem on my system.

> I am currently using ReconnectLDAPObject as a workaround, and it seems fine

That's what I'd have suggested although it is just a work-around.

 > I just wanted to post one last test
 > case. It doesn't get much smaller than this :-)

I ran your script with little modifications against a W2K3 Active 
Directory using SASL/GSSAPI with no problems at all. Maybe I should run 
the test with OpenLDAP slapd and heimdal KDC. But this will take me a 
while because I have to setup my KDC again.

import ldap, ldap.sasl
l = ldap.initialize('ldap://xxxxxx.vmtestnetz.xxx.xx')
l.sasl_interactive_bind_s('', ldap.sasl.gssapi())

# Here's the real work. The use of multiple search bases is key
for i in range(2000):
   try:
     for ou in ['Users','Computers','System']:
       dn = 'CN=%s,DC=VMTESTNETZ,DC=XXX,DC=XX' % ou
       res = l.search_s(dn, ldap.SCOPE_ONELEVEL, '(objectClass=*)')
   except ldap.SERVER_DOWN:
     print 'Aborted after %d searches' % i
     break

Ciao, Michael.



More information about the python-ldap mailing list