Warning: file_get_contents(/data/phpspider/zhask/data//catemap/2/python/287.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
没有名为';django#u python3#u ldap';_Python_Django_Active Directory_Ldap - Fatal编程技术网

没有名为';django#u python3#u ldap';

没有名为';django#u python3#u ldap';,python,django,active-directory,ldap,Python,Django,Active Directory,Ldap,我想使用Active Directory对用户进行身份验证。为了在我的项目中支持此功能,我使用了框架“django-python3-ldap”。但是,我收到的错误是:没有名为'django\u python3\u ldap'的模块。。如果你需要更多的信息,请告诉我 全局设置.py AUTHENTICATION_BACKENDS = ['django_python3_ldap.auth.LDAPBackend'] INSTALLED_APPS = [ 'django.contrib.admin'

我想使用Active Directory对用户进行身份验证。为了在我的项目中支持此功能,我使用了框架“django-python3-ldap”。但是,我收到的错误是:没有名为'django\u python3\u ldap'的模块。。如果你需要更多的信息,请告诉我

全局设置.py

AUTHENTICATION_BACKENDS = ['django_python3_ldap.auth.LDAPBackend']
INSTALLED_APPS = [
'django.contrib.admin',
'django.contrib.auth',
'django.contrib.contenttypes',
'django.contrib.sessions',
'django.contrib.messages',
'django.contrib.staticfiles',

'website', 'django_python3_ldap',
]

# Authentication Backend

AUTHENTICATION_BACKENDS = ('django_python3_ldap.auth.LDAPBackend',)

# Django-Python3-LDAP Authentication

LDAP_AUTH_URL = "ldap://<my_domain>.com:389"

LDAP_AUTH_SEARCH_BASE = "ou=people,dc=<my_domain>,dc=com"

LDAP_AUTH_OBJECT_CLASS = "inetOrgPerson"

LDAP_AUTH_USER_FIELDS = {
    "username": "sAMAccountName",
    "first_name": "givenName",
    "last_name": "sn",
    "email": "mail",
}

LDAP_AUTH_USER_LOOKUP_FIELDS = ("username",)

LDAP_AUTH_CLEAN_USER_DATA = "django_python3_ldap.utils.clean_user_data"

LDAP_AUTH_FORMAT_USERNAME =  "django_python3_ldap.utils.format_username_active_directory"
设置.py

AUTHENTICATION_BACKENDS = ['django_python3_ldap.auth.LDAPBackend']
INSTALLED_APPS = [
'django.contrib.admin',
'django.contrib.auth',
'django.contrib.contenttypes',
'django.contrib.sessions',
'django.contrib.messages',
'django.contrib.staticfiles',

'website', 'django_python3_ldap',
]

# Authentication Backend

AUTHENTICATION_BACKENDS = ('django_python3_ldap.auth.LDAPBackend',)

# Django-Python3-LDAP Authentication

LDAP_AUTH_URL = "ldap://<my_domain>.com:389"

LDAP_AUTH_SEARCH_BASE = "ou=people,dc=<my_domain>,dc=com"

LDAP_AUTH_OBJECT_CLASS = "inetOrgPerson"

LDAP_AUTH_USER_FIELDS = {
    "username": "sAMAccountName",
    "first_name": "givenName",
    "last_name": "sn",
    "email": "mail",
}

LDAP_AUTH_USER_LOOKUP_FIELDS = ("username",)

LDAP_AUTH_CLEAN_USER_DATA = "django_python3_ldap.utils.clean_user_data"

LDAP_AUTH_FORMAT_USERNAME =  "django_python3_ldap.utils.format_username_active_directory"
已安装的应用程序=[
“django.contrib.admin”,
“django.contrib.auth”,
“django.contrib.contenttypes”,
“django.contrib.sessions”,
“django.contrib.messages”,
“django.contrib.staticfiles”,
“网站”,“django_蟒蛇3_ldap”,
]
#认证后端
身份验证\后端=('django\ u python3\ u ldap.auth.LDAPBackend',)
#Django-Python3-LDAP身份验证
LDAP_AUTH_URL=”ldap://.com:389"
LDAP\u AUTH\u SEARCH\u BASE=“ou=people,dc=,dc=com”
LDAP\u AUTH\u OBJECT\u CLASS=“inetOrgPerson”
LDAP_验证_用户_字段={
“用户名”:“sAMAccountName”,
“名字”:“givenName”,
“姓氏”:“序号”,
“电子邮件”:“邮件”,
}
LDAP_AUTH_USER_LOOKUP_FIELDS=(“用户名”)
LDAP\u AUTH\u CLEAN\u USER\u DATA=“django\u python3\u LDAP.utils.CLEAN\u USER\u DATA”
LDAP\u AUTH\u FORMAT\u USERNAME=“django\u python3\u LDAP.utils.FORMAT\u USERNAME\u active\u目录”

first think-检查库是否安装在用于运行项目的相同环境中。也许安装失败了,你错过了吗?尝试使用
manage.py shell
然后
import django\u python3\u ldap
进行检查again@AlexandrTatarinov该库位于正确的环境中,但是,我在安装过程中收到以下警告:
重试1.3.3的要求六>=1.7.0,但您将有六个不兼容的1.4.1。pyasn1模块0.2.2要求pyasn1=0.4.1,但您将拥有pyasn1 0.3.2,这是不兼容的。python ldap 3.1.0要求pyasn1>=0.3.7,但pyasn1 0.3.2不兼容。
第二点呢?它在贝壳里重要吗?可能是因为六个版本和ModuleNotFoundError隐藏了另一个异常