> On Aug 3, 2017, at 10:59 , Chris Ridd wrote:
>
> I had a requirement to extract 30+ million entries from an ldap server, and
> naively thought that using callbacks would be useful.
>
> While they are useful in getting me each result quickly, I didn't realise
> that Search still captures eac
On Apr 25, 2013, at 08:26 , "Zachary, Carlton - Hoboken"
wrote:
> Hello all,
>
> I am trying to run this search against my directory service with the
> following filter and it returns nothing.
>
> (&(employeetype=x)(employeetype=y)(objectclass=*))
that is checking
(employeetype=x) and (emp
On Apr 3, 2013, at 11:58 , Quanah Gibson-Mount wrote:
> --On Friday, March 29, 2013 7:14 PM +0100 Peter Marschall
> wrote:
>
>> Hi Quanah,
>>
>> On Friday, 29. March 2013, Quanah Gibson-Mount wrote:
>>> Do you have plans to add the linux TCP keepalive bits I noted in a future
>>> release?
>>
perl-ldap 0.44 has been released to CPAN. http://search.cpan.org/dist/perl-ldap/
The changes included are listed at the end of this email.
It has been obvious for sometime that I have not had the time to keep up with
updates and releases as fast as other would like. So I would like to thank
Peter
On Oct 6, 2011, at 09:43 , Jared Johnson wrote:
>> $sock->timeout is intended to be a connect timeout. Why should read
>> timeout be the same.
>
> well, it seemed like a good compromise short of providing a new API, which
> I didn't have any bright ideas about. If you thought it best to provide
On Oct 5, 2011, at 14:46 , Jared Johnson wrote:
> eh... didn't mean to send this with no subject :)
>
>> Our software generates a whole lot of concurrent LDAP traffic right now
>> and we started running into an issue where our child processes would hang
>> forever waiting around for LDAP operati
On Sep 7, 2011, at 09:26 , Peter Marschall wrote:
> Hi Graham,
>
> please consider pulling the commits in my pull request
> https://github.com/gbarr/perl-ldap/pull/3
> into master and release version 0.44 of perl-ldap really soon.
>
> Reasons:
> * 0.43 has a serious regression: commit 041d5
On Sep 4, 2011, at 04:36 , Peter Marschall wrote:
>
> Hi,
>
> On Saturday, 3. September 2011, Graham Barr wrote:
>> 0.43 has just been sent to CPAN due to me not finding some typo's in 0.42
>
> Is it on purpose that you did not push the tags ?
No. I just did
&g
0.43 has just been sent to CPAN due to me not finding some typo's in 0.42
On Sep 3, 2011, at 07:49 , Graham Barr wrote:
> perl-ldap-0.42 has been released to CPAN with the following changes and
> should appear on a mirror soon
>
> Graham.
>
> 0.42 -- Sat Sep 3 07:46:06
perl-ldap-0.42 has been released to CPAN with the following changes and should
appear on a mirror soon
Graham.
0.42 -- Sat Sep 3 07:46:06 CDT 2011
* Check whether LDAP socket object has a peerhost() method defined before
calling it. This fixes SASL authentication over UNIX domain (ldapi://)
On Jul 20, 2011, at 07:32 , Francis Swasey wrote:
>
>
> On Jul 20, 2011, at 8:26, Chris Ridd wrote:
>
>>
>>>
>>>
>>>
>>
>> Graham, should _escape be made public? It seems like it would be useful. Or
>> is manipulating the data structure returned from new the better approach?
>
> Perhap
On Mar 3, 2011, at 13:21 , Quanah Gibson-Mount wrote:
>
> Hi Graham,
>
> I guess I haven't explained well enough.
>
> Net::LDAP passes IO::Socket::INET a hostname. A hostname that is configured
> for both IPv4 and IPv6. The LDAP server is happily bound to both IPv4 and
> IPV6.
>
> If /etc/h
On Mar 3, 2011, at 12:03 , Quanah Gibson-Mount wrote:
> --On Wednesday, March 02, 2011 9:56 PM -0600 Graham Barr
> wrote:
>
>>> After a bit of debugging, the root problem is Perl's implementation of
>>> inet_aton. I've filed a bug with Perl core.
>>
On Mar 2, 2011, at 18:37 , Quanah Gibson-Mount wrote:
> --On Tuesday, March 01, 2011 2:01 PM -0800 Quanah Gibson-Mount
> wrote:
>
>> --On Tuesday, March 01, 2011 1:46 PM -0800 Quanah Gibson-Mount
>> wrote:
>>
>>> If I move the 10.11.12.13 address prior to all of the IPv6 pieces, it
>>> works
On Feb 7, 2011, at 07:30 , harish badrinath wrote:
>
> I have very little experience using perl, but i do know that things
> like use CGI qw(:all) should work.
>
> Am i missing something here or should i go for an older version of perl-ldap
> ??
There is nothing special about :all, it just so h
On Jan 9, 2011, at 13:27 , Peter Marschall wrote:
> Hi,
>
> I always found it quite annoying that one needs two different
> objects/methods when writing a Net:LLDAP:Entry to either a directory server
> or an LDIF file.
> With directory servers you can do
> $entry->update($ldap)
> while wit
->dn($user);
> $dne->changetype('modify');
> $dne->add ( MyCompany-ClientKey => $name );
> $ldif->write_entry($dne);
> }
> }
> $ldif->done();
>
> Am I still missing something or doing something else wrong?
>
> Thanks again
On Nov 29, 2010, at 15:36 , Dan Cutler wrote:
> Hi all,
>
> I have a quick question about the Net::LDAP::LDIF module.
>
> I noticed that the LDIF module requires the use of Net::LDAP::Entry objects
> since its methods are all against Entry objects...
>
> The script snippet below is fully capa
On Oct 14, 2010, at 13:47 , Prentice Bisbal wrote:
> Greetings.
>
> Can anyone suggest a good way of converting a string from UTF-8 to IA5
> (ASCII) for the gecos attribute. For example, I have the hypotheical
> user Ërïç Cärtmân, with a lot of accented characters in his name
> converting his name
asl => $sasl);
> } else ( $ldap->VERSION gt '0.39') {
>$mesg = $ldap->bind('', sasl => $sasl->client_new('ldap',
> $ldap->{net_ldap_host}));
> }
>
> I am a believer of examples over text.
> Of course
On Oct 5, 2010, at 15:22 , Charlie Root wrote:
> Sorry, I only just joined the mailing list (to try to address this exact
> issue) so I can't directly quote Markus' original message on this.
>
> The use of GSSAPI with perl-ldap broke with version 0.37. A change was
> made at that time to deal wi
$ldap->search(...) will return a Net::LDAP::Search object, not a DN as you seem
to be expecting.
You can tell this from the way in which perl string-ifies the object to
"Net::LDAP::Search=HASH(0x1844ba4)"
$entry = $dn->pop_entry; will given you the first entry in the result set as a
Net::LDAP::
On Jun 14, 2010, at 9:16 AM, Marc Girod wrote:
> I found a thread last year (12 Feb, 29 June 2009) about this same
> symptom I am experimenting.
> The thread didn't have a clear conclusion.
>
> I.e. I get such errors in my nightly build logs, driven by a perl
> script which uses LDAP.
> It seems t
On Apr 20, 2010, at 5:09 PM, piet paaltjens wrote:
> Hi,
> i'm new to Net::LDAP and have difficulty to make Net::LDAP execute an 'add'
> or 'modify'. Can somebody point out what i'm doing wrong?
> This is my code:
> #!d:\perl\bin\perl.exe
>
> use Data::Dumper;
> use Net::LDAP;
>
> use strict;
On Mar 31, 2010, at 10:31 PM, Prashanth Sundaram wrote:
>
>
> sub create_user {
>my(@add_user)=...@_;
>print Dumper(@add_user);
>for $eachuser (@add_user)
>{ print "\n==\n ";
>#for $attribut (keys %eachuser)
>#{
># if ($attribut eq "\n objectC
On Mar 31, 2010, at 2:31 PM, Chris Ridd wrote:
>
> No, all it means is that the certificate chain is trusted, ie is signed by a
> CA that you trust.
>
> The rules for checking the hostname matches are more complex than you
> describe, but luckily it seems that IO::Socket::SSL has a verify_hostn
On Mar 30, 2010, at 6:37 AM, Michael McGovern wrote:
> Thanks contributors, especially Don for the 'range=0-*' tip. That did
> the trick.
>
> Also thanks to Graham Barr for the 'debug => 15' tip, which showed I
> was getting the data back ok but not di
On Mar 29, 2010, at 1:56 PM, Prashanth Sundaram wrote:
> Hello,
>
> I need some help in understanding how to iterate thru array of hashes. I am
> basically pushing a hash into array and then passing the array to another
> function to iterate thru the values. I could do it parallely but I wanted
On Mar 29, 2010, at 7:32 AM, Michael McGovern wrote:
> I'm trying to extract a list of the members of of a Global Group in AD.
> It works for groups with a small number (hundreds) of members but not
> for one with thousands. I don't even get the first few hundred of the
> large group.
What do you
On Mar 11, 2010, at 6:01 AM, Forrest Cahoon wrote:
> Just checking up ... did you ever make any changes based on this issue?
I uploaded a release of Authen::SASL yesterday and I have just uploaded
perl-ldap-0.40, so that should be on CPAN mirrors in a day or so
0.40 -- Thu Mar 11 20:56:28 CST 20
On Mar 9, 2010, at 5:59 PM, Prentice Bisbal wrote:
> Graham Barr wrote:
>> On Mar 9, 2010, at 3:04 PM, Prentice Bisbal wrote:
>>> # Connect to LDAP server
>>> my $ldap = Net::LDAP->new(\...@ldap_servers,
>>> onerror => 'die
On Mar 9, 2010, at 3:04 PM, Prentice Bisbal wrote:
>
> # Connect to LDAP server
> my $ldap = Net::LDAP->new(\...@ldap_servers,
> onerror => 'die'
> ) || die "Could not connect to LDAP servers.\n";
>
> $connection_scheme = $ldap->schem
On Feb 11, 2010, at 4:05 PM, Forrest Cahoon wrote:
> On Thu, Feb 11, 2010 at 2:47 PM, Graham Barr wrote:
>>
>> On Feb 11, 2010, at 10:59 AM, Forrest Cahoon wrote:
>>
>>> Reinstalling 2.13 from CPAN and uncommenting the client_step sub
>>> worked, giving
On Feb 11, 2010, at 10:59 AM, Forrest Cahoon wrote:
> On Thu, Feb 11, 2010 at 9:43 AM, Graham Barr wrote:
>> On Feb 11, 2010, at 9:10 AM, Forrest Cahoon wrote:
>
>>
>>> I'm porting some code from our old system to a new one, and I
>>> encountered
On Feb 11, 2010, at 9:10 AM, Forrest Cahoon wrote:
> I sent this to the list yesterday, but I never saw it show up in the
> archives. Now I've subscribed and am resending to see if that works.
> Sorry if this is a duplicate.
I did not see it yesterday.
> I'm porting some code from our old system
t; - Original Message -
> From: "Heiko Jansen"
> To: perl-ldap@perl.org
> Sent: Wednesday, February 10, 2010 11:32:43 AM GMT -05:00 US/Canada Eastern
> Subject: Re: Dumping Net::LDAP::Entry to a string
>
> Am Mittwoch 10 Februar 2010 15:17:25 schrieb Graham Barr:
On Feb 10, 2010, at 9:35 AM, Christopher Bongaarts wrote:
> Graham Barr wrote:
>
>> Also, anything that can dump to a filehandle can dump to a string.
>> open(my $fh,">",\my $buffer);
>> then pass $fh as the file handle
>
> Only in perl >= 5.8.
On Feb 9, 2010, at 10:56 AM, Heiko Jansen wrote:
> Hi there,
>
> using Net::LDAP I had a problem when I wanted to hand of a stringified
> version
> of a single result record (object of type Net::LDAP::Entry): it seems like
> it's only possible to dump a record directly to a file handle
> (Net:
On Feb 5, 2010, at 1:02 PM, Andrew Meng wrote:
>
> Hello,
>
>
>
> LDAP search failed to return any result but I can get the result back using
> the same base and filter in ldp.exe. Here is the code:
>
>
>
> !/usr/bin/perl
>
>
> use Net::LDAP;
>
>
>
> $ldap = Net::LDAP->new("server",
Back away from the keyboard, do not touch a thing :-)
Graham.
On Dec 11, 2009, at 5:36 PM, Mathieu Parent wrote:
> I'm going to be crazy..
>
> Now this works. I have not changed anything!
>
> In the meantime, I have added support for LDAP intermediate response
> in Wireshark.
>
> Mathieu Pare
On Dec 3, 2009, at 1:55 PM, Mathieu Parent wrote:
> Hello,
>
> (OK, this is my code, so this is probably my fault, but it appears to
> be above my knowledge.)
>
> While trying to test REFRESH_AND_PERSIST mode:
> - the intial results come (Search Entry with Sync State Control modify)
> - then a In
On Nov 15, 2009, at 3:09 PM, Markus Moeller wrote:
> I think this would fix it
you you maybe, but I suspect someone else would not want that.
I suggest you look at the next branch in the repository
http://github.com/gbarr/perl-ldap/tree/next/
using this you can call $sasl->client_new and set th
On Nov 16, 2009, at 3:04 PM, Markus Moeller wrote:
> I have an OpenSolaris system which has perl 5.8.4 installed as part of the
> OpenSolaris install on which I installed Net::LDAP, GSSAPI, Authen::Krb5,
> Net::DNS with all dependencies.
>
> When I run my perl script I get an error
>
> ./LDA
On Nov 13, 2009, at 11:57 AM, Kartik Subbarao wrote:
> I downloaded the next branch and tried this, but the code seems to hang
> indefinitely (the debugger complains about 99 levels deep in subroutine
> calls, probably some infinite recursion).
>
> Here's the code that I'm using:
>
> use Net::L
On Nov 10, 2009, at 2:46 PM, Kartik Subbarao wrote:
What is the right way to use SASL EXTERNAL authentication with
Net::LDAP::LDAPI? I'm trying to do the equivalent of:
ldapwhoami -Y EXTERNAL -H ldapi:///
I tried approaches like:
$ldap->bind(undef, sasl => Authen::SASL->new(mechanism =>
On Oct 4, 2009, at 7:51 AM, Parag Kalra wrote:
Hi Friends,
I guess we all know that using ldif files we can add or modify the
directory
contents using OpenLDAP command line applications as shown below:
E.G: ldapadd -v -x -D "cn=admin,dc=nodomain" -H ldap://192.168.1.31:389
*-f
add_org.ld
Thanks, applied
http://github.com/gbarr/perl-ldap/commit/8eea2fe511589eaf2092d4b3b6e78d6057c24792
On Sep 22, 2009, at 1:25 PM, Dieter Kluenter wrote:
Graham Barr writes:
On Sep 22, 2009, at 11:29 AM, Dieter Kluenter wrote:
Graham Barr writes:
On Sep 22, 2009, at 4:35 AM, Dieter Kluenter wrote:
[...]
OK, here it is:
0087 28: SEQUENCE {
0089 23: STRING
On Sep 22, 2009, at 11:29 AM, Dieter Kluenter wrote:
Graham Barr writes:
On Sep 22, 2009, at 4:35 AM, Dieter Kluenter wrote:
Hi,
my ldap server is OpenLDAP-2.4.18 with sssvlv overlay configured.
Running my perl script, which is in principle based on
Net::LDAP::Control::VLV, I get following
On Sep 22, 2009, at 4:35 AM, Dieter Kluenter wrote:
Hi,
my ldap server is OpenLDAP-2.4.18 with sssvlv overlay configured.
Running my perl script, which is in principle based on
Net::LDAP::Control::VLV, I get following errors:
slapd:
get_ctrls: oid="2.16.840.1.113730.3.4.9" (critical)
<= get_
On Sep 21, 2009, at 5:41 AM, Chris Ridd wrote:
On 20 Sep 2009, at 18:44, Parag Kalra wrote:
I think I got what was going wrong...If I am not wrong 'bind'
method uses
authentication hence credentials only while making any changes
(add/modify/delete) to ldap server.
So if I will use wrong c
On Sep 15, 2009, at 2:36 PM, Graham Barr wrote:
On Sep 4, 2009, at 2:40 PM, Quanah Gibson-Mount wrote:
Just curious... I see no commits to git since 10/2008. I sent a
private email a while back about a nasty issue with
Net::LDAP::LDIF
when used with UTF8 characters.
No it is not dead
On Sep 15, 2009, at 1:30 PM, Quanah Gibson-Mount wrote:
--On Monday, September 14, 2009 8:44 AM -0700 Quanah Gibson-Mount > wrote:
--On Monday, September 14, 2009 9:01 AM -0500 Graham Barr
wrote:
On Sep 4, 2009, at 2:40 PM, Quanah Gibson-Mount wrote:
Just curious... I see no commits
On Sep 4, 2009, at 2:40 PM, Quanah Gibson-Mount wrote:
Just curious... I see no commits to git since 10/2008. I sent a
private email a while back about a nasty issue with Net::LDAP::LDIF
when used with UTF8 characters.
No it is not dead. Things have just been a bit crazy for me recently.
I
On Jun 10, 2009, at 3:34 PM, Bryan Irvine wrote:
On Wed, Jun 10, 2009 at 1:15 PM, Graham Barr wrote:
On Jun 10, 2009, at 3:07 PM, Bryan Irvine wrote:
That's my problem then.
Is there a way to check for bind failure?
Yes, see Net::LDAP::Message and Net::LDAP::Constant docs
the bind
rvine wrote:
On Wed, Jun 10, 2009 at 12:38 PM, Graham Barr
wrote:
On Jun 10, 2009, at 1:51 PM, Bryan Irvine wrote:
I'm using ldaps and when I try to bind to a made up FqDN the
scripts
still seems to be able to function.
Presently I'm binding with:
$ldaps->bind ("totalB
On Jun 10, 2009, at 1:51 PM, Bryan Irvine wrote:
I'm using ldaps and when I try to bind to a made up FqDN the scripts
still seems to be able to function.
Presently I'm binding with:
$ldaps->bind ("totalBSDN=screwDodge") or die("could not bind");
Net::LDAP methods return Net::LDAP::Message ob
On May 27, 2009, at 2:58 AM, Guillaume Rousse wrote:
Chris Ridd a écrit :
which is "passwordTooShort". So... the server seems OK and it must
be the perl code that's going wrong somewhere. If you single-step
into result->control does it look like it is finding and returning
the right thing
, and print returns
TRUE on success (what I was seeing), and not the
number of bytes. This is a bug in Authen::SASL::Cyrus .
If I avoid Cyrus Sasl, and use Perl SASL all is well
and the problem does not persist.
I appreciate your help in resolving this problem.
Dale Moore
-Original Message
On May 20, 2009, at 6:42 AM, Dale Moore wrote:
Do you have the latest Net::SSLeay and IO::Socket::SSL installed ?
Net::SSLeay VERSION 1:30
IO::Socket::SSL VERSION 1.24
I believe that these are the latest on cpan.org .
When using SSL, the syswrite is effectively a call to
Net::SSLeay::write
On May 19, 2009, at 2:31 PM, Dale Moore wrote:
I am having a problem with LDAP.pm and wondering
if any other folks are experiencing similar problems.
The problems are the result of code that was modified
in this patch
http://git.goingon.net/?p=perl-ldap.git;a=commitdiff;h=8c6c9cfcb78adf22943750
On May 13, 2009, at 11:56 AM, Peter Marschall wrote:
Hi Graham,
Adam is right.
There were issues in FilterMatch.pm
Please find attached a patch (created with git format-patch)
Thanks for the patches.
I have applied them and they are now in the next branch
http://github.com/gbarr/perl-ldap/c
On May 13, 2009, at 7:51 AM, Dmitry Katsubo wrote:
Dear Perl LDAP users!
I wonder, if somebody has succeeded to use UTF-8 symbols in DN. Here
and
there it is mentioned, that this is supported. But with my OpenLDAP
v2.4.11 the following command fails and I don't see any reason why.
The
only
Begin forwarded message:
From: Adam Rosenstein
Date: May 8, 2009 7:48:30 PM CDT
To:
Message-Id: <1241830110.5502.7.ca...@adam-60tp>
Thanks for the awesome Net::LDAP
When making a server and using running attr=a* filter against it I
found
it would never match beacuse:
sub _filterMatch($
On Apr 28, 2009, at 3:46 AM, Cyril Cheneson wrote:
I have a LDAP structure (ldif format) as perl string.
my $ldap_struct =<<"END";
HERE MY LDIF
END
And I would like to apply the structure to my LDAP server.
Net::LDAP::Ldif accepts file name or file handle only.
Anyone has an idea how I can
On Apr 23, 2009, at 8:27 PM, Graham Barr wrote:
I have made a change to this effect and pushed to the repository.
The perl-ldap repository is not available on github at
http://github.com/gbarr/perl-ldap/tree/master
This change is on the next branch, I would appreciate anyone testing
it
On Apr 14, 2009, at 7:53 AM, Graham Barr wrote:
On Apr 13, 2009, at 12:25 PM, Simon Wilkinson wrote:
On 13 Apr 2009, at 17:23, Dale Moore wrote:
I recommend that if we are going to use Net::LDAP get the peerhost,
and use it as part of the service name, that we modify Net::LDAP to
do the
On Apr 13, 2009, at 12:25 PM, Simon Wilkinson wrote:
On 13 Apr 2009, at 17:23, Dale Moore wrote:
I recommend that if we are going to use Net::LDAP get the peerhost,
and use it as part of the service name, that we modify Net::LDAP to
do the reverse DNS and not expect GSSAPI to do it. Or we ch
On Apr 13, 2009, at 3:50 PM, Oliver Dörr wrote:
Hmmm,
that does also not work. $mesg1->error shows "Protocol error " and
$mesg1->code = 2
No hint, in LDAP server log
Hm, it should have worked. can you turn on debug with $backendConn-
>debug(15); just before you call ->modify so we can
like
my $sasl = Authen::SASL->new(...);
$ldap->bind( sasl => $sasl );
to be
my $sasl = Authen::SASL->new(...);
$ldap->bind( sasl => $sasl->client_new("ldap", $host) );
ie, you call client_new with the host that you want and then pass the
client connecti
On Mar 1, 2009, at 7:58 AM, Ismael Lezcano wrote:
I just looked and I think that I was beaten to the punch. What I'm
complaining about is documented in bug 35263 on CPAN. This behavior
was introduced in the sasl round robin patch as part of 0.37. I
think it has something to do with how new_
On Feb 11, 2009, at 10:22 AM, Johan Ström wrote:
Hi
I just upgraded my FreeBSD 7 box from perl 5.8.8 to perl 5.8.9, and
also updated all my perl modules. Among those where p5-perl-ldap,
which got upgraded from 0.36 (I think) to 0.39.
After this I got problems with my RT installation, whi
On Jan 18, 2009, at 8:37 AM, Dieter Kluenter wrote:
OK, this is my complete script,
,[ searchList.pl ]
| $msg = $ldap->bind(sasl => $sasl);
| $msg->code && $msg->error_text;
Again, you are not checking the bind call for any failure
Graham.
On Jan 17, 2009, at 10:01 AM, Dieter Kluenter wrote:
Hi,
I'am using
perl-5.10.0
Net::LDAP version 0.39
Authen::SASL version 2.12
My script does not initiate a strong bind, while a strong bind with
ldapsearch succeeds, what is wrong with my script? Or with perl-5.10,
as am not sure but I think th
On Jan 15, 2009, at 7:58 AM, Daniel Chojecki wrote:
is it possible to fetch all baseDNs from ldap server ?
Could you show some examples, because i'm quit new to perl language.
Any DN can be used as a baseDN for a search, so I assume you mean the
base of all the trees known to the server. Thi
On Jan 6, 2009, at 4:12 AM, omkar kulkarni wrote:
ok Let me tell you my actual Use Case:
I am developing one tool called ldaphelper.
what this tool will do is :
ldaphelper -discover : this will connect to local machine and try to
find
out all available domains (DC Objects) in that ldap DIR and
On Dec 24, 2008, at 8:57 AM, Chris Dukes wrote:
Hi,
I'm using Net::LDAP and Net::LDAP::LDIF to extract a subset of the
data
from our corporate LDAP server for use in our test LDAP server.
I'm getting a bit of an anomaly when DNs contain UTF 8 characters
and "encode => 'canonical'" on creati
On Dec 15, 2008, at 7:40 AM, Karsten Kankowski wrote:
cn=catiav5,cu=catiav5,cu=sequence,cu=DA350_XX0,cu=codice,.
cn=reader,cu=HPUX32,cu=adobe,cu=cosoft,cu=DA350_XX0,cu=codice,.
To query this tree i try to pass following parameters
my $attr=['*'];
$ldap->search (
base => "cu=DA350_XX0,cu
On Dec 12, 2008, at 1:35 PM, Quanah Gibson-Mount wrote:
--On Friday, December 12, 2008 1:27 PM -0600 Graham Barr > wrote:
On Dec 12, 2008, at 1:15 PM, Quanah Gibson-Mount wrote:
I'm trying to make an ldapi:/// connection using Net::LDAP, and it
doesn't seem to work right.
On Dec 12, 2008, at 1:15 PM, Quanah Gibson-Mount wrote:
I'm trying to make an ldapi:/// connection using Net::LDAP, and it
doesn't seem to work right.
Net::LDAP is going to default to connect to /var/run/ldapi if that is
not where your socket is
the you can either set $ENV{LDAPI_SOCK} or p
On Dec 4, 2008, at 4:25 AM, Alexander Farber wrote:
On Wed, Dec 3, 2008 at 6:43 PM, Graham Barr <[EMAIL PROTECTED]> wrote:
On Dec 2, 2008, at 8:20 AM, A. Farber wrote:
I have a script which reads phone numbers from a CSV file
and stores them in Active Directory (w2k3), so that you can
On Dec 2, 2008, at 8:20 AM, A. Farber wrote:
Hello,
I have a script which reads phone numbers from a CSV file
and stores them in Active Directory (w2k3), so that you can
find a user phone number in the address book of Exchange.
I get error messages:
"comment: Error in attribute conversion ope
On Nov 26, 2008, at 4:28 AM, Clément OUDOT wrote:
Thanks for your answer. I have to translate java code to perl ;) But
another question, it seems the value we get from AD is binary, I use
the
"raw" attribute in Net::LDAP search but the value I get is not what
I can
see with an ldapsearch...
On Nov 25, 2008, at 9:45 AM, Clément OUDOT wrote:
Hello,
after some research on the net, I can't find any perl code that can
read/write IA5strings.
IA5Strings are basically ASCII strings. The only printable differences
is that IA5 does not have $ or ~
see http://www.zytrax.com/tech/ia5.html
Sorry for the delay. It is making it way to cpan mirrors now.
changes can be seen
http://git.goingon.net/?p=perl-ldap.git;a=shortlog;h=refs/tags/v0.39
Graham.
Begin forwarded message:
From: PAUSE <[EMAIL PROTECTED]>
Date: October 27, 2008 3:10:13 PM CDT
To: "Graham Barr" &
On Oct 23, 2008, at 9:49 AM, A. Farber wrote:
If I remove "!" it works ok. If I try that filter with dsquery:
dsquery * domainroot -filter "(&(objectCategory=Person)
(objectClass=User)(!company=mycompany))
- then it works too. Has anybody seen the same problem?
dsquery is being lenient here.
On Oct 17, 2008, at 12:49 PM, Jason Vas Dias wrote:
So it seems the Net::LDAP issue (very minor bug) is that in case 1
above,
No, it is not a bug.
Net::LDAP gets this response:
"
LDAP::process
Net::LDAP=HASH(0xca22c0) received:23 bytes
30 15 02 01 02 69 10 0A 01 20 04 09 6F 3D 61 74 0...
On Oct 16, 2008, at 6:46 PM, Jason Vas Dias wrote:
Please excuse me if I am misunderstanding something (I'm an LDAP
newbie) -
but is this a Net::LDAP bug:
Supplying an extra attribute to the "dn" of a Net::LDAP::add request,
as with:
$ldap->add( 'cn='.$myUserObject{cn}.',uid='.${myUserObjec
On Oct 16, 2008, at 2:45 AM, Mathieu Parent wrote:
Hi,
2008/10/16 Graham Barr <[EMAIL PROTECTED]>:
On Oct 15, 2008, at 4:38 PM, Mathieu Parent wrote:
(snip)
Can perl-ldap 0.39 be released soon, to be included in Suse 11.1 and
permit kolab to work again?
I can make one this week
On Oct 15, 2008, at 4:38 PM, Mathieu Parent wrote:
Thanks to Graham, some important fixes for Content Sync have been
applied to perl-ldap "next" tree.
Those fixes are needed for Kolab [1] new syncrepl OpenLDAP backend [2]
(as current slurpd OpenLDAP backend is not supported since OpenLDAP
2.4).
On Oct 5, 2008, at 2:02 PM, Mathieu Parent wrote:
Subject: [PATCH] LDAP Content synchronisation fixes
- Fixed parsing of SyncState: avoid emptying the value
- Fill in default values in Intermediate::SyncInfo
Thanks. This patch has been applied to the next branch
Graham.
On Oct 4, 2008, at 8:30 AM, Mathieu Parent wrote:
Subject: [PATCH] IntermediateMessage and LDAP Content
synchronisation fixes:
- Fix ASN parsing of syncRequestValue, syncDoneValue and syncInfoValue
(attributes with default value are threated as optional values)
- Renamed syncInfoValue ASN nam
On Oct 3, 2008, at 10:05 AM, Peter Daum wrote:
Anyway, I suspect the issue is todo with calling s/// on the
element of a tied hash.
See if this reproduces the issue.
{
package Foo;
use Tie::Hash;
use base qw(Tie::StdHash);
sub new {
my $proto = shift;
my $inner = bless
On Oct 3, 2008, at 7:35 AM, Peter Daum wrote:
Peter Daum wrote:
I recently upgraded a system (as far as perl is concerned from
5.8.8 to 5.10.0). Afterwards I ran into a mysterious problem. I
could eventually
> find a workaround, but still don't really understand, what is
going on.
After
On Oct 3, 2008, at 8:03 AM, Peter Karman wrote:
Peter Daum wrote on 10/03/2008 07:35 AM:
Peter Daum wrote:
I recently upgraded a system (as far as perl is concerned from 5.8.8
to 5.10.0). Afterwards I ran into a mysterious problem. I could
eventually
find a workaround, but still don't really u
On Sep 26, 2008, at 8:11 AM, John W. Sopko Jr. wrote:
Here is the section of code that changes the password:
# the unicodePwd attribute is write only
$mesg = $AD->modify($dn, replace => { "unicodePwd" => $adpw });
print "mesg->code = $mesg->code() \n";
That is not calling the method.
print
0.38 has been released to CPAN http://search.cpan.org/~gbarr/perl-ldap/
You can download from
http://search.cpan.org/CPAN/authors/id/G/GB/GBARR/perl-ldap-0.38.tar.gz
perl-ldap 0.38 -- Sun Sep 21 09:17:25 CDT 2008
==
Bug Fixes
* Fix bug in Net::LDAP
On Sep 19, 2008, at 12:03 PM, Peter Marschall wrote:
On Friday, 19. September 2008, Graham Barr wrote:
I will apply thins change, then cut a new release this weekend.
Please find attached another fix which IMHO should go into the next
release as
well.
Dunno if it isimportant: patch is
On Sep 17, 2008, at 8:17 AM, Guillaume Rousse wrote:
Buchan Milne a écrit :
set_password was not passing through controls. Please try the
attached
lib/Net/LDAP/Extension/SetPassword.pm
The patch works fine, I tested with the attached script, which
works as a CGI or in the console, and uses/s
On Sep 3, 2008, at 3:47 AM, Clément OUDOT wrote:
Would help if I attached it :-)
Ok, I confirm this one is working! Do you plan to release it soon?
As soon as I hear back from Chris about the changes as he originally
wrote the module i question.
And have you a visibility on the uploading
1 - 100 of 399 matches
Mail list logo