You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(200) |
Jun
(129) |
Jul
(184) |
Aug
(204) |
Sep
(106) |
Oct
(79) |
Nov
(72) |
Dec
(54) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(83) |
Feb
(123) |
Mar
(84) |
Apr
(184) |
May
(106) |
Jun
(111) |
Jul
(104) |
Aug
(91) |
Sep
(59) |
Oct
(99) |
Nov
(100) |
Dec
(37) |
2002 |
Jan
(148) |
Feb
(88) |
Mar
(85) |
Apr
(151) |
May
(80) |
Jun
(110) |
Jul
(85) |
Aug
(43) |
Sep
(64) |
Oct
(89) |
Nov
(59) |
Dec
(42) |
2003 |
Jan
(129) |
Feb
(104) |
Mar
(162) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Punt, R. <Rya...@se...> - 2002-10-16 14:11:57
|
I can't seem to find instructions to get off this list anywhere. Please help. ~rlp -----Original Message----- From: Chris Ridd [mailto:chr...@ma...] Sent: Wednesday, October 16, 2002 7:57 AM To: Mar...@ml...; per...@li... Subject: Re: Problems with UTC Timestamp On 16/10/02 12:52 pm, Mar...@ml... <Mar...@ml...> wrote: > Hi, > > i have problems with an attribute that uses the syntax utc time syntax. > i generate the time with the following code line > > #Timestamp > $timestamp = `date +%y%m%d%H%m%SZ`; The second %m should probably be a %M (minutes, not months!) > when i try to add the content to the utc time atrtibute with > > $ldap->modify( $dnldap, replace => {IPTimestamp => $timestamp}); > > i alway get an error in the log like 'invalid syntax' > > 2002-10-16-13:43:54.019+00:00--V2 Modify--bindDN: xxx --client: xxx > :7809--connectionID: 2--received: 2002-10-16-13:43:54.015+00:00--Invalid > syntax > > can anyone help me and tell me where the failure is ? am i generating the I think you're constructing the value OK, though you haven't given any examples of values for me to be sure. According to X.680 which defines the UTCTime ASN.1 type, values must follow one of these templates: YYMMDDhhmm YYMMDDhhmmss YYMMDDhhmmZ YYMMDDhhmmssZ YYMMDDhhmm+hhmm YYMMDDhhmm-hhmm YYMMDDhhmmss+hhmm YYMMDDhhmmss-hhmm The last 4 variants specify a timezone offset, the Z variants mean coordinated universal time, and the other variants are local time. > timestamp in a wrong way ? is there another possibility to generate a > timestamp I would be tempted to call POSIX::strftime in your script instead of using backticks to call a Unix command. It will be more efficient (no fork/exec) and it will let your script work on Windows. > is the way i fed the ldap wrong ? Try putting the value in an arrayref, ie: replace => { IPTimestamp => [ $timestamp ] } > many thanks for help > greetings > > Martin Cheers, Chris ------------------------------------------------------- This sf.net email is sponsored by: viaVerio will pay you up to $1,000 for every account that you consolidate with us. http://ad.doubleclick.net/clk;4749864;7604308;v? http://www.viaverio.com/consolidator/osdn.cfm |
From: Chris R. <chr...@ma...> - 2002-10-16 12:57:17
|
On 16/10/02 12:52 pm, Mar...@ml... <Mar...@ml...> wrote: > Hi, > > i have problems with an attribute that uses the syntax utc time syntax. > i generate the time with the following code line > > #Timestamp > $timestamp = `date +%y%m%d%H%m%SZ`; The second %m should probably be a %M (minutes, not months!) > when i try to add the content to the utc time atrtibute with > > $ldap->modify( $dnldap, replace => {IPTimestamp => $timestamp}); > > i alway get an error in the log like 'invalid syntax' > > 2002-10-16-13:43:54.019+00:00--V2 Modify--bindDN: xxx --client: xxx > :7809--connectionID: 2--received: 2002-10-16-13:43:54.015+00:00--Invalid > syntax > > can anyone help me and tell me where the failure is ? am i generating the I think you're constructing the value OK, though you haven't given any examples of values for me to be sure. According to X.680 which defines the UTCTime ASN.1 type, values must follow one of these templates: YYMMDDhhmm YYMMDDhhmmss YYMMDDhhmmZ YYMMDDhhmmssZ YYMMDDhhmm+hhmm YYMMDDhhmm-hhmm YYMMDDhhmmss+hhmm YYMMDDhhmmss-hhmm The last 4 variants specify a timezone offset, the Z variants mean coordinated universal time, and the other variants are local time. > timestamp in a wrong way ? is there another possibility to generate a > timestamp I would be tempted to call POSIX::strftime in your script instead of using backticks to call a Unix command. It will be more efficient (no fork/exec) and it will let your script work on Windows. > is the way i fed the ldap wrong ? Try putting the value in an arrayref, ie: replace => { IPTimestamp => [ $timestamp ] } > many thanks for help > greetings > > Martin Cheers, Chris |
From: <sk...@sm...> - 2002-10-16 12:22:46
|
Hello, how can you create a Net::LDAP::Entry object of one specific DN, like uid=admin,ou=organizational unit,o=org,c=de? I haven't found something useful tweaking Net::LDAP->search() into returning just that DN, and why should I perform a search, when I exactly know what entry to retreive? Bye, -- Steffen Kaiser |
From: <Mar...@ml...> - 2002-10-16 11:52:33
|
Hi, i have problems with an attribute that uses the syntax utc time syntax. i generate the time with the following code line #Timestamp $timestamp = `date +%y%m%d%H%m%SZ`; when i try to add the content to the utc time atrtibute with $ldap->modify( $dnldap, replace => {IPTimestamp => $timestamp}); i alway get an error in the log like 'invalid syntax' 2002-10-16-13:43:54.019+00:00--V2 Modify--bindDN: xxx --client: xxx :7809--connectionID: 2--received: 2002-10-16-13:43:54.015+00:00--Invalid syntax can anyone help me and tell me where the failure is ? am i generating the timestamp in a wrong way ? is there another possibility to generate a timestamp ? is the way i fed the ldap wrong ? many thanks for help greetings Martin |
From: <rm...@ds...> - 2002-10-16 11:40:14
|
Hi all, I get an I/O Error when executing this code: $ldap =3D Net::LDAPS->new($ldapserver, port =3D> '636', verify =3D> 'none', ); my $m =3D $ldap->search( base =3D> $base, attrs =3D> ['dn'] , filter =3D> "(sAMAccountName=3D*)"); I read the problem occurs because it returns too=20 much results, therefore I tried this other code ( note the r* ): my $m =3D $ldap->search( base =3D> $base, attrs =3D> ['dn'] , filter =3D> "(sAMAccountName=3Dr*)"); and it worked ok, returning all the entries starting with 'r', The first code should return about 300 entries, how could I get the whole search? I use: Redhat 7.2 Perl 5.6.1 perl-ldap 0.26 Convert::BER 1.31 ( I updated it because I read it could be guilty) the server is a Windows 2000 Advanced server SP2 thanks, ######################################################################## Rafa Martinez Diaz Dep. Sistemas Inform=E1ticos y Computaci=F3n Univ. Polit=E9cnica de Valencia Camino de Vera, s/n Valencia 46022 Tel: (+34) 96 387 73 55 Ext: 73553 ------------------------------------------------- This mail sent through IMP: http://horde.org/imp/ |
From: Tom J. <tj...@do...> - 2002-10-14 19:03:38
|
Folks, I'm trying to write a script that checks an LDAP server for availability. I'm trying to wrap my connection in a timer, as we've seen occasions where the LDAP server accepts connections, but does not serve them. This results in a connection attempt that hangs for a long period of time. The 'timeout' parameter doesn't do anything to help this. I've tried the following code snippet, but it seems that someone has made off with SIG{ALRM}, and calling alarm() doesn't do anything for me. eval { local $SIG{ALRM} = sub { die "timeout"; }; my $oldval = alarm $timeout; $| = 1; $ldap = new Net::LDAP( host => 'my.ldap.server', port => '23456'); $mesg = $ldap->bind(); $mesg = $ldap->search( base => 'cn=monitor', filter => 'objectclass=*' ); $count = $mesg->count(); $ldap->unbind(); alarm $oldval; }; I've got this connecting to a service I've got running from inetd that sleeps for 30 seconds before closing the port. Setting the timeout above to less than 30 secods has no effect - the process still hangs for 30 seconds before erroring out. Does anyone have an idea how I can wrap this LDAP search in a timer? The final script will be called by a network device once every two seconds, so it's important that the script not just hang. Thanks in advance, --Tom |
From: <Mar...@ml...> - 2002-10-14 14:44:12
|
Hi, i want to add an attribute to an entry. The attribute should be visible and encode the content like the given attribute userPassword. I've created an attribute called initpw with the same definition as the attribute userPassword. The syntax is 'binary octet'. I try to add content to the attribute initpw with the code line: $ldap->modify( $dnldap, add => { initpw => $ipw }) When I take a look at the directory i alway see the attribute encoded in cleartext it neither hashed nor binary format. My questions are How can i tell the modify method to give an binary attribute to the LDAP ? Thanks for your support. greets Martin |
From: Pete B. <pe...@bi...> - 2002-10-14 10:42:40
|
Hi, I've been writing small Perl::LDAP apps for a while, and I've released a couple of open source programs that use Perl LDAP. Unfortunately I've recently hit a major problem. Since upgrading to Mandrake 9 I can't access my local "fake company" LDAP server from Perl::LDAP when both are on the same PC. Every bind fails with error code 1: "I/O Error Interrupted system call". However, I can bind to the same LDAP server with Net::LDAP version 0.25 from my other computer with no problems. I can bind with Java apps from either computer, and the OpenLDAP ldapsearch command works fine from both computers. I've recompiled OpenLDAP (2.0.25), Perl::LDAP and Perl 5.8, but the problem remains. The other, working, computer is running Perl 5.6.1 on Mandrake 8.2. There's no IP filtering in place. Are there any known problems with Perl::LDAP and Perl 5.8 on Mandrake 9? I would be very grateful for help in solving this. I'm baffled. Thanks, Pete Birkinshaw |
From: HP D. <hin...@gm...> - 2002-10-12 15:32:05
|
hi all i've got some problems here with perl-ldap and utf8 strings. if i'm calling update on an Net::LDAP::Entry object with some attributes as utf8 strings, the servers complains about an invalid syntax. but a $ldap->modify($entry, changes => [ replace => [ attribute => $string ] ] ); (where $string is the utf8 encoded string) works as expected. as i can see from the sources of LDAP::Entry, the update method does quite the same. so does anybody know, what i'm doing wrong here? thans, hp |
From: Peter M. <pet...@ma...> - 2002-10-10 17:01:14
|
Hi, please forget my previous mail. Here is a more correct version if the patch --- lib/Net/LDAP/LDIF.pm +++ lib/Net/LDAP/LDIF.pm Thu Oct 10 18:52:34 2002 @@ -85,8 +85,14 @@ chomp($ln); $self->{_current_lines} =3D $ln; chomp(@ldif =3D split(/^/, $ln)); - $self->{_next_lines} =3D scalar <$fh> || ''; - $self->eof(1) unless $self->{_next_lines}; + do { + $ln =3D scalar <$fh> || ''; + $self->eof(1) unless $ln; + $ln =3D~ s/\n //sg; + $ln =3D~ s/^#.*\n//mg; + chomp($ln); + $self->{_next_lines} =3D $ln; + } until ($self->{_next_lines} || $self->eof()); } @ldif; Yours Peter On Thursday 10 October 2002 12:06, Peter Marschall wrote: > Hi, > > currently Net::LDAP::LDIF from perl-ldap 0.26 cannot cope with > solitary comment lines between or after entries. > Comments that are adjacent to entries work fine. > > Here is an example: > > # sample LDIF > version: 1 > > dn: cn=3Dfoo,o=3Dbar > objectclass: top > objectclass: person > cn: foo > > # solitary comment (Net::LDAP::LDIF fails here) > > # adjacent comment > dn: cn=3Dbaz, o=3Dbar > objectclass: top > objectclass: person > cn: baz > > # another solitary comment (Net::LDAP::LDIF fails here too) > > # end of sample LDIF (Net::LDAP::LDIF fails here) > > > > The followoing patch to Net::LDAP::LDIF should make parsing the > example above possible > > --- LDIF.pm > +++ LDIF.pm Thu Oct 10 11:32:27 2002 > @@ -85,8 +85,13 @@ > chomp($ln); > $self->{_current_lines} =3D $ln; > chomp(@ldif =3D split(/^/, $ln)); > - $self->{_next_lines} =3D scalar <$fh> || ''; > - $self->eof(1) unless $self->{_next_lines}; > + do { > + $ln =3D scalar <$fh> || ''; > + $ln =3D~ s/\n //sg; > + $ln =3D~ s/^#.*\n//mg; > + $self->{_next_lines} =3D $ln; > + $self->eof(1) unless $self->{_next_lines}; > + } until ($self->eof() || $self->{_next_lines}); > } > > @ldif; > > Yours > Peter > > PS: Graham, the current version of perl-ldap according to the > perl-ldap.sf.net home page is still 0.25. --=20 Peter Marschall | eMail: pet...@ma... Scheffelstra=DFe 15 | pet...@is... 97072 W=FCrzburg | Tel: 0931/14721 PGP: D7 FF 20 FE E6 6B 31 74 D1 10 88 E0 3C FE 28 35 |
From: Bing Du <du...@mo...> - 2002-10-10 14:50:39
|
On the machine where start_tls works: SunOS 5.8 Perl 5.6.1 Net::LDAP 0.25 IO::Socket::SSL 0.80. On the machine where start_tls does not work: SunOS 5.8 Perl 5.6.1 Net::LDAP 0.251 IO::Socket::SSL 0.81. We've just upgraded Net::LDAP from 0.251 to 0.26. Start_tls works fine now. Bing Bing Du <bi...@ta..., 979-845-9577> Texas A&M University, CIS, Operating Systems, Unix On Wed, 9 Oct 2002, Graham Barr wrote: > I cannot remember exact version numbers. But at one point Net::LDAP had a work-around > for a bug in IO::Socket::SSL, but when that bug was fixed, the work-around caused > problems and it was then removed. > > What IO::Socket::SSL version do you have on each machine, and is it the latest ? > > Graham. > > On Wed, Oct 09, 2002 at 02:44:42PM -0500, Bing Du wrote: > > Some new discoveries. I just tested the same script on another machine > > which has the same version of SunOS (5.8) and the same version of Perl > > (5.6.1), but has a bit lower version of Net::LDAP (0.25). Start_tls > > worked! So now the question is why it works with 0.25 but not 0.251? > > > > Bing > > > > Bing Du <bi...@ta..., 979-845-9577> > > Texas A&M University, CIS, Operating Systems, Unix > > > > On Tue, 8 Oct 2002, Chris Ridd wrote: > > > > > On 8/10/02 9:56 pm, Bing Du <du...@mo...> wrote: > > > > > > > % perl -MNet::LDAP -e 'print $Net::LDAP::VERSION,"\n"' > > > > 0.251 > > > > > > That's the overall package version, not the version of the file in CVS. I'm > > > not sure how the two are related... Maybe Graham can remember? > > > > > > Cheers, > > > > > > Chris > > > > > > > > > > > > ------------------------------------------------------- > > > This sf.net email is sponsored by:ThinkGeek > > > Welcome to geek heaven. > > > http://thinkgeek.com/sf > > > > > > > > > > > ------------------------------------------------------- > > This sf.net email is sponsored by:ThinkGeek > > Welcome to geek heaven. > > http://thinkgeek.com/sf > |
From: Peter M. <pet...@ma...> - 2002-10-10 10:07:13
|
Hi, currently Net::LDAP::LDIF from perl-ldap 0.26 cannot cope with=20 solitary comment lines between or after entries. Comments that are adjacent to entries work fine. Here is an example: # sample LDIF version: 1 dn: cn=3Dfoo,o=3Dbar objectclass: top objectclass: person cn: foo # solitary comment (Net::LDAP::LDIF fails here) # adjacent comment dn: cn=3Dbaz, o=3Dbar objectclass: top objectclass: person cn: baz # another solitary comment (Net::LDAP::LDIF fails here too) # end of sample LDIF (Net::LDAP::LDIF fails here) The followoing patch to Net::LDAP::LDIF should make parsing the example above possible --- LDIF.pm +++ LDIF.pm Thu Oct 10 11:32:27 2002 @@ -85,8 +85,13 @@ chomp($ln); $self->{_current_lines} =3D $ln; chomp(@ldif =3D split(/^/, $ln)); - $self->{_next_lines} =3D scalar <$fh> || ''; - $self->eof(1) unless $self->{_next_lines}; + do { + $ln =3D scalar <$fh> || ''; + $ln =3D~ s/\n //sg; + $ln =3D~ s/^#.*\n//mg; + $self->{_next_lines} =3D $ln; + $self->eof(1) unless $self->{_next_lines}; + } until ($self->eof() || $self->{_next_lines}); } @ldif; Yours Peter PS: Graham, the current version of perl-ldap according to the=20 perl-ldap.sf.net home page is still 0.25. --=20 Peter Marschall | eMail: pet...@ma... Scheffelstra=DFe 15 | pet...@is... 97072 W=FCrzburg | Tel: 0931/14721 PGP: D7 FF 20 FE E6 6B 31 74 D1 10 88 E0 3C FE 28 35 |
From: <ITB...@de...> - 2002-10-09 23:03:50
|
************************************************************ * This e-mail message has been automatically re-generated * by the DET E-Mail Administration due to a fault in the * E-Mail forwarding system which occured on Tuesday the * 8th of October, 2002 at 16:00. * * A copy has been forwarded to the original * sender notifying them that their e-mail may not have * arrived in the correct format ************************************************************ --EAA12042.1034102277/isusv1.det.nsw.edu.au Content-Type: text/rfc822-headers Return-Path: <per...@li...> Received: from usw-sf-list2.sourceforge.net (usw-sf-fw2.sourceforge.net [216.136.171.252]) by isusv1.det.nsw.edu.au (8.9.3/8.9.0) with ESMTP id EAA09148 for <pau...@de...>; Wed, 9 Oct 2002 04:37:57 +1000 (EST) Received: from usw-sf-list1-b.sourceforge.net ([10.3.1.13] helo=usw-sf-list1.sourceforge.net) by usw-sf-list2.sourceforge.net with esmtp (Exim 3.31-VA-mm2 #1 (Debian)) id 17yzE9-0005hv-00; Tue, 08 Oct 2002 11:37:05 -0700 Received: from smtpout.mac.com ([204.179.120.97]) by usw-sf-list1.sourceforge.net with esmtp (Exim 3.31-VA-mm2 #1 (Debian)) id 17yzDD-0006O2-00 for <per...@li...>; Tue, 08 Oct 2002 11:36:07 -0700 Received: from asmtp02.mac.com (asmtp02-qfe3 [10.13.10.66]) by smtpout.mac.com (Xserve/MantshX 2.0) with ESMTP id g98Ia5Jg023835 for <per...@li...>; Tue, 8 Oct 2002 11:36:05 -0700 (PDT) Received: from [80.192.253.101] ([80.192.253.101]) by asmtp02.mac.com (Netscape Messaging Server 4.15) with ESMTP id H3OEC200.A6Q for <per...@li...>; Tue, 8 Oct 2002 11:36:02 -0700 User-Agent: Microsoft-Entourage/10.1.0.2006 Subject: Re: start_tls and Net::LDAPS From: Chris Ridd <chr...@ma...> To: <per...@li...> Message-ID: <B9C8E424.1C1D4%chr...@ma...> In-Reply-To: <Pin...@mo...> Mime-version: 1.0 Content-type: text/plain; charset="US-ASCII" Content-transfer-encoding: 7bit Sender: per...@li... Errors-To: per...@li... X-BeenThere: per...@li... X-Mailman-Version: 2.0.9-sf.net Precedence: bulk List-Help: <mailto:per...@li...?subject=help> List-Post: <mailto:per...@li...> List-Subscribe: <https://lists.sourceforge.net/lists/listinfo/perl-ldap-dev>, <mailto:per...@li...?subject=subscribe> List-Id: The perl Net::LDAP client library <perl-ldap-dev.lists.sourceforge.net> List-Unsubscribe: <https://lists.sourceforge.net/lists/listinfo/perl-ldap-dev>, <mailto:per...@li...?subject=unsubscribe> List-Archive: <http://sourceforge.net/mailarchives/forum.php?forum=perl-ldap-dev> X-Original-Date: Tue, 08 Oct 2002 19:36:04 +0100 Date: Tue, 08 Oct 2002 19:36:04 +0100 --EAA12042.1034102277/isusv1.det.nsw.edu.au-- |
From: <ITB...@de...> - 2002-10-09 22:49:50
|
************************************************************ * This e-mail message has been automatically re-generated * by the DET E-Mail Administration due to a fault in the * E-Mail forwarding system which occured on Tuesday the * 8th of October, 2002 at 16:00. * * A copy has been forwarded to the original * sender notifying them that their e-mail may not have * arrived in the correct format ************************************************************ --HAA29780.1034111216/isusv1.det.nsw.edu.au Content-Type: text/rfc822-headers Return-Path: <per...@li...> Received: from usw-sf-list2.sourceforge.net (usw-sf-fw2.sourceforge.net [216.136.171.252]) by isusv1.det.nsw.edu.au (8.9.3/8.9.0) with ESMTP id HAA02518 for <pau...@de...>; Wed, 9 Oct 2002 07:06:56 +1000 (EST) Received: from usw-sf-list1-b.sourceforge.net ([10.3.1.13] helo=usw-sf-list1.sourceforge.net) by usw-sf-list2.sourceforge.net with esmtp (Exim 3.31-VA-mm2 #1 (Debian)) id 17z1YO-0005pa-00; Tue, 08 Oct 2002 14:06:08 -0700 Received: from smtpout.mac.com ([204.179.120.85]) by usw-sf-list1.sourceforge.net with esmtp (Exim 3.31-VA-mm2 #1 (Debian)) id 17z1Xd-00083k-00 for <per...@li...>; Tue, 08 Oct 2002 14:05:22 -0700 Received: from asmtp01.mac.com (asmtp01-qfe3 [10.13.10.65]) by smtpout.mac.com (Xserve/MantshX 2.0) with ESMTP id g98L5KPc009778 for <per...@li...>; Tue, 8 Oct 2002 14:05:20 -0700 (PDT) Received: from [80.192.253.101] ([80.192.253.101]) by asmtp01.mac.com (Netscape Messaging Server 4.15) with ESMTP id H3OL8W00.PWP for <per...@li...>; Tue, 8 Oct 2002 14:05:20 -0700 User-Agent: Microsoft-Entourage/10.1.0.2006 Subject: Re: start_tls and Net::LDAPS From: Chris Ridd <chr...@ma...> To: <per...@li...> Message-ID: <B9C90738.1C26A%chr...@ma...> In-Reply-To: <Pin...@mo...> Mime-version: 1.0 Content-type: text/plain; charset="US-ASCII" Content-transfer-encoding: 7bit Sender: per...@li... Errors-To: per...@li... X-BeenThere: per...@li... X-Mailman-Version: 2.0.9-sf.net Precedence: bulk List-Help: <mailto:per...@li...?subject=help> List-Post: <mailto:per...@li...> List-Subscribe: <https://lists.sourceforge.net/lists/listinfo/perl-ldap-dev>, <mailto:per...@li...?subject=subscribe> List-Id: The perl Net::LDAP client library <perl-ldap-dev.lists.sourceforge.net> List-Unsubscribe: <https://lists.sourceforge.net/lists/listinfo/perl-ldap-dev>, <mailto:per...@li...?subject=unsubscribe> List-Archive: <http://sourceforge.net/mailarchives/forum.php?forum=perl-ldap-dev> X-Original-Date: Tue, 08 Oct 2002 22:05:44 +0100 Date: Tue, 08 Oct 2002 22:05:44 +0100 --HAA29780.1034111216/isusv1.det.nsw.edu.au-- |
From: Graham B. <gb...@po...> - 2002-10-09 19:54:27
|
I cannot remember exact version numbers. But at one point Net::LDAP had a work-around for a bug in IO::Socket::SSL, but when that bug was fixed, the work-around caused problems and it was then removed. What IO::Socket::SSL version do you have on each machine, and is it the latest ? Graham. On Wed, Oct 09, 2002 at 02:44:42PM -0500, Bing Du wrote: > Some new discoveries. I just tested the same script on another machine > which has the same version of SunOS (5.8) and the same version of Perl > (5.6.1), but has a bit lower version of Net::LDAP (0.25). Start_tls > worked! So now the question is why it works with 0.25 but not 0.251? > > Bing > > Bing Du <bi...@ta..., 979-845-9577> > Texas A&M University, CIS, Operating Systems, Unix > > On Tue, 8 Oct 2002, Chris Ridd wrote: > > > On 8/10/02 9:56 pm, Bing Du <du...@mo...> wrote: > > > > > % perl -MNet::LDAP -e 'print $Net::LDAP::VERSION,"\n"' > > > 0.251 > > > > That's the overall package version, not the version of the file in CVS. I'm > > not sure how the two are related... Maybe Graham can remember? > > > > Cheers, > > > > Chris > > > > > > > > ------------------------------------------------------- > > This sf.net email is sponsored by:ThinkGeek > > Welcome to geek heaven. > > http://thinkgeek.com/sf > > > > > > ------------------------------------------------------- > This sf.net email is sponsored by:ThinkGeek > Welcome to geek heaven. > http://thinkgeek.com/sf |
From: Bing Du <du...@mo...> - 2002-10-09 19:44:54
|
Some new discoveries. I just tested the same script on another machine which has the same version of SunOS (5.8) and the same version of Perl (5.6.1), but has a bit lower version of Net::LDAP (0.25). Start_tls worked! So now the question is why it works with 0.25 but not 0.251? Bing Bing Du <bi...@ta..., 979-845-9577> Texas A&M University, CIS, Operating Systems, Unix On Tue, 8 Oct 2002, Chris Ridd wrote: > On 8/10/02 9:56 pm, Bing Du <du...@mo...> wrote: > > > % perl -MNet::LDAP -e 'print $Net::LDAP::VERSION,"\n"' > > 0.251 > > That's the overall package version, not the version of the file in CVS. I'm > not sure how the two are related... Maybe Graham can remember? > > Cheers, > > Chris > > > > ------------------------------------------------------- > This sf.net email is sponsored by:ThinkGeek > Welcome to geek heaven. > http://thinkgeek.com/sf > |
From: Graham B. <gb...@po...> - 2002-10-09 16:36:11
|
On Wed, Oct 09, 2002 at 06:34:57PM +0200, Carlos Fuentes Bermejo wrote: > > > > Here is a short script that reads a DSML file and reproduces it > > on the output by going via Net::LDAP::DSML > > > > my $writer = Net::LDAP::DSML->new; > > $writer->start_dsml; > > my $sax = Net::LDAP::DSML->new( > > entry => sub { $writer->write_entry($_[0]) }, > > schema => sub { $writer->write_schema($_[0]) }, > > ); > > my $rdr = XML::SAX::Expat->new(Handler => $sax); > > $rdr->parse_file(\*STDIN); > > > > $writer->end_dsml; > > > > Graham. > > > > I have just tested it, and it writes the results in DSML to standard > output. What I meant by "import DSML" was to be able to read a file in > DSML and import the data into the LDAP server (much as ldapadd does > using ldif). I do not know if I did not explain myself well or I was > not able to get your point in the example. The two anon-sub above are what handle the incoming objects. If you read it you will see that it is the entry => sub { ... } which is telling the $writer object to write the entry. So just replace that sub with one which adds the entry to you server. Graham. |
From: Carlos F. B. <car...@re...> - 2002-10-09 16:34:11
|
> > Here is a short script that reads a DSML file and reproduces it > on the output by going via Net::LDAP::DSML > > my $writer = Net::LDAP::DSML->new; > $writer->start_dsml; > my $sax = Net::LDAP::DSML->new( > entry => sub { $writer->write_entry($_[0]) }, > schema => sub { $writer->write_schema($_[0]) }, > ); > my $rdr = XML::SAX::Expat->new(Handler => $sax); > $rdr->parse_file(\*STDIN); > > $writer->end_dsml; > > Graham. > I have just tested it, and it writes the results in DSML to standard output. What I meant by "import DSML" was to be able to read a file in DSML and import the data into the LDAP server (much as ldapadd does using ldif). I do not know if I did not explain myself well or I was not able to get your point in the example. Thanks, Carlos |
From: Graham B. <gb...@po...> - 2002-10-09 15:49:27
|
On Wed, Oct 09, 2002 at 04:39:32PM +0100, Graham Barr wrote: > From: Carlos Fuentes Bermejo <car...@re...> > Subject: Re: Size limit > > Can you please send me an example of use?, I haven't seen any function > to import DSML in the documentation. Here is a short script that reads a DSML file and reproduces it on the output by going via Net::LDAP::DSML my $writer = Net::LDAP::DSML->new; $writer->start_dsml; my $sax = Net::LDAP::DSML->new( entry => sub { $writer->write_entry($_[0]) }, schema => sub { $writer->write_schema($_[0]) }, ); my $rdr = XML::SAX::Expat->new(Handler => $sax); $rdr->parse_file(\*STDIN); $writer->end_dsml; Graham. |
From: Graham B. <gb...@po...> - 2002-10-09 15:43:17
|
----- Forwarded message from Carlos Fuentes Bermejo <car...@re...> ----- Date: 09 Oct 2002 17:32:03 +0200 To: Graham Barr <gb...@po...> From: Carlos Fuentes Bermejo <car...@re...> Subject: Re: Size limit Can you please send me an example of use?, I haven't seen any function to import DSML in the documentation. Carlos ----- End forwarded message ----- |
From: Graham B. <gb...@po...> - 2002-10-09 14:57:27
|
On Wed, Oct 09, 2002 at 04:37:40PM +0200, Carlos Fuentes Bermejo wrote: > > Any particular reason why you did not use Net::LDAP::DSML ? > > I don't use Net::LDAP::DSML because it exports to DSML, but I want to > import DSML from a file. I have not seen in the library any function for > importing from DSML. This is the added functionality that my module has. > Are you also working on it? Net::LDAP::DSML does both export AND import. Graham. |
From: Carlos F. B. <car...@re...> - 2002-10-09 14:36:54
|
> Any particular reason why you did not use Net::LDAP::DSML ? I don't use Net::LDAP::DSML because it exports to DSML, but I want to import DSML from a file. I have not seen in the library any function for importing from DSML. This is the added functionality that my module has. Are you also working on it? Carlos |
From: Graham B. <gb...@po...> - 2002-10-09 13:54:32
|
Any particular reason why you did not use Net::LDAP::DSML ? Graham. On Wed, Oct 09, 2002 at 03:51:38PM +0200, Carlos Fuentes Bermejo wrote: > Hello again, > > Firstable thank you very much for your help. I have realise that there > is no problem in the second argument of "Net::LDAP:add" function. I have > made a wrong interpretation of that argument format. > > I have developed a function which parses a DSML file. It returns the > LDAP entries found in that file. There was a error in this function, > when it built the array of attributes to be passed to the > "Net::LDAP::add" function, so the argument I pass to it has a wrong > structure. > > Sorry for any inconvenience cause. > > Best regards, Carlos > > |
From: Carlos F. B. <car...@re...> - 2002-10-09 13:50:54
|
Hello again, Firstable thank you very much for your help. I have realise that there is no problem in the second argument of "Net::LDAP:add" function. I have made a wrong interpretation of that argument format. I have developed a function which parses a DSML file. It returns the LDAP entries found in that file. There was a error in this function, when it built the array of attributes to be passed to the "Net::LDAP::add" function, so the argument I pass to it has a wrong structure. Sorry for any inconvenience cause. Best regards, Carlos |
From: Bing Du <du...@mo...> - 2002-10-08 21:39:27
|
How should I tell which version of LDAP.pm we have then? Did the debug info indicate the problem you were talking about that had been fixed in the higher versions? Bing Bing Du <bi...@ta..., 979-845-9577> Texas A&M University, CIS, Operating Systems, Unix On Tue, 8 Oct 2002, Chris Ridd wrote: > On 8/10/02 9:56 pm, Bing Du <du...@mo...> wrote: > > > % perl -MNet::LDAP -e 'print $Net::LDAP::VERSION,"\n"' > > 0.251 > > That's the overall package version, not the version of the file in CVS. I'm > not sure how the two are related... Maybe Graham can remember? > > Cheers, > > Chris > > > > ------------------------------------------------------- > This sf.net email is sponsored by:ThinkGeek > Welcome to geek heaven. > http://thinkgeek.com/sf > |