You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(200) |
Jun
(129) |
Jul
(184) |
Aug
(204) |
Sep
(106) |
Oct
(79) |
Nov
(72) |
Dec
(54) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(83) |
Feb
(123) |
Mar
(84) |
Apr
(184) |
May
(106) |
Jun
(111) |
Jul
(104) |
Aug
(91) |
Sep
(59) |
Oct
(99) |
Nov
(100) |
Dec
(37) |
2002 |
Jan
(148) |
Feb
(88) |
Mar
(85) |
Apr
(151) |
May
(80) |
Jun
(110) |
Jul
(85) |
Aug
(43) |
Sep
(64) |
Oct
(89) |
Nov
(59) |
Dec
(42) |
2003 |
Jan
(129) |
Feb
(104) |
Mar
(162) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Piotr R. <Pio...@ne...> - 2002-01-30 15:05:48
|
On Wed, 30 Jan 2002, Graham Barr wrote: > The newline only happens when outputing to stdout, if you change > the output to a file you do not see the newline. Why the output for stdout is different? -- Piotr Roszatycki, Netia Telekom S.A. .''`. mailto:Pio...@ne... : :' : mailto:de...@de... `. `' `- |
From: Graham B. <gb...@po...> - 2002-01-30 14:09:19
|
There is no need for an ending "-", the "-" is a separator between actions withing one entry. The newline only happens when outputing to stdout, if you change the output to a file you do not see the newline. Graham. On Wed, Jan 30, 2002 at 02:49:18PM +0100, Piotr Roszatycki wrote: > This simple test program produces strange LDIF file (starts with empty > line and doesn't contains ending "-"). Why it is different than examples > for OpenLDAP? > > #!/usr/bin/perl > use Net::LDAP::Entry; > use Net::LDAP::LDIF; > use Data::Dumper; > > $entry = Net::LDAP::Entry->new(); > $entry->changetype('modify'); > > $entry->dn('cn=test'); > > $entry->add( > attr1 => 'value1', > attr2 => [qw(value1 value2)] > ); > > $entry->delete('attr3'); > > $entry->replace( > attr4 => 'newvalue', > attr5 => [qw(new values)] > ); > > $ldif = Net::LDAP::LDIF->new("-", "w", encode=>'canonical'); > $ldif->{change} = 1; > $ldif->write_entry($entry); > $ldif->done(); > > -- > Piotr Roszatycki, Netia Telekom S.A. .''`. > mailto:Pio...@ne... : :' : > mailto:de...@de... `. `' > `- > > |
From: Piotr R. <Pio...@ne...> - 2002-01-30 13:49:31
|
This simple test program produces strange LDIF file (starts with empty line and doesn't contains ending "-"). Why it is different than examples for OpenLDAP? #!/usr/bin/perl use Net::LDAP::Entry; use Net::LDAP::LDIF; use Data::Dumper; $entry = Net::LDAP::Entry->new(); $entry->changetype('modify'); $entry->dn('cn=test'); $entry->add( attr1 => 'value1', attr2 => [qw(value1 value2)] ); $entry->delete('attr3'); $entry->replace( attr4 => 'newvalue', attr5 => [qw(new values)] ); $ldif = Net::LDAP::LDIF->new("-", "w", encode=>'canonical'); $ldif->{change} = 1; $ldif->write_entry($entry); $ldif->done(); -- Piotr Roszatycki, Netia Telekom S.A. .''`. mailto:Pio...@ne... : :' : mailto:de...@de... `. `' `- |
From: Graham B. <gb...@po...> - 2002-01-30 13:21:49
|
Several people have ask for this in the past. Try the attached patch. It accepts an array ref for the host and will try each in turn. Graham. On Wed, Jan 30, 2002 at 11:22:01AM +0100, Vincent MATHIEU wrote: > Hi, > > I use the perldap module to acces LDAP server (OpenLDAP). > > I use replica servers LDAP and I wish to be able to access the backup server in case of dysfunction > of the master server. > > With other api, it is possible to indicate in the server names a list of servers. > > for exemple : > $ldap = Net::LDAP->new(ldap.univ.fr:392,ldap2.univ-nancy2.fr:395); > > if ldap.univ-nancy2.fr:392 is unaccessible, then an attempt is made for access to ldap2.univ-nancy2.fr:395 > > It is not possible actualy do do this with the Net::LDAP module. > > Is it possible to modify the module so that it accepts this possibility (I can propose the patch) either I should create a class perl which inherits from the class Net::LDAP? > > Thanks > > > -- > Vincent MATHIEU > CRI - Universite NANCY 2 | Email : Vin...@un... > Pole Lorrain de Gestion | Tel : (33) 03.83.39.64.06 > 13, Rue Michel Ney - C.O. 75 | Fax : (33) 03.83.39.64.43 > 54013 Nancy Cedex. FRANCE |
From: Vincent M. <Vin...@un...> - 2002-01-30 10:21:01
|
Hi, I use the perldap module to acces LDAP server (OpenLDAP). I use replica servers LDAP and I wish to be able to access the backup server in case of dysfunction of the master server. With other api, it is possible to indicate in the server names a list of servers. for exemple : $ldap = Net::LDAP->new(ldap.univ.fr:392,ldap2.univ-nancy2.fr:395); if ldap.univ-nancy2.fr:392 is unaccessible, then an attempt is made for access to ldap2.univ-nancy2.fr:395 It is not possible actualy do do this with the Net::LDAP module. Is it possible to modify the module so that it accepts this possibility (I can propose the patch) either I should create a class perl which inherits from the class Net::LDAP? Thanks -- Vincent MATHIEU CRI - Universite NANCY 2 | Email : Vin...@un... Pole Lorrain de Gestion | Tel : (33) 03.83.39.64.06 13, Rue Michel Ney - C.O. 75 | Fax : (33) 03.83.39.64.43 54013 Nancy Cedex. FRANCE |
From: Chris R. <chr...@me...> - 2002-01-29 17:15:52
|
Chris Winters <ch...@cw...> wrote: > On Tue, 2002-01-29 at 10:19, Edd Dawson wrote: >> I have a routine i use for changing users passwords, and i wanted to put >> in some code so i can check the password was successfully updated, so i >> checked the online docs, and came up with the following : >> >> my $result = $ldap->modify( $dn, replace => { 'userpassword' >> => $new_password }); >> >> i was expecting $result to contain either 1 or 0 depending on whether >> the operation was successful, but instead get >> "Net::LDAP::Modify=HASH(0x88be34c)" now i know what i'm doing wrong is >> probably so stupidly basic.. but i can;t figure out why it doesn;t >> work!!!! > > Just try: > > my $result = $ldap->modify( $dn, > replace => { 'userpassword' => > $new_password }); if ( $result->code ) { > die "Error from modify: ", $result->error; > } > > The POD for Net::LDAP has another example at the bottom of the SYNOPSIS. The reason for that is that LDAP operations might result in several things, like referrals, permissions errors, schema violations, search results etc etc. That's why the operation methods return objects (Net::LDAP::Message) which you then query to find out what happened (Net::LDAP::Message::code). > Chris Cheers, Chris (a different one) |
From: Chris W. <ch...@cw...> - 2002-01-29 15:52:16
|
On Tue, 2002-01-29 at 10:19, Edd Dawson wrote: > I have a routine i use for changing users passwords, and i wanted to put in > some code so i can check the password was successfully updated, so i > checked the online docs, and came up with the following : > > my $result = $ldap->modify( $dn, replace => { 'userpassword' => > $new_password }); > > i was expecting $result to contain either 1 or 0 depending on whether the > operation was successful, but instead get > "Net::LDAP::Modify=HASH(0x88be34c)" now i know what i'm doing wrong is > probably so stupidly basic.. but i can;t figure out why it doesn;t work!!!! Just try: my $result = $ldap->modify( $dn, replace => { 'userpassword' => $new_password }); if ( $result->code ) { die "Error from modify: ", $result->error; } The POD for Net::LDAP has another example at the bottom of the SYNOPSIS. Chris -- Chris Winters (ch...@cw...) Building enterprise-capable snack solutions since 1988. |
From: Edd D. <e.j...@de...> - 2002-01-29 15:19:10
|
Hi, I have a routine i use for changing users passwords, and i wanted to put in some code so i can check the password was successfully updated, so i checked the online docs, and came up with the following : my $result = $ldap->modify( $dn, replace => { 'userpassword' => $new_password }); i was expecting $result to contain either 1 or 0 depending on whether the operation was successful, but instead get "Net::LDAP::Modify=HASH(0x88be34c)" now i know what i'm doing wrong is probably so stupidly basic.. but i can;t figure out why it doesn;t work!!!! Thanks Edd |
From: Graham B. <gb...@po...> - 2002-01-29 10:53:42
|
Currently Net::LDAP::LDIF does not support controls specified in the LDIF file. Graham. On Tue, Jan 29, 2002 at 04:17:54PM +1100, Saritha Chipman wrote: > Hi, > > Could you please tell me if the "control" keyword in LDIF files (RFC2849) is > supported > in perl-LDAP? Or if I have used incorrect syntax in the LDIF entry below? > > I am running perl-LDAP version 0.2401. > > Using $ldif->read_entry() on a file containing the lines below returns the > error: > "LDAP entry is not valid". If I remove the last 2 lines, the entry can be > read correctly. > > dn: cn=Executive Lunch Room,ou=Executive,o=Deltawing,c=AU > changetype: modify > add: seeAlso > seeAlso: cn=Margaret Hunter,o=Deltawing,c=AU > control: 2.16.840.1.113730.3.4.18 true dn: cn=Andrew Sherman, > ou=Deltawing InfoSystems,o=Deltawing,c=AU > > I assume that I alternatively can use the Net::LDAP::Control::ProxyAuth > object on the > LDAP modify method to achieve this. However I wanted to use the following > method instead: > > - Read an entry from an LDIF file (possibly specifying a control as above) > into an > LDAP entry object > - Call the "update" method on the LDAP entry object > > Thanks very much for your help, > > Saritha Chipman > Senior Quality Control Officer - Business Solutions Group > Adacel Technologies Ltd > > |
From: ÀÌÇý¿µ<nb...@ya...> - 2002-01-29 08:11:08
|
<html> <head> </head> <body bgcolor="white" text="black" link="blue" vlink="purple" alink="red"> <DIV> <P><A target=_blank href="http://myhome.netsgo.com/beagnb">(국내최대 포토미팅 홈페이지 구경하기) </A></P> <P> </P> <P>★`킹카,퀸카` 자신이 원하시는 이상형을 찾아드립니다★</P> <P>안녕하세요.제가 정말 여성분과 남성분께 좋은소식 알려드릴께요^^</P> <P>남성분이나 여성분이나 요즘 킹카 퀸카를 만나시기 힘드시죠?</P> <P>제가 추천해 드리는 사이트에 한번 가보세요.</P> <P>이 사이트는 착한 남자,이쁜여자,능력있는남자,학별좋은여자,매너좋은남자,,,,</P> <P>등으로 각자의 원하시는 이상형을 찾아서 연결해 주는 </P> <P>사이트구요, 물론 가입비는 없습니다.</P> <P>그리고 사진으로 상대방의 얼굴을 확인할수 있어서,</P> <P>자신의 원하시는 이상형을 꼭 찾으실수 있으실꺼예요,^^*</P> <P>핸드폰에서 서로의 사진을 볼 수 있고 프로포즈도 유무선연동 핸드폰으로 한답니다.^^</P> <P>그리고 자세한 내용을 보고싶으시면 </P> <P>홈페이지 들어셔서 구경하시면 되구요,</P> <P>좋은 정보가 되셧으면 좋겠네요, 즐거운 하루 되세요.</P> <P><BR><A target=_blank href="http://myhome.netsgo.com/beagnb">(국내최대 포토미팅 홈페이지 구경하기) </A></P> <P>ps. 허락없이 이메일을 보내서 죄송합니다. 이메일주소는</P> <P> 타사이트 게시판에서 찾아 이메일을 보내게 되었으며 다른 아무런 정보는 없습니다.</P> <P> 이메일 받기를 원하시지 않을경우,<A href="mailto:nb...@ya...?subject=수신거부">수신거부</A>를 해주십시요.</P></DIV> </body> </html> |
From: Saritha C. <sar...@ad...> - 2002-01-29 05:19:16
|
Hi, Could you please tell me if the "control" keyword in LDIF files (RFC2849) is supported in perl-LDAP? Or if I have used incorrect syntax in the LDIF entry below? I am running perl-LDAP version 0.2401. Using $ldif->read_entry() on a file containing the lines below returns the error: "LDAP entry is not valid". If I remove the last 2 lines, the entry can be read correctly. dn: cn=Executive Lunch Room,ou=Executive,o=Deltawing,c=AU changetype: modify add: seeAlso seeAlso: cn=Margaret Hunter,o=Deltawing,c=AU control: 2.16.840.1.113730.3.4.18 true dn: cn=Andrew Sherman, ou=Deltawing InfoSystems,o=Deltawing,c=AU I assume that I alternatively can use the Net::LDAP::Control::ProxyAuth object on the LDAP modify method to achieve this. However I wanted to use the following method instead: - Read an entry from an LDIF file (possibly specifying a control as above) into an LDAP entry object - Call the "update" method on the LDAP entry object Thanks very much for your help, Saritha Chipman Senior Quality Control Officer - Business Solutions Group Adacel Technologies Ltd |
From: Abu @ T. D. C. <ab...@tr...> - 2002-01-29 04:16:28
|
well done! i can see distinguished name now with ldapbrowser (gq), so i create litle script and bom! tx. #!/usr/bin/perl -w use strict; use Net::LDAP; my $ldap=Net::LDAP->new('galaxy.xxx.com') or die "$@"; $ldap->bind; my $mesg=$ldap->search(base=>"o=pt. xxxx Motor", filter=> "(&(mail=$ARGV[0]) )" ); $mesg->code && die $mesg->error; foreach my $entry ($mesg->all_entries) { $entry->dump; } $ldap->unbind; ------------------------------------------------------------------------ dn:cn=entas,cn=Recipients,ou=Federal Group,o=pt. Federal Motor objectClass: organizationalPerson person Top rdn: entas cn: Entas Yudho L distinguishedName: cn=entas,cn=Recipients,ou=Federal Group,o=pt. Federal Motor rfc822Mailbox: entas.yudho@ mail: entas.yudho@ textEncodedORaddress: c=ID;a= ;p=a;o=PT ... Motor;s=yudo laksono;g=entas;i=ey; otherMailbox: smtp$ postalAddress: Jl. Yos Sudarso, Sunter I conferenceInformation: / Company: AHM department: IT - System Support givenName: Entas l: Jakarta uid: entas MAPI-Recipient: TRUE physicalDeliveryOfficeName: Sunter postalCode: sn: Yudho Laksono telephoneNumber: 1816 co: Indonesia Peter Marschall(pet...@ma...)@Sat, Jan 26, 2002 at 02:42:11PM +0100: > Hi, > > silly question: > Did you activate the LDAP protocol in the Exchange server ? > > Yours > Peter > > On Thursday 24 January 2002 03:48, you wrote: > > -- > Peter Marschall | eMail: pet...@ma... > Scheffelstraße 15 | pet...@is... > 97072 Würzburg | Tel: 0931/14721 > PGP: D7 FF 20 FE E6 6B 31 74 D1 10 88 E0 3C FE 28 35 -- __ (oo) Open Solution Provider visit http://www.trabas.com / \/ \ GnuPg public information pub 1024/EBD26280 `V__V' A9A9 8F57 9E9D 14E3 05B4 3EDB C241 A313 EBD2 6280 You will always have good luck in your personal affairs. |
From: Graham B. <gb...@po...> - 2002-01-28 23:55:39
|
----- Forwarded message from Michael J Zakharoff <za...@12...> ----- Date: 28 Jan 2002 15:50:10 -0800 To: gb...@po... From: Michael J Zakharoff <za...@12...> Subject: perl-based LDAP server? I'm looking into creating a mini-LDAP server that sendmail can talk to, which does nothing more than lookup an email address to see if it exists in our sybase database. Besides the Kirves-ldapd, are there any other recent perl projects that does this... I see that there are lots of perl modules that talk to an LDAP server, but only one (Kirves) that actually functions as an LDAP server. I guess I'm looking for sort of an LDAP proxy. Thanks in advance Mike Zakharoff System Administrator TeamOn Systems (425)765-4511 ----- End forwarded message ----- |
From: Graham B. <gb...@po...> - 2002-01-28 22:09:22
|
As I have mentioned before I have been working on changes to Authen::SASL. I would appreciate anyone testing http://monty.mutatus.co.uk/~gbarr/Authen-SASL-1.99_01.tar.gz This should be backwards compatible with the current Authen::SASL. If I don't hear of any problems withinn a few days I will upload it to CPAN and version 2.00. From now on Authen::SASL will be distributed separately and future releases of perl-ldap will not include Authen::SASL Graham. |
From: Chris R. <chr...@me...> - 2002-01-28 14:52:54
|
"Cox, Todd (NCI)" <tc...@ma...> wrote: > Thank you Chris for your reply. > > The following is a small section of where my problem actually is: > > if($current_page == 0) > { > print "Please enter a name to edit:<br>(Use an * to perform a > wildcard search)<br>"; > > }elsif($current_page == 1){ > > $input_name = param('Login Name'); > $r = LDAPsearch("cn=$input_name","o=matrix"); > > if(!param('Login Name')){ > > print "Login Name field was left blank. Please go > back and enter a login name to search on.<br>"; > print submit(-name=>'go',-value=>'Start Page') if > $current_page > 0; > $flag = 1; > > }elsif($r->entries) > { > print "Current page: $page_name<br>"; > print "<br>User(s) matching search request:<br>"; > > foreach my $entry ($r->entries){ > > > $user = $entry->dn; > push(@userList,$user); > # I have tried to come up with a way to > store the information in a hash but haven't had much luck > > } > > print popup_menu(-name=> 'Login Name',-size=>1, > -VALUES => [ @userList ]); > $flag=1; > > print "<p>Please select a user to continue.<br>", > > hidden(-name=>'page',-value=>$current_page,-override=>1), > submit(-name=>'go',-value=>'Previous Page'), > submit(-name=>'go',-value=>'Get Attributes'); > > }else{ > > print p("Attribute Information for: "), param('Login > Name'); > # At this point I need to have the selected user and > attributes. > } > > } > > The code above is part of a subroutine called draw_form(). After the above > condition it will display the fields I want the user to be able to > modify. I have a @attribute array so that the search only returns the > values I want. > > Any thoughts are greatly appreciated. I think I see. I can't remember the CGI module too well, but IIRC there is a way for popup menus to display one string, but return another value back. You could arrange it so that the displayed values are the DNs, but the values you get back are the indexes to the entry. Then you can do $r->entry(n) to get back the specific Entry object corresponding to the index you get back from popup_menu. Cheers, Chris |
From: Cox, T. (NCI) <tc...@ma...> - 2002-01-28 14:22:29
|
Thank you Chris for your reply. The following is a small section of where my problem actually is: if($current_page == 0) { print "Please enter a name to edit:<br>(Use an * to perform a wildcard search)<br>"; }elsif($current_page == 1){ $input_name = param('Login Name'); $r = LDAPsearch("cn=$input_name","o=matrix"); if(!param('Login Name')){ print "Login Name field was left blank. Please go back and enter a login name to search on.<br>"; print submit(-name=>'go',-value=>'Start Page') if $current_page > 0; $flag = 1; }elsif($r->entries) { print "Current page: $page_name<br>"; print "<br>User(s) matching search request:<br>"; foreach my $entry ($r->entries){ $user = $entry->dn; push(@userList,$user); # I have tried to come up with a way to store the information in a hash but haven't had much luck } print popup_menu(-name=> 'Login Name',-size=>1, -VALUES => [ @userList ]); $flag=1; print "<p>Please select a user to continue.<br>", hidden(-name=>'page',-value=>$current_page,-override=>1), submit(-name=>'go',-value=>'Previous Page'), submit(-name=>'go',-value=>'Get Attributes'); }else{ print p("Attribute Information for: "), param('Login Name'); # At this point I need to have the selected user and attributes. } } The code above is part of a subroutine called draw_form(). After the above condition it will display the fields I want the user to be able to modify. I have a @attribute array so that the search only returns the values I want. Any thoughts are greatly appreciated. Todd -----Original Message----- From: Chris Ridd [mailto:chr...@me...] Sent: Monday, January 28, 2002 8:51 AM To: Cox, Todd (NCI); per...@li... Subject: Re: Search processing question "Cox, Todd (NCI)" <tc...@ma...> wrote: > Good morning all, > > I have a CGI program that lets an administrator search for users using the > Net::LDAP module. The psudeo code is: > > 1) Enter a string to search on (e.g. cox*) > 2) Return the result in a pick box. > 3) Re-draw the form with two tables; One with the current attribute values > of the user selected, the other with text fields to change the values. > 4) Foreach text field that has a new value change the value. > > > The problem with my program is around step two. I can get the pick box to > display the search results but I am having difficulty selecting the values > for the one DN that was selected by the administrator and passing the > current values to the first table. Presumably your search in step 1 is returning the attribute that you are trying to change. What your form basically needs to do is create a pair of fields for each value of the attribute. The first field in each pair should be a hidden field, and should contain the old value of the attribute (initialized from the search results), and the second field in each pair should be a simple text field initialized with the same value. When the user does the "Submit", compare all the 'old' values in the hidden fields with the new values in the text fields, this should give you enough information to do a minimal modify operation on the entry. The operation still isn't guaranteed to succeed of course; another client might modify the entry in between your steps 1 and 4. > I have tried building a hash of hashes while processing my search results > to store and pick later but I haven't had much luck. Does anyone have any > thoughts on a multi-form CGI using Net::LDAP? > > Todd Cox > National Cancer Institute > Rockville, MD > Cheers, Chris |
From: Chris R. <chr...@me...> - 2002-01-28 13:51:52
|
"Cox, Todd (NCI)" <tc...@ma...> wrote: > Good morning all, > > I have a CGI program that lets an administrator search for users using the > Net::LDAP module. The psudeo code is: > > 1) Enter a string to search on (e.g. cox*) > 2) Return the result in a pick box. > 3) Re-draw the form with two tables; One with the current attribute values > of the user selected, the other with text fields to change the values. > 4) Foreach text field that has a new value change the value. > > > The problem with my program is around step two. I can get the pick box to > display the search results but I am having difficulty selecting the values > for the one DN that was selected by the administrator and passing the > current values to the first table. Presumably your search in step 1 is returning the attribute that you are trying to change. What your form basically needs to do is create a pair of fields for each value of the attribute. The first field in each pair should be a hidden field, and should contain the old value of the attribute (initialized from the search results), and the second field in each pair should be a simple text field initialized with the same value. When the user does the "Submit", compare all the 'old' values in the hidden fields with the new values in the text fields, this should give you enough information to do a minimal modify operation on the entry. The operation still isn't guaranteed to succeed of course; another client might modify the entry in between your steps 1 and 4. > I have tried building a hash of hashes while processing my search results > to store and pick later but I haven't had much luck. Does anyone have any > thoughts on a multi-form CGI using Net::LDAP? > > Todd Cox > National Cancer Institute > Rockville, MD > Cheers, Chris |
From: Cox, T. (NCI) <tc...@ma...> - 2002-01-28 13:32:16
|
Good morning all, I have a CGI program that lets an administrator search for users using the Net::LDAP module. The psudeo code is: 1) Enter a string to search on (e.g. cox*) 2) Return the result in a pick box. 3) Re-draw the form with two tables; One with the current attribute values of the user selected, the other with text fields to change the values. 4) Foreach text field that has a new value change the value. The problem with my program is around step two. I can get the pick box to display the search results but I am having difficulty selecting the values for the one DN that was selected by the administrator and passing the current values to the first table. I have tried building a hash of hashes while processing my search results to store and pick later but I haven't had much luck. Does anyone have any thoughts on a multi-form CGI using Net::LDAP? Todd Cox National Cancer Institute Rockville, MD |
From: Peter M. <pet...@ma...> - 2002-01-26 14:20:05
|
Hi, silly question: Did you activate the LDAP protocol in the Exchange server ? Yours Peter On Thursday 24 January 2002 03:48, you wrote: > I make litle script to get info from exchange server with option > debug=3D4 but still not work debug show : > > Net::LDAP=3DHASH(0x80fbb3c) sending: > 0000 12: SEQUENCE { > 0002 1: INTEGER =3D 1 > 0005 7: [APPLICATION 0] { > 0007 1: INTEGER =3D 2 > 000A 0: STRING =3D '' > 000C 0: [CONTEXT 0] > 000E : } > 000E : } > Net::LDAP=3DHASH(0x80fbb3c) sending: > 0000 100: SEQUENCE { > 0002 1: INTEGER =3D 2 > 0005 95: [APPLICATION 3] { > 0007 43: STRING =3D 'c=3DID, p=3Dastra-honda, o=3DPT Astra Honda = Motor' > 0034 1: ENUM =3D 2 > 0037 1: ENUM =3D 2 > 003A 1: INTEGER =3D 0 > 003D 1: INTEGER =3D 0 > 0040 1: BOOLEAN =3D FALSE > 0043 31: [CONTEXT 0] { > 0045 2: [CONTEXT 7] > 0047 : 73 6E __ __ __ __ __ __ __ __ __ __ __ __ __ __ sn > 0049 25: [CONTEXT 3] { > 004B 1: STRING =3D 'o' > 004E 20: STRING =3D 'PT Astra Honda Motor' > 0064 : } > 0064 : } > 0064 0: SEQUENCE { > 0066 : } > 0066 : } > 0066 : } > Net::LDAP=3DHASH(0x80fbb3c) received: > Net::LDAP=3DHASH(0x80fbb3c) received: > Protocol error at test-ldap.pl line 15. > > what is Protocol Error mean, i want get info from exchange server on nt= 4 > sp4. is that exchange bug or ? > Please Anybody help me. --=20 Peter Marschall | eMail: pet...@ma... Scheffelstra=DFe 15 | pet...@is... 97072 W=FCrzburg | Tel: 0931/14721 PGP: D7 FF 20 FE E6 6B 31 74 D1 10 88 E0 3C FE 28 35 |
From: Iustin P. <iu...@ag...> - 2002-01-25 13:26:07
|
Hello to all and thanks for a nice piece of software. The man page of Net::LDAP::Entry doesn't document the possibility of deleting only specific values of an attribute: delete ( [ ATTR [, ATTR2 ... ]] ) instead of delete ( ATTR [ =3D> VALUE ], ...) By testing I saw that you can delete specific values but the value must by an array, e.g.: $entry->delete("cn"=3D>['Bob']) If you want to reply, CC to me, I'm not on the list. --=20 Iustin Pop IT engineer Alfa Global Solutions S.A. Cluj Napoca, Romania mob. +40 93 767818 tel. +40 64 429026 fax. +40 64 429027 mailto:iu...@ag... http://www.ags.ro |
From: Chris R. <chr...@me...> - 2002-01-24 17:10:20
|
Drew Raines <dre...@ph...> wrote: > Chris Ridd <chr...@me...>: >> >> Does the server you are using actually support startTLS? > > Pretty sure it does. I have a handful of Linux and Solaris machines > who authenticate from it using pam_ldap and StartTLS. > >> You will find some servers support LDAPS but not startTLS, and some >> surprisingly recent versions of some servers definitely do *not* >> support startTLS. > > I'm using both on mine. They connect to port 636, but then also > StartTLS once connected. > > -- > Drew > Sounds like you're OK on that score then. It was worth checking though! Cheers, Chris |
From: Drew R. <dre...@ph...> - 2002-01-24 16:50:50
|
Chris Ridd <chr...@me...>: > > Does the server you are using actually support startTLS? Pretty sure it does. I have a handful of Linux and Solaris machines who authenticate from it using pam_ldap and StartTLS. > You will find some servers support LDAPS but not startTLS, and some > surprisingly recent versions of some servers definitely do *not* > support startTLS. I'm using both on mine. They connect to port 636, but then also StartTLS once connected. -- Drew |
From: Drew R. <dre...@ph...> - 2002-01-24 16:48:08
|
Graham Barr <gb...@po...>: > > The start_tls extended operation is working, its that actual > changing the socket to SSL that is failing in this code [...] Interesting. > Do you have the latest IO::Socket::SSL and Net::SSLeay packages ? The latest ones on my CPAN mirror. IO-Socket-SSL-0.80 Net_SSLeay.pm-1.12 -- Drew |
From: Chris R. <chr...@me...> - 2002-01-24 16:47:05
|
Drew Raines <dr...@ph...> wrote: > Graham Barr <gb...@po...>: >> >> Can you do a debug=15 and send that, it may be a decoding problem. > > Net::LDAP=HASH(0x333a4c) sending: > > 30 1D 02 01 01 77 18 80 16 31 2E 33 2E 36 2E 31 0....w...1.3.6.1 > 2E 34 2E 31 2E 31 34 36 36 2E 32 30 30 33 37 __ .4.1.1466.20037 > > 0000 29: SEQUENCE { > 0002 1: INTEGER = 1 > 0005 24: [APPLICATION 23] { > 0007 22: [CONTEXT 0] > 0009 : 31 2E 33 2E 36 2E 31 2E 34 2E 31 2E 31 34 36 36 > 1.3.6.1.4.1.1466 0019 : 2E 32 30 30 33 37 __ __ __ __ __ __ __ > __ __ __ .20037 001F : } > 001F : } > Net::LDAP=HASH(0x333a4c) received: > > 30 0C 02 01 01 78 07 0A 01 00 04 00 04 00 __ __ 0....x........ > > 0000 12: SEQUENCE { > 0002 1: INTEGER = 1 > 0005 7: [APPLICATION 24] { > 0007 1: ENUM = 0 > 000A 0: STRING = '' > 000C 0: STRING = '' > 000E : } > 000E : } > >> WHat version of Convert::ASN1 do you have installed ? > > 0.14 > > -- > Drew > Does the server you are using actually support startTLS? You will find some servers support LDAPS but not startTLS, and some surprisingly recent versions of some servers definitely do *not* support startTLS. Cheers, Chris |
From: Graham B. <gb...@po...> - 2002-01-24 16:35:58
|
Clang!!!! The start_tls extended operation is working, its that actual changing the socket to SSL that is failing in this code require Net::LDAPS; $arg->{sslversion} = 'tlsv1' unless defined $arg->{sslversion}; IO::Socket::SSL::context_init( { Net::LDAPS::SSL_context_init_args($arg) } ); (IO::Socket::SSL::socketToSSL($sock) and tie *{$sock}, 'IO::Socket::SSL', $sock) ? $mesg : _error($ldap, $mesg, LDAP_OPERATIONS_ERROR, $@); Do you have the latest IO::Socket::SSL and Net::SSLeay packages ? Graham. On Thu, Jan 24, 2002 at 09:36:37AM -0600, Drew Raines wrote: > Graham Barr <gb...@po...>: > > > > Can you do a debug=15 and send that, it may be a decoding problem. > > Net::LDAP=HASH(0x333a4c) sending: > > 30 1D 02 01 01 77 18 80 16 31 2E 33 2E 36 2E 31 0....w...1.3.6.1 > 2E 34 2E 31 2E 31 34 36 36 2E 32 30 30 33 37 __ .4.1.1466.20037 > > 0000 29: SEQUENCE { > 0002 1: INTEGER = 1 > 0005 24: [APPLICATION 23] { > 0007 22: [CONTEXT 0] > 0009 : 31 2E 33 2E 36 2E 31 2E 34 2E 31 2E 31 34 36 36 1.3.6.1.4.1.1466 > 0019 : 2E 32 30 30 33 37 __ __ __ __ __ __ __ __ __ __ .20037 > 001F : } > 001F : } > Net::LDAP=HASH(0x333a4c) received: > > 30 0C 02 01 01 78 07 0A 01 00 04 00 04 00 __ __ 0....x........ > > 0000 12: SEQUENCE { > 0002 1: INTEGER = 1 > 0005 7: [APPLICATION 24] { > 0007 1: ENUM = 0 > 000A 0: STRING = '' > 000C 0: STRING = '' > 000E : } > 000E : } > > > WHat version of Convert::ASN1 do you have installed ? > > 0.14 > > -- > Drew > |