You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(200) |
Jun
(129) |
Jul
(184) |
Aug
(204) |
Sep
(106) |
Oct
(79) |
Nov
(72) |
Dec
(54) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(83) |
Feb
(123) |
Mar
(84) |
Apr
(184) |
May
(106) |
Jun
(111) |
Jul
(104) |
Aug
(91) |
Sep
(59) |
Oct
(99) |
Nov
(100) |
Dec
(37) |
2002 |
Jan
(148) |
Feb
(88) |
Mar
(85) |
Apr
(151) |
May
(80) |
Jun
(110) |
Jul
(85) |
Aug
(43) |
Sep
(64) |
Oct
(89) |
Nov
(59) |
Dec
(42) |
2003 |
Jan
(129) |
Feb
(104) |
Mar
(162) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Graham B. <gb...@po...> - 2001-05-03 10:53:41
|
On Thu, May 03, 2001 at 11:49:36AM +0100, Chris Ridd wrote: > Graham Barr <gb...@po...> wrote: > > On Thu, May 03, 2001 at 11:30:10AM +0100, Chris Ridd wrote: > >> Graham Barr <gb...@po...> wrote: > >> > On Thu, May 03, 2001 at 10:51:15AM +0100, Graham Barr wrote: > >> >> On Thu, May 03, 2001 at 10:39:15AM +0100, Chris Ridd wrote: > >> >> > >> >> > The text after the add/delete/replace is defined to be an > >> >> > AttributeDescription, ie an attribute name with options like ;binary > >> >> > and ;lang-en_US. So the code needs to account for that too, which it > >> >> > does not appear to. > >> >> > > >> >> > However, I'm not sure what that means. For example: > >> >> > > >> >> > dn: uid=rco, ou=People, dc=company, dc=com > >> >> > changetype: modify > >> >> > add: telephoneNumber;work > >> >> > telephoneNumber;home: +41 21 056 00 00 > >> >> > > >> >> > That's legal in the LDIF spec, but I'm not sure it makes sense. If > >> >> > you omit the ;home it is still legal, and still doesn't make a lot > >> >> > of sense. > >> > > >> > But is this legal ? > >> > > >> > dn: uid=rco, ou=People, dc=company, dc=com > >> > changetype: modify > >> > add: telephoneNumber;work > >> > telephoneNumber;home: +41 21 056 00 00 > >> > telephoneNumber;work: +41 21 056 00 00 > >> > >> I'd still say 'no', because of the presence of the ;home value. > > > > So you are saying that the attributes options on the add line > > are ignored, but all subsequent lines must have the same options > > > > Graham. > > No, I'm suggesting that the options mentioned on the add/delete/replace > line should "match" the options specified in the values. Match might mean > is a "supertype" of, in the sense of RFC 2251 section 4.1.5. But it might > not :-) Well the current code requires an exact match. > However if you took the alternate definition I suggested (ignore the > options mentioned on the add/delete/replace line) then your example would > make sense. But it causes problems for the code :( I think for now I will leave it as-is, just fix the case problem. Graham. |
From: <joe...@ne...> - 2001-05-03 10:50:29
|
I 'm devolopping a Perl-5 program with OpenLDAP. This is on RedHat-7.0 intel plateforme. The exploitation will be on HP-UX in the future. In an other mailling-list people tell me to develop with Net:LDAP library= be not with PerLDAP. It 's better compatible with HP-UX plateforme. Because it's base on perl (not on C). Is it right ? Do you have some little examples programmes in Perl which use Net::LDAP ? Please contact me. Jo=EBl |
From: Chris R. <chr...@me...> - 2001-05-03 10:49:51
|
Graham Barr <gb...@po...> wrote: > On Thu, May 03, 2001 at 11:30:10AM +0100, Chris Ridd wrote: >> Graham Barr <gb...@po...> wrote: >> > On Thu, May 03, 2001 at 10:51:15AM +0100, Graham Barr wrote: >> >> On Thu, May 03, 2001 at 10:39:15AM +0100, Chris Ridd wrote: >> >> >> >> > The text after the add/delete/replace is defined to be an >> >> > AttributeDescription, ie an attribute name with options like ;binary >> >> > and ;lang-en_US. So the code needs to account for that too, which it >> >> > does not appear to. >> >> > >> >> > However, I'm not sure what that means. For example: >> >> > >> >> > dn: uid=rco, ou=People, dc=company, dc=com >> >> > changetype: modify >> >> > add: telephoneNumber;work >> >> > telephoneNumber;home: +41 21 056 00 00 >> >> > >> >> > That's legal in the LDIF spec, but I'm not sure it makes sense. If >> >> > you omit the ;home it is still legal, and still doesn't make a lot >> >> > of sense. >> > >> > But is this legal ? >> > >> > dn: uid=rco, ou=People, dc=company, dc=com >> > changetype: modify >> > add: telephoneNumber;work >> > telephoneNumber;home: +41 21 056 00 00 >> > telephoneNumber;work: +41 21 056 00 00 >> >> I'd still say 'no', because of the presence of the ;home value. > > So you are saying that the attributes options on the add line > are ignored, but all subsequent lines must have the same options > > Graham. No, I'm suggesting that the options mentioned on the add/delete/replace line should "match" the options specified in the values. Match might mean is a "supertype" of, in the sense of RFC 2251 section 4.1.5. But it might not :-) However if you took the alternate definition I suggested (ignore the options mentioned on the add/delete/replace line) then your example would make sense. Is anyone looking at updating RFC 2849? It'd be worth getting some comments from them. Cheers, Chris |
From: Graham B. <gb...@po...> - 2001-05-03 10:34:25
|
On Thu, May 03, 2001 at 11:30:10AM +0100, Chris Ridd wrote: > Graham Barr <gb...@po...> wrote: > > On Thu, May 03, 2001 at 10:51:15AM +0100, Graham Barr wrote: > >> On Thu, May 03, 2001 at 10:39:15AM +0100, Chris Ridd wrote: > >> > >> > The text after the add/delete/replace is defined to be an > >> > AttributeDescription, ie an attribute name with options like ;binary > >> > and ;lang-en_US. So the code needs to account for that too, which it > >> > does not appear to. > >> > > >> > However, I'm not sure what that means. For example: > >> > > >> > dn: uid=rco, ou=People, dc=company, dc=com > >> > changetype: modify > >> > add: telephoneNumber;work > >> > telephoneNumber;home: +41 21 056 00 00 > >> > > >> > That's legal in the LDIF spec, but I'm not sure it makes sense. If you > >> > omit the ;home it is still legal, and still doesn't make a lot of > >> > sense. > > > > But is this legal ? > > > > dn: uid=rco, ou=People, dc=company, dc=com > > changetype: modify > > add: telephoneNumber;work > > telephoneNumber;home: +41 21 056 00 00 > > telephoneNumber;work: +41 21 056 00 00 > > I'd still say 'no', because of the presence of the ;home value. So you are saying that the attributes options on the add line are ignored, but all subsequent lines must have the same options Graham. |
From: Chris R. <chr...@me...> - 2001-05-03 10:30:26
|
Graham Barr <gb...@po...> wrote: > On Thu, May 03, 2001 at 10:51:15AM +0100, Graham Barr wrote: >> On Thu, May 03, 2001 at 10:39:15AM +0100, Chris Ridd wrote: >> >> > The text after the add/delete/replace is defined to be an >> > AttributeDescription, ie an attribute name with options like ;binary >> > and ;lang-en_US. So the code needs to account for that too, which it >> > does not appear to. >> > >> > However, I'm not sure what that means. For example: >> > >> > dn: uid=rco, ou=People, dc=company, dc=com >> > changetype: modify >> > add: telephoneNumber;work >> > telephoneNumber;home: +41 21 056 00 00 >> > >> > That's legal in the LDIF spec, but I'm not sure it makes sense. If you >> > omit the ;home it is still legal, and still doesn't make a lot of >> > sense. > > But is this legal ? > > dn: uid=rco, ou=People, dc=company, dc=com > changetype: modify > add: telephoneNumber;work > telephoneNumber;home: +41 21 056 00 00 > telephoneNumber;work: +41 21 056 00 00 > > Graham. > > I'd still say 'no', because of the presence of the ;home value. Cheers, Chris |
From: Graham B. <gb...@po...> - 2001-05-03 10:22:52
|
Thanks, This has been fixed in CVS and will be fixed in the next release. Graham. On Tue, May 01, 2001 at 02:43:46PM +1000, Rawlins Craig wrote: > I believe there is a typo in the Search.pm module resulting in the > references method returning an empty list when accessed from a > Net::LDAP::Search object. > > 58c58 > < push(@{$self->{'reference'} ||= []}, @$data); > --- > > push(@{$self->{'Reference'} ||= []}, @$data); > > > In the decode sub, the data is being pushed onto the 'reference' key and > references method is looking at 'Reference' key. |
From: Graham B. <gb...@po...> - 2001-05-03 10:20:31
|
On Thu, May 03, 2001 at 10:51:15AM +0100, Graham Barr wrote: > On Thu, May 03, 2001 at 10:39:15AM +0100, Chris Ridd wrote: > > > The text after the add/delete/replace is defined to be an > > AttributeDescription, ie an attribute name with options like ;binary and > > ;lang-en_US. So the code needs to account for that too, which it does not > > appear to. > > > > However, I'm not sure what that means. For example: > > > > dn: uid=rco, ou=People, dc=company, dc=com > > changetype: modify > > add: telephoneNumber;work > > telephoneNumber;home: +41 21 056 00 00 > > > > That's legal in the LDIF spec, but I'm not sure it makes sense. If you omit > > the ;home it is still legal, and still doesn't make a lot of sense. But is this legal ? dn: uid=rco, ou=People, dc=company, dc=com changetype: modify add: telephoneNumber;work telephoneNumber;home: +41 21 056 00 00 telephoneNumber;work: +41 21 056 00 00 Graham. |
From: Graham B. <gb...@po...> - 2001-05-03 09:52:39
|
On Thu, May 03, 2001 at 10:39:15AM +0100, Chris Ridd wrote: > The text after the add/delete/replace is defined to be an > AttributeDescription, ie an attribute name with options like ;binary and > ;lang-en_US. So the code needs to account for that too, which it does not > appear to. > > However, I'm not sure what that means. For example: > > dn: uid=rco, ou=People, dc=company, dc=com > changetype: modify > add: telephoneNumber;work > telephoneNumber;home: +41 21 056 00 00 > > That's legal in the LDIF spec, but I'm not sure it makes sense. If you omit > the ;home it is still legal, and still doesn't make a lot of sense. Right, that does not make sense. > I *suspect* you are meant to ignore any options on the add/delete/replace > line. Anyone else? I suspect you are right. Graham. |
From: Graham B. <gb...@po...> - 2001-05-03 09:50:50
|
On Thu, May 03, 2001 at 11:14:19AM +0200, Rafael Corvalan wrote: > Hello, > > I use Net::LDAP v0.23 > > Here is an example of an LDIF file: > > =============== > dn: uid=rco, ou=People, dc=company, dc=com > changetype: modify > add: telephonenumber > telephoneNumber: +41 21 056 00 00 > =============== > > This causes a problem to Net::LDAP::LDIF->_read_one_cmd since the attribut > name use on the "add:" line is not EXACTLY the same as on the next line. > In other words, the AttributeType used on the mod-spec ("add:..." line) is > enterley in lowercase, and the AttributeType used on the attrval-spec is > with mixed case (telephonenumber vs telephoneNumber). > > A first warning is issued on line 280 of Net::LDAP::LDIF ($attr is not equal > to $lastattr), and then, the message sent to the server is wrong: This is a bug. Please try the attached patch. Graham. |
From: Chris R. <chr...@me...> - 2001-05-03 09:39:27
|
Rafael Corvalan <Raf...@li...> wrote: > Hello, > > I use Net::LDAP v0.23 > > Here is an example of an LDIF file: > > =============== > dn: uid=rco, ou=People, dc=company, dc=com > changetype: modify > add: telephonenumber > telephoneNumber: +41 21 056 00 00 > =============== > > This causes a problem to Net::LDAP::LDIF->_read_one_cmd since the attribut > name use on the "add:" line is not EXACTLY the same as on the next line. > In other words, the AttributeType used on the mod-spec ("add:..." line) is > enterley in lowercase, and the AttributeType used on the attrval-spec is > with mixed case (telephonenumber vs telephoneNumber). > > A first warning is issued on line 280 of Net::LDAP::LDIF ($attr is not > equal to $lastattr), and then, the message sent to the server is wrong: [...] > In my case I solved the problem putting case insensitive attribute names > in lowercase everywhere. Whet do you think? Is it really important? It is clearly a bug, and could be easily fixed by doing a uc() on the various names. The text after the add/delete/replace is defined to be an AttributeDescription, ie an attribute name with options like ;binary and ;lang-en_US. So the code needs to account for that too, which it does not appear to. However, I'm not sure what that means. For example: dn: uid=rco, ou=People, dc=company, dc=com changetype: modify add: telephoneNumber;work telephoneNumber;home: +41 21 056 00 00 That's legal in the LDIF spec, but I'm not sure it makes sense. If you omit the ;home it is still legal, and still doesn't make a lot of sense. I *suspect* you are meant to ignore any options on the add/delete/replace line. Anyone else? > Cheers > Rafael > Cheers, Chris |
From: Rafael C. <Raf...@li...> - 2001-05-03 09:14:37
|
Hello, I use Net::LDAP v0.23 Here is an example of an LDIF file: =============== dn: uid=rco, ou=People, dc=company, dc=com changetype: modify add: telephonenumber telephoneNumber: +41 21 056 00 00 =============== This causes a problem to Net::LDAP::LDIF->_read_one_cmd since the attribut name use on the "add:" line is not EXACTLY the same as on the next line. In other words, the AttributeType used on the mod-spec ("add:..." line) is enterley in lowercase, and the AttributeType used on the attrval-spec is with mixed case (telephonenumber vs telephoneNumber). A first warning is issued on line 280 of Net::LDAP::LDIF ($attr is not equal to $lastattr), and then, the message sent to the server is wrong: Net::LDAP=HASH(0x8c76b04) sending: 0000 30 118: SEQUENCE { 0002 02 1: INTEGER = 2 0005 66 113: [APPLICATION 6] { 0007 04 38: STRING = 'uid=rco, ou=People, dc=company, dc=com' 002F 30 71: SEQUENCE { 0031 30 24: SEQUENCE { 0033 0A 1: ENUM = 0 0036 30 19: SEQUENCE { 0038 04 15: STRING = 'telephonenumber' 0049 31 0: SET { 004B : } 004B : } 004B : } 004B 30 43: SEQUENCE { 004D 0A 1: ENUM = 0 0050 30 38: SEQUENCE { 0052 04 15: STRING = 'telephonenumber' 0063 31 19: SET { 0065 04 17: STRING = '+41 21 056 00 00 ' 0078 : } 0078 : } 0078 : } 0078 : } 0078 : } 0078 : } In my case I solved the problem putting case insensitive attribute names in lowercase everywhere. Whet do you think? Is it really important? Cheers Rafael |
From: Graham B. <gb...@po...> - 2001-05-02 15:47:13
|
Yes for the most part the Entry package does the right thing. But there are times when it cannot anticipate. For eample reading an entry from one server and adding to another. Or creating an entry via ->new, but wanting to do a modify, not an add. You could argue that ->update should only be needed if the entry was read from ldif, ie you don't directly know the changetype. And that for all other reasons the user should call Net::LDAP methods directly and they should do the right thing. changetype: delete $entry->update($ldap) same as $ldap->delete($entry) changetype: add $entry->update($ldap) same as $ldap->add($entry); The only one that does not work is modify $entry->update($ldap) is not same as $ldap->modify($entry); Maybe it should be, maybe if no changes/add/delete/replace options are given, Net::LDAP should call $entry->changes to get the list of changes. Graham. On Wed, May 02, 2001 at 05:13:23PM +0200, Rafael Corvalan wrote: > Hello, > > In fact, the changetype() call empties the stack on modifications. > But (in my point of view), it's simplier to let the package to > manage the changetype (unless you are doing very special things): > > o When you get an entry from a search, it's changetype is > automatically set to "modify". It seems logical (in my point of > view) > o When you create a new Net::LDAP::Entry, the changetype is > automatically set to "add" > o When you call the delete() method without arguments on a > Net::LDAP::Entry object, the changetype is set to "delete" > > It seems enough for the major part of the operations done. > So, should it be better (in general) to let the package to > manage the changetype? > In my perl-ldap applications, I'd never called the changetype > method.... > > Rafael > > -----Original Message----- > From: Graham Barr [mailto:gb...@po...] > Sent: mardi, 1. mai 2001 08:21 > To: Geoff Green > Cc: per...@li... > Subject: Re: Net::Entry->update (Modify Entry) > > > Hm, It looks like there is something missing from the docs. > > You must set the changetype before doing any changes. > > Graham. > > On Tue, May 01, 2001 at 03:29:57PM +1000, Geoff Green wrote: > > Hi, > > I am currently trying to do a modify using the 3rd form and this is not > > working either. I have found that I can use the $ldap->modify(...) and > that > > works fine but the following code doesn't. > > > > $entry->replace('mail' => 'fo...@ba...'); > > $entry->changetype('modify'); > > $entry->update($ldap); > > > > I have checked the transaction log of the LDAP server and found that the > > ldap modify has been processed but no changes were passed accross, so > > nothing was done to the entry. > > > > Is this the correct usage?? > > > > Thanks, > > > > > > Geoff Green. > > Support and Maintenance Engineer, > > Adacel Technologies Limited. > > > > > > > > |
From: Rafael C. <Raf...@li...> - 2001-05-02 15:13:53
|
Hello, In fact, the changetype() call empties the stack on modifications. But (in my point of view), it's simplier to let the package to manage the changetype (unless you are doing very special things): o When you get an entry from a search, it's changetype is automatically set to "modify". It seems logical (in my point of view) o When you create a new Net::LDAP::Entry, the changetype is automatically set to "add" o When you call the delete() method without arguments on a Net::LDAP::Entry object, the changetype is set to "delete" It seems enough for the major part of the operations done. So, should it be better (in general) to let the package to manage the changetype? In my perl-ldap applications, I'd never called the changetype method.... Rafael -----Original Message----- From: Graham Barr [mailto:gb...@po...] Sent: mardi, 1. mai 2001 08:21 To: Geoff Green Cc: per...@li... Subject: Re: Net::Entry->update (Modify Entry) Hm, It looks like there is something missing from the docs. You must set the changetype before doing any changes. Graham. On Tue, May 01, 2001 at 03:29:57PM +1000, Geoff Green wrote: > Hi, > I am currently trying to do a modify using the 3rd form and this is not > working either. I have found that I can use the $ldap->modify(...) and that > works fine but the following code doesn't. > > $entry->replace('mail' => 'fo...@ba...'); > $entry->changetype('modify'); > $entry->update($ldap); > > I have checked the transaction log of the LDAP server and found that the > ldap modify has been processed but no changes were passed accross, so > nothing was done to the entry. > > Is this the correct usage?? > > Thanks, > > > Geoff Green. > Support and Maintenance Engineer, > Adacel Technologies Limited. > > > |
From: Ron H. <th...@cc...> - 2001-05-01 18:39:24
|
Looking through the archive as only served to turn me sideways and backwards. I have three possible attributes to change facsimiletelephonenumber telephonenumber2 and mail2 so depending upon what the user has entered on the screen my modify may have 1 2 or 3. The zero case is trapped somewhere else. SO what does the query look like $modres = $ldap->modify ($dn replace => ?????? ) The initial binding is done as the directory manager, so it should update accordingly.... TIA As Always r |
From: Graham B. <gb...@po...> - 2001-05-01 06:22:37
|
Hm, It looks like there is something missing from the docs. You must set the changetype before doing any changes. Graham. On Tue, May 01, 2001 at 03:29:57PM +1000, Geoff Green wrote: > Hi, > I am currently trying to do a modify using the 3rd form and this is not > working either. I have found that I can use the $ldap->modify(...) and that > works fine but the following code doesn't. > > $entry->replace('mail' => 'fo...@ba...'); > $entry->changetype('modify'); > $entry->update($ldap); > > I have checked the transaction log of the LDAP server and found that the > ldap modify has been processed but no changes were passed accross, so > nothing was done to the entry. > > Is this the correct usage?? > > Thanks, > > > Geoff Green. > Support and Maintenance Engineer, > Adacel Technologies Limited. > > > |
From: Geoff G. <geo...@ad...> - 2001-05-01 05:30:08
|
Hi, I am currently trying to do a modify using the 3rd form and this is not working either. I have found that I can use the $ldap->modify(...) and that works fine but the following code doesn't. $entry->replace('mail' => 'fo...@ba...'); $entry->changetype('modify'); $entry->update($ldap); I have checked the transaction log of the LDAP server and found that the ldap modify has been processed but no changes were passed accross, so nothing was done to the entry. Is this the correct usage?? Thanks, Geoff Green. Support and Maintenance Engineer, Adacel Technologies Limited. |
From: Rawlins C. <Cra...@ii...> - 2001-05-01 04:44:01
|
I believe there is a typo in the Search.pm module resulting in the references method returning an empty list when accessed from a Net::LDAP::Search object. 58c58 < push(@{$self->{'reference'} ||= []}, @$data); --- > push(@{$self->{'Reference'} ||= []}, @$data); In the decode sub, the data is being pushed onto the 'reference' key and references method is looking at 'Reference' key. regards, Craig Rawlins. **************************************************************************** **************************************************************************** ************************************************************************** This e-mail, together with any attachments, is intended for the named recipient(s) only. If you have received this message in error, you are asked to inform the sender as quickly as possible and delete this message and any copies of this message from your computer system network. Any form of disclosure, modification, distribution and/or publication of this e-mail message is prohibited. Unless stated otherwise, this e-mail represents only the views of the sender and not the views of the Department of Innovation and Information Economy, Sport and Recreation Queensland. **************************************************************************** **************************************************************************** ************************************************************************** |
From: Chris R. <chr...@me...> - 2001-04-30 07:27:05
|
David Richards <d.r...@qu...> wrote: > To answer my own question, and after looking up the constant value, it > seems the problem is that on that particular entry the attribute > 'mailListModerator' did not exist. > > So, it seems the attribute must exist to do the full delete. So, anyway > to force the delete? ie., just ignore it if the attribute does not > exist? or do I have to find out if the attributes are there? That's correct - it is an error to delete an attribute that doesn't exist. When you get the error back the server ignores the entire modify operation you sent it, so you need to make sure the error doesn't happen. Another approach, if you are using LDAPv3 (note Net::LDAP does not use LDAPv3 by default) is to use a 'replace' with your attribute name and no values. In LDAPv3, this is defined to always work even if that attribute doesn't exist in the entry. ie: my $mesg = $ldap->modify( $entry, replace => { %qv_del_arry } ); But make sure you are using LDAPv3, because that is defined to *not* work in LDAPv2. (A nice incompatibility between LDAPv2 and LDAPv3.) Cheers, Chris |
From: David R. <d.r...@qu...> - 2001-04-30 06:45:02
|
To answer my own question, and after looking up the constant value, it seems the problem is that on that particular entry the attribute 'mailListModerator' did not exist. So, it seems the attribute must exist to do the full delete. So, anyway to force the delete? ie., just ignore it if the attribute does not exist? or do I have to find out if the attributes are there? Thanks, Dave. David Richards wrote: > > I get the value of '16' from $mesg->code ... sorry haven't looked up the > defined constant. > > Dave. > > Graham Barr wrote: > > > > The code looks OK. > > > > What value do you get from $mesg->code ? > > > > Graham. > > > > On Fri, Apr 27, 2001 at 05:11:27PM +1000, David Richards wrote: > > > Hi, > > > > > > I'm having a tough time trying to get a modify working, the code below > > > is failing and I know it is just because I don't quite understand the > > > syntax. What I am trying to do is remove all the listed attributes from > > > the entry (which do exist). Can someone please help me.... > > > > > > Code: > > > > > > # Unconditional delete of existing memberships. > > > my %qv_del_arry = ( mailListRecv => [], mailListSend => [], > > > mailListAdmin => [], mailListModerator => [] ); > > > printf( "Modify '%s'\n", $entry->dn() ); > > > my $mesg = $ldap->modify( $entry, delete => { %qv_del_arry } ); > > > if( $mesg->code != LDAP_SUCESS ) { > > > printf( "%s LDAP modify failed (delete membership), exiting. SERVER > > > ERROR = %s\n", > > > $NICE_TIME, $mesg->error ); > > > exit( 1 ); > > > } > > > > > > This produces the output: > > > > > > Modify 'clientID=23055, ou=People, o=QUT' > > > 2001-04-27 17:02:51 LDAP modify failed (delete membership), exiting. > > > SERVER ERROR = modify: delete values failed > > > > > > I have tried all sorts of combinations, thanks in advance. > > > > > > -- > > > David Richards > > > Project Manager (Messaging) > > > Information Technology Services > > > Queensland University of Technology > > > > > -- > David Richards > Project Manager (Messaging) > Information Technology Services > Queensland University of Technology -- David Richards Project Manager (Messaging) Information Technology Services Queensland University of Technology |
From: David R. <d.r...@qu...> - 2001-04-29 22:57:25
|
I get the value of '16' from $mesg->code ... sorry haven't looked up the defined constant. Dave. Graham Barr wrote: > > The code looks OK. > > What value do you get from $mesg->code ? > > Graham. > > On Fri, Apr 27, 2001 at 05:11:27PM +1000, David Richards wrote: > > Hi, > > > > I'm having a tough time trying to get a modify working, the code below > > is failing and I know it is just because I don't quite understand the > > syntax. What I am trying to do is remove all the listed attributes from > > the entry (which do exist). Can someone please help me.... > > > > Code: > > > > # Unconditional delete of existing memberships. > > my %qv_del_arry = ( mailListRecv => [], mailListSend => [], > > mailListAdmin => [], mailListModerator => [] ); > > printf( "Modify '%s'\n", $entry->dn() ); > > my $mesg = $ldap->modify( $entry, delete => { %qv_del_arry } ); > > if( $mesg->code != LDAP_SUCESS ) { > > printf( "%s LDAP modify failed (delete membership), exiting. SERVER > > ERROR = %s\n", > > $NICE_TIME, $mesg->error ); > > exit( 1 ); > > } > > > > This produces the output: > > > > Modify 'clientID=23055, ou=People, o=QUT' > > 2001-04-27 17:02:51 LDAP modify failed (delete membership), exiting. > > SERVER ERROR = modify: delete values failed > > > > I have tried all sorts of combinations, thanks in advance. > > > > -- > > David Richards > > Project Manager (Messaging) > > Information Technology Services > > Queensland University of Technology > > -- David Richards Project Manager (Messaging) Information Technology Services Queensland University of Technology |
From: Graham B. <gb...@po...> - 2001-04-27 13:32:53
|
This looks like an installation problem to me. What is $VERSION in /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP.pm Graham. On Fri, Apr 27, 2001 at 02:05:04PM +0100, rob...@ar... wrote: > Hello all, > > I have newly switch from perldap to perl-ldap and I compiled and tested > as requested. When I do $ldap->bind; > I get: > "LDAP_SASL_BIND_IN_PROGRESS" is not exported by the Net::LDAP module at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8 > "LDAP_DECODING_ERROR" is not exported by the Net::LDAP module at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8 > Can't continue after import errors at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8 > BEGIN failed--compilation aborted at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8, <IN> chunk 7. > require Net/LDAP/Bind.pm called at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP.pm line 194 > Net::LDAP::bind('Net::LDAP=HASH(0xe4558)') called at /export1/https/ldap.pl line 16 > Net::LDAP::bind('Net::LDAP=HASH(0xe4558)') called at /export1/https/ldap.pl line 16 > > Is this a know bug or have I screwed up somewhere? > Many thanks |
From: <rob...@ar...> - 2001-04-27 13:05:12
|
Hello all, I have newly switch from perldap to perl-ldap and I compiled and tested as requested. When I do $ldap->bind; I get: "LDAP_SASL_BIND_IN_PROGRESS" is not exported by the Net::LDAP module at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8 "LDAP_DECODING_ERROR" is not exported by the Net::LDAP module at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8 Can't continue after import errors at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8 BEGIN failed--compilation aborted at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP/Bind.pm line 8, <IN> chunk 7. require Net/LDAP/Bind.pm called at /usr/local/perl/5.5.0.3/lib/site_perl/5.005/Net/LDAP.pm line 194 Net::LDAP::bind('Net::LDAP=HASH(0xe4558)') called at /export1/https/ldap.pl line 16 Net::LDAP::bind('Net::LDAP=HASH(0xe4558)') called at /export1/https/ldap.pl line 16 Is this a know bug or have I screwed up somewhere? Many thanks Bob This e-mail message is CONFIDENTIAL and may contain legally privileged information. If you are not the intended recipient you should not read, copy, distribute, disclose or otherwise use the information in this e-mail. Please also telephone or fax us immediately and delete the message from your system. E-mail may be susceptible to data corruption, interception and unauthorised amendment, and we do not accept liability for any such corruption, interception or amendment or the consequences thereof. |
From: Graham B. <gb...@po...> - 2001-04-27 07:35:50
|
The code looks OK. What value do you get from $mesg->code ? Graham. On Fri, Apr 27, 2001 at 05:11:27PM +1000, David Richards wrote: > Hi, > > I'm having a tough time trying to get a modify working, the code below > is failing and I know it is just because I don't quite understand the > syntax. What I am trying to do is remove all the listed attributes from > the entry (which do exist). Can someone please help me.... > > Code: > > # Unconditional delete of existing memberships. > my %qv_del_arry = ( mailListRecv => [], mailListSend => [], > mailListAdmin => [], mailListModerator => [] ); > printf( "Modify '%s'\n", $entry->dn() ); > my $mesg = $ldap->modify( $entry, delete => { %qv_del_arry } ); > if( $mesg->code != LDAP_SUCESS ) { > printf( "%s LDAP modify failed (delete membership), exiting. SERVER > ERROR = %s\n", > $NICE_TIME, $mesg->error ); > exit( 1 ); > } > > This produces the output: > > Modify 'clientID=23055, ou=People, o=QUT' > 2001-04-27 17:02:51 LDAP modify failed (delete membership), exiting. > SERVER ERROR = modify: delete values failed > > I have tried all sorts of combinations, thanks in advance. > > -- > David Richards > Project Manager (Messaging) > Information Technology Services > Queensland University of Technology > |
From: David R. <d.r...@qu...> - 2001-04-27 07:12:42
|
Hi, I'm having a tough time trying to get a modify working, the code below is failing and I know it is just because I don't quite understand the syntax. What I am trying to do is remove all the listed attributes from the entry (which do exist). Can someone please help me.... Code: # Unconditional delete of existing memberships. my %qv_del_arry = ( mailListRecv => [], mailListSend => [], mailListAdmin => [], mailListModerator => [] ); printf( "Modify '%s'\n", $entry->dn() ); my $mesg = $ldap->modify( $entry, delete => { %qv_del_arry } ); if( $mesg->code != LDAP_SUCESS ) { printf( "%s LDAP modify failed (delete membership), exiting. SERVER ERROR = %s\n", $NICE_TIME, $mesg->error ); exit( 1 ); } This produces the output: Modify 'clientID=23055, ou=People, o=QUT' 2001-04-27 17:02:51 LDAP modify failed (delete membership), exiting. SERVER ERROR = modify: delete values failed I have tried all sorts of combinations, thanks in advance. -- David Richards Project Manager (Messaging) Information Technology Services Queensland University of Technology |
From: Clif H. <ch...@po...> - 2001-04-27 03:24:18
|
Just to let everyone know, I updated the perl-ldap web page on sourceforge. Put a link to the FAQ that is now on sourceforge. Put a link to the Net::LDAP tutorial that Graham Barr is going to teach at The Perl Conference 5, this is also known as the O`Reilly Open Source Convention in July. I also updated the link that points to the O`Reilly Open Source Convention page. Regards, Clif Harden ch...@po... |