Codebase list libnet-ldap-perl / cd1bb0b
Imported Upstream version 0.5500 Xavier Guimard 11 years ago
12 changed file(s) with 166 addition(s) and 30 deletion(s). Raw diff Collapse all Expand all
0 0.55 -- Tue Apr 23 11:18:15 CEST 2013
1
2 Bug Fixes:
3 RT#84410: PersistentSearch.pm: use $message->pop_entry() in example
4 RT#84774: Constant.pm: unbreak Novell eDirectory constants
5
6 Enhancements:
7 Control/ManageDsaIT.pm: update documentation & simplify a bit
8 Control/Relax.pm: new
9 Constant.pm: add LDAP_CONTROL_RELAX
10 LDAP.pod: omit space from filter in synopsis
11 FAQ.pod: don't talk of "2 lines" when there's only one
12 Extra/eDirectory.pm: fix typo, space police
13
014 0.54 -- Fri Mar 29 12:07:40 CET 2013
115
216 Bug Fixes:
7676 lib/Net/LDAP/Control/PostRead.pm
7777 lib/Net/LDAP/Control/PreRead.pm
7878 lib/Net/LDAP/Control/ProxyAuth.pm
79 lib/Net/LDAP/Control/Relax.pm
7980 lib/Net/LDAP/Control/Sort.pm
8081 lib/Net/LDAP/Control/SortResult.pm
8182 lib/Net/LDAP/Control/SyncDone.pm
1414 Hash: SHA256
1515
1616 SHA1 b3d7b971ea6fc7fbb96cdf4cea3d1cdf68f4d24f CREDITS
17 SHA1 1ab6cd6afca3e09bea724e7613b953e263ca3dff Changes
17 SHA1 98184c91cd60f46c0bfb349ce2f86617ffa7402d Changes
1818 SHA1 18422f27b2f17b10e9d18b4e482d7bfc95c8df86 INSTALL
19 SHA1 2b9fec88163d1ae56b293bae5000a9718fb94455 MANIFEST
19 SHA1 fa39a154c8509f41d589e141e405c8b1796a44fe MANIFEST
2020 SHA1 b1dde8d68f20d9f0353c7a891f4efbaa20882305 MANIFEST.SKIP
2121 SHA1 c339f3e2ed91cdc6f389c44f1cf777b13b90a5bc Makefile.PL
2222 SHA1 f3b66414a0872801f3c4c38a93499d0fe48509ef README
8181 SHA1 85e4191c53a8060d10454ac3e2128ea9f983066c lib/LWP/Protocol/ldap.pm
8282 SHA1 4c0725acda3f08370b63824a62a9cca2dc52b858 lib/LWP/Protocol/ldapi.pm
8383 SHA1 1cb4c54544fda3f59b11470c3e21c8d2022b40b9 lib/LWP/Protocol/ldaps.pm
84 SHA1 616e14ab279c3b85278166356645f12a6551afdd lib/Net/LDAP.pm
85 SHA1 877dc2223178057a1d9bfd13697933da0bbda167 lib/Net/LDAP.pod
84 SHA1 cd29aaf72de9d288c794a99f2c681f4f8f7d6dd3 lib/Net/LDAP.pm
85 SHA1 76c48e2b5f2c00045837e403701130befcc2b6a1 lib/Net/LDAP.pod
8686 SHA1 4cf74c0f17bd8bd684e1775bbc361f0eba5fd829 lib/Net/LDAP/ASN.pm
8787 SHA1 941fb60d0aade9b827cf1df3ed37c8ec9d9d70ab lib/Net/LDAP/Bind.pm
88 SHA1 0c1a7ae01b28da149f42626227a6a87902f54e56 lib/Net/LDAP/Constant.pm
89 SHA1 d6ddf3a5903e685ebf3cf6dee0e5c55f90127dfd lib/Net/LDAP/Control.pm
88 SHA1 cdbf5a7e6184cb3d146d59d51a426f8c48c7e49e lib/Net/LDAP/Constant.pm
89 SHA1 5a1112c6cc4797e5ed674e627169732b48b1fba5 lib/Net/LDAP/Control.pm
9090 SHA1 8d9e40e9d0bb94f9b2cdb865b10c4bd7db5b96b0 lib/Net/LDAP/Control/Assertion.pm
9191 SHA1 132de095e47c3937e46e40061f4589780bb913ca lib/Net/LDAP/Control/EntryChange.pm
92 SHA1 f730221433ae511290dd807e25d4aa89e050567e lib/Net/LDAP/Control/ManageDsaIT.pm
92 SHA1 cd635c78479d2d9550147633e81d0a55ced85050 lib/Net/LDAP/Control/ManageDsaIT.pm
9393 SHA1 dec36f3e05b369725ba4c10ee41924a5742c68e9 lib/Net/LDAP/Control/MatchedValues.pm
9494 SHA1 aef3fcb7a02fe8b338856dec9268c2d2ea62397b lib/Net/LDAP/Control/Paged.pm
9595 SHA1 552d36791819022b7dd47e5401432faf6092002c lib/Net/LDAP/Control/PasswordPolicy.pm
96 SHA1 2144e4b4363a42ce5a494279c995cfe28cebafe1 lib/Net/LDAP/Control/PersistentSearch.pm
96 SHA1 8d2443d740d24b07e6c953fc0fedbdc9e1ab3d59 lib/Net/LDAP/Control/PersistentSearch.pm
9797 SHA1 b6e3d5e704041dbfbce12aa126b9c4ff3a60077a lib/Net/LDAP/Control/PostRead.pm
9898 SHA1 e6b51d2ec2894e071a85a126799d95f97d48bdbb lib/Net/LDAP/Control/PreRead.pm
9999 SHA1 c440e1cf6334da809e038f3c03377ae199a1c1f8 lib/Net/LDAP/Control/ProxyAuth.pm
100 SHA1 00f102fa1589739d81e2d0c94cff9334c5fc9cd7 lib/Net/LDAP/Control/Relax.pm
100101 SHA1 fe7a68f873c800a6820079f8d9608aa24f86d62b lib/Net/LDAP/Control/Sort.pm
101102 SHA1 1b42036cb4bc6abbb3a5f9d2f83d693e65b2e678 lib/Net/LDAP/Control/SortResult.pm
102103 SHA1 89f0666fdfbb1ca6a511dcaf7b33bfa91876b81e lib/Net/LDAP/Control/SyncDone.pm
115116 SHA1 9a6ba9fc53dcb41f216f277b3b89fbbbf29417c8 lib/Net/LDAP/Extension/WhoAmI.pm
116117 SHA1 f8a69d8a6c086fdf38c12a72816bcd3d624ac261 lib/Net/LDAP/Extra.pm
117118 SHA1 51f5c515a2cc660d5cda48e3a89f538b6f4c9d86 lib/Net/LDAP/Extra/AD.pm
118 SHA1 dba39c0f22f6ae3a44cf98694995c0cdcca38bc6 lib/Net/LDAP/Extra/eDirectory.pm
119 SHA1 cde75a6fe0bef33b06c368be2633ffbc7c6afcd6 lib/Net/LDAP/FAQ.pod
119 SHA1 fb5c259efaf529ef5cad9c9b4b9f80981059d001 lib/Net/LDAP/Extra/eDirectory.pm
120 SHA1 d8ef11941182e7f0c2ce118a624373bde09a1268 lib/Net/LDAP/FAQ.pod
120121 SHA1 37174a971d6ffa5283b508f3c8fc657c624558c9 lib/Net/LDAP/Filter.pm
121122 SHA1 9bd32bf6f52bfca66b332270404beb38eec3d9f2 lib/Net/LDAP/Filter.pod
122123 SHA1 5bf16183794a235f2b7929ce350fe9032a8a1636 lib/Net/LDAP/FilterMatch.pm
164165 -----BEGIN PGP SIGNATURE-----
165166 Version: GnuPG v1.4.12 (GNU/Linux)
166167
167 iQEcBAEBCAAGBQJRVXjAAAoJEEp47DaHHvaSO/0H/1KJNAxGTo/Ti62RZUrca9aC
168 3uJ6P7KVeNXd9WVlPhCWdDOR3vWHDiiNaouPq7/lFLNFUeH6N2U8wwfuOxftznjd
169 y+RA3SsOYOPfcN6ADVXu97wSRjFcMqSTLsBP2mMv8JNMr7zHuoretd9mTPY6EyVs
170 M3y2RNBeQOd4DIbu0kO3CB1NH6YXWRYdg+DhBJUhGrLDJJwKKtsElKxcH/Vof3lp
171 a6Ex+Q/d6bWNMAHi6EebioiLsX0UmNJGBZFs9BpJCVyfC3tNMnbqvPsaQc6cDMAt
172 1KVDr12YDZm5x8SaEOoIVr0xvkDKF37Sv1a0nZ6eV6F8IN/nhrtYDISovs7Ykfo=
173 =Pg+p
168 iQEcBAEBCAAGBQJRdlRZAAoJEEp47DaHHvaSxiwH/AxG7XVM/G67Q1BoFw81RvzK
169 WSdZUotXRwmxbcNu+nq0KUw/hb1Cz0SYGWdhNJX+8+Kjx0ZBXPN2iZDRV2zZo/yY
170 CMIycpa+MhO80SB4eJ8pHySSirBd3IrE4AxnZeFiueyh3R+w5cDNoOedFQ+VoNYt
171 JN3jErCWrniD6ZHQE/uMoUYJDyirMLkUZIquC4Il4+Lp6akYh6RQYt1Gyfbc3Fuc
172 O7b6E+PWomH1I7skx4BrMnyv0KWt7EOyfgNNhAYI+BSRLga/c54C6UyHtHhmjUpn
173 FI1ZH2N6iSk7oPIa190ucMdg06OVvoRrlVD+UzSIvbwJ/BWLGTICi6bjXPcQo4U=
174 =WLFJ
174175 -----END PGP SIGNATURE-----
33
44 package Net::LDAP::Constant;
55
6 our $VERSION = '0.19';
6 our $VERSION = '0.20';
77
88 use Exporter qw(import);
99
465465
466466 =item LDAP_CONTROL_REFERRALS (1.2.840.113556.1.4.616)
467467
468 =item LDAP_CONTROL_RELAX (1.3.6.1.4.1.4203.666.5.12)
469
468470 =item LDAP_CONTROL_PASSWORDPOLICY (1.3.6.1.4.1.42.2.27.8.5.1)
469471
470472 =item LDAP_CONTROL_PERMISSIVEMODIFY (1.2.840.113556.1.4.1413)
592594
593595 Indicates the server supports the Cancel extension (RFC 3909)
594596
597 =back
598
595599 =head3 Novell eDirectory Extension OIDs
600
601 =over 4
596602
597603 =item LDAP_EXTENSION_NDSTOLDAP (2.16.840.1.113719.1.27.100.2)
598604
66 use Net::LDAP::Control;
77
88 our @ISA = qw(Net::LDAP::Control);
9 our $VERSION = '0.02';
9 our $VERSION = '0.03';
1010
11 use Net::LDAP::ASN qw(ManageDsaIT);
1211 use strict;
1312
1413 sub init {
5453 and manipulation of objects that represent the C<ManageDsaIT> control as
5554 described by RFC 3296.
5655
56 It allows the manipulation of referral and other special objects as normal
57 entries.
58
59 The control is appropriate for LDAP search, compare and all update requests,
60 including add, delete, modify, and modifyDN (rename) [RFC4511].
61
62 Its criticality may be TRUE or FALSE; it has no value.
63
5764 =head1 CONSTRUCTOR ARGUMENTS
5865
5966 Since the C<ManageDsaIT> control does not have any values only the
66 use Net::LDAP::Control;
77
88 our @ISA = qw(Net::LDAP::Control);
9 our $VERSION = '0.02';
9 our $VERSION = '0.03';
1010
1111 use Net::LDAP::ASN qw(PersistentSearch);
1212 use strict;
9696 my $entry = shift;
9797
9898 print $entry->dn()."\n";
99
100 # reduce memory usage
101 $message->pop_entry();
99102 }
100103
101104
0 # Copyright (c) 2013 Peter Marschall <peter@adpm.de>. All rights reserved.
1 # This program is free software; you can redistribute it and/or
2 # modify it under the same terms as Perl itself.
3
4 package Net::LDAP::Control::Relax;
5
6 use Net::LDAP::Control;
7
8 our @ISA = qw(Net::LDAP::Control);
9 our $VERSION = '0.01';
10
11 use strict;
12
13 sub init {
14 my($self) = @_;
15
16 delete $self->{asn};
17
18 $self->{asn} = {}
19 unless (exists $self->{value});
20
21 # criticality must be set !
22 $self->{critical} = 1;
23
24 $self;
25 }
26
27
28 1;
29
30 __END__
31
32 =head1 NAME
33
34 Net::LDAP::Control::Relax - LDAPv3 Relax control object
35
36 =head1 SYNOPSIS
37
38 use Net::LDAP;
39 use Net::LDAP::Control::Relax;
40
41 $ldap = Net::LDAP->new( "ldap.mydomain.eg" );
42
43 $relax = Net::LDAP::Control::Relax->new();
44
45 $msg = $ldap->modify( 'dc=sub,dc=mydomain,dc=eg",
46 changes => [
47 replace => { modifyTimestamp => '19700101000000Z' } ],
48 control => [ $relax ] );
49
50 die "error: ",$msg->code(),": ",$msg->error() if ($msg->code());
51
52
53 =head1 DESCRIPTION
54
55 C<Net::LDAP::Control::Relax> provides an interface for the creation
56 and manipulation of objects that represent the C<Relax> control as
57 described by draft-zeilenga-ldap-relax-03.txt
58
59 The presence of the Relax control in an LDAP update request
60 indicates the server temporarily relax X.500 model contraints
61 during performance of the directory update.
62
63 The control is appropriate for all LDAP update requests, including
64 add, delete, modify, and modifyDN (rename) [RFC4511].
65
66 Its criticality is always set to TRUE, and no value.
67
68 There is no corresponding response control.
69
70 =head1 CONSTRUCTOR ARGUMENTS
71
72 Since the C<Relax> control does not have any values only the
73 constructor arguments described in L<Net::LDAP::Control> are
74 supported
75
76 =head1 METHODS
77
78 As there are no additional values in the control only the
79 methods in L<Net::LDAP::Control> are available for
80 C<Net::LDAP::Control::Relax> objects.
81
82 =head1 SEE ALSO
83
84 L<Net::LDAP>,
85 L<Net::LDAP::Control>,
86
87 =head1 AUTHOR
88
89 Peter Marschall E<lt>peter@adpm.deE<gt>.
90
91 Please report any bugs, or post any suggestions, to the perl-ldap
92 mailing list E<lt>perl-ldap@perl.orgE<gt>
93
94 =head1 COPYRIGHT
95
96 Copyright (c) 2013 Peter Marschall. All rights reserved. This program is
97 free software; you can redistribute it and/or modify it under the same
98 terms as Perl itself.
99
100 =cut
101
2323 LDAP_CONTROL_SYNC_STATE
2424 LDAP_CONTROL_SYNC_DONE
2525 LDAP_CONTROL_ASSERTION
26 LDAP_CONTROL_RELAX
2627 );
2728
28 our $VERSION = '0.13';
29 our $VERSION = '0.14';
2930
3031 my %Pkg2Type = (
3132
5657 'Net::LDAP::Control::SyncState' => LDAP_CONTROL_SYNC_STATE,
5758 'Net::LDAP::Control::SyncDone' => LDAP_CONTROL_SYNC_DONE,
5859 'Net::LDAP::Control::Assertion' => LDAP_CONTROL_ASSERTION,
60 'Net::LDAP::Control::Relax' => LDAP_CONTROL_RELAX,
5961 #
6062 #LDAP_CONTROL_PWEXPIRED
6163 #LDAP_CONTROL_PWEXPIRING
99 require Net::LDAP::Extension;
1010
1111 our @ISA = qw(Net::LDAP::Extension);
12 our $VERSION = '0.01';
12 our $VERSION = '0.02';
1313
1414 our @EXPORT = qw(is_eDirectory
1515 list_replicas
111111 undef;
112112 }
113113
114 use constant {
114 use constant {
115115 EDIR_BK_PROCESS_BKLINKER => 1,
116116 EDIR_BK_PROCESS_JANITOR => 2,
117117 EDIR_BK_PROCESS_LIMBER => 3,
274274
275275 =head1 AUTHOR
276276
277 Peter Marschall E<lt>peter@adpm.de<gt>
277 Peter Marschall E<lt>peter@adpm.deE<gt>
278278
279279 =head1 COPYRIGHT
280280
927927 }
928928 }
929929 #
930 # For large search requests the following 2 lines of code
931 # may be very important, they will reduce the amount of memory
930 # For large search requests the following line of code
931 # may be very important, it will reduce the amount of memory
932932 # used by the search results.
933933 #
934 # If the user is not worried about memory useage then the 2 lines
934 # If the user is not worried about memory usage then the line
935935 # of code can be omitted.
936936 #
937937 $mesg->pop_entry;
2929
3030 use constant CAN_IPV6 => eval { require IO::Socket::INET6 } ? 1 : 0;
3131
32 our $VERSION = '0.54';
32 our $VERSION = '0.55';
3333 our @ISA = qw(Tie::StdHash Net::LDAP::Extra);
3434 our $LDAP_VERSION = 3; # default LDAP protocol version
3535
1111
1212 $mesg = $ldap->search( # perform a search
1313 base => "c=US",
14 filter => "(&(sn=Barr) (o=Texas Instruments))"
14 filter => "(&(sn=Barr)(o=Texas Instruments))"
1515 );
1616
1717 $mesg->code && die $mesg->error;