Howard,
My god man, where did you get this information? What book? I simply am
not worthy. How do I get such knowledge?

--
Dan

> -----Original Message-----
> From: Bullock, Howard A. [mailto:[EMAIL PROTECTED]] 
> Sent: Wednesday, July 10, 2002 9:45 PM
> To: 'henry isham'; [EMAIL PROTECTED]
> Subject: RE: Win32 ADSI problem
> 
> 
> # To View
> print $AD->{managedBy} . "\n";
> exit;
> 
> # To Clear
> $AD->PutEx(1, "managedBy","");
> print "Error:" . Win32::OLE->LastError . "\n";
> 
> #To Add
> $AD->PutEx(2, "managedBy",["CN=Howard A. Bullock,OU=US Pilot 
> Accounts,OU=0001 - Tyco Electronics,DC=tycoelectronics,DC=com"]);
> 
> 
> # Send the Data
> $AD->SetInfo;
> print "Error:" . Win32::OLE->LastError . "\n";
> 
> PutEx Arg1:
>   ADS_PROPERTY_CLEAR = 1, 
>   ADS_PROPERTY_UPDATE = 2, 
>   ADS_PROPERTY_APPEND = 3, 
>   ADS_PROPERTY_DELETE = 4
> 
> 
> 
> Here are the properties:
> 
> Class: computer
> GUID: {xxxxxxxx-C302-xxxx-9AA4-00AA004A5691}
> Implemented by: {xxxxxxxx-C302-xxxx-9AA4-00AA004A5691}
> 
> Container Object
> Class Contains:
>    nTFRSSubscriptions
>    ipsecNFA
>    mSMQConfiguration
>    ipsecISAKMPPolicy
>    serviceAdministrationPoint
>    intellimirrorSCP
>    mS-SQL-OLAPServer
>    remoteStorageServicePoint
>    mS-SQL-SQLServer
>    rRASAdministrationConnectionPoint
>    serviceConnectionPoint
>    ipsecNegotiationPolicy
>    dSA
>    ipsecPolicy
>    ipsecFilter
>    printQueue
>    classStore
> Mandatory Properties in this Class:
>    cn
>    instanceType
>    nTSecurityDescriptor
>    objectCategory
>    objectClass
>    objectSid
>    sAMAccountName
> 
> Optional Properties in this Class:
>    accountExpires
>    accountNameHistory
>    aCSPolicyName
>    adminCount
>    adminDescription
>    adminDisplayName
>    allowedAttributes
>    allowedAttributesEffective
>    allowedChildClasses
>    allowedChildClassesEffective
>    altSecurityIdentities
>    assistant
>    badPasswordTime
>    badPwdCount
>    bridgeheadServerListBL
>    c
>    canonicalName
>    catalogs
>    co
>    codePage
>    comment
>    company
>    controlAccessRights
>    countryCode
>    createTimeStamp
>    dBCSPwd
>    defaultClassStore
>    defaultLocalPolicyObject
>    department
>    description
>    desktopProfile
>    destinationIndicator
>    directReports
>    displayName
>    displayNamePrintable
>    distinguishedName
>    division
>    dNSHostName
>    dSASignature
>    dSCorePropagationData
>    dynamicLDAPServer
>    employeeID
>    extensionName
>    facsimileTelephoneNumber
>    flags
>    fromEntry
>    frsComputerReferenceBL
>    fRSMemberReferenceBL
>    fSMORoleOwner
>    garbageCollPeriod
>    generationQualifier
>    givenName
>    groupMembershipSAM
>    groupPriority
>    groupsToIgnore
>    homeDirectory
>    homeDrive
>    homePhone
>    homePostalAddress
>    info
>    initials
>    internationalISDNNumber
>    ipPhone
>    isCriticalSystemObject
>    isDeleted
>    isPrivilegeHolder
>    l
>    lastKnownParent
>    lastLogoff
>    lastLogon
>    legacyExchangeDN
>    lmPwdHistory
>    localeID
>    localPolicyFlags
>    location
>    lockoutTime
>    logonCount
>    logonHours
>    logonWorkstation
>    machineRole
>    mail
>    managedBy
>    managedObjects
>    manager
>    masteredBy
>    maxStorage
>    memberOf
>    mhsORAddress
>    middleName
>    mobile
>    modifyTimeStamp
>    mS-DS-ConsistencyChildCount
>    mS-DS-ConsistencyGuid
>    mS-DS-CreatorSID
>    mSMQDigests
>    mSMQDigestsMig
>    mSMQSignCertificates
>    mSMQSignCertificatesMig
>    msNPAllowDialin
>    msNPCallingStationID
>    msNPSavedCallingStationID
>    msRADIUSCallbackNumber
>    msRADIUSFramedIPAddress
>    msRADIUSFramedRoute
>    msRADIUSServiceType
>    msRASSavedCallbackNumber
>    msRASSavedFramedIPAddress
>    msRASSavedFramedRoute
>    name
>    netbootGUID
>    netbootInitialization
>    netbootMachineFilePath
>    netbootMirrorDataFile
>    netbootSCPBL
>    netbootSIFFile
>    networkAddress
>    nonSecurityMemberBL
>    ntPwdHistory
>    o
>    objectGUID
>    objectVersion
>    operatingSystem
>    operatingSystemHotfix
>    operatingSystemServicePack
>    operatingSystemVersion
>    operatorCount
>    otherFacsimileTelephoneNumber
>    otherHomePhone
>    otherIpPhone
>    otherLoginWorkstations
>    otherMailbox
>    otherMobile
>    otherPager
>    otherTelephone
>    otherWellKnownObjects
>    ou
>    pager
>    partialAttributeDeletionList
>    partialAttributeSet
>    personalTitle
>    physicalDeliveryOfficeName
>    physicalLocationObject
>    policyReplicationFlags
>    possibleInferiors
>    postalAddress
>    postalCode
>    postOfficeBox
>    preferredDeliveryMethod
>    preferredOU
>    primaryGroupID
>    primaryInternationalISDNNumber
>    primaryTelexNumber
>    profilePath
>    proxiedObjectName
>    proxyAddresses
>    pwdLastSet
>    queryPolicyBL
>    registeredAddress
>    replPropertyMetaData
>    replUpToDateVector
>    repsFrom
>    repsTo
>    revision
>    rid
>    rIDSetReferences
>    sAMAccountType
>    scriptPath
>    sDRightsEffective
>    securityIdentifier
>    seeAlso
>    serverReferenceBL
>    servicePrincipalName
>    showInAddressBook
>    showInAdvancedViewOnly
>    sIDHistory
>    siteGUID
>    siteObjectBL
>    sn
>    st
>    street
>    streetAddress
>    subRefs
>    subSchemaSubEntry
>    supplementalCredentials
>    systemFlags
>    telephoneNumber
>    teletexTerminalIdentifier
>    telexNumber
>    terminalServer
>    textEncodedORAddress
>    thumbnailLogo
>    thumbnailPhoto
>    title
>    tokenGroups
>    tokenGroupsGlobalAndUniversal
>    tokenGroupsNoGCAcceptable
>    unicodePwd
>    url
>    userAccountControl
>    userCert
>    userCertificate
>    userParameters
>    userPassword
>    userPrincipalName
>    userSharedFolder
>    userSharedFolderOther
>    userSMIMECertificate
>    userWorkstations
>    uSNChanged
>    uSNCreated
>    uSNDSALastObjRemoved
>    USNIntersite
>    uSNLastObjRem
>    uSNSource
>    volumeCount
>    wbemPath
>    wellKnownObjects
>    whenChanged
>    whenCreated
>    wWWHomePage
>    x121Address
> 
> -----Original Message-----
> From: henry isham [mailto:[EMAIL PROTECTED]] 
> Sent: Wednesday, July 10, 2002 4:20 PM
> To: [EMAIL PROTECTED];
> [EMAIL PROTECTED]
> Subject: Win32 ADSI problem
> 
> Hi,
>  
> use Win32::OLE qw( in );
> $ADsPath = 
> "LDAP://OurDomain/CN=$machinename,CN=Computers,DC=corp,DC=OurD
> omain,DC=net";
> $AD= Win32::OLE->GetObject($ADsPath);
> print $AD;
> 
> _______________________________________________
> Perl-Win32-Admin mailing list 
> [EMAIL PROTECTED]
> To unsubscribe: http://listserv.ActiveState.com/mailman/mysubs
> 
_______________________________________________
Perl-Win32-Admin mailing list
[EMAIL PROTECTED]
To unsubscribe: http://listserv.ActiveState.com/mailman/mysubs

Reply via email to