Re: Using LDIF file with Net::LDAP

2009-10-11 Thread Parag Kalra
Was away from scene for a while...

BTW thanks Graham...I have been able to successfully import entire data from
LDIF file using Net::LDAP::LDIF module...

Thanks once again...

Cheers,
Parag




On Mon, Oct 5, 2009 at 6:01 PM, Graham Barr gb...@pobox.com wrote:


 On Oct 4, 2009, at 7:51 AM, Parag Kalra wrote:

  Hi Friends,

 I guess we all know that using ldif files we can add or modify the
 directory
 contents using OpenLDAP command line applications as shown below:
 E.G: ldapadd -v -x -D cn=admin,dc=nodomain -H ldap://192.168.1.31:389
  *-f
 add_org.ldif* -W

 Now Net::LDAP' provides add method which takes the attributes to be
 added. It also provides modify method along with many other useful
 methods.

 I was refering the documentation (
 http://search.cpan.org/~gbarr/perl-ldap/lib/Net/LDAP.podhttp://search.cpan.org/%7Egbarr/perl-ldap/lib/Net/LDAP.pod)
 and I couldn't
 find a way to provide a ldif file as an input parameter to the methods
 like
 add or modify.

 I just wanted to know if it is possible provide ldif files as an input
 parameter to various functions of Net::LDAP (just as we can do with the
 command ldapadd)

 If no then I guess we have to use Net::LDAP::LDIF.


 well thats what Net::LDAP::LDIF is for.

 If you are familiar with the ldifadd command then you probably know there
 is also a
 command ldifmodify.

 Net::LDAP::LDIF can read these change descriptions and apply thenGraham.




Re: Using LDIF file with Net::LDAP

2009-10-05 Thread Parag Kalra
If there are few lines then your approached can be used. But what if the
ldif file is 100MB +  and containing million of lines and containing complex
distinguished names and multiple object classes.

In that scenario the above method is not possible. That also means that
first I have to import the data from LDIF file to a text file.

The best option would be to use a ldif file as it is.

Anybody else who knows if it is possible?

Cheers,
Parag




On Mon, Oct 5, 2009 at 12:59 PM, Ernest Peterhans epeterh...@pixelio.chwrote:

 Hi Parag,

 you don't need a LDIF file with Net::LDAP. You can use a simple text file
 providing it has a predefined structure.

 For example, the structure is uid:givenName:sn:telephoneNumber. Then you
 can have a file phonelist.txt:
 1000:Parag:Kalra:009988776655
 1001:FirstA:LastA:01234567

 Your perl script can read the file, split each line in variables, delete
 the ldap entry, add the ldap entry as per above...

 Good luck,
 Ernest
 - Message d'origine -
 De: Parag Kalra paragka...@gmail.com
 Date: Sun, 4 Oct 2009 18:21:51 +0530
 Sujet: Using LDIF file with Net::LDAP
 À: perl-ldap@perl.org

 Hi Friends,
 
 I guess we all know that using ldif files we can add or modify the
 directory
 contents using OpenLDAP command line applications as shown below:
 E.G: ldapadd -v -x -D cn=admin,dc=nodomain -H ldap://192.168.1.31:389*-f
 add_org.ldif* -W
 
 Now Net::LDAP' provides add method which takes the attributes to be
 added. It also provides modify method along with many other useful
 methods.
 
 I was refering the documentation (
 http://search.cpan.org/~gbarr/perl-ldap/lib/Net/LDAP.podhttp://search.cpan.org/%7Egbarr/perl-ldap/lib/Net/LDAP.pod)
 and I couldn't
 find a way to provide a ldif file as an input parameter to the methods
 like
 add or modify.
 
 I just wanted to know if it is possible provide ldif files as an input
 parameter to various functions of Net::LDAP (just as we can do with the
 command ldapadd)
 
 If no then I guess we have to use Net::LDAP::LDIF.
 
 Cheers,
 Parag
 



Using LDIF file with Net::LDAP

2009-10-04 Thread Parag Kalra
Hi Friends,

I guess we all know that using ldif files we can add or modify the directory
contents using OpenLDAP command line applications as shown below:
E.G: ldapadd -v -x -D cn=admin,dc=nodomain -H ldap://192.168.1.31:389 *-f
add_org.ldif* -W

Now Net::LDAP' provides add method which takes the attributes to be
added. It also provides modify method along with many other useful
methods.

I was refering the documentation (
http://search.cpan.org/~gbarr/perl-ldap/lib/Net/LDAP.pod) and I couldn't
find a way to provide a ldif file as an input parameter to the methods like
add or modify.

I just wanted to know if it is possible provide ldif files as an input
parameter to various functions of Net::LDAP (just as we can do with the
command ldapadd)

If no then I guess we have to use Net::LDAP::LDIF.

Cheers,
Parag


First LDAP-Perl Script

2009-09-20 Thread Parag Kalra
Hello All

Just installed LDAP server (OpenLDAP) on Ubuntu with following base root dn
settings:
 cn=admin,dc=nodomian

Added few organisation units to it using command line utility 'ldapadd' and
few using ldap browser - 'phpldapadmin'

Then I felt like playing with Perl to connect to LDAP server and wrote
following script:

$ldap_host = localhost;
$admin = admin;
$domain = nodomain;
$dn = cn=$admin,o=$domain;
$password = mypassword;
$ldap = Net::LDAP-new($ldap_host) or die Could not establish connection to
LDAP server - $ldap_host \n;
$ldap-bind($dn,password=$password) or die Could not bind to LDAP serrver
- $ldap_host \n;

If I set wrong '$ldap_host', it shouts saying - 'could not bind to LDAP
server' and rightly so.

*However even if I set wrong '$password' or wrong '$dn' scripts still
executes successfully and doesn't shout...*

Where am I going wrong...?

Cheers,
Parag