manpagez: man pages & more
man Net::LDAP::Control::PostRead(3)
Home | html | info | man

Net::LDAP::Control::PostRead(3)




NAME

       Net::LDAP::Control::PostRead - LDAPv3 Post-Read control object


SYNOPSIS

        use Net::LDAP;
        use Net::LDAP::Control::PostRead;
        use Net::LDAP::Constant qw( LDAP_CONTROL_POSTREAD LDAP_SUCCESS );

        $ldap = Net::LDAP->new( "ldap.mydomain.eg" );

        $postread = Net::LDAP::Control::Paged->new( attrs => [ qw/givenName/ ] );

        my $mesg = $ldap->modify( "cn=Barbara Jensen, o=University of Michigan, c=US",
                                  replace => { givenName => "Babs" },
                                  control => $postread );

        if ($mesg->code eq LDAP_SUCCESS) {
          my ($afterwards) = $mesg->control( LDAP_CONTROL_PREREAD );
          my $entry = $afterwards ? $afterwards->entry() : undef;

          if ($entry) {
            print "givenName changed to '" .
                  join("', '", $entry->get_value(givenName") .
                  "' to 'Babs'\n");
          }
        }


DESCRIPTION

       "Net::LDAP::Control::PostRead" provides an interface for the creation
       and manipulation of objects that represent the "Post-Read Control" as
       described by RFC 4527.


CONSTRUCTOR ARGUMENTS

       In addition to the constructor arguments described in
       Net::LDAP::Control the following are provided.

       attrs => [ ATTR, ... ]
           A list of attributes to be returned in the entry returned in the
           response control.

           If absent, all attributes are returned.

           Operational attributes may be included in the list by explicitely
           asking for them or by using special "+" feature (provided the
           server supports this feature).


METHODS

       As with Net::LDAP::Control each constructor argument described above is
       also avaliable as a method on the object which will return the current
       value for the attribute if called without an argument, and set a new
       value for the attribute if called with an argument.

       In addition to these methods, the control also supports the following
       method:

       entry ()
           Returns the entry from the response control in the response message
           to the LDAP request that contained the request control.

           The result is either a Net::LDAP::Entry object or undefined.


SEE ALSO

       Net::LDAP(3), Net::LDAP::Control(3), http://www.ietf.org/rfc/rfc4527.txt


AUTHOR

       Peter Marschall <peter@adpm.de>

       Please report any bugs, or post any suggestions, to the perl-ldap
       mailing list <perl-ldap@perl.org>


COPYRIGHT

       Copyright (c) 2008 Peter Marschall. All rights reserved. This program
       is free software; you can redistribute it and/or modify it under the
       same terms as Perl itself.



perl v5.10.0                      2008-04-21   Net::LDAP::Control::PostRead(3)

Mac OS X 10.6 - Generated Thu Sep 17 20:14:07 CDT 2009
© manpagez.com 2000-2024
Individual documents may contain additional copyright information.