Was away from scene for a while...

BTW thanks Graham...I have been able to successfully import entire data from
LDIF file using Net::LDAP::LDIF module...

Thanks once again...

Cheers,
Parag




On Mon, Oct 5, 2009 at 6:01 PM, Graham Barr <gb...@pobox.com> wrote:

>
> On Oct 4, 2009, at 7:51 AM, Parag Kalra wrote:
>
>  Hi Friends,
>>
>> I guess we all know that using ldif files we can add or modify the
>> directory
>> contents using OpenLDAP command line applications as shown below:
>> E.G: ldapadd -v -x -D "cn=admin,dc=nodomain" -H ldap://192.168.1.31:389
>>  *-f
>> add_org.ldif* -W
>>
>> Now "Net::LDAP' provides "add" method which takes the attributes to be
>> added. It also provides "modify" method along with many other useful
>> methods.
>>
>> I was refering the documentation (
>> http://search.cpan.org/~gbarr/perl-ldap/lib/Net/LDAP.pod<http://search.cpan.org/%7Egbarr/perl-ldap/lib/Net/LDAP.pod>)
>> and I couldn't
>> find a way to provide a ldif file as an input parameter to the methods
>> like
>> "add" or "modify".
>>
>> I just wanted to know if it is possible provide "ldif" files as an input
>> parameter to various functions of Net::LDAP (just as we can do with the
>> command "ldapadd")
>>
>> If no then I guess we have to use Net::LDAP::LDIF.
>>
>
> well thats what Net::LDAP::LDIF is for.
>
> If you are familiar with the ldifadd command then you probably know there
> is also a
> command ldifmodify.
>
> Net::LDAP::LDIF can read these change descriptions and apply thenGraham.
>
>

Reply via email to