1Net::LDAP::FAQ(3)     User Contributed Perl Documentation    Net::LDAP::FAQ(3)
2
3
4

NAME

6       Net::LDAP::FAQ - Frequently Asked Questions about Net::LDAP
7

SYNOPSIS

9        perldoc Net::LDAP::FAQ
10

DESCRIPTION

12       This document serves to answer the most frequently asked questions on
13       both the perl-ldap Mailing List and those sent to Graham Barr.
14
15       The latest version of this FAQ can be found at
16
17        http://ldap.perl.org/FAQ.html
18

GENERAL

20       What is perl-ldap ?
21
22       perl-ldap is the distribution name. The perl-ldap distribution contains
23       the Net::LDAP modules.
24
25       Why another perl LDAP implementation ?
26
27       perl-ldap's goal is to be as portable as possible. It does this by
28       being implemented completely in perl. So basically anywhere that perl
29       runs perl-ldap will run. This is not true for other implementations
30       which require a C compiler.
31
32       Where can I get it ?
33
34       Perl-ldap is available from CPAN. You will find it in the
35       authors/id/GBARR directory. Alternatively you can download the latest
36       version from
37
38        http://www.cpan.org/search?dist=perl-ldap
39
40       WARNING:  The perl-ldap module is stored on CPAN as a *.gz file.  Net‐
41       scape on Windows systems sometimes has a problem storing the module
42       with the correct name, it will replace the *.tar.gz with *_tar.tar.  To
43       correct the problem, with the pointer on the link, do a right click and
44       then select save link as to save the file with the correct file name.
45
46       Is there a web page for perl-ldap ?
47
48       Yes there is at http://ldap.perl.org/
49
50       Is there a mailing list ?
51
52       Yes there is at perl-ldap@perl.org
53
54       You can subscribe to this list by mailing perl-ldap-subscribe@perl.org
55
56       Is the mailing list archived ?
57
58       Yes, at http://nntp.perl.org/group/perl.ldap
59
60       Archives with messages before we switched to using perl.org can be
61       found at
62
63        http://marc.theaimsgroup.com/?l=perl-ldap-dev
64
65       There is also an archive of the perl-ldap mailing list at
66
67        http://www.xray.mpe.mpg.de/mailing-lists/perl-ldap/
68
69       which also has messages from before the move.
70
71       Is there any online documentation ?
72
73       Yes. perl-ldap has online documentation at
74
75        http://ldap.perl.org/
76
77       which will have the latest documentation available.
78
79       Is there a public CVS repository ?
80
81       No, but there is a public SVN repository at
82
83        http://svn.mutatus.co.uk
84
85       Can I get perl-ldap from the public SVN repository?
86
87       Yes, any one can pull perl-ldap from the public SVN repository on
88       perl.ldap.org.
89
90       There are several ways this can be done.
91
92       Web You can download it from CPAN by following the release link:
93
94           The 2 lines in the following example should be put together as one
95           continuous line.  Example;
96
97            http://search.cpan.org/CPAN/authors/id/G/GB/GBARR/perl-ldap-0.33.tar.gz
98
99           WARNING:  The perl-ldap module is stored on CPAN as a *.gz file.
100           Netscape on Windows systems sometimes has a problem storing the
101           module with the correct name, it will replace the *.tar.gz with
102           *_tar.tar.  To correct the problem, with the pointer on the link,
103           do a right click and then select save link as to save the file with
104           the correct file name.
105
106       SVN You can download latest development version of perl-ldap from
107           svn.mutatus.co.uk by executing a anonymous SVN "checkout" command.
108
109           The 2 lines in the following example should be put together as one
110           continuous line.  Example;
111
112            svn co http://svn.mutatus.co.uk/repos/perl-ldap/trunk
113
114       Web page
115           Most of the time there is a URL link on the perl-ldap home page on
116           ldap.perl.org that points to the latest released version of
117           perl-ldap.  Due to the fact that humans must update the web page to
118           point to a new release it sometimes does not get updated as quickly
119           as it should.
120
121           WARNING:  The perl-ldap module is stored on CPAN as a *.gz file.
122           Netscape on Windows systems sometimes has a problem storing the
123           module with the correct name, it will replace the *.tar.gz with
124           *_tar.tar.  To correct the problem, with the pointer on the link,
125           do a right click and then select save link as to save the file with
126           the correct file name.
127
128       What is SVN.
129
130       "SVN" is an abbreviation for "Subversion" (see http://subver
131       sion.tigris.org).  Subversion is a "Source Control" or "Revision Con‐
132       trol" tool designed to keep track of source changes made by groups of
133       developers working on the same files, allowing them to stay in sync
134       with each other as each individual chooses.
135

LDAP AND DIRECTORY TERMINOLOGY.

137       In order to help the user understand the perl-ldap module better some
138       key LDAP terminology is defined here.
139
140       What is a directory.
141
142       A directory is a special purpose hierarchical database that usually
143       contains typed information such as text strings, binary data, or X.509
144       certificates.
145
146       What is LDAP.
147
148       LDAP stands for Lightweight Directory Access Protocol.  The word Proto‐
149       col is the key word in the definition given in the preceding sentence,
150       LDAP is NOT hardware or software.  It is a protocol that defines how a
151       client and server will communicate with one another.
152
153       The Lightweight Directory Access Protocol is defined in a series of
154       Requests For Comments, better known as RFCs. The RFCs can be found on
155       the Internet at http://www.ietf.org/ (the master repository) and many
156       other places. There's a link to all the LDAP-related RFCs at
157       Perl-LDAP's web site, http://ldap.perl.org/rfc.html. Some of the more
158       important RFC numbers are RFC 451i0 - 4519 for LDAP (previously called
159       LDAPv3) and the historic RFC 1777 for LDAPv2.
160
161       What is a LDAP Directory.
162
163       In the strictest terms of the definition there is no such thing as a
164       LDAP directory.  To be practical about this situation every day direc‐
165       tory professionals refer to their directory as " a LDAP directory"
166       because it is easy to say and it does convey the type of protocol used
167       to communicate with their directory.  Using this definition a LDAP
168       directory is a directory whose server software conforms to the Light‐
169       weight Directory Access Protocol when communicating with a client.
170
171       What is an Entry.
172
173       The traditional directory definition of a directory object is called an
174       Entry. Entries are composed of attributes that contain the information
175       to be recorded about the object.
176
177       (An entry in LDAP is somewhat analogous to a record in a table in an
178       SQL database, but don't get too hung up about this analogy!)
179
180       Entries are held in an upside-down tree structure. Entries can there‐
181       fore contain subordinate entries, and entries must have one direct
182       superior entry.
183
184       Entries with subordinate entries are called 'non-leaf' entries.
185
186       Entries without subordinate entries are called 'leaf' entries.
187
188       An entry's direct superior entry is called the entry's 'parent'.
189
190       'Non-leaf' entries are also said to have 'child' entries.
191
192       What is an attribute.
193
194       The entry(s) in a directory are composed of attributes that contain
195       information about the object.  Each attribute has a type and can con‐
196       tain one or more values.
197
198       For example:
199
200         cn=Road Runner
201
202       is an attribute with a type named "cn", and one value.
203
204       Each attribute is described by a 'syntax' which defines what kind of
205       information can be stored in the attributes values.  Trying to store a
206       value that doesn't conform to the attribute's syntax will result in an
207       error.
208
209       For example:
210
211         jpegPhoto=unknown
212
213       is not permitted by the directory, because jpegPhotos may only contain
214       JPEG-formatted images.
215
216       Most syntaxes used in LDAP however describe text strings rather than
217       binary objects (like JPEGs or certificates.)
218
219       In LDAPv3 most of these syntaxes support Unicode encoded using UTF-8.
220       Because the Net::LDAP modules do not change the strings that you pass
221       in as attribute values (they get sent to the LDAP server as-is) to use
222       accented characters you simply need to encode your strings in UTF-8.
223       There are modules on CPAN that will help you here.
224
225       Note that LDAPv2 servers used something called T.61 instead of Unicode
226       and UTF-8. Most servers do not implement T.61 correctly, and it is rec‐
227       ommended that you use LDAPv3 instead.
228
229       Attributes may also be searched.  The algorithms used to perform dif‐
230       ferent kinds of searches are described by the attribute's 'matching
231       rules'.  Some matching rules are case-sensitive and some are
232       case-insensitive, for example.  Sometimes matching rules aren't defined
233       for a particular attribute: there's no way to search for jpegPhotos
234       that contain a substring!
235
236       You can examine all of a server's attribute definitions by reading the
237       schema from the server.
238
239       What is an object class.
240
241       An object class is the name associated with a group of attributes that
242       must be present in an entry, and the group of attributes that may also
243       be present in an entry.
244
245       Object classes may be derived (subclassed) from other object classes.
246       For example the widely used 'inetOrgPerson' object class is derived
247       from 'organizationalPerson', which is itself derived from 'person'
248       which is itself derived from 'top'.
249
250       Every entry has an attribute called 'objectClass' that lists all the
251       names of object classes (and their superclasses) being used with the
252       entry.
253
254       You can examine all of a server's objectclass definitions by reading
255       the schema from the server.
256
257       What is a Distinguished Name (DN).
258
259       Every entry in a directory has a Distinguished Name, or DN.  It is a
260       unique Entry identifier throughout the complete directory.  No two
261       Entries can have the same DN within the same directory.
262
263       Examples of DNs:
264
265        cn=Road Runner, ou=bird, dc=cartoon, dc=com
266        ou=bird, dc=cartoon, dc=com
267        dc=cartoon, dc=com
268        dc=com
269
270       What is a Relative Distinguished Name.
271
272       Every DN is made up of a sequence of Relative Distinguished Names, or
273       RDNs.  The sequences of RDNs are separated by commas (,). In LDAPv2
274       semi-colons (;) were also allowed.  There can be more than one identi‐
275       cal RDN in a directory, but they must have different parent entries.
276
277       Technically, an RDN contains attribute-value assertions, or AVAs. When
278       an AVA is written down, the attribute name is separated from the
279       attribute value with an equals (=) sign.
280
281       Example of a DN:
282
283        cn=Road Runner,ou=bird,dc=cartoon,dc=com
284
285        RDNs of the proceeding DN:
286        RDN => cn=Road Runner
287        RDN => ou=bird
288        RDN => dc=cartoon
289        RDN => dc=com
290
291       RDNs can contain multiple attributes, though this is somewhat ususual.
292       They are called multi-AVA RDNs, and each AVA is separated in the RDN
293       from the others with a plus sign (+).
294
295       Example of a DN with a multi-AVA RDN:
296
297        cn=Road Runner+l=Arizona,ou=bird,dc=cartoon,dc=com
298
299       Where is an entry's name held?
300
301       Entries do not contain their DN. When you retrieve an entry from a
302       search, the server will tell you the DN of each entry.
303
304       On the other hand, entries do contain their RDN. Recall that the RDN is
305       formed from one or more attribute-value assertions (AVAs); each entry
306       must contain all the attributes and values in the RDN.
307
308       For example the entry:
309
310        cn=Road Runner+l=Arizona,ou=bird,dc=cartoon,dc=com
311
312       must contain a 'cn' attribute containing at least the value "Road Run‐
313       ner", and an 'l' attribute containing at least the value "Arizona".
314
315       The attributes used in the RDN may contain additional values, but the
316       entry still only has one DN.
317
318       What is a search base.
319
320       A search base is a Distinguished Name that is the starting point of
321       search queries.
322
323       Example of a DN:
324
325        cn=Road Runner,ou=bird,dc=cartoon,dc=com
326
327       Possible search base(s) for the proceeding DN:
328
329        Base => cn=Road Runner,ou=bird,dc=cartoon,dc=com
330        Base => ou=bird,dc=cartoon,dc=com
331        Base => dc=cartoon,dc=com
332        Base => dc=com
333
334       Setting the search base to the lowest possible branch of the directory
335       will speed up searches considerably.
336
337       What is the difference between a LDAP server and a relational database.
338
339       The most basic difference is that a directory server is  a specialized
340       database designed to provide fast searches. While a relational database
341       is optimized for transactions (where a series of operations is counted
342       as 1, thus if one of the steps fails, the RDBMS can roll-back to the
343       state it was in before you started).
344
345       Directories also typically are hierarchical in nature (RDBMS is typi‐
346       cally flat, but you can implement a hierarchy using tables and
347       queries), networkable, distributed and replicated.
348
349       LDAP provides an open-standard to a directory service.
350
351       Typically we use LDAP for email directories (all popular email clients
352       provide an LDAP client now) and authorization services (authentication
353       and access control).
354
355       You could use a RDBMS for these types of queries but there's no set
356       standard, in particular over TCP/IP to connect to databases over the
357       network. There's language specific protocols (like Perl's DBI and
358       Java's JDBC) that hide this problem behind an API abstraction, but
359       that's not a replacement for a standard access protocol.
360
361       LDAP is starting to be used on roles traditionally played by RDBMS in
362       terms of general data management because it's easier to setup a LDAP
363       server (once you understand the basic nomenclature) and you don't need
364       a DBA to write your queries and more importantly all LDAP servers speak
365       the same essential protocol, thus you don't have to fuss with a data‐
366       base driver trying to connect it to the Internet. Once you have an LDAP
367       server up and running, it's automatically available over the 'net.
368       It's possible to connect to a LDAP server from a variety of mechanisms,
369       including just about every possible programming language.
370
371       More information on this topic can be found on the following URLs;
372
373        http://www.openldap.org/faq/data/cache/378.html
374
375        http://www.isode.com/whitepapers/ic-6055.html
376
377       What is the difference between a ldap reference and a ldap referral?
378
379       A referral is returned when the entire operation must be resent to
380       another server.
381
382       A continuation reference is returned when part of the operation must be
383       resent to another server.
384
385       See RFC 2251 section 4.5.3 for more details.
386

PERL-LDAP INSTALLATION

388       How do I install perl-ldap ?
389
390       To install the modules that are in the perl-ldap distribution follow
391       the same steps that you would for most other distributions found on
392       CPAN, that is
393
394          # replace 0.33 with the version you have
395
396          gunzip perl-ldap-0.33.tar.gz
397          tar xvf perl-ldap-0.33.tar
398          cd perl-ldap-0.33
399
400          perl Makefile.PL
401          make
402          make test
403          make install
404
405       But I do not have make, how can I install perl-ldap ?
406
407       Well as luck would have it the modules in perl-ldap do not do anything
408       complex, so a simple copy is enough to install. First run
409
410         perl -V
411
412       This will output information about the version of perl you have
413       installed. Near the bottom you will find something like
414
415         @INC:
416           /usr/local/perl/perl5.005/lib/5.00502/sun4-solaris
417           /usr/local/perl/perl5.005/lib/5.00502
418           /usr/local/perl/perl5.005/lib/site_perl/5.005/sun4-solaris
419           /usr/local/perl/perl5.005/lib/site_perl/5.005
420           .
421
422       This is a list of directories that perl searches when it is looking for
423       a module. The directory you need is the site_perl directory, but with‐
424       out the system architecture name, in this case it is
425       "/usr/local/perl/perl5.005/lib/site_perl/5.005". The files required can
426       then be installed with
427
428          # replace 0.33 with the version you have
429
430          gunzip perl-ldap-0.33.tar.gz
431          tar xvf perl-ldap-0.33.tar
432          cd perl-ldap-0.33/lib
433
434          cp * /usr/local/perl/perl5.005/lib/site_perl/5.005
435
436       How can I load Perl-LDAP into an ActiveState Perl installation.
437
438       There are several ways that Perl-LDAP can be installed into an ActiveS‐
439       tate Perl tree.
440
441       1.  The ActiveState ppm command can be used to install Perl-LDAP.  When
442           a new version of Perl-LDAP is released, it takes ActiveState a
443           period of time to get the new release into the ActiveState ppm sys‐
444           tem.
445
446       2.  If the user has nmake installed, the user can do a normal perl mod‐
447           ule install using nmake instead of make.
448
449       3.  If the user does not have nmake or make, the user can install Perl-
450           LDAP using the install-nomake script by issuing the following com‐
451           mand.
452
453            perl install-nomake
454
455           The install-nomake script can be used on any system that does not
456           have make installed.
457
458       What other modules will I need ?
459
460       perl-ldap does use other modules. Some are required, but some are
461       optional (ie required to use certain features)
462
463       Convert::ASN1
464           This module is required for perl-ldap to work.
465
466           You can obtain the latest release from
467             http://search.cpan.org/search?module=Convert::ASN1
468
469       Authen::SASL
470           This module is optional.  You only need to install Authen::SASL if
471           you want to use the SASL authentication method.
472
473           You can obtain the latest release from
474             http://search.cpan.org/search?module=Authen::SASL
475
476       Digest::MD5
477           This module is optional. It also requires a C compiler when
478           installing.  You only need to install Digest::MD5 if you want to
479           use the SASL DIGEST-MD5 authentication method.
480
481           You can obtain the latest release from
482             http://search.cpan.org/search?module=Digest::MD5
483
484       URI::ldap
485           This module is optional. You only need to install URI::ldap if you
486           are going to need to parse ldap referrals. Net::LDAP does not do
487           this automatically yet, so this module is not used by perl-ldap.
488
489           You can obtain the latest release from
490             http://search.cpan.org/search?module=URI::ldap
491
492       OpenSSL and IO::Socket::SSL for Net::LDAPS
493           If you want to use Net::LDAP::LDAPS you will need this module and
494           the OpenSSL software package.
495
496           You can obtain the latest release of IO::Socket::SSL from
497             http://search.cpan.org/search?module=IO::Socket::SSL
498
499           You can obtain the latest release of OpenSSL from
500             http://www.openssl.org/
501
502           If you are using a Linux system, many of the distributions have RPM
503           packages that you can install.  Use your favorite web search engine
504           to find the package that you need.
505
506       XML::SAX and XML::SAX::Writer
507           If you want to use Net::LDAP::DSML you will need these modules.
508
509           You can obtain the latest releases from
510             http://search.cpan.org/search?module=XML::SAX
511             http://search.cpan.org/search?module=XML::SAX::Writer
512
513       ResourcePool::Factory::Net::LDAP
514           If you want to use failover the ResourcePool::Factory::Net::LDAP
515           perl module provides methods to do this.
516
517           You can obtain the latest release from
518             http://search.cpan.org/search?module=ResourcePool::Fac‐
519           tory::Net::LDAP
520

USING NET::LDAP

522       How do I connect to my server ?
523
524       The connection to the server is created when you create a new Net::LDAP
525       object, e.g.
526
527         $ldap = Net::LDAP->new($server);
528
529       Net::LDAP->new sometimes returns undef, why ?
530
531       The constructor will return undef if there was a problem connecting to
532       the specified server. Any error message will be available in $@
533
534       What is the proper format of the bind DN.
535
536       The DN used to bind to a directory is a FULLY QUALIFIED DN.  The exact
537       structure of the DN will depend on what data has been stored in the
538       server.
539
540       The following are valid examples.
541
542         uid=clif,ou=People,dc=umich,dc=edu
543
544         cn=directory manager,ou=admins,dc=umich,dc=edu
545
546       In some servers the following would be a valid fully qualified DN of
547       the directory manager.
548
549         cn=directory manager
550
551       How can I tell when the server returns an error, bind() always returns
552       true ?
553
554       Most methods in Net::LDAP return a Net::LDAP::Message object, or a sub-
555       class of that. This object will hold the results from the server,
556       including the result code.
557
558       So, for example, to determine the result of the bind operation.
559
560         $mesg = $ldap->bind( $dn, password => $passwd );
561
562         if ( $mesg->code ) {
563           # Handle error codes here
564         }
565
566       How can I set the LDAP version of a connection to my ldap server?
567
568       This is done by adding the version option when connecting or binding to
569       the LDAP server.
570
571       For example;
572
573         $ldap = Net::LDAP->new( $server, version => 3 );
574
575       or
576
577         $mesg = $ldap->bind( $dn, password => $passwd, version => 3 );
578
579       Valid version numbers are 2 and 3.  As of perl-ldap 0.27 the default
580       LDAP version is 3.
581
582       I did a search on my directory using the 'search' method. Where did the
583       results go ?
584
585       Your search results are stored in a 'search object'.  Consider the fol‐
586       lowing:
587
588        use Net::LDAP;
589
590        $ldap = Net::LDAP->new('ldap.acme.com') or die "$@";
591        $mesg = $ldap->search(
592                              base   => "o=acme.com",
593                              filter => "uid=jsmith",
594                             );
595
596       $mesg is a search object. It is a reference blessed into the
597       Net::LDAP::Search package. By calling methods on this object you can
598       obtain information about the result and also the individual entries.
599
600       The first thing to check is if the search was successful. This is done
601       with with the method $mesg->code. This method will return the status
602       code that the server returned. A success will yield a zero value, but
603       there are other values, some of which could also be considered a suc‐
604       cess.  See Net::LDAP::Constant
605
606         use Net::LDAP::Util qw(ldap_error_text);
607
608         die ldap_error_text($mesg->code)
609           if $mesg->code;
610
611       There are two ways in which you can access the entries. You can access
612       then with an index or you can treat the container like a stack and
613       shift each entry in turn. For example
614
615         # as an array
616
617         # How many entries were returned from the search
618         my $max = $mesg->count;
619
620         for( my $index = 0 ; $index < $max ; $index++) {
621           my $entry = $mesg->entry($index);
622           # ...
623         }
624
625         # or as a stack
626
627         while( my $entry = $mesg->shift_entry) {
628           # ...
629         }
630
631       In each case $entry is an entry object. It is a reference blessed into
632       the Net::LDAP::Entry package. By calling methods on this object you can
633       obtain information about the entry.
634
635       For example, to obtain the DN for the entry
636
637         $dn = $entry->dn;
638
639       To obtain the attributes that a given entry has
640
641         @attrs = $entry->attributes;
642
643       And to get the list of values for a given attribute
644
645         @values = $entry->get( 'sn' );
646
647       And to get the first of the values for a given attribute
648
649         $values = $entry->get( 'cn' );
650
651       One thing to remember is that attribute names are case insensitive, so
652       'sn', 'Sn', 'sN' and 'SN' are all the same.
653
654       So, if you want to print all the values for the attribute 'ou' then
655       this is as simple as
656
657         foreach ($entry->get_value( 'ou' )) {
658             print $_,"\n";
659           }
660
661       Now if you just want to print all the values for all the attributes you
662       can do
663
664         foreach my $attr ($entry->attributes) {
665           foreach my $value ($entry->get_value($attr)) {
666             print $attr, ": ", $value, "\n";
667           }
668         }
669
670       How do I limit the scope of a directory search.
671
672       You limit the scope of a directory search by setting the scope parame‐
673       ter of search request.  Consider the following:
674
675        use Net::LDAP;
676
677        $ldap = Net::LDAP->new('ldap.acme.com') or die "$@";
678        $mesg = $ldap->search(
679                              base   => "o=acme.com",
680                              scope  => 'sub',
681                              filter => "uid=jsmith",
682                             );
683
684       Values for the scope parameter are as follows.
685
686       base
687           Search only the base object.
688
689       one Search the entries immediately below the base object.
690
691       sub Search the whole tree below the base object.  This is the default.
692

GETTING SEARCH RESULTS

694       There are two ways of retrieving the results of a requested LDAP
695       search; inline and by using a callback subroutine.
696
697       USING THE INLINE APPROACH
698
699       Using the inline approach involves requesting the data and then waiting
700       for all of the data to be returned before the user starts processing
701       the data.
702
703       Example:
704
705        use Net::LDAP;
706
707        $ldap = Net::LDAP->new('ldap.acme.com') or die "$@";
708        $mesg = $ldap->search(
709                              base   => "o=acme.com",
710                              scope  => 'sub',
711                              filter => "sn=smith",
712                             );
713         #
714         # At this point the user can get the returned data as an array
715         # or as a stack.
716         # In this example we will use an array
717
718         # How many entries were returned from the search
719         my $max = $mesg->count;
720
721         for( my $index = 0 ; $index < $max ; $index++)
722         {
723           my $entry = $mesg->entry($index);
724           my $dn = $entry->dn; # Obtain DN of this entry
725
726           @attrs = $entry->attributes; # Obtain attributes for this entry.
727           foreach my $var (@attrs)
728           {
729            #get a list of values for a given attribute
730            $attr = $entry->get_value( $var, asref => 1 );
731            if ( defined($attr) )
732            {
733                foreach my $value ( @$attr )
734                {
735                 print "$var: $value\n";  # Print each value for the attribute.
736                }
737            }
738           }
739         }
740
741       As you can see the example is straight forward, but there is one draw‐
742       back to this approach.  You must wait until all entries for the request
743       search to be returned before you can process the data.  If there sev‐
744       eral thousand entries that match the search filter this could take
745       quite a long time period.
746
747       USING THE CALLBACK SUBROUTINE APPROACH
748
749       Using the callback approach involves requesting the data be sent to a
750       callback subroutine as each entry arrives at the client.
751
752       A callback is just a subroutine that is passed two parameters when it
753       is called, the mesg and entry objects.
754
755       Example:
756
757        use Net::LDAP;
758
759        $ldap = Net::LDAP->new('ldap.acme.com') or die "$@";
760        $mesg = $ldap->search(
761                              base   => "o=acme.com",
762                              scope  => 'sub',
763                              filter => "sn=smith",
764                              callback => \&callback,
765                             );
766        #
767        # At this point the user needs to check the status of the
768        # ldap search.
769        #
770
771        if ( $mesg->code )
772        {
773           $errstr = $mesg->code;
774           print "Error code:  $errstr\n";
775           $errstr = ldap_error_text($errstr);
776           print "$errstr\n";
777        }
778
779        sub callback
780        {
781        my ( $mesg, $entry) = @_;
782
783          #
784          # First you must check to see if something was returned.
785          # Last execution of callback subroutine will have no
786          # defined entry and mesg object
787          #
788          if ( !defined($entry) )
789          {
790            print "No records found matching filter $match.\n"
791            if ($mesg->count == 0) ; # if mesg is not defined nothing will print.
792            return;
793          }
794
795          my $dn = $entry->dn; # Obtain DN of this entry
796
797          @attrs = $entry->attributes; # Obtain attributes for this entry.
798          foreach my $var (@attrs)
799          {
800           #get a list of values for a given attribute
801           $attr = $entry->get_value( $var, asref => 1 );
802           if ( defined($attr) )
803           {
804             foreach my $value ( @$attr )
805             {
806               print "$var: $value\n";  # Print each value for the attribute.
807             }
808           }
809          }
810          #
811          # For large search requests the following 2 lines of code
812          # may be very important, they will reduce the amount of memory
813          # used by the search results.
814          #
815          # If the user is not worried about memory useage then the 2 lines
816          # of code can be omitted.
817          #
818          $mesg->pop_entry;
819
820        }  # End of callback subroutine
821
822       As you can see the example is straight forward and it does not waste
823       time waiting for all of the entries to be returned.  However if the
824       pop_entry method is not used the callback approach can allocate a lot
825       of memory to the search request.
826

USING NET::LDAPS

828       Using an SSL network connection, how do I connect to my server?
829
830       This class is a subclass of Net::LDAP so all the normal Net::LDAP meth‐
831       ods can be used with a Net::LDAPS object; see the documentation for
832       Net::LDAP to find out how to query a directory server using the LDAP
833       protocol.
834
835       The connection to the server is created when you create a new
836       Net::LDAPS object, e.g.
837
838         $ldaps = Net::LDAPS->new($server,
839                                  port => '10000',
840                                  verify => 'require',
841                                  capath => '/usr/local/cacerts/',
842                                  );
843
844       Starting with version 0.28 perl-ldap also supports URIs in the new
845       method.  So, the above can also be expressed as:
846
847         $ldaps = Net::LDAP->new("ldaps://$server",
848                                  port => '10000',
849                                  verify => 'require',
850                                  capath => '/usr/local/cacerts/',
851                                  );
852
853       There are additional options to the new method with LDAPS URIs and the
854       LDAPS new method and several additional methods are included in the
855       LDAPS object class.
856
857       For further information and code examples read the LDAPS module docu‐
858       mentation;  perldoc Net::LDAPS
859

USING LDAP GROUPS.

861       What are LDAP groups.
862
863       LDAP groups are object classes that contain an attribute that can store
864       multiple DN values.  Two standard object classes are 'groupOfNames'
865       (which has a 'member' attribute) and 'groupOfUniqueNames' (which has a
866       'uniqueMember' attribute.)
867
868       According to the RFCs a group can be a member of another group, but
869       some LDAP server vendors restrict this flexibility by not allowing
870       nested groups in their servers.
871
872       Two scripts for working with groups are available in the contrib direc‐
873       tory.  They are isMember.pl and printMembers.pl.
874
875       How do you format a filter to search for entries whose 'member'
876       attribute has a particular value?
877
878       Asking for (member=*) is OK - the directory uses the equality matching
879       rule which is defined for the member attribute.
880
881       Asking for (member=c*) is not OK - there is no defined substring match‐
882       ing rule for the member attribute. That's because the member values are
883       *not* strings, but distinguished names. There is no substring matching
884       rule for DNs, see RFC 2256 section 5.50.
885
886       What you have to do is get the results of (member=*) and then select
887       the required results from the returned values. You need to do this
888       using knowledge of the string representation of DNs defined in RFC
889       2253, which is important because the same DN can have different string
890       representations. So you need to perform some canonicalization if you
891       want to be correct.
892

USING DSML.

894       How can I access DSML features from PERL-LDAP.
895
896       Directory Service Markup Language (DSML) is the XML standard for repre‐
897       senting directory service information in XML.
898
899       Support for DSML is included in PERL-LDAP starting with version .20.
900
901       At the moment this module only reads and writes DSML entry entities. It
902       cannot process any schema entities because schema entities are pro‐
903       cessed differently than elements.
904
905       Eventually this module will be a full level 2 consumer and producer
906       enabling you to give you full DSML conformance.
907
908       The specification for DSML is at http://www.oasis-open.org/specs/
909
910       For further information and code examples read the DSML module documen‐
911       tation;  perldoc Net::LDAP::DSML
912

USING CONTROLS AND VIRTUAL LISTS.

914       How do I access the Control features.
915
916       Support for LDAP version 3 Control objects is included in perl-ldap
917       starting with version .20.
918
919       For further information and code examples read the Control module docu‐
920       mentation;  perldoc Net::LDAP::Control
921
922       How do I access the Virtual List features.
923
924       Support for Virtual Lists is included in perl-ldap starting with ver‐
925       sion .20.
926
927       For further information and code examples read the Control module docu‐
928       mentation;  perldoc Net::LDAP::Control
929

GENERAL QUESTIONS.

931       Are there any other code examples.
932
933       Yes, there is an Examples pod file.  To view the pod do the following
934       command;  perldoc Net::LDAP::Examples
935
936       There is user contributed software in the contrib directory that is
937       supplied with the PERL-LDAP distribution.  This is an excellent source
938       of information on how to use the PERL-LDAP module.
939
940       Are there any performance issues with perl-ldap ?
941
942       In the vast majority of use cases (one user has suggested 9 out of 10)
943       there are no performance issues with perl-ldap.
944
945       Where you may wish to use perl-ldap to perform, for example, a very
946       large number of queries (e.g. 10,000) in succession you may find a
947       noticeable performance difference between perl-ldap and non pure-perl
948       modules. This is not because of perl-ldap itself but because of the
949       pure-perl Convert::ASN1 module that it depends on.
950
951       You should make up your own mind, based upon your own situation (per‐
952       formance requirements, hardware etc.) as to whether you should use
953       perl-ldap or not. The figures quoted in this answer are only indica‐
954       tive, and will differ for different people.
955
956       Can I contribute perl scripts that use perl-ldap to the contrib sec‐
957       tion?
958
959       Any one can submit a perl script that uses perl-ldap for inclusion in
960       the contrib section.  Graham Barr will determine if the script will be
961       included and will do the initial check in of the script to the SVN sys‐
962       tem on http://svn.mutatus.co.uk.  Graham will make you the owner/devel‐
963       oper of the script.
964
965       There are a couple of requirements for consideration.
966
967       You must supply a one line description of your script to be included in
968       the contrib readme file.
969
970       Inside the script will be the pod documentation for the script.  No
971       auxiliary documentation will be allowed.  For examples of how to do
972       this see the tklkup script currently in the contrib section.
973
974       Is it possible to get a complete entry, DN and attributes without spec‐
975       ifying the attributes name?
976
977       Yes, just specify you want a list of no attributes back. The RFC says
978       that this tells the server to return all readable attributes back
979       (there may be access controls to prevent some from being returned.)
980
981       So in the search method, just set (for LDAPv2):
982
983                       attrs => [ ]
984
985       If you are using LDAPv3, you can specify an attribute called "*"
986       instead, which lets you ask for additional (i.g. operational)
987       attributes in the same search.
988
989                       attrs => [ "*" ]
990
991       To get all operational attributes in a search, some servers allow the
992       use of the "+" pseudo attribute. So that with these servers
993
994                       attrs => [ "*", "+" ]
995
996       will return the most information from the server.
997
998       How do I put a JPEG photo into a entry in the directory.
999
1000       Follow the following code example, replacing the (...) with whatever is
1001       relevant to your setup.
1002
1003         use Net::LDAP;
1004         use Net::LDAP::Util qw(ldap_error_text);
1005         use CGI;
1006
1007         local $/ = undef;
1008         my $jpeg = <$filename>;
1009
1010         my $ldap = Net::LDAP->new(...);
1011         my $res = $ldap->bind(...);
1012            $res = $ldap->modify(...,
1013                          add => [ 'jpegPhoto' => [ $jpeg ] ]);
1014            $res = $ldap->unbind();
1015
1016       How do I add a jpeg photo into a entry in the directory via html-forms.
1017
1018       Follow the following code example, replacing the (...) with whatever is
1019       relevant to your setup.
1020
1021         use Net::LDAP;
1022         use Net::LDAP::Util qw(ldap_error_text);
1023         use CGI;
1024
1025         my $q = new CGI;
1026
1027         print $q->header;
1028         print $q->start_html(-title => 'Change JPEG photo');
1029
1030         if ($q->param('Update')) {
1031                 my $filename = $q->param('jpeg');
1032                 local $/ = undef;
1033                 my $jpeg = <$filename>;
1034
1035                 my $ldap = Net::LDAP->new(...);
1036                 my $res = $ldap->bind(...);
1037                 $res = $ldap->modify(...,
1038                                 add => [ 'jpegPhoto' => [ $jpeg ] ]);
1039                 $res = $ldap->unbind();
1040         } else {
1041                 print $q->start_multipart_form();
1042                 print $q->filefield(-name => 'jpeg', -size => 50);
1043                 print $q->submit('Update');
1044                 print $q->end_form();
1045         }
1046
1047         print $q->end_html();
1048
1049       What happens when you delete an attribute that does not exist.
1050
1051       It is an error to delete an attribute that doesn't exist.  When you get
1052       the error back the server ignores the entire modify operation you sent
1053       it, so you need to make sure the error doesn't happen.
1054
1055       Another approach, if you are using LDAPv3 (note beginning with version
1056       .27 Net::LDAP uses LDAPv3 by default) is to use a 'replace' with your
1057       attribute name and no values.  In LDAPv3, this is defined to always
1058       work even if that attribute doesn't exist in the entry.
1059
1060       ie:
1061
1062         my $mesg = $ldap->modify( $entry, replace => { %qv_del_arry } );
1063
1064       But make sure you are using LDAPv3, because that is defined to not work
1065       in LDAPv2. (A nice incompatibility between LDAPv2 and LDAPv3.)
1066
1067       How can I delete a referral from an LDAP tree.
1068
1069       Since this is a proprietary feature, you will have to check your
1070       server's documentation. You might find that you need to use a control.
1071       If there is a control called something like managedsait, that's the one
1072       you should probably use.  For proper operation you will need the oid
1073       number for managedsait; 2.16.840.1.113730.3.4.2 and do not specify a
1074       value for type.
1075
1076       The code required will look similar to the following code snippet.
1077
1078         $mesg =  $ldap->delete("ref=\"ldap://acme/c=us,o=bricks\",o=clay",
1079                         control => {type => "2.16.840.1.113730.3.4.2"} );
1080
1081       How do I add an ACI/ACL entry to a directory server with Perl-LDAP.
1082
1083       ACIs and ACLs are proprietary features in LDAP. The following code
1084       snippet works with a Netscape directory server. You will need the spec‐
1085       ify the correct DN (-DN-) and correct attribute(s) (-nom attr-).
1086
1087         my $aci = '(target="ldap:///-DN-")(targetattr="-nom attr-")(version 3.0;
1088                     acl "-nom acl-"; deny(all) userdn = "ldap:///self";)' ;
1089
1090         $ldap->modify($dn_modif, add => {'aci' => $aci });
1091
1092       How do I avoid file type and data type mis-matching when loading data
1093       from a Win32 system.
1094
1095       When loading a binary attribute with data read from a file on a Win32
1096       system, it has been noted that you should set "binmode" on the file
1097       before reading the file contents into the data array.
1098
1099       Another possible solution to this problem is to convert the binary data
1100       into a base64 encoded string and then store the encoded string in the
1101       file.  Then when reading the file, decode the base64 encoded string
1102       back to binary and then use perl ldap to store the data in the direc‐
1103       tory.
1104
1105       How do I create a Microsoft Exchange 5.x user.
1106
1107       This is a solution provide by a perl-ldap user.
1108
1109       This code works with ActiveState Perl running on WinNT 4. Please note
1110       that this requires the Win32::Perms module, and needs valid NT account
1111       info to replace the placeholders.
1112
1113         use Net::LDAP;
1114         use Net::LDAP::Util;
1115         use Win32::Perms;
1116
1117         #Constants taken from ADSI Type Library
1118         $ADS_RIGHT_EXCH_ADD_CHILD = 1;
1119         $ADS_RIGHT_EXCH_DELETE = 0x10000;
1120         $ADS_RIGHT_EXCH_DS_REPLICATION = 64;
1121         $ADS_RIGHT_EXCH_DS_SEARCH = 256;
1122         $ADS_RIGHT_EXCH_MAIL_ADMIN_AS = 32;
1123         $ADS_RIGHT_EXCH_MAIL_RECEIVE_AS = 16;
1124         $ADS_RIGHT_EXCH_MAIL_SEND_AS = 8;
1125         $ADS_RIGHT_EXCH_MODIFY_ADMIN_ATT = 4;
1126         $ADS_RIGHT_EXCH_MODIFY_SEC_ATT = 128;
1127         $ADS_RIGHT_EXCH_MODIFY_USER_ATT = 2;
1128
1129         $EXCH_USER_RIGHTS = $ADS_RIGHT_EXCH_MAIL_RECEIVE_AS ⎪
1130         $ADS_RIGHT_EXCH_MAIL_SEND_AS ⎪
1131         $ADS_RIGHT_EXCH_MODIFY_USER_ATT;
1132
1133         $exch = Net::LDAP->new('server', debug =>0) ⎪⎪ die $@;
1134
1135         $exch->bind( 'cn=admin_user,cn=nt_domain,cn=admin', version =>3,
1136         password=>'password');
1137
1138         $myObj = Win32::Perms->new();
1139         $Result = $myObj->Owner('nt_domain\user_name');
1140         $myObj->Group('nt_domain\Everyone');
1141         $myObj->Allow('nt_domain\user_name',
1142         $EXCH_USER_RIGHTS,OBJECT_INHERIT_ACE);
1143         $BinarySD = $myObj->GetSD(SD_RELATIVE);
1144         $TextSD = uc(unpack( "H*", $BinarySD ));
1145         Win32::Perms::ResolveSid('nt_domain\user_name', $sid);
1146         $mysid = uc(unpack("H*",$sid));
1147
1148         $result = $exch->add ( dn   =>
1149                       'cn=user_name,cn=container,ou=site,o=organisation',
1150                       attr => [ 'objectClass' => ['organizationalPerson'],
1151                                 'cn'   => 'directory_name',
1152                                 'uid' => 'mail_nickname',
1153                                 'mail' => 'smtp_address',
1154                               'assoc-nt-account' => [ $mysid ],
1155                               'nt-security-descriptor' => [ $TextSD ],
1156                               'mailPreferenceOption'  => 0
1157                               ]
1158                     );
1159
1160         print ldap_error_name($result->code);
1161
1162       Ho do I reset a user's password ...
1163
1164       ... in most LDAP servers ?
1165
1166       Most LDAP servers use the standard userPassword attribute as the
1167       attribute to set when you want to change a user's password.
1168
1169       They usually allow to set the password either using the regular modify
1170       operation on the userPassword attribute or using the extended LDAP
1171       Password Modify operation defined in RFC3062.
1172
1173       The recommended method is the extended Password Modify operation, which
1174       offers a standardized way to set user passwords but unfortunately is
1175       not available on all LDAP servers.
1176
1177       Whether the extended Password Modify operation is available can be
1178       found out by searching the attribute supportedExtension for the value
1179       1.3.6.1.4.1.4203.1.11.1 in the RootDSE object.
1180
1181       If the extended Password Modify operation is not avaiable the alterna‐
1182       tive is the regular modification of the userPassword attribute.
1183
1184       But this method has some drawbacks:
1185
1186       ·   Depending on the type of the server the arguments to the modify
1187           operations may vary. Some want the modify done with replace, some
1188           want it done by explicitely deleting the old password and add of
1189           the new one.  This may even depend on whether you change the pass‐
1190           word for the bound user or as an administrator for another user.
1191
1192       ·   With the modify operation some servers expect the client to do the
1193           hashing of the password on the client side. I.e. all clients that
1194           set passwords need to agree on the algorithm and the format of the
1195           hashed password.
1196
1197       ·   Some LDAP servers do not allow setting the password if the connec‐
1198           tion is not sufficiently secured. I.e. require SSL or TLS support
1199           to set the password (which is heavily recommended anyway ;-)
1200
1201       Here is an example of how to change your own password (for brevity's
1202       sake error checking is left out):
1203
1204         use Net::LDAP;
1205
1206         my $ldap = Net::LDAP->new('ldaps://server.domain')  or  die "$@";
1207         my $mesg = $ldap->bind('cn=Joe User,dc=perl,dc=ldap,dc=org',
1208                                password => 'oldPW');
1209
1210         my $rootdse = $ldap->root_dse();
1211
1212         if ($rootdse->supported_extension('1.3.6.1.4.1.4203.1.11.1') {
1213
1214             require Net::LDAP::Extension::SetPassword;
1215
1216             $mesg = $ldap->set_password(user => 'cn=Joe User,dc=perl,dc=ldap,dc=org',
1217                                         oldpasswd => 'oldPW',
1218                                         newpasswd => 'newPW');
1219         }
1220         else {
1221             $mesg = $ldap->modify('cn=Joe User,dc=perl,dc=ldap,dc=org',
1222                                   changes => [
1223                                       delete => [ userPassword => $oldPW ]
1224                                       add    => [ userPassword => $newPW ] ]);
1225         }
1226
1227         $ldap->unbind();
1228
1229       ... in MS Active Directory ?
1230
1231       With Active Directory a user's password is stored in the unicodePwd
1232       attribute and changed using the regular modify operation.
1233
1234       ADS expects this password to be encoded in Unicode - UTF-16 to be
1235       exact.  Before the unicode conversion is done the password needs to be
1236       surrounded by double quotes which do not belong to the user's password.
1237
1238       For the password modify operation to succeed SSL is required.
1239
1240       When changing the password for the user bound to the directory ADS
1241       expects it to be done by deleting the old password and adding the new
1242       one.  When doing it as a user with administrative priviledges replacing
1243       the unicodePwd's value with a new one is allowed too.
1244
1245       Here's an example that demonstrates setting your own password (again
1246       almost no error checking):
1247
1248         use Net::LDAP;
1249         use Unicode::Map8;
1250         use Unicode::String qw(utf16);
1251
1252         # build the conversion map from your local character set to Unicode
1253         my $charmap = Unicode::Map8->new('latin1')  or  die;
1254
1255         # surround the PW with double quotes and convert it to UTF-16
1256         # byteswap() was necessary in experiments on i386 Linux, YMMV
1257         my $oldUniPW = $charmap->tou('"'.$oldPW.'"')->byteswap()->utf16();
1258         my $newUniPW = $charmap->tou('"'.$newPW.'"')->byteswap()->utf16();
1259
1260         my $ldap = Net::LDAP->new('ldaps://ads.domain.controller')  or  die "$@";
1261
1262         my $mesg = $ldap->bind('cn=Joe User,dc=your,dc=ads,dc=domain',
1263                                password => 'oldPW');
1264
1265         $mesg = $ldap->modify('cn=Joe User,dc=your,dc=ads,dc=domain',
1266                               changes => [
1267                                   delete => [ unicodePwd => $oldUniPW ]
1268                                   add    => [ unicodePwd => $newUniPW ] ]);
1269
1270         $ldap->unbind();
1271
1272       How can I simulate server failover.
1273
1274       Perl-LDAP does not do server failover, however there are several pro‐
1275       gramming options for getting around this situation.
1276
1277       Here is one possible solution.
1278
1279         unless ( $ldaps =
1280                   Net::LDAPS->new($ldapserverone,
1281                                   port=>636,timeout=>5) )
1282                 {
1283                     $ldaps = Net::LDAPS->new($ldapservertwo,
1284                                              port=>636,timeout=>20) ⎪⎪
1285                     return
1286                     "Can't connect to $ldapserverone or $ldapservertwo via LDAPS: $@";
1287                 }
1288
1289       As of version 0.27 of perl-ldap the above can be expressed much sim‐
1290       pler:
1291
1292         $ldaps = Net::LDAPS->new([ $ldapserverone, $ldapservertwo ],
1293                                  port=>636, timeout=>5)  or  die "$@";
1294

Using X.509 certificates.

1296       How do I store X.509 certificates in the directory?
1297
1298       The first problem here is that there are many different formats to hold
1299       certificates in, for example PEM, DER, PKCS#7 and PKCS#12. The direc‐
1300       tory only uses the DER format (more correctly, it only uses the BER
1301       format) which is a binary format.
1302
1303       Your first job is to ensure that your certificates are therefore in
1304       DER/BER format. You could use OpenSSL to convert from PEM like this:
1305
1306         openssl x509 -inform PEM -in cert.pem -outform DER -out cert.der
1307
1308       Consult the OpenSSL documentation to find out how to perform other con‐
1309       versions.
1310
1311       To add a certificate to the directory, just slurp in the DER/BER cer‐
1312       tificate into a scalar variable, and add it to the entry's userCertifi‐
1313       cate attribute. How you do that will depend on which version of LDAP
1314       you are using.
1315
1316       To slurp in the certificate try something like this:
1317
1318         my $cert;
1319         {
1320             local $/ = undef; # Slurp mode
1321             open CERT, "cert.der" or die;
1322             binmode CERT;
1323             $cert = <CERT>;
1324             close CERT;
1325         }
1326         # The certificate is now in $cert
1327
1328       For LDAPv2, because most directory vendors ignore the string represen‐
1329       tation of certificates defined in RFC 1778, you should add this value
1330       to the directory like this:
1331
1332         $res = $ldap->modify("cn=My User, o=My Company,c=XY",
1333                              add => [
1334                                      'userCertificate' => [ $cert ]
1335                                     ]);
1336         die "Modify failed (" . ldap_error_name($res->code) . ")\n"
1337             if $res->code;
1338
1339       For LDAPv3, you must do this instead:
1340
1341         $res = $ldap->modify("cn=My User, o=My Company, c=XY",
1342                              add => [
1343                                      'userCertificate;binary' => [ $cert ]
1344                                     ]);
1345         die "Modify failed (" . ldap_error_name($res->code) . ")\n"
1346             if $res->code;
1347
1348       Of course, the entry you are trying to add the certificate to must use
1349       object classes that permit the userCertificate attribute, otherwise the
1350       modify will fail with an object class violation error. The inetOrgPer‐
1351       son structural object class permits userCertificates, as does the
1352       strongAuthenticationUser auxiliary object class. Others might also.
1353

ADDITIONAL DIRECTORY AND LDAP RESOURCES.

1355       URLs.
1356
1357       Directory Services Mark Language (DSML)
1358       http://www.oasis-open.org/specs/
1359
1360       eMailman LDAP information http://www.emailman.com/ldap/
1361
1362       Rafael Corvalan's LDAP shell http://sf.net/projects/ldapsh
1363
1364       LDAPS, also known as LDAPGURU.  This web site has a nasty habit of
1365       resizing the browser to cover the WHOLE screen.  http://www.ldaps.com
1366
1367       Jeff Hodges's Kings Mountain LDAP http://www.kingsmoun
1368       tain.com/ldapRoadmap.shtml
1369
1370       Mark Wahl's LDAP World at Innosoft.  http://www.innosoft.com/ldapworld/
1371       (outdated: last update was in 1998)
1372
1373       Open Source LDAP Directory Server.  http://www.openldap.org/
1374
1375       CriticalPath http://www.cp.net/
1376
1377       IBM Directory Server http://www-306.ibm.com/software/network/direc
1378       tory/server/
1379
1380       Innosoft http://www.innosoft.com (acquired by Sun)
1381
1382       Isode (was MessagingDirect) http://www.isode.com/
1383
1384       Netscape Directory Developers Area http://developer.netscape.com/direc
1385       tory/
1386
1387       Nexor's X.500 and Internet Directories http://www.nexor.com/info/direc
1388       tory.htm/
1389
1390       Novell's eDirectory http://www.novell.com/
1391
1392       Novell's LDAPzone http://ldapzone.com/
1393
1394       Octet String http://www.octetstring.com/
1395
1396       SUN JAVA JNDI (Java Naming and Directory Interface)
1397       http://www.java.sun.com/jndi/
1398
1399       Sun One, formerly Iplanet.  http://wwws.sun.com/software/
1400
1401       Eine deutsche LDAP Website A german LDAP Website http://verzeichnisdi
1402       enst.de/ldap/Perl/index.html
1403
1404       The 2 following URLs deal mainly with Microsoft's Active Directory.
1405
1406       Directory Works http://directoryworks.com/
1407
1408       ActiveX LDAP Client http://www.polonia-online.com/ldap/
1409
1410       BOOKS
1411
1412       Developing LDAP and ADSI Clients for Microsoft(R) Exchange.  By Sven B.
1413       Schreiber.  ISBN:  0201657775
1414
1415       Implementing LDAP.  By Mark Wilcox.  ISBN:  1861002211
1416
1417       LDAP: Programming Directory-Enabled Applications With Lightweight
1418       Directory Access Protocol.  By Tim Howes, Mark Smith.  ISBN:
1419       1578700000
1420
1421       LDAP Programming; Directory Management and Integration.  By Clayton
1422       Donley.  ISBN:  1884777910
1423
1424       LDAP Programming with Java.  By Rob Weltman, Tony Dahbura.  ISBN:
1425       0201657589
1426
1427       LDAP System Administration.  By Gerald Carter.  ISBN:  1565924916
1428
1429       Managing Enterprise Active Directory Services.  By Robbie Allen,
1430       Richard Puckett.  ISBN:  0672321254
1431
1432       Solaris and LDAP Naming Services.  By Tom Bialaski, Michael Haines.
1433       ISBN:  0-13-030678-9
1434
1435       Understanding and Deploying LDAP Directory Services (2ed).  By Tim
1436       Howes, Mark Smith, Gordon Good.  ISBN:  0672323168
1437
1438       LDAP Directories Explained.  By Brian Arkills. ISBN 0-201-78792-X
1439

AUTHORS

1441       Any good FAQ is made up of many authors, everyone that contributes
1442       information to the perl-ldap mail list is a potential author.
1443
1444       An attempt to maintain this FAQ is being done by Chris Ridd
1445       <chris.ridd@isode.com> and Peter Marschall <peter@adpm.de>.  It was
1446       previously updated by Clif Harden <charden@pobox.com>.
1447
1448       The original author of this FAQ was Graham Barr <gbarr@pobox.com>
1449
1450       Please report any bugs, or post any suggestions, to the perl-ldap mail‐
1451       ing list <perl-ldap@perl.org>.
1452
1454       Copyright (c) 1999-2004 Graham Barr. All rights reserved. This document
1455       is distributed, and may be redistributed, under the same terms as Perl
1456       itself.
1457
1458
1459
1460perl v5.8.8                       2007-02-10                 Net::LDAP::FAQ(3)
Impressum