Net::LDAP::Control::PreRead(3pm) - phpMan

Command: man perldoc info search(apropos)  


Net::LDAP::Control::PreRead(3pmUser Contributed Perl DocumentatioNet::LDAP::Control::PreRead(3pm)

NAME
       Net::LDAP::Control::PreRead - LDAPv3 Pre-Read control object

SYNOPSIS
        use Net::LDAP;
        use Net::LDAP::Control::PreRead;
        use Net::LDAP::Constant qw( LDAP_CONTROL_PREREAD LDAP_SUCCESS );

        $ldap = Net::LDAP->new( "ldap.mydomain.eg" );

        $preread = Net::LDAP::Control::PreRead->new( attrs => [ qw/givenName/ ] );

        my $mesg = $ldap->modify( "cn=Barbara Jensen, o=University of Michigan, c=US",
                                  replace => { givenName => "Babs" },
                                  control => $preread );

        if ($mesg->code eq LDAP_SUCCESS) {
          my ($previous) = $mesg->control( LDAP_CONTROL_PREREAD );
          my $entry = $previous ? $previous->entry() : undef;

          if ($entry) {
            print "givenName changed from '" .
                  join("', '", $entry->get_value(givenName") .
                  "' to 'Babs'\n");
          }
        }

DESCRIPTION
       "Net::LDAP::Control::PreRead" provides an interface for the creation and manipulation of
       objects that represent the "Pre-Read Controls" as described by RFC 4527.

       In modification operations, the "Pre-Read request control" indicates to the server that a
       copy of the original entry before the update is to be returned.  After the successful
       completion of the operation, the accompanying "Pre-Read response control" allows one to
       retrieve the original value from the server's response.

       One use case of this control may be to obtain replaced or deleted values of modified
       attributes or a copy of the entry being deleted.

CONSTRUCTOR ARGUMENTS
       In addition to the constructor arguments described in Net::LDAP::Control the following are
       provided.

       attrs => [ ATTR, ... ]
           A list of attributes to be returned in the entry returned in the response control.

           If absent, all attributes are returned.

           Operational attributes may be included in the list by explicitly asking for them or by
           using special "+" feature (provided the server supports this feature).

METHODS
       As with Net::LDAP::Control each constructor argument described above is also available as
       a method on the object which will return the current value for the attribute if called
       without an argument, and set a new value for the attribute if called with an argument.

       In addition to these methods, the control also supports the following method:

       entry ()
           Returns the entry from the response control in the response message to the LDAP
           request that contained the request control.

           The result is either a Net::LDAP::Entry object or undefined.

SEE ALSO
       Net::LDAP, Net::LDAP::Control, http://www.ietf.org/rfc/rfc4527.txt

AUTHOR
       Peter Marschall <peter AT adpm.de>

       Please report any bugs, or post any suggestions, to the perl-ldap mailing list
       <perl-ldap AT perl.org>

COPYRIGHT
       Copyright (c) 2008,2011 Peter Marschall. All rights reserved. This program is free
       software; you can redistribute it and/or modify it under the same terms as Perl itself.

perl v5.28.1                                2019-08-17           Net::LDAP::Control::PreRead(3pm)

Generated by $Id: phpMan.php,v 4.55 2007/09/05 04:42:51 chedong Exp $ Author: Che Dong
On Apache
Under GNU General Public License
2024-04-20 03:27 @18.119.133.228 CrawledBy Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
Valid XHTML 1.0!Valid CSS!