dwww Home | Manual pages | Find package

Net::LDAP::Control::PoUseraContributed Perl DNet::LDAP::Control::PostRead(3pm)

NAME
       Net::LDAP::Control::PostRead - LDAPv3 Post-Read control object

SYNOPSIS
        use Net::LDAP;
        use Net::LDAP::Control::PostRead;
        use Net::LDAP::Constant qw( LDAP_CONTROL_POSTREAD LDAP_SUCCESS );

        $ldap = Net::LDAP->new( "ldap.mydomain.eg" );

        $postread = Net::LDAP::Control::PostRead->new( attrs => [ qw/givenName/ ] );

        my $mesg = $ldap->modify( "cn=Barbara Jensen, o=University of Michigan, c=US",
                                  replace => { givenName => "Babs" },
                                  control => $postread );

        if ($mesg->code eq LDAP_SUCCESS) {
          my ($afterwards) = $mesg->control( LDAP_CONTROL_PREREAD );
          my $entry = $afterwards ? $afterwards->entry() : undef;

          if ($entry) {
            print "givenName changed to '" .
                  join("', '", $entry->get_value(givenName") .
                  "' to 'Babs'\n");
          }
        }

DESCRIPTION
       "Net::LDAP::Control::PostRead" provides an interface for the creation
       and manipulation of objects that represent the "Post-Read Controls" as
       described by RFC 4527.

       In modification operations, the "Post-Read request control" indicates
       to the server that a copy of the modified entry after the update is to
       be returned.  After the successful completion of the operation, the
       accompanying "Post-Read response control" allows one to retrieve the
       updated value from the server's response.

       One use case of this control may be to obtain values of operational
       attributes, such as the "entryUUID" and "modifyTimestamp" attributes,
       updated by the server as part of the update operation.

CONSTRUCTOR ARGUMENTS
       In addition to the constructor arguments described in
       Net::LDAP::Control the following are provided.

       attrs => [ ATTR, ... ]
           A list of attributes to be returned in the entry returned in the
           response control.

           If absent, all attributes are returned.

           Operational attributes may be included in the list by explicitly
           asking for them or by using special "+" feature (provided the
           server supports this feature).

METHODS
       As with Net::LDAP::Control each constructor argument described above is
       also available as a method on the object which will return the current
       value for the attribute if called without an argument, and set a new
       value for the attribute if called with an argument.

       In addition to these methods, the control also supports the following
       method:

       entry ()
           Returns the entry from the response control in the response message
           to the LDAP request that contained the request control.

           The result is either a Net::LDAP::Entry object or undefined.

SEE ALSO
       Net::LDAP, Net::LDAP::Control, http://www.ietf.org/rfc/rfc4527.txt

AUTHOR
       Peter Marschall <peter@adpm.de>

       Please report any bugs, or post any suggestions, to the perl-ldap
       mailing list <perl-ldap@perl.org>

COPYRIGHT
       Copyright (c) 2008,2011 Peter Marschall. All rights reserved. This
       program is free software; you can redistribute it and/or modify it
       under the same terms as Perl itself.

perl v5.32.0                      2021-01-03 Net::LDAP::Control::PostRead(3pm)

Generated by dwww version 1.15 on Tue Jun 25 07:43:00 CEST 2024.