Sponsored Content
Full Discussion: Perl and LDAP
Top Forums Programming Perl and LDAP Post 302871443 by ab52 on Wednesday 6th of November 2013 07:48:44 AM
Old 11-06-2013
Perl and LDAP

Hi Perl Guys

I am in need of your knowledge as i am a complete newbie and perl

I need to do pull all the groups from LDAP , and then look at the GID's and if they are not set check for the next available ( i,e increment ) and apply it

I have done this so far that prints out all the gorups and their Gud
but i am unsure of what to do next?


Code:
#!/usr/bin/perl


use strict;
use warnings;
use Data::Dumper;
use Net::LDAP;
use DBI;


# get list of job groups from AD, create array @ldapgroups
my $ldap = Net::LDAP->new('ad.dneg.com') or die "$@";
my $mesg = $ldap->bind;
my $result = $ldap->search( base => "ou=Groups,dc=ad,dc=spa,dc=com", 
	                           filter => "cn=*",
                               attr  => ['DisplayName,gidNumber']);



my @entries = $result->entries;

my $previous_gid = -1;

my $entr;
foreach $entr ( @entries ) {
print "DN: ", $entr->dn, "\n";
my $attr;
  foreach (qw/ name gidNumber / ) {
     print "  $_ : ", $entr->get_value ( $_ ) ,"\n";
   }
  print "#-------------------------------\n";
 };

Thanks
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

ldap

I have just installed openldap on solaris 8 machine and would like to configure ldap to store users username and password, so that users can get authenticate by ldap. How do I configure ldap to store username and password. Any suggestion would be appreciated Thanks in Advance (1 Reply)
Discussion started by: hassan2
1 Replies

2. Solaris

New to Perl-LDAP

Hi all I am new to perl-ldap. Trying to install DBD module on sun solaris which has the iplanet51 ldap already installed. I have got the DBD-LDAP-0.03.tar file , and un packed it. From the dir DBD-LDAP-0.03 - i tried to do $ perl Makefile.PL and i got the... (10 Replies)
Discussion started by: kaushi
10 Replies

3. UNIX for Dummies Questions & Answers

LDAP help

Folks; I need to install/configure LDAP on Solaris 10 Help please (0 Replies)
Discussion started by: Katkota
0 Replies

4. Solaris

help with LDAP

Hi, i'm trying to import LDAP database to a new system and i need help with that. I've got a LDAP schema and a ldif file with all data, so how should i proceed with creating new schema and how to import data. tnx in advance :) (5 Replies)
Discussion started by: n00b
5 Replies

5. Shell Programming and Scripting

Perl and Net::LDAP, objects and arrays query

Hi I'm not a programmer but am muddling through as best I can. I am trying to set up a PostSearchHook for Radiator (RADIUS server), that carries out an LDAP lookup, and, based on the string returned ("staff" or "student") in the "businessCategory" attribute, will set the $role to be either 40... (3 Replies)
Discussion started by: mikie
3 Replies

6. OS X (Apple)

Apple Perl and LDAP

We have come across some strange and rather annoying behaviour of Apple's implementation of Perl and LDAP. I am part of a small scientific software company that provides specialist software for life sciences. Our internal network is driven by linux servers, but we also have a number of intel... (1 Reply)
Discussion started by: superstructure
1 Replies

7. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

8. Shell Programming and Scripting

perl - return an object from subroutine - Net::LDAP

Hi all, I'm not even sure a person can do this in perl, seems like you should be able to though. Here's the error IO::Socket::INET: connect: Operation now in progress at server_search.pl line 256, <DATA> line 466. Here's the perl code... sub ldap_new{ $nl = Net::LDAP->new( "$_" ) or... (3 Replies)
Discussion started by: jtollefson
3 Replies

9. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies

10. Programming

PERL: In a perl-scripttTrying to execute another perl-script that SETS SOME VARIABLES !

I have reviewed many examples on-line about running another process (either PERL or shell command or a program), but do not find any usefull for my needs way. (Reviewed and not useful the system(), 'back ticks', exec() and open()) I would like to run another PERL-script from first one, not... (1 Reply)
Discussion started by: alex_5161
1 Replies
Net::LDAP::Examples(3pm)				User Contributed Perl Documentation				  Net::LDAP::Examples(3pm)

NAME
Net::LDAP::Examples - PERL LDAP by Example DESCRIPTION
The following examples are of course PERL code, found to work with the Net::LDAP modules. The intent of this document is to give the reader a cut and paste jump start to getting an LDAP application working. Below you will find snippets of code that should work as-is with only a small amount of work to correct any variable assignments and LDAP specifics, e.g. Distinguished Name Syntax, related to the user's own implementation. The Standard Operating Proceedure that is followed here is: 1 Package - use Net::LDAP 2 Initialization - new 3 Binding - bind 4 Operation - add modify moddn search 4.1 Processing - displaying data from a search 5 Error - displaying error information 6 Unbinding - unbind Look to each of these for a snippet of code to meet your needs. What is not covered in these examples at this time: abandon and compare methods callback subroutines CODE
PACKAGE - Definitions use Net::LDAP; INITIALIZING $ldap = Net::LDAP->new ( "yourLDAPhost.yourCompany.com" ) or die "$@"; BINDING $mesg = $ldap->bind ( version => 3 ); # use for searches $mesg = $ldap->bind ( "$userToAuthenticate", password => "$passwd", version => 3 ); # use for changes/edits # see your LDAP administrator for information concerning the # user authentication setup at your site. OPERATION - Generating a SEARCH sub LDAPsearch { my ($ldap,$searchString,$attrs,$base) = @_; # if they don't pass a base... set it for them if (!$base ) { $base = "o=mycompany, c=mycountry"; } # if they don't pass an array of attributes... # set up something for them if (!$attrs ) { $attrs = [ 'cn','mail' ]; } my $result = $ldap->search ( base => "$base", scope => "sub", filter => "$searchString", attrs => $attrs ); } my @Attrs = ( ); # request all available attributes # to be returned. my $result = LDAPsearch ( $ldap, "sn=*", @Attrs ); PROCESSING - Displaying SEARCH Results #------------ # # Accessing the data as if in a structure # i.e. Using the "as_struct" method # my $href = $result->as_struct; # get an array of the DN names my @arrayOfDNs = keys %$href; # use DN hashes # process each DN using it as a key foreach ( @arrayOfDNs ) { print $_, " "; my $valref = $$href{$_}; # get an array of the attribute names # passed for this one DN. my @arrayOfAttrs = sort keys %$valref; #use Attr hashes my $attrName; foreach $attrName (@arrayOfAttrs) { # skip any binary data: yuck! next if ( $attrName =~ /;binary$/ ); # get the attribute value (pointer) using the # attribute name as the hash my $attrVal = @$valref{$attrName}; print " $attrName: @$attrVal "; } print "#------------------------------- "; # End of that DN } # # end of as_struct method # #-------- #------------ # # handle each of the results independently # ... i.e. using the walk through method # my @entries = $result->entries; my $entr; foreach $entr ( @entries ) { print "DN: ", $entr->dn, " "; my $attr; foreach $attr ( sort $entr->attributes ) { # skip binary we can't handle next if ( $attr =~ /;binary$/ ); print " $attr : ", $entr->get_value ( $attr ) ," "; } print "#------------------------------- "; } # # end of walk through method #------------ OPERATION - Modifying entries # # Modify # # for each of the modifies below you'll need to supply # a full DN (Distinguished Name) for the $dn variable. # example: # cn=Jo User,ou=person,o=mycompany,c=mycountry # # I would recommend doing a search (listed above) # then use the dn returned to populate the $dn variable. # # Do we only have one result returned from the search? if ( $result->count != 1 ) { exit; } # Nope.. exit my $dn = $entries[0]->dn; # yes.. get the DN ####################################### # # MODIFY using a HASH # my %ReplaceHash = ( keyword => "x", proxy => "x" ); my $result = LDAPmodifyUsingHash ( $ldap, $dn, \%ReplaceHash ); sub LDAPmodifyUsingHash { my ($ldap, $dn, $whatToChange ) = @_; my $result = $ldap->modify ( $dn, replace => { %$whatToChange } ); return $result; } ####################################### # # MODIFY using a ARRAY List # my @ReplaceArrayList = [ 'keyword', "xxxxxxxxxx", 'proxy' , "yyyyyyyyyy" ]; my $result = LDAPmodifyUsingArrayList ( $ldap, $dn, @ReplaceArrayList ); sub LDAPmodifyUsingArrayList { my ($ldap, $dn, $whatToChange ) = @_; my $result = $ldap->modify ( $dn, changes => [ replace => @$whatToChange ] ); return $result; } ####################################### # # MODIFY using a ARRAY # my @ReplaceArray = ( 'keyword', "xxxxxxxxxx" , 'proxy' , "yyyyyyyyyy" ); my $result = LDAPmodifyUsingArray ( $ldap, $dn, @ReplaceArray ); sub LDAPmodifyUsingArray { my ($ldap, $dn, $whatToChange ) = @_; my $result = $ldap->modify ( $dn, changes => [ replace => [ @$whatToChange ] ] ); return $result; } ####################################### # # MODIFY an existing record using 'Changes' # (or combination of add/delete/replace) # my @whatToChange; my @ReplaceArray; my @DeleteArray; my @AddArray; push @AddArray, 'cn', "me myself"; push @ReplaceArray, 'sn', '!@#$%^&*()__+Hello THere'; push @ReplaceArray, 'cn', "me myself I"; push @DeleteArray, 'cn', "me myself"; if ( $#ReplaceArray > 0 ) { push @whatToChange, 'replace'; push @whatToChange, @ReplaceArray; } if ( $#DeleteArray > 0 ) { push @whatToChange, 'delete'; push @whatToChange, @DeleteArray; } if ( $#AddArray > 0 ) { push @whatToChange, 'add'; push @whatToChange, @AddArray; } $result = LDAPmodify ( $ldap, $dn, @whatToChange ); sub LDAPmodify { my ($ldap, $dn, $whatToChange) = @_; my $result = $ldap->modify ( $dn, changes => [ @$whatToChange ] ); return $result; } OPERATION - Changing the RDN my $newRDN = "cn=Joseph User"; my $result = LDAPrdnChange ( $ldap, $dn, $newRDN, "archive" ); sub LDAPrdnChange { my ($ldap,$dn,$whatToChange,$action) = @_; my $branch; # # if the archive action is selected, move this # entry to another place in the directory. # if ( $action =~ /archive/i ) { $branch = "ou=newbranch, o=mycompany, c=mycountry"; } # # use the 'deleteoldrdn' to keep from getting # multivalues in the NAMING attribute. # in most cases that would be the 'CN' attribute # my $result = $ldap->moddn ( $dn, newrdn => $whatToChange, deleteoldrdn => '1', newsuperior => $branch ); return $result; } OPERATION - Adding a new Record my $DNbranch = "ou=bailiwick, o=mycompany, c=mycountry"; # # check with your Directory Schema or Administrator # for the correct objectClass... I'm sure it'll be different # my $CreateArray = [ objectClass => [ "top", "person", "organizationalPerson", "inetOrgPerson" ], cn => "Jane User", uid => "0000001", sn => "User", mail => "JaneUser@mycompany.com" ]; # # create the new DN to look like this # " cn=Jo User + uid=0000001 , ou=bailiwick, o=mycompany, c=mycountry " # # NOTE: this DN MUST be changed to meet your implementation # my $NewDN = "@$CreateArray[2]=". "@$CreateArray[3]+". "@$CreateArray[4]=". "@$CreateArray[5],". $DNbranch; LDAPentryCreate($ldap, $NewDN, $CreateArray); # # CreateArray is a reference to an anonymous array # you have to dereference it in the subroutine it's # passed to. # sub LDAPentryCreate { my ($ldap, $dn, $whatToCreate) = @_; my $result = $ldap->add ( $dn, attrs => [ @$whatToCreate ] ); return $result; } ERROR - Retrieving and Displaying ERROR information if ( $result->code ) { # # if we've got an error... record it # LDAPerror ( "Searching", $result ); } sub LDAPerror { my ($from, $mesg) = @_; print "Return code: ", $mesg->code; print " Message: ", $mesg->error_name; print " :", $mesg->error_text; print "MessageID: ", $mesg->mesg_id; print " DN: ", $mesg->dn; #--- # Programmer note: # # "$mesg->error" DOESN'T work!!! # #print " Message: ", $mesg->error; #----- } UNBIND $ldap->unbind; LDAP SCHEMA RETRIEVAL
The following code snippet shows how to retrieve schema information. The first procedure is to initialize a new LDAP object using the same procedures as listed at the beginning of this document. The second procedure is to bind to your directory server. Some servers may require authentication to retrieve the schema from the directory server. This procedure is listed at the beginning of this document too. After a successful bind you are ready to retrieve the schema information. You do this by initializing a schema object. $schema = $ldap->schema ( ); In this case Net::LDAP will attempt to determine the dn under which the schema can be found. First it will look for the attribute "subschemasubentry" in the root DSE. If that cannot be found then it will default to the assumption of "cn=schema" Alternatively you can specify the dn where the schema is to be found with $schema = $ldap->schema ( dn => $dn ); Once we have a dn to search for, Net::LDAP will fetch the schema entry with $mesg = $self->search ( base => $dn, scope => 'base', filter => '(objectClass=subschema)', ); Once the schema object has been initialized, schema methods are used to retrieve the data. There are a number of ways this can be done. Information on the schema methods can be found in the Net::LDAP::Schema pod documentation. The following is a code snippet showing how to get and display information about returned attributes. # # Get the attributes # @attributes = $schema->all_attributes ( ); # # Display the attributes # foreach $ar ( @attributes ) { print "attributeType: ", $ar->{name}, " "; # # Print all the details # foreach $key ( keys %{$ar} ) { print join ( " ", " $key:", ref ( $ar->{$key} ) ? @{$ar->{$key}} : $ar->{$key} ), " "; } } The process is the basically the same for getting objectClass information. Where schema->all_attributes() is used, substitute schema->all_objectclasses(). From that point on the process is the same for both objectClasses and attributes. BUGS
None known, but there may be some AUTHOR
(of this document) Russell Biggs <rgb@ticnet.com> COPYRIGHT
All rights to this document are hereby relinquished to Graham Barr. perl v5.14.2 2012-01-29 Net::LDAP::Examples(3pm)
All times are GMT -4. The time now is 10:21 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy