Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

net::ldap::control::paged(3) [suse man page]

Net::LDAP::Control::Paged(3)				User Contributed Perl Documentation			      Net::LDAP::Control::Paged(3)

NAME
Net::LDAP::Control::Paged - LDAPv3 Paged results control object SYNOPSIS
use Net::LDAP; use Net::LDAP::Control::Paged; use Net::LDAP::Constant qw( LDAP_CONTROL_PAGED ); $ldap = Net::LDAP->new( "ldap.mydomain.eg" ); $page = Net::LDAP::Control::Paged->new( size => 100 ); @args = ( base => "cn=subnets,cn=sites,cn=configuration,$BASE_DN", scope => "subtree", filter => "(objectClass=subnet)", callback => &process_entry, # Call this sub for each entry control => [ $page ], ); my $cookie; while(1) { # Perform search my $mesg = $ldap->search( @args ); # Only continue on LDAP_SUCCESS $mesg->code and last; # Get cookie from paged control my($resp) = $mesg->control( LDAP_CONTROL_PAGED ) or last; $cookie = $resp->cookie or last; # Set cookie in paged control $page->cookie($cookie); } if ($cookie) { # We had an abnormal exit, so let the server know we do not want any more $page->cookie($cookie); $page->size(0); $ldap->search( @args ); } DESCRIPTION
"Net::LDAP::Control::Paged" provides an interface for the creation and manipulation of objects that represent the "pagedResultsControl" as described by RFC-2696. CONSTRUCTOR ARGUMENTS
In addition to the constructor arguments described in Net::LDAP::Control the following are provided. cookie The value to use as the cookie. This is not normally set when an object is created, but is set from the cookie value returned by the server. This associates a search with a previous search, so the server knows to return the page of entries following the entries it returned the previous time. size The page size that is required. This is the maximum number of entries that the server will return to the search request. METHODS
As with Net::LDAP::Control each constructor argument described above is also avaliable as a method on the object which will return the current value for the attribute if called without an argument, and set a new value for the attribute if called with an argument. SEE ALSO
Net::LDAP, Net::LDAP::Control, http://www.ietf.org/rfc/rfc2696.txt AUTHOR
Graham Barr <gbarr@pobox.com> Please report any bugs, or post any suggestions, to the perl-ldap mailing list <perl-ldap@perl.org> COPYRIGHT
Copyright (c) 2000-2004 Graham Barr. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.12.1 2010-03-12 Net::LDAP::Control::Paged(3)

Check Out this Related Man Page

Net::LDAP::Control::SyncRequest(3)			User Contributed Perl Documentation			Net::LDAP::Control::SyncRequest(3)

NAME
Net::LDAP::Control::SyncRequest - LDAPv3 Sync Request control object SYNOPSIS
use Net::LDAP; use Net::LDAP::Control::SyncRequest; use Net::LDAP::Constant qw( LDAP_SYNC_REFRESH_ONLY LDAP_SYNC_REFRESH_AND_PERSIST LDAP_SUCCESS ); $ldap = Net::LDAP->new( "ldap.mydomain.eg" ); $req = Net::LDAP::Control::SyncRequest->new( mode => LDAP_SYNC_REFRESH_ONLY ); my $mesg = $ldap->search(base=> 'dc=mydomain,dc='eg', scope => 'sub', control => [ $req ], callback => &searchCallback, # call for each entry filter => "(objectClass=*)", attrs => [ '*']); sub searchCallback { my $message = shift; my $entry = shift; my @controls = $message->control; if ($controls[0]->isa('Net::LDAP::Control::SyncState')) { print "Received Sync State Control "; print $entry->dn()." "; print 'State: '.$controls[0]->state." ".', entryUUID: '.$controls[0]->entryUUID.', cookie: '.$controls[0]->cookie; } elsif ($controls[0]->isa('Net::LDAP::Control::SyncDone')) { print "Received Sync Done Control "; print 'Cookie: '.$controls[0]->cookie.', refreshDeletes: '.$controls[0]->refreshDeletes; } } DESCRIPTION
"Net::LDAP::Control::SyncRequest" provides an interface for the creation and manipulation of objects that represent the "Sync Request Control" as described by RFC 4533. CONSTRUCTOR ARGUMENTS
In addition to the constructor arguments described in Net::LDAP::Control the following are provided. mode cookie reloadHint METHODS
As with Net::LDAP::Control each constructor argument described above is also available as a method on the object which will return the current value for the attribute if called without an argument, and set a new value for the attribute if called with an argument. SEE ALSO
Net::LDAP, Net::LDAP::Control, Net::LDAP::Control::SyncState, Net::LDAP::Control::SyncDone, http://www.ietf.org/rfc/rfc4533.txt AUTHOR
Mathieu Parent <math.parent@gmail.com> Please report any bugs, or post any suggestions, to the perl-ldap mailing list <perl-ldap@perl.org> COPYRIGHT
Copyright (c) 2008 Mathieu Parent. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.18.2 2013-07-21 Net::LDAP::Control::SyncRequest(3)
Man Page