ldap man page on OpenDarwin

Man page or keyword search:  
man Server   3202 pages
apropos Keyword Search (all sections)
Output format
OpenDarwin logo
[printable version]

LDAP(3)								       LDAP(3)

NAME
       ldap - OpenLDAP Lightweight Directory Access Protocol API

LIBRARY
       OpenLDAP LDAP (libldap, -lldap)

SYNOPSIS
       #include <ldap.h>

DESCRIPTION
       The  Lightweight	 Directory  Access  Protocol  provides access to X.500
       directory services.  The services may be stand-alone or part of a  dis‐
       tributed directory service.  This API supports LDAP over TCP (RFC2251),
       LDAP over SSL, and LDAP over IPC (UNIX domain sockets).	This API  sup‐
       ports  SASL  (RFC2829) and Start TLS (RFC2830).	This API is based upon
       IETF C LDAP API draft specification, a work in progress.

       The  OpenLDAP  Software	package	 includes  a  stand-alone  server   in
       slapd(8), various LDAP clients, and an LDAP client library used to pro‐
       vide programmatic access to the LDAP protocol. This man page  gives  an
       overview of the LDAP library routines.

       Both synchronous and asynchronous APIs are provided.  Also included are
       various routines to parse the results  returned	from  these  routines.
       These routines are found in the -lldap library.

       The basic interaction is as follows.  A session handle is created using
       ldap_init(3) or ldap_initialize(3).  (The ldap_initialize(3) routine is
       preferred, but is not part of the draft specification.)	The underlying
       session is established upon first use which is commonly	an  LDAP  bind
       operation.    The   LDAP	  bind	 operation  is	performed  by  calling
       ldap_sasl_bind(3) or one of its friends.	 Next,	other  operations  are
       performed  by  calling  one of the synchronous or asynchronous routines
       (e.g.,	ldap_search_ext_s(3)   or   ldap_search_ext(3)	 followed   by
       ldap_result(3)).	  Results returned from these routines are interpreted
       by calling the LDAP parsing routines such as ldap_parse_result(3).  The
       LDAP  association  and  underlying  connection is terminated by calling
       ldap_unbind_ext(3).    Errors   can   be	  interpreted	 by    calling
       ldap_err2string(3).

SEARCH FILTERS
       Search  filters to be passed to the ldap search routines are to be con‐
       structed by hand and should conform to RFC 2254.

DISPLAYING RESULTS
       Results obtained from the ldap search routines can be output  by	 hand,
       by  calling  ldap_first_entry(3) and ldap_next_entry(3) to step through
       the	entries	     returned,	     ldap_first_attribute(3)	   and
       ldap_next_attribute(3)  to  step	 through  an  entry's  attributes, and
       ldap_get_values(3) to retrieve a given attribute's  values.   Attribute
       values may or may not be displayable.

CONTROLS
       This  library supports both LDAP Version 2 and Version 3, with the Ver‐
       sion 2 protocol selected by default.  LDAP Version 3 operations can  be
       extended	 through the use of controls. Controls can be sent to a server
       or returned to the client with any LDAP message.	 Extended versions  of
       the  standard  routines are available for use with controls. These rou‐
       tines are generally named by adding _ext to the regular routine's name.

UNIFORM RESOURCE LOCATORS (URLS)
       The ldap_url(3) routines can be used to test a URL to see if it	is  an
       LDAP URL, to parse LDAP URLs into their component pieces, and to initi‐
       ate searches directly using an LDAP URL.

UTILITY ROUTINES
       Also provided are various utility routines.  The ldap_sort(3)  routines
       are  used  to  sort the entries and values returned via the ldap search
       routines.

BER LIBRARY
       Also included in the distribution is a set of lightweight Basic	Encod‐
       ing  Rules  routines.  These routines are used by the LDAP library rou‐
       tines to encode and decode LDAP protocol elements using	the  (slightly
       simplified)  Basic  Encoding  Rules defined by LDAP.  They are not nor‐
       mally used directly by an LDAP application program except in  the  han‐
       dling  of  controls  and	 extended  operations.	The routines provide a
       printf and scanf-like interface, as well as lower-level access.	 These
       routines	 are  discussed	 in  lber-decode(3), lber-encode(3), lber-mem‐
       ory(3), and lber-types(3).

INDEX
       ldap_open(3)	   open a connection to an  LDAP  server  (deprecated,
			   use ldap_init(3))

       ldap_init(3)	   initialize  the LDAP library without opening a con‐
			   nection to a server

       ldap_initialize(3)  initialize the LDAP library without opening a  con‐
			   nection to a server

       ldap_result(3)	   wait for the result from an asynchronous operation

       ldap_abandon(3)	   abandon (abort) an asynchronous operation

       ldap_add(3)	   asynchronously add an entry

       ldap_add_s(3)	   synchronously add an entry

       ldap_bind(3)	   asynchronously bind to the directory

       ldap_bind_s(3)	   synchronously bind to the directory

       ldap_simple_bind(3) asynchronously  bind	 to the directory using simple
			   authentication

       ldap_simple_bind_s(3)
			   synchronously bind to the  directory	 using	simple
			   authentication

       ldap_unbind(3)	   synchronously unbind from the LDAP server and close
			   the connection

       ldap_unbind_s(3)	   equivalent to ldap_unbind(3)

       ldap_memfree (3)	   dispose of memory allocated by LDAP routines.

       ldap_compare(3)	   asynchronously compare to a directory entry

       ldap_compare_s(3)   synchronously compare to a directory entry

       ldap_delete(3)	   asynchronously delete an entry

       ldap_delete_s(3)	   synchronously delete an entry

       ldap_perror(3)	   print an LDAP error indication to standard error

       ld_errno(3)	   LDAP error indication

       ldap_result2error(3)
			   extract LDAP error indication from LDAP result

       ldap_errlist(3)	   list of LDAP errors and their meanings

       ldap_err2string(3)  convert LDAP error indication to a string

       ldap_first_attribute(3)
			   return first attribute name in an entry

       ldap_next_attribute(3)
			   return next attribute name in an entry

       ldap_first_entry(3) return first entry in a chain of search results

       ldap_next_entry(3)  return next entry in a chain of search results

       ldap_count_entries(3)
			   return number of entries in a search result

       ldap_get_dn(3)	   extract the DN from an entry

       ldap_explode_dn(3)  convert a DN into its component parts

       ldap_explode_rdn(3) convert an RDN into its component parts

       ldap_get_values(3)  return an attribute's values

       ldap_get_values_len(3)
			   return an attribute's values with lengths

       ldap_value_free(3)  free memory allocated by ldap_get_values(3)

       ldap_value_free_len(3)
			   free memory allocated by ldap_get_values_len(3)

       ldap_count_values(3)
			   return number of values

       ldap_count_values_len(3)
			   return number of values

       ldap_modify(3)	   asynchronously modify an entry

       ldap_modify_s(3)	   synchronously modify an entry

       ldap_mods_free(3)   free array of pointers to mod  structures  used  by
			   ldap_modify(3)

       ldap_modrdn2(3)	   asynchronously modify the RDN of an entry

       ldap_modrdn2_s(3)   synchronously modify the RDN of an entry

       ldap_modrdn(3)	   deprecated - use ldap_modrdn2(3)

       ldap_modrdn_s(3)	   depreciated - use ldap_modrdn2_s(3)

       ldap_msgfree(3)	   free results allocated by ldap_result(3)

       ldap_msgtype(3)	   return   the	  message   type  of  a	 message  from
			   ldap_result(3)

       ldap_msgid(3)	   return  the	message	  id   of   a	message	  from
			   ldap_result(3)

       ldap_search(3)	   asynchronously search the directory

       ldap_search_s(3)	   synchronously search the directory

       ldap_search_st(3)   synchronously search the directory with timeout

       ldap_is_ldap_url(3) check a URL string to see if it is an LDAP URL

       ldap_url_parse(3)   break up an LDAP URL string into its components

       ldap_sort_entries(3)
			   sort a list of search results

       ldap_sort_values(3) sort a list of attribute values

       ldap_sort_strcasecmp(3)
			   case insensitive string comparison

SEE ALSO
       ldap.conf(5),	      slapd(8),		draft-ietf-ldapext-ldap-c-api-
       xx.txt <http://www.ietf.org>

ACKNOWLEDGEMENTS
       OpenLDAP	 is  developed	and  maintained	 by   The   OpenLDAP   Project
       (http://www.openldap.org/).   OpenLDAP  is  derived  from University of
       Michigan LDAP 3.3 Release.

       These API manual pages are based upon descriptions provided in the IETF
       C LDAP API Internet Draft, a work in progress, edited by Mark Smith.

OpenLDAP 2.1.X			  RELEASEDATE			       LDAP(3)
[top]

List of man pages available for OpenDarwin

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net