Home > Store

LDAP: Programming Directory-Enabled Apps

Register your product to gain access to bonus material or receive a coupon.

LDAP: Programming Directory-Enabled Apps

Book

  • Sorry, this book is no longer in print.
Not for Sale

About

Features

  • Examples of how to directory-enable applications for UNIX, Windows, and Macintosh computers.
  • Covers future implementations and what is next for the LDAP standard.
  • Understand the LDAP API.
  • Learn how to write LDAP programs.
  • Discover how to LDAP-enable an existing application.
  • Use a set of command-line LDAP tools to search and update directory information.

Description

  • Copyright 1997
  • Dimensions: 7-3/8" x 9-1/8"
  • Pages: 480
  • Edition: 1st
  • Book
  • ISBN-10: 1-57870-000-0
  • ISBN-13: 978-1-57870-000-4

Two years ago, the Internet Engineering Task Force began studying directory protocols, searching for a solution to outdated protocols. That search prompted the creation of LDAP, the new protocol for inter-network directory services. Since that time, Microsoft, Netscape, IBM, Novell and other companies have adopted LDAP as a complete directory services solution. This is the essential resource for programmers, software engineers, and network administrators who need to understand and implement LDAP to keep software applications compliant. If you design or program software for network computing or are interested in directory services, LDAP: Programming Directory-Enabled Applications with Lightweight Directory Access Protocol is an essential resource to help you understand the LDAP API; learn how to write LDAP programs; understand how to LDAP-enable an existing application; and learn how to use a set of command-line LDAP tools to search and update directory information.

Downloads

Downloads

Click below for Downloads related to this title:
1578700000.sit.hqx (40k)

1578700000.tar.gz (27k)

1578700000.zip (29k)

Sample Content

Table of Contents



1. Introduction.

Organization. How to Use This Book. What Is a Directory? What a Directory Service is Not. Directory Enabled Applications. Why LDAP? Getting Down to Business.



2. A Quick Start Guide to LDAP Programming.

Setting Up Your Environment. Microsoft Windows. Macintosh. UNIX. A Simple Search Example. I Simpler Search Example. An Update Example. Looking Ahead.



3. The LDAP Models.

A Brief History of LDAP. Overview of the LDAP Models. Information Model. Naming Model. Distinguished Names. Functional Model. Security Model Referrals in LDAP. From Theory to Practice. Looking Ahead.



4. Preparing to Program with LDAP.

LDAP Software Development Kits (SDKs). Using the LDAP SDK in a Microsoft Windows Environment. Using the LDAP SDK in a Macintosh Environment. Using the LDAP SDK I a UNIX Environment. A Word About LDAP Directory Servers. Looking Ahead.



5. Overview of the LDAP API.

The Core LDAP Functions. Typical Use of the LDAP Library. Step 1: Initialize the Library and Obtain a Session Handle. Step 2: Initiate an LDAP Operation and Wait for Results. Step 3: Process the Result(s). Step 4: Dispose of the LDAP Session Handle. Syhnchronous versus Asynchronous Use of the LDAP API. Looking Ahead.



6. Initialization and Configuration.

Creating and Disposing of an LDAP Session. Creating an LDAP Session and Opening a Server Connection. Setting Options That Affect an LDAP Session. Retrieving Current Settings of LDAP Session Options. Summary. Looking Ahead.



7. LDAP Programming with Threads.

General Threading Issues. LDAP Thread Call-Backs. Threads Programming Example. Main Program. Search Thread. Modify Thread. Support Routines. Summary. Looking Ahead.



8. Handling Errors.

Functions That Return an LDAP Error Code. Converting Error Codes into Error Messages. Checking Errors Contained Within an LDAP Result. All of the LDAP Error Codes. Summary Looking Ahead.



9. Search.

Synchronous Searching. Additional Search Parameters. Retrieving No Attributes. Searching with a Time Limit. Basic Result Parsing. Retrieving Individual Entries. Getting the Name of an Entry. Retrieving the Attributes of an Entry. Retrieving the Values of an Attribute. Representing Binary Values. Asynchronous Searching. Asynchronous Programming Example. Summary. Looking Ahead.



10. Search Filters.

Search Filters. Search Filters Explained. Search Filters Defined. Automatic Filter Generation. Summary. Looking Ahead.



11. Distinguished Names and Sorting.

A Friendly Way to Display Distinguished Names. Breading Up a Distinguished Name into Its Component Parts. Sorting Entries. Sorting Attribute Values. Summary. Looking Ahead.



12. Compare.

Compare versus Search. Comparing Entries (Synchronous). Comparing Entries (Asynchronous). Summary. Looking Ahead.



13. Authentication.

LDAP and Secure Sockets Layer (SSL). Simple Password Based Authentication (Synchronous). Simple Password Authentication (Asynchronous). The General Authentication Functions. Handling LDAP Re Binds. Summary. Looking Ahead.



14. Update.

Modifying Entries (Synchronous). The LDAPMod Structure. Modifying Entries (Asynchronous). Asynchronous Programming Example. Adding Entries (Synchronous). Synchronous Add Example. Adding Entries (Asynchronous). Deleting Entries (Synchronous). Synchronous Delete Example. Deleting Entries (Asynchronous). Changing the Name of an Entry (Synchronous). Name Change Example. Changing the Name of an Entry (Asynchronous). Summary. Looking Ahead.



15. LDAP URLs.

An Introduction to LDAP URLs. Using LDAP URLs to Perform Searches. Breaking Up an LDAP URL into Itsl Component Pieces. Summary. Looking Ahead.



16. Using the LDAP API to Build an Application.

The Main Program. Initialization. Add. Bind. Delete. List. Read. Search. Miscellaneous Routines. Sample Session. Summary. Looking Ahead.



17. LDAP Command Line Tools.

Overview. The ldapsearch Tool. Detailed Explanation of ldapsearch Command. Line Parameters. The LDAP Data Interchange Format (LDIF). The ldapmodify and ldapadd Tools. Detailed Explanation of ldapmodify and ldapadd. Command Line Parameters. Format of Change Information. Changetype:add. Changetype: modify. Changetype: delete. Changetype: modrdn. The ldapdelete Tool. Detailed Explanation of the ldapdelete Command Line Parameters. The ldapmodrdn Command Line. Parameters. The ldapmodrdnTool. Detailed Explanation of the ldap modrdn Command Line. Parameters. Using the LDAP Tools over SSL. Summary. Looking Ahead.



18. Using the Command Line Tools to Build Applications.

Looking Ahead.



19. Future Directions.

LDAP Version 3. Information Model. Schema. Security. Internationalization. Referrals. Search. Extensibility. Beyond LDAPv3. The Future of Directories. Better Living Through Directories.



A. LDAP Resources.

General LDAP Resources. LDAP Software and SDKs. Public Internet Mailing Lists. Technical Papers. RFCs and Internet Drafts. @AHEADS = and OSI Related Resources. B LDAP API Reference. LDAP API Functions. ber_free(). ber_bvecfree(). ldap_aband on(). ldap_add_s(). ldap_bind(). ldap_bind_s(). ldap_compare(). ldap_compare_s(). ldap_count(). ldap_count_entries(). ldap_count_values(). ldap_count_values_len(). ldap_delete_. ldap_delete_s(). ldap_dn2ufn(). ldap_err2string(). ldap_explode_dn(). ld ap_explode_rdn(). ldap_first_attribute(). ldap_first_entry(). ldap_free_urldesc(). ldap_get_dn(). ldap_getfilter_free(). ldap_getfirstfilter(). ldap_getmsgid(). ldap_get_lderrno(). ldap_getnextfilter(). ldap_get_option(). ldap_get_values(). ldap_get_ values_ len(). ldap_init(). ldap_init_getfilter(). ldap_init_getfilter_ buf(). ldap_is_ldap_url(). ldap_memfree(). ldap_msgfree(). ldap_modify(). ldap_modify_s(). ldap_modrdn2(). ldap_modrdn2_s(). ldap_next_attribute(). ldap_next_entry(). ldap_open(). ldap_perror(). ldap_result(). ldap_result2error(). ldap_search(). ldap_search_s(). ldap_search_st(). ldap_set_option(). ldap_set_rebind_ proc(). ldap_simple_bind(). ldap_simple_bind_s(). ldap_sort_entries(). ldap_sort_values(). ldap_sort_strcasecmp (). ldap_unbind(). ldap_url_parse(). ldap_url_search(). ldap_url_search_s(). ldap_url_search_st(). ldap_value_free(). ldap_value_free_len(). Application Defined Functions. rebindproc(). Structures. struct berval. struct ldap_filt_info. struct LDAPMod. struct ldap_thread_fns. struct LDAPURLDesc.



C. Lightweight Directory Access Protocol.

Status of This Memo. Abstract. History. Protocol Model. Mapping onto Transport Services. Elements of Protocol. Protocol Element Encodings. Security Considerations. Bibliography. Author's Addresses.



D. A String Representation of Standard Attribute Syntaxes.

Status of This Memo. Abstract. Attribute Syntax Encoding Requirements. Standard Attribute Syntax Encodings. Security Considerations. Acknowledgements. Bibliography. Authors' Addresses.



E. A String Representation of Distinguished Names.

Status of This Memo. Abstract. Why a Notation is Needed. A Notation for Distinguished Name. Examples. Acknowledgements. References. Security Considerations. Author's Address.



F. An LDAP URL Format.

Status of This Memo. Abstract. URL Definition. Examples. Security Considerations. Prototype Implementation Availability. Bibliography. Acknowledgements. Authors' Addresses.



G. A String Representation of LDAP Search Filters.

Status of This Memo. Abstract. LDAP Search Filter Definition. String Search Filter Definition. Examples. Security Considerations. Bibliography. Author's Address.



Index.

Updates

Submit Errata

More Information

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020