LuaSearch - Navigate Lua Module Documentation


NAME

lualdap - interface to an LDAP client (LuaLDAP)


OVERVIEW

LuaLDAP is a simple interface from Lua to an LDAP client, in fact it is a bind to OpenLDAP (http://www.openldap.org). It enables a Lua program to:

Connect to an LDAP server;

Execute any operation (search, add, compare, delete, modify and rename);

Retrieve entries and references of the search result.


INTRODUCTION

LuaLDAP is a simple interface from Lua to an LDAP client, in fact it is a bind to OpenLDAP (http://www.openldap.org) client.

LuaLDAP defines one single global variable: a table called lualdap. This table holds the functions used to create an LDAP connection object.

A connection object offers methods to perform any operation on the directory such as comparing values, adding new entries, modifying attributes on existing entries, removing entries, and the most common of all: searching. Entries are represented as Lua tables; attributes are its fields. The attribute values can be strings or tables of strings (used to represent multiple values).

LuaLDAP is a bind to the OpenLDAP (http://www.openldap.org) library and it depends on a previous installation of this library. You can download OpenLDAP from the OpenLDAP download (http://www.openldap.org/software/download) page.


EXAMPLE

Here is a some sample code that demonstrate the basic use of the library.

  require "lualdap"
  
  ld = assert (lualdap.open_simple ("ldap.server",
                  "mydn=manoeljoaquim,ou=people,dc=ldap,dc=world",
                  "mysecurepassword"))
  
  for dn, attribs in ld:search { base = "ou=people,dc=ldap,dc=world" } do
      io.write (string.format ("\t[%s]\n", dn))
      for name, values in pairs (attribs) do
          io.write ("["..name.."] : ")
          if type (values) == "string" then
              io.write (values)
          elseif type (values) == "table" then
              local n = table.getn(values)
              for i = 1, (n-1) do
                  io.write (values[i]..",")
              end
              io.write (values[n])
          end
          io.write ("\n")
      end
  end
  
  ld:add ("mydn=newuser,ou=people,dc=ldap,dc=world", {
      objectClass = { "", "", },
      mydn = "newuser",
      abc = "qwerty",
      tel = { "123456758", "98765432", },
      givenName = "New User",
  })()
  
  ld:modify {"mydn=newuser,ou=people,dc=ldp,dc=world",
      { '=', givenName = "New", cn = "New", sn = "User", },
      { '+', o = { "University", "College", },
             mail = "newuser@university.edu", },
      { '-', abc = true, tel = "123456758", },
      { '+', tel = "13579113", },
  }()
  
  ld:delete ("mydn=newuser,ou=people,dc=ldp,dc=world")()
  
=head1 DOWNLOAD

LuaLDAP can be downloaded in source code from the LuaForge (http://luaforge.net/projects/lualdap/files) page. If you are using LuaBinaries (http://luabinaries.luaforge.net) Release 2 a Windows binary version of LuaLDAP can be found at the same LuaForge page.


DOWNLOAD

LuaLDAP can be downloaded in source code from the LuaForge (http://luaforge.net/projects/lualdap/files) page. If you are using LuaBinaries (http://luabinaries.luaforge.net) Release 2 a Windows binary version of LuaLDAP can be found at the same LuaForge page.


INSTALLATION

LuaLDAP follows the package model (http://www.keplerproject.org/compat/) for Lua 5.1, therefore it should be ``installed''. Refer to Compat-5.1 configuration (http://www.keplerproject.org/compat/manual.html#configuration) section about how to install the compiled binary properly. The compiled binary should be copied to a directory in your LUA_CPATH.

Windows users can use the binary versions of LuaLDAP (lualdap.dll) and OpenLDAP (libsasl.dll) available at LuaForge (http://luaforge.net/projects/lualdap/files).


Representing attributes

Many LDAP operations manage sets of attributes and values. LuaLDAP provides a uniform way of representing them by using Lua tables. The table attributes can be Lua string, a binary string (a string of bits), or table of n values indexed from 1 to n. Some operations have different approaches that will be explained as necessary.

Here is a simple example:

  entry = {
      an_attribute = "a value",
      other_attribute = {
          "first value of other attribute",
          "another value of other attribute",
      },
  }

Attribute names cannot contain the '\0' character.


Distinguished names

The distinguished name (DN) is the term used to identify an entry on the directory information tree. It is formed by the relative distinguished name (RDN) of the entry and the distinguished name of its parent. LuaLDAP will always use a string to represent the DN of any entry.

A more precise definition can be found on the LDAP documentation. A list of some of these files can be found in Related documentation section.


Initialization functions

LuaLDAP provides a single way to connect to an LDAP server:

lualdpan.open_simple

  lualdap.open_simple (hostname, who, password, usetls)

Initializes a session with an LDAP server. This function requires a hostname, accordingly to the C LDAP API (Related documentation) definition (``hostname contains a space-separated list of hostnames or dotted strings representing the IP address of hosts running an LDAP server to connect to. Each hostname in the list MAY include a port number which is separated from the host itself with a colon (:) character.''). The argument who should be the distinguished name (Distinguished names) of the entry that has the password to be checked against the third argument, password. The optional argument usetls is a Boolean flag indicating if Transport Layer Security (TLS) should be used.

Returns a connection object if the operation was successful. In case of error it returns nil followed by an error string.


Connection objects

A connection object offers methods which implement LDAP operations. Almost all of them need a distinguished name (Distinguished names) to identify the entry on which the operation will be executed.

These methods execute asynchronous operations and return a function that should be called to obtain the results. The called functions will return true indicating the success of the operation. The only exception is the compare function which can return either true or false (as the result of the comparison) on a successful operation.

There are two types of errors: API errors, such as wrong parameters, absent connection etc.; and LDAP errors, such as malformed DN, unknown attribute etc. API errors will raise a Lua error, while LDAP errors will be reported by the function/method returning nil plus the error message provided by the OpenLDAP client.

A connection object can be created by calling the Initialization function (Initialization functions).

conn:add

  conn:add (distinguished_name, table_of_attributes)

Adds a new entry to the directory with the given attributes and values.

conn:close

  conn:close()

Closes the connection conn.

conn:compare

  conn:compare (distinguished_name, attribute, value)

Compares a value to an entry.

conn:delete

  conn:delete (distinguished_name)

Deletes an entry from the directory.

conn:modify

  conn:modify (distinguished_name, table_of_operations*)

Changes the values of attributes in the given entry. The tables of operations are table of attributes with the value on index 1 indicating the operation to be performed. The valid operations are:

'+'
to add the values to the attributes

'-'
to delete the values of the attributes

'='
to replace the values of the attributes

Any number of tables of operations will be used in a single LDAP modify operation.

conn:rename

  conn:rename (distinguished_name, new_relative_dn, new_parent)

Changes an entry name (i.e. change its distinguished name (Distinguished names)).

conn:search


  conn:search (table_of_search_parameters)

Performs a search operation on the directory. The parameters are described below:

attrs
a string or a list of attribute names to be retrieved (default is to retrieve all attributes).

attrsonly
a Boolean value that must be either false (default) if both attribute names and values are to be retrieved, or true if only names are wanted.

base
The distinguished name (Distinguished names) of the entry at which to start the search.

filter
A string representing the search filter as described in The String Representation of LDAP Search Filters (RFC 2254) (http://www.ietf.org/rfc/rfc2254.txt).

scope
A string indicating the scope of the search. The valid strings are: ``base'', ``onelevel'' and ``subtree''. The empty string (``'') and nil will be treated as the default scope.

sizelimit
The maximum number of entries to return (default is no limit).

timeout
The timeout in seconds (default is no timeout). The precision is microseconds.

The search method will return a search iterator which is a function that requires no arguments. The search iterator is used to get the search result and will return a string representing the distinguished name (Distinguished names) and a table of attributes as returned by the search request.


Related documentation

Lightweight Directory Access Protocol (v3) (http://www.ietf.org/rfc/rfc2251.txt)

LDAPv3 Technical Specification (http://www.ietf.org/rfc/rfc3377.txt)

The String Representation of LDAP Search Filters (RFC 2254) (http://www.ietf.org/rfc/rfc2254.txt)

The C LDAP Application Program Interface (http://www.ietf.org/proceedings/01aug/I-D/draft-ietf-ldapext-ldap-c-api-05.txt)


VERSION

Current version is 1.0.1. It was developed for Lua 5.0 and OpenLDAP (http://www.openldap.org) 2.1.

Version 1.0.1 follows the package model (http://www.keplerproject.org/compat) for Lua 5.1 (see INSTALLATION) for more details).


HISTORY

Version 1.0.1 [04/Apr/2006]
Compatible with Compat-5.1 R5.

Version 1.0 [10/Jun/2005]
Version 1.0 Alpha [10/Dec/2003]


CREDITS

LuaLDAP was designed by Roberto Ierusalimschy, André Carregal and Tomás Guisasola as part of the Kepler Project (http://www.keplerproject.org) which holds its copyright. It was implemented by Tomás Guisasola.

LuaLDAP development was sponsored by Fábrica Digital (http://www.fabricadigital.com.br) and FINEP.


CONTACT

For further information please contact us (info-NO-SPAM-THANKS@keplerproject.org) Comments are welcome!

You can also reach other Kepler developers and users on the Kepler Project mailing list (http://luaforge.net/mail/).


LICENSE

LuaLDAP is free software and uses the same license as Lua 5.0.

LuaLDAP is free software: it can be used for both academic and commercial purposes at absolutely no cost. There are no royalties or GNU-like ``copyleft'' restrictions. LuaLDAP qualifies as Open Source (http://www.opensource.org/docs/definition.html) software. Its licenses are compatible with GPL (http://www.gnu.org/licenses/gpl.html). LuaLDAP is not in the public domain and the Kepler Project (http://www.keplerproject.org) keep its copyright. The legal details are below.

The spirit of the license is that you are free to use LuaLDAP for any purpose at no cost without having to ask us. The only requirement is that if you do use LuaLDAP, then you should give us credit by including the appropriate copyright notice somewhere in your product or its documentation.

The LuaLDAP library is designed and implemented by Roberto Ierusalimschy, André Carregal and Tomás Guisasola. The implementation is not derived from licensed software.

~~~~~

Copyright © 2003-2006 The Kepler Project.

Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the ``Software''), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED ``AS IS'', WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

~~~~~