Sponsored Content
Full Discussion: Need ldap id
Operating Systems Solaris Need ldap id Post 302768865 by jlliagre on Sunday 10th of February 2013 05:13:14 AM
Old 02-10-2013
Quote:
Originally Posted by Syed Imran
Need to find the ldap id's of all the users in my organizations... is there any command???
When connected to a Solaris LDAP client, you can run this command:
Code:
ldaplist passwd

To view all attributes, run
Code:
ldaplist -l passwd

 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

ldap

I have just installed openldap on solaris 8 machine and would like to configure ldap to store users username and password, so that users can get authenticate by ldap. How do I configure ldap to store username and password. Any suggestion would be appreciated Thanks in Advance (1 Reply)
Discussion started by: hassan2
1 Replies

2. Linux

Ldap

Can I configure LDAP in Linux Server (ES 3) to make user authentication for Internet users residing in same LAN ? Users should be running Windows XP..... So i mean a cross platform authentication..... If any one have the solution please help me with details..... (2 Replies)
Discussion started by: dipanrc
2 Replies

3. UNIX for Dummies Questions & Answers

LDAP help

Folks; I need to install/configure LDAP on Solaris 10 Help please (0 Replies)
Discussion started by: Katkota
0 Replies

4. Solaris

help with LDAP

Hi, i'm trying to import LDAP database to a new system and i need help with that. I've got a LDAP schema and a ldif file with all data, so how should i proceed with creating new schema and how to import data. tnx in advance :) (5 Replies)
Discussion started by: n00b
5 Replies

5. Solaris

LDAP

Hello Guurz, Simple doubt, Should LDAP master server must be configured as a LADP client as well? (2 Replies)
Discussion started by: bullz26
2 Replies

6. Red Hat

ldap recovery

Is there a way to recover the ldap server if it crashes (4 Replies)
Discussion started by: nalcomis
4 Replies

7. HP-UX

How to disable LDAP

I am having a problem adding groups to a HPUX system. Can anyone tell me how to disable LDAP on a HPUX box? Thnks JB (0 Replies)
Discussion started by: jackiebaron
0 Replies

8. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

9. AIX

LDAP authentication

Hi, We are trying to use LDAP to authenticate the login from our application. Our application is installed on AIX 6.1 and LDAP server is on active directory windows 2003. We are getting the below error when we try to login. We have the required lib file in the path it is looking for. Any idea... (3 Replies)
Discussion started by: Nand1010_MA
3 Replies

10. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
ldaplist(1)							   User Commands						       ldaplist(1)

NAME
ldaplist - search and list naming information from an LDAP directory using the configured profile SYNOPSIS
/usr/bin/ldaplist [-dlv] [database [key]...] /usr/bin/ldaplist -h DESCRIPTION
The ldaplist utility searches for and lists the naming information from the LDAP directory service defined in the LDAP configuration files generated by ldapclient(1M) during the client initialization phase. The Solaris LDAP client must be set up in order to use this utility. The database is either a container name or a database name as defined in nsswitch.conf(4). A container is a non-leaf entry in the Directory Information Tree (DIT) that contains naming service information. The container name is the LDAP Relative Distinguished Name (RDN) of the container relative to the defaultSearchBase as defined in the configuration files. For example, for a container named ou=people, the data- base name is the database specified in nsswitch.conf. This database is mapped to a container, for example, passwd maps to ou=people. If an invalid database is specified, it will be mapped to a generic container, for example, nisMapName=name). The key is the attribute value to be searched in the database. You can specify more than one key to be searched in the same database. The key can be specified in either of two forms: attribute=value or value. In the first case, ldaplist passes the search key to the server. In the latter case, an attribute is assigned depending on how the database is specified. If the database is a container name, then the "cn" attribute type is used. If the database is a valid database name as defined in the nsswitch.conf, then a predefined attribute type is used (see table below). If the database is an invalid database name, then cn is used as the attribute type. The ldaplist utility relies on the Schema defined in the RFC 2307bis, currently an IETF draft. The data stored on the LDAP server must be stored based on this Schema, unless the profile contains schema mapping definitions. For more information on schema mapping see ldap- client(1M). The following table lists the default mapping from the database names to the container, the LDAP object class, and the attribute type used if not defined in the key. Database Object Class Attribute Type Container aliases mailGroup cn ou=Aliases automount nisObject cn automountMapName=auto_* bootparams bootableDevice cn ou=Ethers ethers ieee802Device cn ou=Ethers group posixgroup cn ou=Group hosts ipHost cn ou=Hosts ipnodes ipHost cn ou=Hosts netgroup ipNetgroup cn ou=Netgroup netmasks ipNetwork ipnetworknumber ou=Networks networks ipNetwork ipnetworknumber ou=Networks passwd posixAccount uid ou=People protocols ipProtocol cn ou=Protocols publickey nisKeyObject uidnumber ou=People cn ou=Hosts rpc oncRpc cn ou=Rpc services ipService cn ou=Services printers printerService printer-uri ou=printers auth_attr SolarisAuthAttr nameT ou=SolarisAuthAttr prof_attr SolarisProfAttr nameT ou=SolarisProfAttr exec_attr SolarisExecAttr nameT ou=SolarisProfAttr user_attr SolarisUserAttr uidT ou=people audit_user SolarisAuditUser uidT ou=people o For the automount database, auto_*, in the container column, represents auto_home, auto_direct, ... o For the publickey database, if the key starts with a digit, it will be interpreted as an uid number. If the key starts with a non- digit, it will be interpreted as a host name. The ldaplist utility supports substring search by using the wildcard "*" in the key. For example, "my*" will match any strings that starts with "my". In some shell environments, keys containing the wildcard may need to be quoted. If the key is not specified, all the containers in the current search baseDN will be listed. OPTIONS
The following options are supported: -d Lists the attributes for the specified database, rather than the entries. By default, the entries are listed. -h Lists the database mapping. -l Lists all the attributes for each entry matching the search criteria. By default, ldaplist lists only the Distinguished Name of the entries found. -v Sets verbose mode. The ldaplist utility will also print the filter used to search for the entry. The filter will be prefixed with "+++". EXAMPLES
Example 1: Listing All Entries in the Hosts Database example% ldaplist hosts Example 2: Listing All Entries in a Non-Standard Database ou=new example% ldaplist ou=new Example 3: Finding "user1" in the passwd Database example% ldaplist passwd user1 Example 4: Finding the Entry With Service Port of 4045 in the services Database example% ldaplist services ipServicePort=4045 Example 5: Finding All Users With Username Starting with new in the passwd Database example% ldaplist passwd 'new*' Example 6: Listing the Attributes for the hosts Database example% ldaplist -d hosts EXIT STATUS
The following exit values are returned: 0 Successfully matched some entries. 1 Successfully searched the table and no matches were found. 2 An error occurred. An error message is output. FILES
/var/ldap/ldap_client_file Files that contain the LDAP configuration of the client. Do not manually modify these files. Their content /var/ldap/ldap_client_cred is not guaranteed to be human readable. To update these files, use ldapclient(1M) ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWnisu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
ldap(1), ldapadd(1), ldapdelete(1), ldapmodify(1), ldapmodrdn(1), ldapsearch(1), idsconfig(1M), ldap_cachemgr(1M), ldapaddent(1M), ldap- client(1M), suninstall(1M), resolv.conf(4), attributes(5) NOTES
RFC 2307bis is an IETF informational document in draft stage that defines an approach for using LDAP as a naming service. SunOS 5.10 16 Jan 2004 ldaplist(1)
All times are GMT -4. The time now is 08:25 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy