Sponsored Content
Top Forums UNIX for Advanced & Expert Users LDAP Query - host allowed option Post 303019451 by dagamier on Friday 29th of June 2018 11:27:16 AM
Old 06-29-2018
Network LDAP Query - host allowed option

I have an in interesting dilemna that I am trying to address. I have some ldap queries that I use to retrieve user information to perform access validations on a quarterly/annual basis. I can successfully pull the local users, and I can use ldapsearch to pull back all the users from the DN as well. However, my problem is, I need to narrow down this search so that I can report on LDAP users who have access to the local server and not just return every user in the DN on every server so that I can then truly validate whether people need to retain access to the specific hosts they have access to. I have so far been unable to come up with (or find an example of) a proper command that returns a "host allowed" value, or just returns a list of users with access to the host that I am running the ldap search on. Has anyone run across this before and have a viable option of how to report only LDAP users with access to the server on which the query is running? I have to run this on hundreds of servers, so getting this right is pretty critical to me.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Ldap dn chars allowed

Hi Is it possible to add the following to an ldif entry: dn=estmmartín i.e Note the charchter 'í' Thanks in advance (3 Replies)
Discussion started by: tom123
3 Replies

2. Shell Programming and Scripting

Perl and Net::LDAP, objects and arrays query

Hi I'm not a programmer but am muddling through as best I can. I am trying to set up a PostSearchHook for Radiator (RADIUS server), that carries out an LDAP lookup, and, based on the string returned ("staff" or "student") in the "businessCategory" attribute, will set the $role to be either 40... (3 Replies)
Discussion started by: mikie
3 Replies

3. UNIX for Dummies Questions & Answers

LDAP search query help

I would like to do an ldap search which looks for entries which do not actually have a certain attribute. Not that the attribute is Null, but where the attribute does not exist. Is this possible using ldapsearch? (3 Replies)
Discussion started by: dopple
3 Replies

4. UNIX for Dummies Questions & Answers

CRON JOB SCHEDULER throwing "option not allowed error"

Hi All, Pardon me if this turns out to be a dumb question. But I am trying to schedule a cron job for a my script which takes input options. So an entry in crontab would be something like: 1 * * * * run_report.sh -o out.csv -m monthly -e somename@email.com > cron_output.log 2> cron_error.log... (3 Replies)
Discussion started by: trueharsh
3 Replies

5. Solaris

Mail issue solution query- host map: lookup (domain): deferred

Hi all I had a mail issue earlier today where I was not receiving any emails from the servers of one of our clients. The mail queue just showed this: -----Q-ID----- --Size-- -----Q-Time----- ------------Sender/Recipient----------- o8S7eSpp020274* 5858 Tue Sep 28 10:42... (0 Replies)
Discussion started by: notreallyhere
0 Replies

6. Red Hat

SMB can't locate LDAP on another host

Hi, We have a mail server which has Zimbra installed on it and a file server. Folks use the same login information they use to access their email to access the file server. So the file server is using the same LDAP server as the mail server. Couple days ago, at around 12 PM all of the sudden,... (3 Replies)
Discussion started by: tezarin
3 Replies

7. Shell Programming and Scripting

Ldap search query

Hi All, I have a existing Ldap query which take a HOME as variable and gives the result where i grep for a particular line. ldapsearch -h server_domain_name -p 389 -D "uid=user,ou=appadm,o=ent" -w PaB -b "ou=roles,o=ent" "cidx=$HOME" | grep -w "ent: xyz" Now i have 330K Homes in a... (1 Reply)
Discussion started by: posner
1 Replies

8. Emergency UNIX and Linux Support

LDAP and AD Authentication Query

Hi Friends, I have below scenarios . dom1.test.com - LDAP dom2.test.com - AD Requirement is establish a trust relation between LDAP and AD server in such a way that if any user login on LDAP managed authentication server with dom1\username -> get authenticated by LDAP host ... (2 Replies)
Discussion started by: Shirishlnx
2 Replies

9. Shell Programming and Scripting

Db2 query on other host

Hello, i need some help with a script. I made a script, which connect to different hosts to get some informations. But i got now some problems with getting informations of a database (db2) which is on a other host. I tried something like var=$(rsh HOST su - db2adm -c "db2 connect to database;... (2 Replies)
Discussion started by: Cyver
2 Replies

10. UNIX and Linux Applications

LDAP Group query

I need to write LDAP group query where I need to find if a particular user is a member of a 2 specific Groups. This is LDAP Novell edirectory implementation. Below are the details - ================ LDIF entry for OndotAPI group dn: cn=OndotAPI,ou=Groups,o=CNS changetype: add ... (0 Replies)
Discussion started by: jhamaks
0 Replies
Net::LDAP::Extra::eDirectory(3) 			User Contributed Perl Documentation			   Net::LDAP::Extra::eDirectory(3)

NAME
Net::LDAP::Extra::eDirectory -- extensions for Novell eDirectory SYNOPSIS
use Net::LDAP::Extra qw(eDirectory); $ldap = Net::LDAP->new( ... ); ... if ($ldap->is_eDirectory) my $mesg $ldap->list_replicas($server_dn); print "Replicas on $server_dn * " . join(" * ", $mesg->replicas) . " " if (!$mesg->code); } DESCRIPTION
Net::LDAP::Extra::eDirectory provides functions / LDAP extensions specific to Novell eDirectory. To do so, it provides the following methods: METHODS
is_eDirectory ( ) Tell if the LDAP server queried is Novell eDirectory server. As the check is done by querying the root DSE of the directory, it works without being bound to the directory. In contrast to other Net::LDAP methods this method returns TRUE / FALSE respectively undef on error. list_replicas ( SERVER_DN, OPTIONS ) Query the the replicas on the given server SERVER_DN. On success, the resulting Net::LDAP::Message object supports the method "replicas" that returns the list of replicas on SERVER_DN. get_replica_info ( SERVER_DN, REPLICA_DN, OPTIONS ) Query information of REPLICA_DN on SERVER_DN. On success, the resulting Net::LDAP::Message object supports the method "replica_info" that returns a hash containing information on REPLICA_DN. trigger_backlinker ( OPTIONS ) Trigger the BackLinker process, which resolves external references to ensure they refer to real entries. trigger_janitor ( OPTIONS ) Trigger the Janitor process, which checks connectivity to all servers in database. trigger_limber ( OPTIONS ) Trigger the Limber process, which verifies the server name, internal ipx address and tree connectivity of all replicas. trigger_skulker ( OPTIONS ) Trigger the Skulker process, which checks the synchronization status of every server in the replica ring. trigger_schemasync ( OPTIONS ) Trigger SchemaSync. trigger_partitionpurge ( OPTIONS ) Trigger PartitionPurge. refresh_ldap_server ( OPTIONS ) Trigger refreshing the NLDAP service. AUTHOR
Peter Marschall <peter@adpm.de> COPYRIGHT
Copyright (c) 2013 Peter Marschall. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.16.3 2013-06-07 Net::LDAP::Extra::eDirectory(3)
All times are GMT -4. The time now is 08:43 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy