LDAP searching


 
Thread Tools Search this Thread
Operating Systems OS X (Apple) LDAP searching
# 1  
Old 06-23-2009
LDAP searching

I have here a OSX 10.5.6 Mini which connects to a Linux openldap server to get user authentication stuff. How can I see if i certain group (or cn inside a ou) exists when I cannot see it in the Directory Utility? So, first I want to see if the Mac sees it. And then, how can I persuade the Directory Ulitity to see it?

If this was linux, getent would answer my question. unfortunately I do not know the OSX equivalent to it.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies

2. Solaris

Need ldap id

Need to find the ldap id's of all the users in my organizations... is there any command??? (4 Replies)
Discussion started by: Syed Imran
4 Replies

3. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

4. Shell Programming and Scripting

searching a file with a specified text without using conventional file searching commands

without using conventional file searching commands like find etc, is it possible to locate a file if i just know that the file that i'm searching for contains a particular text like "Hello world" or something? (5 Replies)
Discussion started by: arindamlive
5 Replies

5. Red Hat

LDAP Script

Hello there everyone. I have a question. How can you make querys to LDAP server to get the users that hav access on a names server.I'll explain: I have a lot of servers, and I use LDAP for user authentication. What I want is to make a script that will give me on the server that I want the... (3 Replies)
Discussion started by: theboogymaster
3 Replies

6. Solaris

LDAP

Hello Guurz, Simple doubt, Should LDAP master server must be configured as a LADP client as well? (2 Replies)
Discussion started by: bullz26
2 Replies

7. Solaris

help with LDAP

Hi, i'm trying to import LDAP database to a new system and i need help with that. I've got a LDAP schema and a ldif file with all data, so how should i proceed with creating new schema and how to import data. tnx in advance :) (5 Replies)
Discussion started by: n00b
5 Replies

8. UNIX for Dummies Questions & Answers

LDAP help

Folks; I need to install/configure LDAP on Solaris 10 Help please (0 Replies)
Discussion started by: Katkota
0 Replies

9. Linux

Ldap

Can I configure LDAP in Linux Server (ES 3) to make user authentication for Internet users residing in same LAN ? Users should be running Windows XP..... So i mean a cross platform authentication..... If any one have the solution please help me with details..... (2 Replies)
Discussion started by: dipanrc
2 Replies

10. UNIX for Advanced & Expert Users

ldap

I have just installed openldap on solaris 8 machine and would like to configure ldap to store users username and password, so that users can get authenticate by ldap. How do I configure ldap to store username and password. Any suggestion would be appreciated Thanks in Advance (1 Reply)
Discussion started by: hassan2
1 Replies
Login or Register to Ask a Question
IDMAP_LDAP(8)                                               System Administration tools                                              IDMAP_LDAP(8)

NAME
idmap_ldap - Samba's idmap_ldap Backend for Winbind DESCRIPTION
The idmap_ldap plugin provides a means for Winbind to store and retrieve SID/uid/gid mapping tables in an LDAP directory service. In contrast to read only backends like idmap_rid, it is an allocating backend: This means that it needs to allocate new user and group IDs in order to create new mappings. The allocator can be provided by the idmap_ldap backend itself or by any other allocating backend like idmap_tdb or idmap_tdb2. This is configured with the parameter idmap alloc backend. Note that in order for this (or any other allocating) backend to function at all, the default backend needs to be writeable. The ranges used for uid and gid allocation are the default ranges configured by "idmap uid" and "idmap gid". Furthermore, since there is only one global allocating backend responsible for all domains using writeable idmap backends, any explicitly configured domain with idmap backend ldap should have the same range as the default range, since it needs to use the global uid / gid allocator. See the example below. IDMAP OPTIONS
ldap_base_dn = DN Defines the directory base suffix to use when searching for SID/uid/gid mapping entries. If not defined, idmap_ldap will default to using the "ldap idmap suffix" option from smb.conf. ldap_user_dn = DN Defines the user DN to be used for authentication. If absent an anonymous bind will be performed. ldap_url = ldap://server/ Specifies the LDAP server to use when searching for existing SID/uid/gid map entries. If not defined, idmap_ldap will assume that ldap://localhost/ should be used. range = low - high Defines the available matching uid and gid range for which the backend is authoritative. If the parameter is absent, Winbind fails over to use the "idmap uid" and "idmap gid" options from smb.conf. IDMAP ALLOC OPTIONS
ldap_base_dn = DN Defines the directory base suffix under which new SID/uid/gid mapping entries should be stored. If not defined, idmap_ldap will default to using the "ldap idmap suffix" option from smb.conf. ldap_user_dn = DN Defines the user DN to be used for authentication. If absent an anonymous bind will be performed. ldap_url = ldap://server/ Specifies the LDAP server to which modify/add/delete requests should be sent. If not defined, idmap_ldap will assume that ldap://localhost/ should be used. EXAMPLES
The follow sets of a LDAP configuration which uses two LDAP directories, one for storing the ID mappings and one for retrieving new IDs. [global] idmap backend = ldap:ldap://localhost/ idmap uid = 1000000-1999999 idmap gid = 1000000-1999999 idmap alloc backend = ldap idmap alloc config : ldap_url = ldap://id-master/ idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com NOTE
In order to use authentication against ldap servers you may need to provide a DN and a password. To avoid exposing the password in plain text in the configuration file we store it into a security store. The "net idmap " command is used to store a secret for the DN specified in a specific idmap domain. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. Samba 3.5 06/18/2010 IDMAP_LDAP(8)