OpenLDAP 資料一覧

登録されているエントリを表示する(ldapsearch)

2008/4/5更新

対応バージョン: 2.4.8

ldapsearchコマンドを使用する。

例として、「dn: uid=ldapuser,ou=People,dc=private,dc=jp」の認証を受け、その状態で「uid=ldapuser」(自分自身)を検索する。

% ldapsearch -x -D "uid=ldapuser,ou=People,dc=private,dc=jp" -w <ldapuserのパスワード> \
-b "dc=private,dc=jp" "uid=ldapuser"

# extended LDIF
#
# LDAPv3
# base <dc=private,dc=jp> with scope subtree
# filter: uid=ldapuser
# requesting: ALL
#

# ldapuser, People, private.jp
dn: uid=ldapuser,ou=People,dc=private,dc=jp
objectClass: account
objectClass: posixAccount
uid: ldapuser
userPassword:: e1NTSEF9M005eG1jODljOFRSZjF4WGxESjRsYXJ5NFdUaUhENVM=
uidNumber: 1000
gidNumber: 1000
cn:: 44OG44K544OI44Om44O844K2
homeDirectory: /home/ldapuser
loginShell: /bin/bash

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

また、何もオプションを指定しなければ全エントリを表示する。

% ldapsearch -x

# extended LDIF
#
# LDAPv3
# base <> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# private.jp
dn: dc=private,dc=jp
objectClass: dcObject
objectClass: organization
dc: private
o: private

# People, private.jp
dn: ou=People,dc=private,dc=jp
objectClass: organizationalUnit
ou: People

# ldapuser, People, private.jp
dn: uid=ldapuser,ou=People,dc=private,dc=jp
objectClass: account
objectClass: posixAccount
uid: ldapuser
userPassword:: e1NTSEF9M005eG1jODljOFRSZjF4WGxESjRsYXJ5NFdUaUhENVM=
uidNumber: 1000
gidNumber: 1000
cn:: ldapuser
homeDirectory: /home/ldapuser
loginShell: /bin/bash

# taro@private.jp, People, private.jp
dn: mail=taro@private.jp,ou=People,dc=private,dc=jp
objectClass: inetOrgPerson
displayName: Taro Suzuki
sn: Suzuki
cn: Taro
mail: taro@private.jp

# search result
search: 2
result: 0 Success

# numResponses: 5
# numEntries: 4

管理用の特殊な情報が格納されるエントリの属性を表示する場合は以下のようにする。

% ldapsearch -x -s base "(objectclass=*)" "*" "+"

# extended LDIF
#
# LDAPv3
# base <> with scope baseObject
# filter: (objectclass=*)
# requesting: * + 
#

# private.jp
dn: dc=private,dc=jp
objectClass: dcObject
objectClass: organization
dc: private
o: private Organization
structuralObjectClass: organization
entryUUID: 10a20062-05f0-102c-8782-bd2b3a43d9fd
creatorsName: cn=Manager,dc=private,dc=jp
modifiersName: cn=Manager,dc=private,dc=jp
createTimestamp: 20071003113227Z
modifyTimestamp: 20071003113227Z
entryCSN: 20071003113227Z#000000#00#000000
entryDN: dc=private,dc=jp
subschemaSubentry: cn=Subschema
hasSubordinates: TRUE

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1