Go to main content

Working With Oracle® Solaris 11.4 Directory and Naming Services: LDAP

Exit Print View

Updated: November 2020
 
 

LDAP Commands

Oracle Solaris provides general LDAP commands and LDAP configuration commands. The general LDAP commands do not require the system to be configured with the LDAP naming service. LDAP configuration commands can be run on clients that are configured with the LDAP naming service.

General LDAP Commands

General LDAP commands can be run on any system and do not require the system to be configured with the LDAP naming service. LDAP commands support a common set of options, including authentication and bind parameters. These commands support a common text-based format called LDAP Data Interchange Format (LDIF) for representing directory information. The following commands manipulate directory entries:

  • ldapsearch – Searches the LDAP schema for specified entries. See the ldapsearch(1oldap) man page.

  • ldapmodify – Modifies LDAP entries in the schema. See the ldapmodify(1oldap) man page.

  • ldapadd – Adds LDAP entries in the schema. See the ldapmodify(1oldap) man page.

  • ldapdelete – Removes LDAP entries from the schema. See the ldapdelete(1oldap) man page.

LDAP Configuration Commands

The following commands configure the LDAP client system or modify the client configuration:

  • ldaplist – Displays information retrieved from the LDAP server. See the ldaplist(1) man page.

  • ldapaddent – Creates LDAP entries in the schema from corresponding /etc files. See the ldapaddent(8) man page.

  • ldapservercfg – Prepares and populates the DIT with data to serve clients. See the ldapservercfg(8) man page.

  • ldapclient – Initializes an LDAP client machine. See the ldapclient(8) man page.