Go to main content

Working With Oracle® Solaris 11.3 Directory and Naming Services: LDAP

Exit Print View

Updated: September 2018
 
 

LDAP Commands

Oracle Solaris provides general LDAP commands and LDAP configuration commands. The general LDAP commands do not require the system to be configured with LDAP naming service. LDAP configuration commands can be run on clients that are configured with the LDAP naming service.

General LDAP Commands

General LDAP commands can be run on any system and do not require the system to be configured with the LDAP naming service. LDAP commands support a common set of options, including authentication and bind parameters. These commands support a common text-based format for representing directory information called the LDIF. You can use the following commands to manipulate directory entries:

  • ldapsearch – Searches the LDAP schema for specified entries. For more information, see the ldapsearch(1) man page.

  • ldapmodify – Modifies LDAP entries in the schema. For more information, see the ldapmodify(1) man page.

  • ldapadd – Adds LDAP entries in the schema. For more information, see the ldapadd(1) man page.

  • ldapdelete – Removes LDAP entries from the schema. For more information, see the ldapdelete(1) man page.

LDAP Configuration Commands

You can use the following commands to configure the LDAP client or modify the client configuration:

  • ldapaddent – Creates LDAP entries in the schema from corresponding /etc files. For more information, see the ldapaddent(1M) man page.

  • ldaplist – Displays information retrieved from the LDAP server. For more information, see the ldaplist(1) man page.

  • idsconfig – Populates the DIT with data to serve LDAP clients. For more information, see the idsconfig(1M) man page.

  • ldapclient – Initializes an LDAP client system. For more information, see the ldapclient(1M) man page.