Previous Topic: Narrow Your Search

Next Topic: Turn on LDAP Tracing

Determine which Attribute Names have Values

Use the -a “*” parameter and the -f parameter with the pdm_ldap_test command to determine which attributes are defined for LDAP User or Group records. This test is useful for seeing if there are LDAP attributes that you want to map to Contact attributes, and to verify that a particular attribute has a value and should be available when creating or updating Contact records.

The following example shows output from an iPlanet directory:

pdm_ldap_test -a "*" -f sn=Account_1000001
2 LDAP records found...
DN: cn=Account_1000001,ou=200K_Plus,o=SmartLabs
sn(15)(0): Account_1000001
objectClass(13)(0): inetOrgPerson
objectClass(20)(1): organizationalPerson
objectClass(6)(2): Person
objectClass(18)(3): ndsLoginProperties
objectClass(3)(4): Top
DN: cn=Account_1000001,ou=2_Plus,o=SmartLabs
mail(28)(0): ThisIsTheMailingAddressField
uid(13)(0): Login_1000001
givenName(17)(0): GivenNameOfPerson
sn(15)(0): Account_1000001
objectClass(13)(0): inetOrgPerson
objectClass(20)(1): organizationalPerson
objectClass(6)(2): Person
objectClass(18)(3): ndsLoginProperties
objectClass(3)(4): Top

The following example shows output from Active Directory:

Ldap_test -a “*” -f (&(sn=Brown)(initials=A))”
1 LDAP records found...
DN: CN=John A. Smith,CN=Users,DC=mycontroller,DC=xyz,DC=com
objectClass(3)(0): top
objectClass(6)(1): person
objectClass(20)(2): organizationalPerson
objectClass(4)(3): user
cn(16)(0): John A. Smith
sn(5)(0): Brown
givenName(7)(0): John
initials(1)(0): A
distinguishedName(55)(0): CN=John A. Smith,CN=Users,DC=mycontroller,DC=xyz,DC=com
displayName(16)(0): John A. Smith
memberOf(52)(0): CN=Domain Admins,CN=Users,DC=mycontroller,DC=xyz,DC=com
sAMAccountName(7)(0): smijo04
userPrincipalName(25)(0): smijo04@mydomain.xyz.com
objectCategory(63)(0): CN=Person,CN=Schema,CN=Configuration,DC=mycontroller,DC=xyz,DC=com