Skip to content
SDI-Docs

Existing Server

Connecting as Anonymous

To create a new connection to an existing LDAP Server you need to install Apache Directory Studio and create a connection with the given properties

Ldap-connection

If the Connection was successfull you should see this dashboard

Ldap-connection-granted

Here you can see your LDAP Repository and all your connections

Task:

Use a filter like (uid=xy234) to find your personal entry beneath ou=userlist,dc=hdm-stuttgart,dc=de. Use the corresponding DN e.g. uid=xy234, ou=userlist,dc=hdm-stuttgart,dc=de to reconnect using password authentication. Then browse your own entry again. Can you spot any difference?

We therefore right click on ou=userlist in the navigation and select Filter Children

Ldap-filter-children

After that we can type in what user we want to filter for. In my case it is me. So bm091 as uid.

Ldap-filter-children-prompt

If the Username was correct there should be one user found under that uid and we can now inspect all its properties.

Ldap-filter-children-found

If we want to do the same with a Search we create a search and give it the DN we want to search for. We can also give the Search a Name if we want to use it again some time later.

Ldap-filter-by-search

If we execute this Search the user should be the same as before and we can still see all its properties.

Login as User

When we want to connect to the LDAP server with a certain user. We need to make another connection with the DN of the User and the Password. If we are then logged in and filter for the logged in user, we can see a lot more properties from the user like the password hashes and others.

Ldap-logged-in

Using Command Line

We can also use the command line with the cli tool ldapsearch to query a ldap-server. In this case I am again querying the user with the uid=bm091.

ldapsearch -x -b "uid=bm091,ou=userlist,dc=hdm-stuttgart,dc=de" -H ldap://ldap1.hdm-stuttgart.de

Output:

# extended LDIF
#
# LDAPv3
# base <uid=bm091,ou=userlist,dc=hdm-stuttgart,dc=de> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# bm091, userlist, hdm-stuttgart.de
dn: uid=bm091,ou=userlist,dc=hdm-stuttgart,dc=de
displayName: Mehl Benjamin
employeeType: student
objectClass: hdmAccount
objectClass: hdmStudent
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
objectClass: eduPerson
eduPersonAffiliation: member
eduPersonAffiliation: student
eduPersonAffiliation: library-walk-in
uid: bm091
mail: [email protected]
uidNumber: 71500
cn: Mehl Benjamin
loginShell: /bin/sh
hdmCategory: 1
gidNumber: 100
givenName: Benjamin
homeDirectory: /home/stud/b/bm091
sn: Mehl

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1