Scroll to navigation

LDAPWHOAMI(1) General Commands Manual LDAPWHOAMI(1)

NAME

ldapwhoami - LDAP who am i? tool

SYNOPSIS

ldapwhoami [-V[V]] [-d debuglevel] [-n] [-v] [-x] [-D binddn] [-W] [-w passwd] [-y passwdfile] [-H ldapuri] [-e [!]ext[=extparam]] [-E [!]ext[=extparam]] [-o opt[=optparam]] [-O security-properties] [-I] [-Q] [-N] [-U authcid] [-R realm] [-X authzid] [-Y mech] [-Z[Z]]

DESCRIPTION

ldapwhoami implements the LDAP "Who Am I?" extended operation.

ldapwhoami opens a connection to an LDAP server, binds, and performs a whoami operation.

OPTIONS

Print version info. If -VV is given, only the version information is printed.
Set the LDAP debugging level to debuglevel. ldapwhoami must be compiled with LDAP_DEBUG defined for this option to have any effect.
Show what would be done, but don't actually perform the whoami operation. Useful for debugging in conjunction with -v.
Run in verbose mode, with many diagnostics written to standard output.
Use simple authentication instead of SASL.
Use the Distinguished Name binddn to bind to the LDAP directory. For SASL binds, the server is expected to ignore this value.
Prompt for simple authentication. This is used instead of specifying the password on the command line.
Use passwd as the password for simple authentication.
Use complete contents of passwdfile as the password for simple authentication.
Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected.

Specify general extensions with -e and whoami extensions with -E. ´!´ indicates criticality.

General extensions:


[!]assert=<filter> (an RFC 4515 Filter)
!authzid=<authzid> ("dn:<dn>" or "u:<user>")
[!]bauthzid (RFC 3829 authzid control)
[!]chaining[=<resolve>[/<cont>]]
[!]manageDSAit
[!]noop
ppolicy
[!]postread[=<attrs>] (a comma-separated attribute list)
[!]preread[=<attrs>] (a comma-separated attribute list)
[!]relax
sessiontracking[=<username>]
abandon,cancel,ignore (SIGINT sends abandon/cancel,
or ignores response; if critical, doesn't wait for SIGINT.
not really controls)

WhoAmI extensions:


(none)

Specify any ldap.conf(5) option or one of the following:


nettimeout=<timeout> (in seconds, or "none" or "max")
ldif_wrap=<width> (in columns, or "no" for no wrapping)

-o option that can be passed here, check ldap.conf(5) for details.

Specify SASL security properties.
Enable SASL Interactive mode. Always prompt. Default is to prompt only as needed.
Enable SASL Quiet mode. Never prompt.
Do not use reverse DNS to canonicalize SASL host name.
Specify the authentication ID for SASL bind. The form of the ID depends on the actual SASL mechanism used.
Specify the realm of authentication ID for SASL bind. The form of the realm depends on the actual SASL mechanism used.
Specify the requested authorization ID for SASL bind. authzid must be one of the following formats: dn:<distinguished name> or u:<username>
Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows.
Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be successful.

EXAMPLE


ldapwhoami -x -D "cn=Manager,dc=example,dc=com" -W

SEE ALSO

ldap.conf(5), ldap(3), ldap_extended_operation(3)

AUTHOR

The OpenLDAP Project <http://www.openldap.org/>

ACKNOWLEDGEMENTS

OpenLDAP Software is developed and maintained by The OpenLDAP Project <http://www.openldap.org/>. OpenLDAP Software is derived from the University of Michigan LDAP 3.3 Release.

2023/07/31 OpenLDAP 2.5.16+dfsg-2