7

I have a Perl script wich binds to an LDAP server and retrieves all users. So far it works good but I want to filter that search in order to gather all groups. Once I have all groups the user can select one of these groups and I'll show him only users that are member of that group. How can I do those queries? I tryed this one:

my $mesg = $ldap->search(
    base => $base,
    filter => '(objectclass=user)',
    attrs => ['memberOf']
);

But then some groups are repeated and I will have to manually filter the result (and I'd like to avoid that). And what about the second query?

2 Answers 2

6

cnThe filter to get all groups is "(objectclass=group)" you can retreive groups in only one organizationalUnit (scope => 'one') or in all suborganization (scope => 'sub')

$mesg = $ldap->search(  filter=>"(&(objectclass=group)(cn=the group choosen by the user)", 
                        base=>"ou=Monou,dc=societe,dc=fr"
                        scope=>"sub"
                        attrs=> ['cn', 'member']);
@entries = $mesg->entries;
foreach $entry (@entries)
{
    $entry->dump;
    @member = $entry->get_value("member");  # returns all members 
}

For more help see An Introduction to perl-ldap


Edited

So the filter you were looking for is :

(&(objectClass=user)(memberof=CN=Mongroupe,OU=MonOU,DC=societe,DC=fr))
7
  • First query works fine (I retrieved all groups) but I can't find a way to select users from a given group, there is no member attribute. I tryed a query with objectclass=user and memberOf=group chosen but it doesnt work :(
    – raz3r
    Dec 20, 2011 at 11:36
  • 1
    Gor a given group, the member attribute contains the Distinguish Name of the members.
    – JPBlanc
    Dec 20, 2011 at 12:00
  • Got it! With your query I managed to retrieve all members of a given group, only problem is that now I only have the CN of users when instead I want all their attributes. Is there a way to filter that with objectclass=user?
    – raz3r
    Dec 20, 2011 at 13:44
  • Two solutions. 1) You only need the common name, and you've got it parsing the DN with text cn=x. 2) For each member you can build an LDAP search with the filter "(distinguishedName=dn)"
    – JPBlanc
    Dec 20, 2011 at 14:01
  • 1
    You can use such a filter : "(&(objectClass=user)(memberof=CN=Mongroupe,OU=MonOU,DC=societe,DC=fr))"
    – JPBlanc
    Dec 20, 2011 at 15:13
3

Use objectclass=* to get all.

my $msg = $ldap->search(base => $dn,
            scope => 'one',
            filter => "(objectclass=*)");
$msg->all_entries;          
3
  • Nice! And what about my second question? How can I select all users from a chosen group?
    – raz3r
    Dec 20, 2011 at 9:54
  • Uhm.. this search does not return groups, is returing something else but I don't understand it. Are you sure scope and filter are correct?
    – raz3r
    Dec 20, 2011 at 10:04
  • The filter here is returning objects of every class. You'd want a more specific filter. For example, &(objectCategory=Group)(groupType:1.2.840.113556.1.4.803:=2147483648) would not only just get groups, but it would get you only Security Groups, not Distribution Lists, in AD anyway.
    – Mik
    Nov 16, 2016 at 1:25

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.