Bootstrap FreeKB - IBM WebSphere - Test LDAP Query
IBM WebSphere - Test LDAP Query

Updated:   |  IBM WebSphere articles

This assumes you have configure WebSphere to authenticate against LDAP (see Getting Started with LDAP).

At Security > Global security > Configure and make note of the:

  • Host (e.g. ldap1.software.eng.us)
  • Port (e.g. 389)
  • Base distinguished name (DN) (e.g. dc=example,dc=com)
  • Bind distinguished name (DN) (e.g. cn=JohnDoe,ou=People,dc=example,dc=com)

In this example, we'll need to get JohnDoe LDAP bind password. Often, the LDAP bind password will be in the /opt/WebSphere/AppServer/profiles/your_profile/config/cells/your_cell/security.xml file (on a Linux system), something like this.

baseDN="dc=example,dc=com" bindDN="cn=JohnDoe,ou=People,dc=example,dc=com" bindPassword="{xor}abcdefg123456789"

 

Check out my article IBM WebSphere - Decode XOR password to know how to decode the XOR password.

At Security > Global security > Configure select LDAP Test Query. Enter the host, port, base distinguished name, bind distinguished name, and bind password, and then enter a search string. In this example, we are searching LDAP for a user with ID JohnDoe.

 

If LdapSearc Result produces a result, this verifies that LDAP is working as expected.

 

Likewise, you could use ldapsearch, something like this.

ldapsearch -x -H ldaps://ldap.example.com:389 -b dc=example,dc=com -D cn=JohnDoe,ou=People,dc=example,dc=com -W cn=JaneDoe

 

Or, you could use the wsadmin searchUsers command, like this.

# Jython
AdminTask.searchUsers('[-uid *]')

# Jacl
$AdminTask searchUsers { -uid * }

 




Did you find this article helpful?

If so, consider buying me a coffee over at Buy Me A Coffee



Comments


Add a Comment


Please enter 1287f6 in the box below so that we can be sure you are a human.