#! /usr/bin/perl use Net::LDAP; $ldap = Net::LDAP->new ( "" ) or die "Connection Failed $@"; $mesg = $ldap->bind ( "", password => "", version => 3 ); $base = "dc=example,dc=com"; $mesg = $ldap->search ( # perform a search base => $base, filter => "(objectclass=*)" ); $mesg->code && die $mesg->error; foreach $entry ($mesg->all_entries) { $entry->dump; } #### ------------------------------------------------------------------------ dn:dc=example,dc=com dc: example description: Root LDAP entry for example.com objectClass: dcObject organizationalUnit ou: rootobject ------------------------------------------------------------------------ dn:ou=People,dc=example,dc=com ou: People description: All people in organisation objectClass: organizationalUnit ------------------------------------------------------------------------ dn:uid=srinivas,ou=People,dc=example,dc=com uid: srinivas cn: srinivas objectClass: account posixAccount top shadowAccount userPassword: {crypt}$1$zYwJ/asE$DsYRb6CXjzJihNyTV2lC9. shadowLastChange: 13986 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 503 gidNumber: 100 homeDirectory: /home/srinivas #### $mesg = $ldap->compare( $base, attr => "uid", value => "srinivas" ); $mesg->code && die $mesg->error; foreach $entry ($mesg->all_entries) { $entry->dump; } #### No such attribute at ldap_compare.pl line 34, line 259.