Active Directory
SearchBase Parameter in LDAP Configuration

SearchBase Parameter in LDAP Configuration

Table of Contents

Introduction

When it comes to setting up LDAP authentication, the SearchBase parameter is a crucial aspect of the configuration. The SearchBase parameter is used to define the starting point of the LDAP search when looking for user and group objects. In this article, we will explore what the SearchBase parameter is, how it is used, and how it can be configured to work with your LDAP setup.

What is the SearchBase Parameter?

The SearchBase parameter is an attribute that is used in LDAP to specify the starting point of a search. This parameter defines the location in the directory tree where the search should begin. The directory tree is a hierarchical structure that represents the organizational structure of the directory.

The SearchBase parameter is used in combination with other parameters to build a query that searches for specific objects in the directory. These parameters include the ObjectClass parameter, which defines the type of object being searched for, and the Filter parameter, which specifies the search criteria.

How to Use the SearchBase Parameter?

The SearchBase parameter can be set in the LDAP configuration file or specified in the LDAP query. When configuring the SearchBase parameter, you need to provide the distinguished name (DN) of the starting point for the search. The DN is a unique identifier for an object in the directory and includes the object’s name and its location in the directory tree.

For example, if you want to search for users in the Organization Unit Employees in Active Directory Domain devdomain.co.uk, the SearchBase parameter would be set to:

				
					SearchBase: ou=Employees,dc=devdomain,dc=co,dc=uk

				
			

This would tell the LDAP server to start the search at the ou=Employees level of the directory tree and look for user objects from there.

Examples of Using the SearchBase Parameter

Here are a few examples of how the SearchBase parameter can be used in LDAP queries:

Example 1: Search for all Users in an OU

To search for all users in the ou=Employees,dc=devdomain,dc=co,dc=uk organization unit, you would use the following query:

				
					(&(ObjectClass=person)(ou=Employees,dc=devdomain,dc=co,dc=uk))
				
			

This query specifies that the ObjectClass is person and the SearchBase is ou=Employees,dc=devdomain,dc=co,dc=uk. The LDAP server will search for all person objects within the Employees organization unit.

Example 2: Search for a Specific User in an OU

To search for a specific user, such as “jdoe”, in the ou=Employees,dc=devdomain,dc=co,dc=uk organization unit, you would use the following query:

				
					(&(ObjectClass=person)(uid=jdoe)(ou=Employees,dc=devdomain,dc=co,dc=uk))
				
			

This query specifies that the ObjectClass is person, the SearchBase is ou=Employees,dc=devdomain,dc=co,dc=uk and the UID is jdoe. The LDAP server will search for a person object with the UID of “jdoe” within the Employees organization unit.

Using the ObjectClass Parameter

The ObjectClass parameter is used in conjunction with the SearchBase parameter to specify the type of object being searched for. The ObjectClass is a mandatory attribute in LDAP and defines the characteristics and attributes of an object.
For example, if you want to search for user objects, you would use the ObjectClass of “person”. If you want to search for group objects, you would use the ObjectClass of “group”.

Here is an example of using the ObjectClass parameter in an LDAP query:

				
					(&(ObjectClass=group)(cn=developers)(ou=Groups,dc=devdomain,dc=co,dc=uk))
				
			

This query specifies that the ObjectClass is group, the SearchBase is ou=Groups,dc=devdomain,dc=co,dc=uk, and the CN is “developers”. The LDAP server will search for a group object with the CN of “developers” within the ou=Groups organization unit.

When using the ObjectClass parameter, it is essential to ensure that the value specified matches the object type you are searching for. Using the wrong ObjectClass parameter can result in no search results being returned.

Filtering By Security Group

Filtering by security group is a common use case in LDAP queries. The ObjectClass parameter can be used to filter for security groups by specifying the “group” object class.

Here is an example of how to filter for security groups using the ObjectClass parameter in an LDAP query:

				
					(&(objectClass=group)(cn=my-security-group))
				
			

Filtering By Membership of Security Group

Filtering for users that are members of a particular security group is another common use case in LDAP queries. To filter for users that are members of a particular security group, you can use the “memberOf” attribute along with the “distinguishedName” (DN) of the security group.

Here is an example of how to filter for users that are members of a particular security group in an LDAP query:

				
					(&(objectClass=user)(memberOf=CN=my-security-group,OU=Groups,DC=devdomain,DC=co,DC=uk))
				
			

This query specifies that the ObjectClass is “user”, and that the users should be members of the “my-security-group” security group, which has a DN of “CN=my-security-group,OU=Groups,DC=devdomain,DC=co,DC=uk”. The LDAP server will search for all user objects that are members of this group within the search base.

It is important to note that the syntax of the “memberOf” attribute may vary depending on the LDAP implementation being used. In some cases, you may need to specify the full DN of the security group, rather than just the common name (CN) and organizational unit (OU).

It is also possible to filter for users that are members of a security group by using the “member” attribute. This attribute is used to represent the DN of a member of a group.

Here is an example of how to filter for users that are members of a security group using the “member” attribute:

				
					(&(objectClass=user)(member=CN=my-security-group,OU=Groups,DC=devdomain,DC=co,DC=uk))
				
			

This query specifies that the ObjectClass is “user”, and that the users should be members of the “my-security-group” security group, which has a DN of “CN=my-security-group,OU=Groups,DC=devdomain,DC=co,DC=uk”. The LDAP server will search for all user objects that have the DN of the security group in their “member” attribute within the search base.

Conclusion

In conclusion, the SearchBase parameter is a crucial aspect of LDAP configuration that defines the starting point for a search. By properly configuring the SearchBase parameter, you can ensure that your LDAP queries return accurate and relevant results.

When using the SearchBase parameter, it is also important to consider the ObjectClass parameter to ensure that the search is targeting the correct type of object. By understanding how these parameters work together, you can create powerful LDAP queries that can be used for authentication, authorization, and other directory-related tasks.

Share This Post

Leave a Reply