HP CIFS Server Administrator's Guide (5900-1282, April 2011)

Syntax
ldapsearch -b basedn [optional_options][filter]
[optional_list_of_attributes]
where
filterfilter Specifies an LDAP search filter. Do not specify a search filter
if you supply search filters in a file using the -f option.
optional_options Specifies a series of command-line options. These must be
specified before the search filter, if used.
optional_list_of_attributes are spaces-separaed attributes that reduct the scope of the
attributes returned in the search results. This list of attributes
must appear after the search filter. Refer to the Red Hat
Directory Server Administrator's Guide for details.
ldapsearch Options
This section lists the most commonly used ldapsearch command-line options.
-b Specifies the starting point for the search. The value specified here must be a distinguished
name that currently exits in the database.
-D Specifies the distinguished name (DN) with which to authenticate to the server. If specified,
this value must be a DN recognized by the Directory Server, and it must also have the authority
to search for the entries.
-h Specifies the hostname or IP address of the Directory Server. If you do not specify a host,
ldapsearch uses the local host.
-l Specifies the maximum number of seconds to wait for a search request to complete.
-P Specifies the TCP port number that the Directory Server uses. The default is 389.
-s Specifies the scope of the search. The scope can be one of the following:
base: Search only the entry specified in the -b option or defined by the LDAP_BASEDN
environment variable.
one: Search only the immediate children of the entry specified in the -b option.
sub: Search the entry specified in the -b option and all of its descendants. Perform a
subtree search starting at the point identified in the -b option. This is the default.
-w Specifies the password associated with the distinguished name that is specified in the -D
option.
-x Specifies that the search results are sorted on the server rather than on the client. In general,
it is faster to sort on the server rather than on the client.
-f Specifies the file containing the search filter(s) to be used in the search. Omit this option if
you want to supply a search filter directly to the command-line.
Examples
For example, run the following command to search the user entry Dave in the LDAP directory
server, ldaphostA. The ldapsearch tool performs a subtree search starting at “dc=example,
dc=hp, dc=com.
$ /opt/ldapux/ldapsearch -b "dc=example,dc=hp,dc=com" -s sub \
-D "cn=Directory Manager,dc=hp,dc=com" -w dmpasswd -h ldaphostA "uid=Dave"
ldapdelete
You use the ldapdelete command-line utility to delete entries from an existing LDAP directory.
ldapdelete opens a connection to the specified server using the distinguished name and password
you provide, and deletes the entry or entries.
168 Tool Reference