Server User Manual

ldapsearch
241
SSL Options
SASL Options
Additional ldapsearch Options
Syntax
ldapsearch -b basedn -s scope [ optional_options ] "(attribute=filter)" [
optional_list_of_attributes ]
For any value that contains a space ( ), the value should be enclosed in double quotation marks. For
example:
-b "ou=groups, dc=example,dc=com"
Option Description
optional_options A series of command-line options. These must
be specified before the search filter, if used.
"(filter)" An LDAP search filter as described in Directory
Server Administrator's Guide. Do not specify a
search filter if search filters are supplied in a file
using the -f option.
optional_list_of_attributes A list of space-separated attributes that reduce
the scope of the attributes returned in the search
results. This list of attributes must appear after
the search filter. For a usage example, see the
Directory Server Administrator's Guide. If a list
of attributes is not specified, the search returns
values for all attributes permitted by the access
control set in the directory with the exception of
operational attributes.
Table 6.2. ldapsearch Syntax
To return operational attributes as a result of a search operation, they must be explicitly specified in
the search command. To retrieve regular attributes along with explicitly-specified operational attributes,
specify an asterisk (*) in addition to the operational attributes.
Commonly-Used ldapsearch Options
Table 6.3, “Commonly-Used ldapsearch Options” lists the most commonly used ldapsearch
command-line options.
The most common ldapsearch usage specifies the host and port number, bind DN and password,
scope, base DN, and a filter that returns every entry under the search base:
ldapsearch -b basedn -s sub -h host -p port -D binddn -w password "(objectclass=*)"