Flashnux

GNU/Linux man pages

Livre :
Expressions régulières,
Syntaxe et mise en oeuvre :

ISBN : 978-2-7460-9712-4
EAN : 9782746097124
(Editions ENI)

GNU/Linux

RedHat 6.2

(Zoot)

ldapsearch(1)


LDAPSEARCH

LDAPSEARCH

NAME
SYNOPSIS
DESCRIPTION
OPTIONS
OUTPUT FORMAT
EXAMPLE
DIAGNOSTICS
SEE ALSO
ACKNOWLEDGEMENTS

NAME

ldapsearch − ldap search tool

SYNOPSIS

ldapsearch [−n] [−u] [−v] [−k] [−K] [−t] [−A] [−B] [−L] [−R] [−d debuglevel] [−F sep] [−f file] [−D binddn] [−W] [−w bindpasswd] [−h ldaphost] [−p ldapport] [−b searchbase] [−s base|one|sub] [−a never|always|search|find] [−l timelimit] [−z sizelimit] filter [attrs...]

DESCRIPTION

ldapsearch is a shell-accessible interface to the ldap_search(3) library call.

ldapsearch opens a connection to an LDAP server, binds, and performs a search using the filter filter. The filter should conform to the string representation for LDAP filters as defined in RFC 1558.

If ldapsearch finds one or more entries, the attributes specified by attrs are retrieved and the entries and values are printed to standard output. If no attrs are listed, all attributes are returned.

OPTIONS

−n

Show what would be done, but don’t actually perform the search. Useful for debugging in conjunction with -v.

−u

Include the User Friendly form of the Distinguished Name (DN) in the output

−v

Run in verbose mode, with many diagnostics written to standard output

−k

Use Kerberos authentication instead of simple authentication. It is assumed that you already have a valid ticket granting ticket. ldapsearch must be compiled with KERBEROS defined for this option to have any effect.

−K

Same as −k, but only does step 1 of the kerberos bind. This is useful when connecting to a slapd and there is no x500dsa.hostname principal registered with your kerberos servers.

−t

Write retrieved values to a set of temporary files. This is useful for dealing with non-ASCII values such as jpegPhoto or audio.

−A

Retrieve attributes only (no values). This is useful when you just want to see if an attribute is present in an entry and are not interested in the specific values.

−B

Do not suppress display of non-ascii values. This is useful when dealing with values that appear in alternate characters sets such as ISO-8859.1. This option is implied by -L (see below).

−L

Display search results in ldif(5) format. This option also turns on the -B option, and causes the -F option to be ignored.

−R

Do not automatically follow referrals returned while searching. ldapsearch must be compiled with LDAP_REFERRALS defined for referrals to be automatically followed by default, and for this option to have any effect.

−F sep

Use sep as the field separator between attribute names and values. The default separator is ’=’, unless the -L flag has been specified, in which case this option is ignored.

−S attribute

Sort the entries returned based on attribute. The default is not to sort entries returned. If attribute is a zero-length string (""), the entries are sorted by the components of their Distingished Name. See ldap_sort(3) for more details. Note that ldapsearch normally prints out entries as it receives them. The use of the −S option defeats this behavior, causing all entries to be retrieved, then sorted, then printed.

−d debuglevel

Set the LDAP debugging level to debuglevel. ldapsearch must be compiled with LDAP_DEBUG defined for this option to have any effect.

−f file

Read a series of lines from file, performing one LDAP search for each line. In this case, the filter given on the command line is treated as a pattern where the first occurrence of %s is replaced with a line from file. If file is a single - character, then the lines are read from standard input.

−D binddn

Use binddn to bind to the LDAP directory. binddn should be a string-represented DN as defined in RFC 1779.

−W

Prompt for simple authentication. This is used instead of specifying the password on the command line.

−w bindpasswd

Use bindpasswd as the password for simple authentication.

−h ldaphost

Specify an alternate host on which the ldap server is running.

−p ldapport

Specify an alternate TCP port where the ldap server is listening.

−b searchbase

Use searchbase as the starting point for the search instead of the default.

−s base|one|sub

Specify the scope of the search to be one of base, one, or sub to specify a base object, one-level, or subtree search. The default is sub.

−a never|always|search|find

Specify how aliases dereferencing is done. Should be one of never, always, search, or find to specify that aliases are never dereferenced, always dereferenced, dereferenced when searching, or dereferenced only when locating the base object for the search. The default is to never dereference aliases.

−l timelimit

wait at most timelimit seconds for a search to complete. A timelimit of 0 (zero) removes the ldap.conf limit. A server may impose a maximal timelimit which only the root user may override.

−z sizelimit

retrieve at most sizelimit entries for a search. A sizelimit of 0 (zero) removes the ldap.conf limit. A server may impose a maximal sizelimit which only the root user may override.

OUTPUT FORMAT

If one or more entries are found, each entry is written to standard output in the form:

Distinguished Name (DN)
User Friendly Name (this line present only if the -u option is used)
attributename=value
attributename=value
attributename=value
...

Multiple entries are separated with a single blank line. If the -F option is used to specify a separator character, it will be used instead of the ’=’ character. If the -t option is used, the name of a temporary file is used in place of the actual value. If the -A option is given, only the "attributename" part is written.

EXAMPLE

The following command:

ldapsearch "cn=mark smith" cn telephoneNumber

will perform a subtree search (using the default search base) for entries with a commonName of "mark smith". The commonName and telephoneNumber values will be retrieved and printed to standard output. The output might look something like this if two entries are found:

cn=Mark D Smith, ou="College of Literature, Science, and the Arts", ou=Students, ou=People, o=University of Michigan, c=US
cn=Mark Smith
cn=Mark David Smith
cn=Mark D Smith 1
cn=Mark D Smith
telephoneNumber=+1 313 930-9489

cn=Mark C Smith, ou=Information Technology Division, ou=Faculty and Staff, ou=People, o=University of Michigan, c=US
cn=Mark Smith
cn=Mark C Smith 1
cn=Mark C Smith
telephoneNumber=+1 313 764-2277

The command:

ldapsearch -u -t "uid=mcs" jpegPhoto audio

will perform a subtree search using the default search base for entries with user id of "mcs". The user friendly form of the entry’s DN will be output after the line that contains the DN itself, and the jpegPhoto and audio values will be retrieved and written to temporary files. The output might look like this if one entry with one value for each of the requested attributes is found:

cn=Mark C Smith, ou=Information Technology Division, ou=Faculty and Staff, ou=People, o=University of Michigan, c=US
Mark C Smith, Information Technology Division, Faculty and Staff, People, University of Michigan, US
audio=/tmp/ldapsearch-audio-a19924
jpegPhoto=/tmp/ldapsearch-jpegPhoto-a19924

This command:

ldapsearch -L -s one -b "c=US" "o=university*" o description

will perform a one-level search at the c=US level for all organizations whose organizationName begins with university. Search results will be displayed in the LDIF format. The organizationName and description attribute values will be retrieved and printed to standard output, resulting in output similar to this:

dn: o=University of Alaska Fairbanks, c=US
o: University of Alaska Fairbanks
description: Preparing Alaska for a brave new yesterday
description: leaf node only

dn: o=University of Colorado at Boulder, c=US
o: University of Colorado at Boulder
description: No personnel information
description: Institution of education and research

dn: o=University of Colorado at Denver, c=US
o: University of Colorado at Denver
o: UCD
o: CU/Denver
o: CU-Denver
description: Institute for Higher Learning and Research

dn: o=University of Florida, c=US
o: University of Florida
o: UFl
description: Warper of young minds

etc....

DIAGNOSTICS

Exit status is 0 if no errors occur. Errors result in a non-zero exit status and a diagnostic message being written to standard error.

SEE ALSO

ldapadd(1), ldapdelete(1), ldapmodify(1), ldapmodrdn(1), ldap.conf(5), ldap(3), ldap_search(3)

Kille, S., A String Representation of Distinguished Names, RFC 1779, ISODE Consortium, March 1995.

Howes, T., A String Representation of LDAP Search Filters, RFC 1558, University of Michigan, December 1993.

ACKNOWLEDGEMENTS

OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release.



ldapsearch(1)