ldifsearch — search LDIF with LDAP filters
ldifsearch
{options} source [filter] [attribute...]
The following options are supported.
-A, --typesOnly
Only retrieve attribute names but not their values
-b, --baseDN {baseDN}
Search base DN
-f, --filterFile {filterFile}
File containing a list of search filter strings
-l, --timeLimit {timeLimit}
Maximum length of time in seconds to allow for the search
Default value: 0
-o, --outputFile {File}
Write search results to {file} instead of stdout
Default: stdout
-s, --searchScope {scope}
Search scope ('base', 'one', 'sub', or 'subordinate')
Default value: sub
-V, --version
Display version information.
-z, --sizeLimit {sizeLimit}
Maximum number of matching entries to return from the search
Default value: 0
-?, -H, --help
Display usage information.
The filter argument is a string representation of an LDAP search filter
as in (cn=Babs Jensen)
, (&(objectClass=Person)(|(sn=Jensen)(cn=Babs J*)))
, or
(cn:caseExactMatch:=Fred Flintstone)
.
The optional attribute list specifies the attributes to return in the
entries found by the search. In addition to identifying attributes by name
such as cn sn mail
and so forth, you can use the following
notations, too.
*
Return all user attributes such as cn
,
sn
, and mail
.
+
Return all operational attributes such as etag
and pwdPolicySubentry
.
@objectclass
Return all attributes of the specified object class, where
objectclass
is one of the object classes
on the entries returned by the search.
The following example demonstrates use of the command.
$ ldifsearch -b dc=example,dc=com /path/to/Example.ldif uid=bjensen dn: uid=bjensen,ou=People,dc=example,dc=com objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top uid: bjensen userpassword: hifalutin facsimiletelephonenumber: +1 408 555 1992 givenname: Barbara cn: Barbara Jensen cn: Babs Jensen telephonenumber: +1 408 555 1862 sn: Jensen roomnumber: 0209 homeDirectory: /home/bjensen mail: bjensen@example.com l: Cupertino ou: Product Development ou: People uidNumber: 1076 gidNumber: 1000
You can also use @
notation in the attribute list to return
the attributes of a particular object class. The following example shows
how to return attributes of the objectclass
posixAccount
object
class.
$ ldifsearch --ldifFile /path/to/Example.ldif --baseDN dc=example,dc=com "(uid=bjensen)" @posixaccount dn: uid=bjensen,ou=People,dc=example,dc=com objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: top uid: bjensen userpassword: hifalutin cn: Barbara Jensen cn: Babs Jensen homeDirectory: /home/bjensen uidNumber: 1076 gidNumber: 1000