Forrest logo
tool overview
On this page you find all important commands for the CLI tool ldapsearch. If the command you are looking for is missing please ask our AI.

ldapsearch

ldapsearch is a command line tool that allows users to search and retrieve data from LDAP (Lightweight Directory Access Protocol) directories. It is available on various UNIX-based operating systems, including Linux. The tool is mainly used by network administrators and developers to interact with LDAP servers and query directories for information. ldapsearch supports both simple and complex search filters to define precisely the search criteria. It can perform searches on different directory levels, such as base DN (Distinguished Name), subtree, or one-level searches. Users can specify search scopes, search attributes, and search limits to narrow down the search results. ldapsearch provides options to control the output format, including LDIF (LDAP Data Interchange Format) or tabular format. It can authenticate users using different methods like simple authentication or SASL (Simple Authentication and Security Layer) binding. The verbose mode in ldapsearch provides detailed information on the search process and server responses, useful for debugging purposes. Overall, ldapsearch is a powerful and flexible command line tool for LDAP directory exploration and querying.

List of commands for ldapsearch:

  • ldapsearch:tldr:1bde6 ldapsearch: Return 5 items that match the given filter.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} -b ${base_ou} '${memberOf=group1}' -z 5 displayName
    try on your machine
    explain this command
  • ldapsearch:tldr:340aa ldapsearch: Query an LDAP server with a no-newline password file for all items that are a member of the given group and return the object's displayName value.
    $ ldapsearch -D '${admin_DN}' -y '${password_file}' -h ${ldap_host} -b ${base_ou} '${memberOf=group1}' displayName
    try on your machine
    explain this command
  • ldapsearch:tldr:35cc3 ldapsearch: Return all items that are part of multiple groups, returning the display name for each item.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} '(&(${memberOf=group1})(${memberOf=group2})(${memberOf=group3}))' "displayName"
    try on your machine
    explain this command
  • ldapsearch:tldr:3d3df ldapsearch: Query an LDAP server for all items that are a member of the given group and return the object's displayName value.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} -b ${base_ou} '${memberOf=group1}' displayName
    try on your machine
    explain this command
  • ldapsearch:tldr:85efe ldapsearch: Combine multiple boolean logic filters.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} '(&(${memberOf=group1})(${memberOf=group2})(!(${memberOf=group3})))' displayName
    try on your machine
    explain this command
  • ldapsearch:tldr:a6b8f ldapsearch: Return all items that are members of at least 1 of the specified groups.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} '(|(${memberOf=group1})(${memberOf=group1})(${memberOf=group3}))' displayName
    try on your machine
    explain this command
  • ldapsearch:tldr:bee0f ldapsearch: Invert the filter.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} -b ${base_ou} '(!(memberOf=${group1}))' displayName
    try on your machine
    explain this command
  • ldapsearch:tldr:f8062 ldapsearch: Wait up to 7 seconds for a response.
    $ ldapsearch -D '${admin_DN}' -w '${password}' -h ${ldap_host} -b ${base_ou} '${memberOf=group1}' -l 7 displayName
    try on your machine
    explain this command
tool overview