Netscape DIRECTORY SERVER 6.02 Configuration Manual page 209

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 6.02:
Table of Contents

Advertisement

Specifies the hostname or IP address of the machine on which the Directory
-h
Server is installed. If you do not specify a host, ldapsearch uses the
localhost. For example, -h mozilla.
Specifies the maximum number of seconds to wait for a search request to
-l
complete. Regardless of the value specified here, ldapsearch will never wait
longer than is allowed by the server's nsslapd-timelimit attribute. For
example, -l 300. The default value for the nsslapd-timelimit attribute is
3,600 seconds. See "nsslapd-timelimit (Time Limit)," on page 72 for more
information.
Specifies the TCP port number that the Directory Server uses. For example,
-p
-p 1049. The default is 389. If -Z is used, the default is 636.
Specifies the scope of the search. The scope can be one of the following:
-s
base—Search only the entry specified in the -b option or defined by the
LDAP_BASEDN environment variable.
one—Search only the immediate children of the entry specified in the -b
option. Only the children are searched; the actual entry specified in the -b
option is not searched.
sub—Search the entry specified in the -b option and all of its descendants.
That is, perform a subtree search starting at the point identified in the -b
option. This is the default.
Specifies the password associated with the distinguished name that is
-w
specified in the -D option. If you do not specify this option, anonymous access
is used. For example, -w diner892.
Specifies that the search results are sorted on the server rather than on the
-x
client. This is useful if you want to sort according to a matching rule, as with
an international search. In general, it is faster to sort on the server rather than
on the client.
Specifies the maximum number of entries to return in response to a search
-z
request. For example, -z 1000. Normally, regardless of the value specified
here, ldapsearch never returns more entries than the number allowed by the
server's nsslapd-sizelimit attribute. However, you can override this
limitation by binding as the root DN when using this command-line
argument. This is because, when you bind as the root DN, this option defaults
to zero (0). The default value for the nsslapd-sizelimit attribute is 2,000
entries. See "nsslapd-sizelimit (Size Limit)," on page 71 for more information.
Chapter 7
Command-Line Utilities
ldapsearch
209

Advertisement

Table of Contents
loading

Table of Contents