lsldapserver

Use the lsldapserver command to display the most recent details for all configured Lightweight Directory Access Protocol (LDAP) servers.

Syntax

 lsldapserver    [  -nohdr  ]   [  -delim  delimiter  ]   [ {  ldap_server_id |  ldap_server_name  } ]

Parameters

-nohdr
(Optional) By default, headings are displayed for each column of data in a concise style view, and for each item of data in a detailed style view. The -nohdr parameter suppresses the display of these headings.
Note: If there is no data to be displayed, headings are not displayed.
-delimdelimiter
(Optional) By default, in a concise view all columns of data are space-separated, with the width of each column set to the maximum width of each item of data. In a detailed view, each item of data is an individual row, and if you display headers, the data is separated from the header by a space. The -delim parameter overrides this behavior. Valid input for the -delim parameter is a 1-byte character. Enter -delim : on the command line, and the colon character (:) separates all items of data in a concise view (for example, the spacing of columns does not occur); in a detailed view, the specified delimiter separates the data from its header.
ldap_server_id|ldap_server_name
(Optional) Specifies the ID or name for LDAP server that is being used.

Description

Remember:
  • The base distinguished name (DN) is at the end of the concise view information; other fields must be added before the base DN.
  • The command fails if a server is specified that does not exist.
lsldapserver attribute values provides the attribute values that can be displayed as output view data.
Table 1. lsldapserver attribute values
Attribute Value
id Specifies the ID of the LDAP server.
name Specifies the name of the LDAP server.
error_sequence_number Specifies the sequence number of non-fixed LDAP server error log.
IP_address Specifies the IP address of the LDAP server (Internet Protocol Versions 4 and 6).
port Specifies the LDAP server port. The default value is 389. The value for TLS security is 389 and the value for SSL security is 636.
cert_set Specifies the certificate setting if a certificate is configured.
preferred Specifies the server preference (preferred server).
base_dn Specifies the base distinguished name (DN) that is used in LDAP searches.

Description

This command displays details for the configured LDAP servers.
Note: There is a maximum of six configured LDAP servers.

A concise invocation example

lsldapserver -delim :

The resulting output:

id:name:error_sequence_number:IP_address:port:cert_set:preferred:base_dn
0:ldapserver0::192.135.60.3:389:no:yes:ou=users,dc=company,dc=com
1:ldapserver1:12:192.135.60.4:389:no:no:ou=users,dc=company,dc=com
2:ldapserver2::192.135.60.5:389:yes:yes:ou=users,dc=company,dc=com
3:ldapserver3::192.135.60.6:389:yes:no:ou=users,dc=company,dc=com

A detailed invocation example

lsldapserver -delim : ldapserver0

The resulting output:

id:0
name:ldapserver0
error_sequence_number:
IP_address:192.135.60.3
port:389
cert_set:no
preferred:yes
base_dn:ou=users,dc=company,dc=com