LDAP-UX Client Services B.05.01 Administrator Guide for HP directory servers and Windows ADS
./ldapcfinfo -P
Example command output for an HP directory server
dn: cn=ldapux-profile,ou=org,dc=example,dc=com
host: 55.5.55.15:389
If SSL is required to download the profile, the output would appear as follows:
dn: cn=ldapux-profile,ou=org,dc=example,dc=com
hostssl: 55.5.55.15:636
Example command output for a Windows ADS
dn: cn=ldapux-profile,cn=system,dc=org,dc=example,dc=com
host: 55.5.55.15:389
If SSL is required to download the profile, the output of the command is as follows:
dn: cn=ldapux-profile,cn=system,dc=org,dc=example,dc=com
hostssl: 55.5.55.15:636
7.7.1.7.6 Displaying default search base
Use the ldapcfinfo -t <type> -b command to display the primary (first) configured search
base in the LDAP-UX profile configuration for a specific service. The valid <type> value can be
passwd or group.
For example, the following command displays the LDAP-UX default search base for the passwd
name service. In this example, “ou=People,” has been configured as the search base for the
passwd name service for an HP directory server:
./ldapcfinfo -t passwd -b
The output from this command follows:
ou=People,ou=org,dc=example,dc=com
The following command displays the LDAP-UX default search base for the group name service
for Windows Active Directory Server. In this case, cn=Groups has been configured as the search
base for the group name service:
./ldapcfinfo -t group -b
The output from this command follows:
cn=users,dc=org,dc=example,dc=com
7.7.1.7.7 Displaying recommended attributes
To display the recommended list of attributes that an interactive management tool considers making
available for modification for a specified entry, use the ldapcfinfo -t <type> - a <DN>
command.
For example, accessing an HP directory server, the following command displays the recommended
list of attributes for the user account entry with the distinguished name (DN)
"cn=sfong,ou=people,ou=org,dc=example,dc=com":
./ldapcfinfo -t passwd -a "cn=sfong,ou=people,ou=org,dc=example,dc=com"
The output of the command follows:
cn
uid
uidnumber
gidnumber
loginshell
homedirectory
gecos
description
7.7 Managing users and groups 233