Internet Express for Tru64 UNIX Version 6.10 Administration Guide (5900-1418, March 2011)

Note:
Whenever you enable or disable the LDAP Module for System Authentication, you must reboot the
system. Otherwise, some applications (such as cron and Advanced Server for UNIX) will not
detect the change in authentication method.
Stopping the ldapcd Daemon
Use the ldap_disable utility to stop the LDAP caching daemon (ldapcd) and configure the
system so that the LDAP Authentication will not be used.
You can also stop the ldapcd daemon using the Administration utility; see Section : Enabling and
Disabling the LDAP Module.
Note:
Whenever you enable or disable the LDAP Module for System Authentication, you must reboot the
system. Otherwise, some applications (such as cron and Advanced Server for UNIX) will not
detect the change in authentication method.
Maintaining the LDAP Directory Server Using LDAP Commands
You can use LDAP commands (instead of the LDAP utilities supplied with Internet Express) to formulate
different queries than those provided by the Internet Express LDAP utilities. The following sections
describe how to use these commands to add and modify LDAP entries.
Adding Entries to an LDAP Database
To modify an entry in an existing LDAP database, you can use the ldapmodify command. In the
following example, the ldapmodify command is reading from standard input:
# /usr/internet/ldap_sdk/tools/ldapmodify -w admin \
-D "cn=root, o=HP Engineering, c=US"
dn: cn=Joseph Shmoe, o=HP Engineering, c=US
changetype: modify
replace: title
title: Process Engineer
-
^D
modifying entry cn=Joseph Shmoe, o=HP Engineering, c=US
You can use the ldapsearch command to retrieve the modified entry:
# /usr/local/bin/ldapsearch -b 'o=HP Engineering, c=US'
'cn=Joe Shmoe'
cn=Joseph Shmoe, o=HP Engineering, c=US
objectclass=person
cn=Joseph Shmoe
cn=Joe Shmoe
sn=Shmoe
givenname=Joseph
mail=shmoe@fac.digieng.com
uid=jshmoe
title=Process Engineer
For more information, see ldapmodify(1).
Modifying Entries in an LDAP Database
To modify an entry in an existing LDAP database, you can use the ldapmodify command. In the
following example, the ldapmodify command is reading from standard input: #
/usr/internet/ldap_sdk/tools/ldapmodify-w admin \ -D "cn=root, o=HP
86 User Authentication