root@tstl5087:/u/data/cfg $ /usr/share/centrifydc/bin/ldapsearch -m -r "(serviceprincipalname=host/osei5005.secure.yourcompany.com*)"
SASL/GSSAPI authentication started
SASL SSF: 56
SASL installing layers
# extended LDIF
#
# LDAPv3
# base <> with scope sub
# filter: (serviceprincipalname=host/osei5005.secure.yourcompany.com*)
# requesting: ALL
# with pagedResults control: size=100
#
# osei5005, UNIX Servers, Unix, homeoffice.yourcompany.com
dn: CN=osei5005,OU=UNIX Servers,OU=Unix,DC=homeoffice,DC=yourcompany,DC=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
cn: osei5005
distinguishedName: CN=osei5005,OU=UNIX Servers,OU=Unix,DC=homeoffice,DC=yourcompany,DC=com
instanceType: 4
whenCreated: 20130702141711.0Z
whenChanged: 20130712142035.0Z
uSNCreated: 268457713
uSNChanged: 279701430
name: osei5005
objectGUID:: nPV7w2tPOkqCPU/H/rfSoA==
userAccountControl: 4096
codePage: 0
countryCode: 0
lastLogon: 130179862980566516
localPolicyFlags: 0
pwdLastSet: 130179682721133826
primaryGroupID: 515
objectSid:: AQUAAAAAAAUVAAAA3UnnXncfWH/cFu4SGoEIAA==
accountExpires: 9223372036854775807
logonCount: 8
sAMAccountName: osei5005$
sAMAccountType: 805306369
operatingSystem: AIX
operatingSystemVersion: 5.3
operatingSystemServicePack: CentrifyDC 5.1.0-497:Z:CDC
dNSHostName: osei5005.secure.yourcompany.com
servicePrincipalName: nfs/osei5005.secure.yourcompany.com
servicePrincipalName: nfs/osei5005
servicePrincipalName: http/osei5005.secure.yourcompany.com
servicePrincipalName: http/osei5005
servicePrincipalName: host/osei5005.secure.yourcompany.com
servicePrincipalName: host/osei5005
servicePrincipalName: ftp/osei5005.secure.yourcompany.com
servicePrincipalName: ftp/osei5005
servicePrincipalName: cifs/osei5005.secure.yourcompany.com
servicePrincipalName: cifs/osei5005
objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=yourcompany,DC=com
isCriticalSystemObject: FALSE
dSCorePropagationData: 16010101000000.0Z
lastLogonTimestamp: 130181123509692580
# osei5005
CNF:1567331e-1ba4-4f10-94ce-5340dce878e2, UNIX Servers, Unix, homeoffice.yourcompany.com
dn: CN=osei5005\0ACNF:1567331e-1ba4-4f10-94ce-5340dce878e2,OU=UNIX Servers,OU=Unix,DC=homeoffice,DC=yourcompany,DC=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
cn:: b3NlaTUwMDUKQ05GOjE1NjczMzFlLTFiYTQtNGYxMC05NGNlLTUzNDBkY2U4NzhlMg==
distinguishedName: CN=osei5005\0ACNF:1567331e-1ba4-4f10-94ce-5340dce878e2,OU=UNIX Servers,OU=Unix,DC=homeoffice,DC=yourcompany,DC=com
instanceType: 4
whenCreated: 20130702141559.0Z
whenChanged: 20130702142536.0Z
uSNCreated: 268460161
uSNChanged: 268465981
name:: b3NlaTUwMDUKQ05GOjE1NjczMzFlLTFiYTQtNGYxMC05NGNlLTUzNDBkY2U4NzhlMg==
objectGUID:: HjNnFaQbEE+UzlNA3Oh44g==
userAccountControl: 4096
codePage: 0
countryCode: 0
localPolicyFlags: 0
pwdLastSet: 130172481699742466
primaryGroupID: 515
objectSid:: AQUAAAAAAAUVAAAA3UnnXncfWH/cFu4StIsIAA==
accountExpires: 9223372036854775807
sAMAccountName: $DUPLICATE-88bb4
sAMAccountType: 805306369
operatingSystem: AIX
operatingSystemVersion: 5.3
dNSHostName: osei5005.secure.yourcompany.com
servicePrincipalName: cifs/$DUPLICATE-88bb4
servicePrincipalName: ftp/$DUPLICATE-88bb4
servicePrincipalName: host/$DUPLICATE-88bb4
servicePrincipalName: http/$DUPLICATE-88bb4
servicePrincipalName: nfs/$DUPLICATE-88bb4
servicePrincipalName: nfs/osei5005.secure.yourcompany.com
servicePrincipalName: http/osei5005.secure.yourcompany.com
servicePrincipalName: host/osei5005.secure.yourcompany.com
servicePrincipalName: ftp/osei5005.secure.yourcompany.com
servicePrincipalName: cifs/osei5005.secure.yourcompany.com
objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=yourcompany,DC=com
isCriticalSystemObject: FALSE
dSCorePropagationData: 16010101000000.0Z
lastLogonTimestamp: 130172481686482211
# search result
search: 5
result: 0 Success
control: 1.2.840.113556.1.4.319 false MIQAAAAFAgEABAA=
# numResponses: 3
# numEntries: 2