LDAP-UX Client Services B.04.15 Administrator's Guide
When specifying a short name, the file must exist under the /etc/opt/ldapux/ug_templates
directory and must follow the format specified above. A short name is defined as the
distinguishing portion of the template file name. For example, if you define the short name
“operator” for the passwd service, the template file can be /etc/opt/ldapux/ug_templates/
ug_passwd_operator.tmpl. All LDAP-UX default template files are stored in the /etc/
opt/ldapux/ug_templates directory. A full or relative path name must begin with a slash
(/) or a period (.) character.
If you do not specify the -T option, ldapugadd uses the default template file either /etc/opt/
ldapux/ug_templates/ug_passwd_default.tmpl or /etc/opt/ldapux/
ug_templates/ug_group_default.tmpl, depending on the service type you specify (-t
passwd or -t group).
6.3.5.6.2 Default Template Files
The LDAP-UX Integration product provides two default template files for a standard directory
server for a passwd and group service entry.
Default Template Files for a Standard Directory Server
Below is a default template file for the passwd name service:
dn: uid=${uid},ou=people,${basedn} objectclass:
inetOrgPerson objectclass: posixAccount sn: ${surname} ${posixProfile}
Below is a default template for the group name service:
dn: cn=${cn},ou=groups,${basedn}
objectclass: groupOfNames objectclass: posixGroup ${posixProfile}
Default Template Files for a Windows ADS
Below is a default template for the passwd name service:
dn: cn=${cn},cn=users,${basedn} objectclass:
user ${posixProfile} sAMAccountName: ${uid} msSFU30NisDomain: ${domain}
#By default, ldapugadd creates disabled accounts. #Change below to
544 to enable accounts by default. userAccountControl: 546
Below is a default template for the group name service:
dn: cn=${cn},cn=users,${basedn} objectclass:
group ${posixProfile} sAMAccountName: ${cn} msSFU30NisDomain: ${domain}
LDAP-UX provides two default templates file (for user and group entries) for a standard LDAP
directory server, along with two default template files for Windows Active Directory Server
under the /etc/opt/ldapux/ug_templates directory. By default, LDAP-UX creates the
symbolic links for two default template files, /etc/opt/ldapux/ug_templates/
ug_passwd_default.tmpl that points to /etc/opt/ldapux/ug_templates/
ug_passwd_std.tmpl and /etc/opt/ldapux/ug_templates/ug_group_default.tmpl
that points to /etc/opt/ldapux/ug_templates/ug_group_std.tmpl for a standard LDAP
directory server.
For detailed information on how to use the correct format to define template files, see “Defining
Template Files” (page 168).
6.3.5.6.3 Defining Template Files
Pre-defined Substitution Constructs
Each template file must follow the LDIF data format and also permit substitution of values from
the ldapugadd command. Each template file can be built using custom RFC2307–type attributes
and values. Customized attribute values are defined using the ${<name>} construct. The
LDAP-UX supports several pre-defined substitution constructs, ${<name>}, where <name>
represents:
168 Command and Tool Reference