LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Server Administrator's Guide (edition 8)

Table Of Contents
Below is the output of the above command for the passwd name service:
uidNumber_range=100:20000
default_gidNumber=20
default_homeDirectory=/home
default_loginShell=/usr/bin/sh
Run the following command to display the LDAP default configuration values in the
/etc/opt/ldapux/ldapug.conf file for the group name service:
./ldapcfinfo -t group -D
Below is the output of the above command:
gidNumber_range=100:2000
Displaying the LDAP-UX Profile's DN
Run the following command to display the location of the LDAP-UX configuration profile:
./ldapcfinfo -P
The output of the command is as follows:
dn: cn=ldapux-profile,dc=org,dc=example,dc=com
host: 55.5.55.15:389
If SSL is required to download the profile, the output of the command is as follows:
dn: cn=ldapux-profile,dc=org,dc=example,dc=com
hostssl: 55.5.55.15:636
Displaying Default Search Base
Use the ldapcfinfo -t <type> -b command to display the primary (first) configured search
base in the LDAP-UX profile configuration for a specific service. The valid <type> value can be
passwd or group.
The following command displays the LDAP-UX default search base for the passwd name service.
In this example, “ou=People,” has been configured as the search base for the passwd name
service:
./ldapcfinfo -t passwd -b
The output of the above command is as follows:
ou=Users,dc=org,dc=example,dc=com
The following command displays the LDAP-UX default search base for the group name service.
In this example, “ou=Groups,” has been configured as the search base for the group name service:
./ldapcfinfo -t group -b
The output of the above command is as follows:
ou=Groups,dc=org,dc=example,dc=com
Displaying Recommended Attributes
Use the ldapcfinfo -t <type> -a <DN> command to display a recommended list of
attributes that an interactive management tool considers making available for modification for
the specified entry.
User and Group Management 139