LDAP-UX Client Services B.05.00 Administrator's Guide

uidNumber_range=100:20000
default_gidNumber=20
default_homeDirectory=/home
default_loginShell=/usr/bin/sh
Run the following command to display the LDAP default configuration values in the /etc/
opt/ldapux/ldapug.conf file for the group name service:
./ldapcfinfo -t group -D
Below is the output of the above command:
gidNumber_range=100:2000
5.5.8.5 Displaying the LDAP-UX profile's DN
Run the following command to display the location of the LDAP-UX configuration profile:
./ldapcfinfo -P
The output of the command is as follows:
dn: cn=ldapux-profile,ou=org,dc=example,dc=com
host: 55.5.55.15:389
If SSL is required to download the profile, the output appears as follows:
dn: cn=ldapux-profile,ou=org,dc=example,dc=com
hostssl: 55.5.55.15:636
5.5.8.6 Displaying default search base
Use the ldapcfinfo -t <type> -b command to display the primary (first) configured search
base in the LDAP-UX profile configuration for a specific service. The valid <type> value can be
passwd or group.
The following command displays the LDAP-UX default search base for the passwd name service.
In this example, “ou=People,” has been configured as the search base for the passwd name
service:
./ldapcfinfo -t passwd -b
The output of the above command is as follows:
ou=People,ou=org,dc=example,dc=com
The following command displays the LDAP-UX default search base for the group name service.
In this example, “ou=Groups,” has been configured as the search base for the group name service:
./ldapcfinfo -t group -b
The output of the above command is as follows:
ou=Groups,ou=org,dc=example,dc=com
5.5.8.7 Displaying recommended attributes
Use the ldapcfinfo -t <type> - a <DN> command to display a recommended list of
attributes that an interactive management tool considers making available for modification for
the specified entry.
The following command displays the recommended list of attributes for the user account entry
with the distinguished name (DN), "cn=sfong,ou=people,ou=org,dc=example,dc=com":
./ldapcfinfo -t passwd -a "cn=sfong,ou=people,ou=org,dc=example,dc=com"
Below is the output of the command:
cn
uid
uidnumber
gidnumber
loginshell
homedirectory
5.5 Managing users and groups 173