LDAP-UX Client Services B.05.00 Administrator's Guide

dn: cn=DomainAdmins,ou=Groups,dc=mydomain,dc=example,dc=com
cn: Domain Administrators
cn: DomainAdmins
gidNumber: 1900
memberUid: domadmin
Use the ldapugmod tool to change numbers as needed. In the following example, the ldapugmod
tool changes the GID number of DomainAdmins from 1900 to 1999.
brewer (): ldapugmod -P -t group -g 1999 DomainAdmins
bind-dn [uid=domadmin,ou=People,dc=mydomain,dc=example,dc=com]:
Password:
ntc9-212 (src/tools): ldapuglist -t group -n DomainAdmins
dn: cn=DomainAdmins,ou=Groups,dc=mydomain,dc=example,dc=com
cn: Domain Administrators
cn: DomainAdmins
gidNumber: 1999
memberUid: domadmin
For more information about using the ldapuglist and ldapugmod tools to list and modify
users and groups, see Section 5.5 (page 159).
2.5.1.2 Steps to importing name service data into your directory
Here are the steps for importing your user and group data into your LDAP directory. Modify
them as needed.
1. Decide which migration method and scripts you will use. Migration scripts are provided to
ease the task of importing your existing name service data into your LDAP directory.
See Section 7.6 (page 326) for a complete description of the scripts, what they do, and how
to use them. Modify the migration scripts, if needed.
2. Back up your directory.
3. Run the migration scripts, using the worksheet in “Configuration worksheet” (page 347).
4. If the method you used above did not already do so, import the LDIF file into your directory.
2.5 Post-installation configuration tasks 91