HP B2355-92068 Administration Manual page 464

System administration commands
Table of Contents

Advertisement

ldapugadd(1M)
-F
Force creation of new user or group entries even if particular error conditions occur. These are:
• The user name or group name already exists in the directory server.
• The user id or group id number already exists in the directory server
• The shell specified with the
• Adding a member to a group when that member is not defined in the LDAP directory.
Note that some directory servers perform their own attribute uniqueness checks. In this case,
even if the
-S
Display the DN of the newly created entry.
Arguments
hostname
-h
-p
port
base
-b
l
type
-t
Arguments Applicable to -D
-D
-d
default_home
default_shell
-s
default_gid
-g
-g
min_gid
464
Hewlett-Packard Company
-s
option is specified;
-F
Specifies the host name and optional port number (hostname
This option overrides the server list configured by LDAP-UX. The hostname field also sup-
ports specification of IPv4 and IPv6 addresses.
Note that when a port is specified for an IPv6 address, the IPv6 address must be specified
in square-bracketed form. If the optional port is unspecified, the port number is assumed
to be 389 or 636 for SSL connections (
for additional details.
Specifies the port number of the directory server to contact. This option is ignored if the
port number is specified in the hostname as part of the
Directory Server below for additional details.
This option overrides value of the
template file.
Instead of discovering the
configuration profile, the value defined in base will be used. Please refer to Template Files
below for additional information. base is expected to be an LDAP distinguished name.
Specifies on which service type
passwd
or
group
, where
implies posixAccount-type entries, and
passwd
group
implies posixGroup-type entries.
The command-line arguments that are applicable will depend on the service specified. If
unspecified,
ldapugadd
Note: to be consistent with the Name Service Switch (see switch(4)), the term
used to represent LDAP user entries which contain POSIX account-related information.
Used to permanently alter local host defaults which are used by
ing new user or group entries in the LDAP directory. Configuration changes made using
the
options will appear in the
-D
to the LDAP-UX Client Services Administrator's Guide for an example of the
file.
ldapug.conf
Specifies the parent directory that will be used when creating new user home directories.
Specifies the default login shell that will be used when creating user entries.
Specifies the default group ID number used when creating new user entries. To avoid
warning messages displayed by
style group stored in the LDAP directory.
If this group ID is not defined in the LDAP directory,
message every time a new user is added using this default group, since
be unable to add the user as a member of that group.
:
max_gid
Sets new default minimum and maximum ranges that
sioning a group ID number for newly created group entries. The gid range is inclusive of
option does not exist on the local system or is not an executable.
will be unable to add the new entry.
ldapugadd
-Z
). Refer to Binding to the Directory Server below
basedn
substitution construct used in the respective
${
}
${
basedn
will operate. The service type can be either
ldapugadd
defaults to
passwd
.
/etc/opt/ldapux/ldapug.conf
, this group ID should represent a POSIX-
ldapugadd
− 2 −
HP-UX 11i Version 2: December 2007 Update
ldapugadd(1M)
port) of the directory server.
:
option. Refer to Binding to the
-h
}
value from the LDAP-UX
passwd
ldapugadd
when creat-
file. Please refer
will display a warning
ldapugadd
ldapugadd
will use when provi-
ldapugadd
is
will

Advertisement

Table of Contents
loading

This manual is also suitable for:

Hp-ux 11i

Table of Contents