HP B2355-92068 Administration Manual page 467

System administration commands
Table of Contents

Advertisement

ldapugadd(1M)
-m
Create a new home directory for the defined user. User and group ownership of the newly
created directory will be assigned to the user and his/her primary login group.
If
-k
is specified, the files and sub-directories found in skel_dir will be copied to the user's
home directory, and user and group ownership permissions altered as specified above. If
-k
is not specified, skeleton files will be copied from
The
-m
copy skeleton files and change ownership of those files and directories.
create a user's home directory only after successfully adding the user's entry in the direc-
tory server.
If
ldapugadd
cess, the newly created changes in the directory server will not be removed. See Security
Consideration below for more information.
-k
skel_dir
-k
is ignored unless the
skeleton files and directories that should be copied into newly created user home direc-
tories. See
attr
value
Allows specification of arbitrary LDAP attributes and values. Because of potential
=
objectclass requirements, additional information beyond the basic POSIX account and group
data may be need to be specified in order to create new entries in the directory server.
For example, if the "InetOrgPerson" objectclass is used as a structural class for posixAc-
counts, then the sn (surname) attribute must be specified in order to properly create a new
entry. This value would need to be defined in the template file (see Template Files), and
would need to be specified at the end of the
The attr
file. However, if an attribute is specified which is not defined in the defined template file,
that attribute/value pair will be considered as an optional attribute/value which will be
added to the entry exactly as specified.
attr
=
value parameters are optional, but must be specified as the last parameters on the
command line.
Arguments Applicable to '-t group'
-g
gid_number
Specifies the group's numeric id number. If the specified gidNumber already exists in the
directory server,
unless the
If this argument is not specified, a new group ID number will be provisioned by randomly
selecting a value from the gidNumber range specified by
min_gid
the directory server,
until it finds an unused gidNumber or exhausts retry attempts. Retry attempts will be lim-
ited to 90% of the range of available gidNumbers (specified with
and described above).
-x
domain
Specifies the group's domain name. This variable is used to specify the
that can be used in the template file. If this value is not specified, the domain name will be
created by using the first "dc" component of the new group's distinguished name. If the dis-
tinguished name does not contain any "dc" components, and the
specified in the template file,
member[
...]
-M
,
Defines initial group membership by adding the specified user accounts as members. The
members must be defined as a comma-separated list of account names, similar to the
requirements defined above. Use of
defined in the directory server, unless the
When the
berUid attribute, regardless of the attribute mapping configuration defined by LDAP-UX.
Use of
the memberUid attribute.
HP-UX 11i Version 2: December 2007 Update
option requires the user has sufficient privilege to create the new home directory,
is unable to properly create the user's home directory, per the above pro-
-m
option is specified. skel_dir specifies a directory which contains
-m
above.
=
value parameter is generally used to specify attributes required by the template
will not add the new entry and return an error exit status,
ldapugadd
-F
option is specified.
max_gid. If
:
ldapugadd
ldapugadd
ldapugadd
option is used, the users group membership will be defined using the mem-
-F
is not recommended, and will not succeed if the directory server does not support
-F
− 5 −
/etc/skel
command line.
ldapugadd
randomly selects a gidNumber that is already in use on
will randomly select another gidNumber and try again
will generate an error.
requires that the specified user's account already be
-M
option is specified.
-F
Hewlett-Packard Company
ldapugadd(1M)
.
ldapugadd
will
ldapugadd
-d
-g
min_gid
max_gid
-D -g
:
${
domain
}
value
${
domain
}
variable is
-G
467
l

Advertisement

Table of Contents
loading

This manual is also suitable for:

Hp-ux 11i

Table of Contents