Administering LDAP-UX Client Services

Verifying the Proxy User

Verifying the Proxy User

The proxy user information is stored encrypted in the file /etc/opt/ldapux/pcred. You can check if the proxy user can authenticate to the directory by running /opt/ldapux/config/ldap_proxy_config -v as follows:

cd /opt/ldapux/config

./ldap_proxy_config -v

File Credentials verified - valid

 

 

Creating a New Proxy User

 

 

If you need to create a new proxy user and change your client systems to

 

 

use the new proxy user, use the following steps:

Step

1.

Add the new proxy user to your directory with appropriate access

 

 

controls. See the steps “Create a proxy user” and “Set access permissions

 

 

for the proxy user” under the procedure “Configure Your Directory” on

 

 

page 21 for details.

Step

2.

Configure each client to use the new proxy user by running

 

 

/opt/ldapux/config/ldap_proxy_config. See “The ldap_proxy_config Tool”

 

 

on page 146 for details. See below for examples.

Step

3.

Run /opt/ldapux/config/ldap_proxy_config -p to display the proxy user you

 

 

just configured and confirm that it is correct.

Step

4.

Run /opt/ldapux/config/ldap_proxy_config -v to verify the proxy user is

 

 

working.

Example

For example, the following command configures the local client to use a proxy user DN of uid=proxy,ou=people,o=hp.com with a password of abcd1234:

120

Chapter 4