Administering LDAP-UX Client Services

Displaying the Current Profile

cd /opt/ldapux/config

./ldap_proxy_config -i uid=proxy,ou=people,o=hp.com abcd1234

The following command displays the current proxy user:

./ldap_proxy_config -p

PROXY DN: uid=proxy,ou=people,o=hp.com

The following command checks to see if the proxy user can bind to the directory:

./ldap_proxy_config -v

File Credentials verified - valid

Displaying the Current Profile

You can display the profile in use by any client by running /opt/ldapux/config/display_profile_cache on that client. The current profile is in the binary file /etc/opt/ldapux/ldapux_profile.bin.

cd /opt/ldapux/config

./display_profile_cache

You can also find out from where in the directory the client downloaded the profile by displaying the file /etc/opt/ldapux/ldapux_client.conf and looking for the line beginning with PROFILE_ENTRY_DN, for example:

grep ^PROFILE_ENTRY_DN /etc/opt/ldapux/ldapux_client.conf

PROFILE_ENTRY_DN=”cn=profile1,ou=hpuxprofiles,o=hp.com”

Creating a New Profile

To create a new profile, run /opt/ldapux/config/setup. When setup asks you for the distinguished name (DN) of the profile, give a DN that does not exist and setup will prompt you for the parameters to build a new profile. The setup program also configures the local client to use the new profile.

Chapter 4

121