Command and Tool Reference

Client Management Tools

get_profile_entry -s NSS

The following command downloads the profile for the Name Service Switch (NSS) specified in the client configuration file /etc/opt/ldapux/ldapux_client.conf and places the LDIF in the file profile1.ldif:

get_profile_entry -s NSS -o profile1.ldif

The ldap_proxy_config Tool

This tool, found in /opt/ldapux/config, configures a proxy user or an Admin Proxy user for the client accessing the directory. It stores the encrypted proxy user information in the file /etc/opt/ldapux/pcred. The encrypted Admin Proxy user information is stored in the file /etc/opt/ldapux/acred. If you are using only anonymous access, you do not need to use this tool. You must run this tool logged in as root.

Syntax

ldap_proxy_config [options]

where options can be any of the following:

-A

Action applies to the Admin Proxy user. This option

 

must be specified with other option to apply the

 

operation for the Admin Proxy user.

-e

erases the currently configured proxy user from the file

 

/etc/opt/ldapux/pcred. Has no effect on the proxy

 

user information in the directory itself.

-i

uses the -ioption to configure the proxy user

 

interactively from stdin. Use -A-ioptions to

 

configure an Admin Proxy user.

 

If you use ldap_proxy_config -ito configure the

 

proxy user using the simple authentication, type the

 

command with -i then press Return. Next type the

 

proxy user DN then press Return. Finally type the

 

proxy user’s credential or password and press Return.

 

If you configure the proxy user using the SASL

 

DIGEST-MD5 with DN authentication (i.e. use the DN

 

to generate the DIGEST-MD5 hash), type the command

 

with -i then press Return. Next type the proxy user DN

146

Chapter 5