Command and Tool Reference

Client Management Tools

then press Return. Next type the proxy user’s credential or password and press Return. Finally press Return.

If you configure the proxy user using the SASL DIGEST-MD5 with UID authentication (i.e. use the UID attribute to generate the DIGEST-MD5 hash), type the command with -i then press Return. Next type the proxy user DN then press Return. Next type the proxy user’s credential or password and press Return. Finally type the proxy user’s UID and press Return.

When you use the ldap_proxy_config -A-icommand to configure an Admin Proxy user interactively from stdin, the configuration procedures are similar to the procedures used by the ldap_proxy_config -icommand for a proxy user.

When configuring an Admin Proxy user, if you only enter the Admin Proxy user’s DN without password, the root’s password will be used instead.

 

-ffile

 

 

 

configures the proxy user from file. file must

 

 

contain two lines: the first line must be the proxy user

 

 

DN, and the second line must be the proxy user

 

 

credential or password.

 

 

 

CAUTION

After using this option you should delete or protect the

 

 

file as it could be a security risk.

 

-d DN

 

 

 

 

 

sets the proxy user distinguished name to be DN. To use

 

 

this option, the /etc/opt/ldapux/pcred file must exist.

 

-cpasswd

 

 

 

sets the proxy user credential or password to be

 

 

passwd. To use this option, the /etc/opt/ldapux/pcred

 

 

file must exist.

 

-p

prints the distinguished name of the current proxy

 

 

user.

Chapter 5

147