Command and Tool Reference

Client Management Tools

-v

verifies the current proxy user and credential by

 

connecting to the server.

-h

displays help on this command.

With no options, ldap_proxy_config configures the proxy user as specified in the file /etc/opt/ldapux/pcred.

For the proxy user, if you switch the authentication method between simple and DIGEST-MD5, you need to use the ldap_proxy_config -ecommand to delete /etc/opt/ldapux/pcred, then use the ldap_proxy_config -icommand to reconfig the proxy user.

For the Admin Proxy user, if you switch the authentication method between simple and DIGEST-MD5, you need to use the ldap_proxy_config -A-ecommand to delete /etc/opt/ldapux/acred, then use the ldap_proxy_config -A-ito reconfig the Admin Proxy user.

Examples

The following example configures the proxy user as uid=proxyuser1,ou=special users,o=hp.com with the password prox1pw and creates or updates the file /etc/opt/ldapux/pcred with this information, the proxy user uses the simple authentication:

ldap_proxy_config -i uid=proxyuser1,ou=special users,o=hp.com prox1pw

The following example configures the proxy user as uid=proxyusr2,ou=special users,o=hp.com with password prox2pw and creates or updates the file /etc/opt/ldapux/pcred with this information, the proxy user uses the SASL DIGEST-MD5 authentication and uses the DN to generate the DIGEST-MD5 hash:

ldap_proxy_config -i uid=proxyusr2,ou=special users,o=hp.com prox2pw

CR>

The following example configures the proxy user as uid=proxyusr3,ou=special users,o=hp.com, UID proxyusr3 and password prox3pw and creates or updates the file /etc/opt/ldapux/pcred with this information, the proxy user uses the SASL DIGEST-MD5 authentication and uses the UID to generate the DIGEST-MD5 hash:

148

Chapter 5