Command and Tool Reference

Client Management Tools

ldap_proxy_config -i uid=proxyusr3,ou=special users,o=hp.com prox3pw

proxyusr3

The following example configures the Admin Proxy user as uid=adminproxy,ou=special users,o=hp.com with the password adminproxpw and creates or updates the file /etc/opt/ldapux/acred with this information, the Admin Proxy user uses the simple authentication:

ldap_proxy_config -A -i uid=adminproxy,ou=special users,o=hp.com adminproxpw

The following example configures the Admin Proxy user as uid=adminproxy2,ou=special users,o=hp.com with password admin2pw and creates or updates the file /etc/opt/ldapux/acred with this information, the Admin Proxy user uses the SASL DIGEST-MD5 authentication and uses the DN to generate the DIGEST-MD5 hash:

ldap_proxy_config -A -i uid=adminproxy2,ou=special users,o=hp.com admin2pw

CR>

The following example configures the Admin Proxy as uid=adminproxy3,ou=special users,o=hp.com, UID adminproxy3 and password admin3pw and creates or updates the file /etc/opt/ldapux/acred with this information, the Admin Proxy user uses the SASL DIGEST-MD5 authentication and uses the UID to generate the DIGEST-MD5 hash:

ldap_proxy_config -A -i uid=adminproxy3,ou=special users,o=hp.com admin3pw

adminproxy3

The following example displays the current proxy user:

ldap_proxy_config -p

PROXY_DN: uid=proxyuser,ou=special users,o=hp.com

The following example checks the configured proxy user information and checks whether or not the client can bind to the directory as the proxy user:

Chapter 5

149