slapauth man page on OpenServer

Man page or keyword search:  
man Server   5388 pages
apropos Keyword Search (all sections)
Output format
OpenServer logo
[printable version]

SLAPAUTH(8C)							  SLAPAUTH(8C)

NAME
       slapauth - Check a list of string-represented IDs for authc/authz.

SYNOPSIS
       /usr/bin/slapauth  [-v]	[-d  level]  [-f  slapd.conf] [-F confdir] [-M
       mech] [-R realm] [-U authcID] [-X authzID] ID [...]

DESCRIPTION
       Slapauth is used to check the behavior of the slapd in mapping  identi-
       ties  for  authentication  and  authorization purposes, as specified in
       slapd.conf(5).  It opens the slapd.conf(5) configuration file, reads in
       the  authz-policy  and  authz-regexp directives, and then parses the ID
       list given on the command-line.

OPTIONS
       -v     enable verbose mode.

       -d level
	      enable debugging messages as defined by the specified level.

       -f slapd.conf
	      specify an alternative slapd.conf(5) file.

       -F confdir
	      specify a config directory.  If both -f and  -F  are  specified,
	      the  config  file will be read and converted to config directory
	      format and written  to  the  specified  directory.   If  neither
	      option  is  specified,  an  attempt  to  read the default config
	      directory will be made before trying to use the  default	config
	      file. If a valid config directory exists then the default config
	      file is ignored.

       -M mech
	      specify a mechanism.

       -R realm
	      specify a realm.

       -U authcID
	      specify an ID to be used as authcID throughout the test session.
	      If  present,  and if no authzID is given, the IDs in the ID list
	      are treated as authzID.

       -X authzID
	      specify an ID to be used as authzID throughout the test session.
	      If  present,  and if no authcID is given, the IDs in the ID list
	      are treated as authcID.  If both authcID and authzID  are	 given
	      via command line switch, the ID list cannot be present.

EXAMPLES
       The command

	    /usr/bin/slapauth -f //etc/openldap/slapd.conf -v \
		   -U bjorn -X u:bjensen

       tests  whether  the  user  bjorn	 can  assume  the identity of the user
       bjensen provided the directives

	    authz-policy from
	    authz-regexp "^uid=([^,]+).*,cn=auth$"
		 "ldap:///dc=example,dc=net??sub?uid=$1"

       are defined in slapd.conf(5).

SEE ALSO
       ldap(3), slapd(8) slaptest(8)

       "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)

ACKNOWLEDGEMENTS
       OpenLDAP	 is  developed	and  maintained	 by   The   OpenLDAP   Project
       (http://www.openldap.org/).   OpenLDAP  is  derived  from University of
       Michigan LDAP 3.3 Release.

OpenLDAP 2.3.37			  2007/07/20			  SLAPAUTH(8C)
[top]
                             _         _         _ 
                            | |       | |       | |     
                            | |       | |       | |     
                         __ | | __ __ | | __ __ | | __  
                         \ \| |/ / \ \| |/ / \ \| |/ /  
                          \ \ / /   \ \ / /   \ \ / /   
                           \   /     \   /     \   /    
                            \_/       \_/       \_/ 
More information is available in HTML format for server OpenServer

List of man pages available for OpenServer

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net