Red Hat DIRECTORY SERVER 8.0 Command Reference Manual page 204

Hide thumbs Also See for DIRECTORY SERVER 8.0:
Table of Contents

Advertisement

Chapter 6. Command-Line Utilities
Option
-a
-S
-s
-T
-t
-w
Table 6.18. ldappasswd-specific Options
General ldappasswd Options
NOTE
The ldappasswd utility requires confidentiality. If the messages are not encrypted with
SSL, TLS, or an appropriate SASL mechanism, the server will not perform the request.
Option
-3
-D
194
Description
Specifies the user's existing password. For
example:
-a old_password
Specifies that the command should prompt for a
new password for the user.
Specifies a new password for the user. For
example:
-S new_password
Specifies a file from which to read the new
password. For example:
-T new_password.txt
Specifies a file from which to read the user's
existing password. For example:
-t old_password.txt
Specifies the password associated with the
distinguished name specified in the -D option.
For example:
-w mypassword
Description
Specifies that hostnames should be checked in
SSL certificates.
Specifies the distinguished name with which to
authenticate to the server. This value must be
a DN recognized by the Directory Server, and it
must also have the authority to delete the entries.
For example:
-D "uid=bjensen, dc=example,dc=com"
The -D option cannot be used with the -N option.

Advertisement

Table of Contents
loading

Table of Contents