SYNOPSIS

ldappasswd [ .BR -V [ V ]] [ .BI -d  debuglevel] [ .BR -n ] [ .BR -v ] [ .BR -A ] [ .BI -a  oldPasswd] [ .BI -t  oldpasswdfile] [ .BR -S ] [ .BI -s  newPasswd] [ .BI -T  newpasswdfile] [ .BR -x ] [ .BI -D  binddn] [ .BR -W ] [ .BI -w  passwd] [ .BI -y  passwdfile] [ .BI -H  ldapuri] [ .BI -h  ldaphost] [ .BI -p  ldapport] [ .BR -e  [ ! ] ext [ =extparam ]] [ .BR -E  [ ! ] ext [ =extparam ]] [ .BI -o  opt [= optparam ]] [ .BI -O  security-properties] [ .BR -I ] [ .BR -Q ] [ .BR -N ] [ .BI -U  authcid] [ .BI -R  realm] [ .BI -X  authzid] [ .BI -Y  mech] [ .BR -Z [ Z ]] [ .IR user ]

DESCRIPTION

ldappasswd is a tool to set the password of an LDAP user. ldappasswd uses the LDAPv3 Password Modify (RFC 3062) extended operation.

ldappasswd sets the password of associated with the user [or an optionally specified user]. If the new password is not specified on the command line and the user doesn't enable prompting, the server will be asked to generate a password for the user.

ldappasswd is neither designed nor intended to be a replacement for passwd(1) and should not be installed as such.

OPTIONS

-V[V]

Print version info. If -VV is given, only the version information is printed.

-ddebuglevel

Set the LDAP debugging level to debuglevel. ldappasswd must be compiled with LDAP_DEBUG defined for this option to have any effect.

-n

Do not set password. (Can be useful when used in conjunction with -v or -d)

-v

Increase the verbosity of output. Can be specified multiple times.

-A

Prompt for old password. This is used instead of specifying the password on the command line.

-aoldPasswd

Set the old password to oldPasswd.

-toldPasswdFile

Set the old password to the contents of oldPasswdFile.

-S

Prompt for new password. This is used instead of specifying the password on the command line.

-snewPasswd

Set the new password to newPasswd.

-TnewPasswdFile

Set the new password to the contents of newPasswdFile.

-x

Use simple authentication instead of SASL.

-Dbinddn

Use the Distinguished Name binddn to bind to the LDAP directory. For SASL binds, the server is expected to ignore this value.

-W

Prompt for bind password. This is used instead of specifying the password on the command line.

-wpasswd

Use passwd as the password to bind with.

-ypasswdfile

Use complete contents of passwdfile as the password for simple authentication.

-Hldapuri

Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by whitespace or commas is expected.

-hldaphost

Specify an alternate host on which the ldap server is running. Deprecated in favor of -H.

-pldapport

Specify an alternate TCP port where the ldap server is listening. Deprecated in favor of -H.

-e[!]ext[=extparam]

-E[!]ext[=extparam]

Specify general extensions with -e and passwd modify extensions with -E. \'!\' indicates criticality.

General extensions:

  [!]assert=<filter>    (an RFC 4515 Filter)
  !authzid=<authzid>    ("dn:<dn>" or "u:<user>")
  [!]bauthzid           (RFC 3829 authzid control)
  [!]chaining[=<resolve>[/<cont>]]
  [!]manageDSAit
  [!]noop
  ppolicy
  [!]postread[=<attrs>] (a comma-separated attribute list)
  [!]preread[=<attrs>]  (a comma-separated attribute list)
  [!]relax
  sessiontracking
  abandon,cancel,ignore (SIGINT sends abandon/cancel,
  or ignores response; if critical, doesn't wait for SIGINT.
  not really controls)

Passwd Modify extensions:

  (none)

-oopt[=optparam]]

Specify general options.

General options:

  nettimeout=<timeout>  (in seconds, or "none" or "max")
  ldif-wrap=<width>     (in columns, or "no" for no wrapping)

-Osecurity-properties

Specify SASL security properties.

-I

Enable SASL Interactive mode. Always prompt. Default is to prompt only as needed.

-Q

Enable SASL Quiet mode. Never prompt.

-N

Do not use reverse DNS to canonicalize SASL host name.

-Uauthcid

Specify the authentication ID for SASL bind. The form of the ID depends on the actual SASL mechanism used.

-Rrealm

Specify the realm of authentication ID for SASL bind. The form of the realm depends on the actual SASL mechanism used.

-Xauthzid

Specify the requested authorization ID for SASL bind. authzid must be one of the following formats: dn:<distinguished name> or u:<username>.

-Ymech

Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows.

-Z[Z]

Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be successful

RELATED TO ldappasswd…

AUTHOR

The OpenLDAP Project <http://www.openldap.org/>

ACKNOWLEDGEMENTS

OpenLDAP Software is developed and maintained by The OpenLDAP Project <http://www.openldap.org/>. OpenLDAP Software is derived from University of Michigan LDAP 3.3 Release.