6330N/A<?xml version="1.0" encoding="UTF-8"?>
6330N/A<!--
6330N/A ! CCPL HEADER START
6330N/A !
6330N/A ! This work is licensed under the Creative Commons
6330N/A ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
6330N/A ! To view a copy of this license, visit
6330N/A ! http://creativecommons.org/licenses/by-nc-nd/3.0/
6330N/A ! or send a letter to Creative Commons, 444 Castro Street,
6330N/A ! Suite 900, Mountain View, California, 94041, USA.
6330N/A !
6330N/A ! You can also obtain a copy of the license at
6330N/A ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
6330N/A ! See the License for the specific language governing permissions
6330N/A ! and limitations under the License.
6330N/A !
6330N/A ! If applicable, add the following below this CCPL HEADER, with the fields
6330N/A ! enclosed by brackets "[]" replaced with your own identifying information:
6330N/A ! Portions Copyright [yyyy] [name of copyright owner]
6330N/A !
6330N/A ! CCPL HEADER END
6330N/A !
6330N/A ! Copyright 2011-2012 ForgeRock AS
6330N/A ! Portions Copyright 2013 Jens Elkner
6330N/A !
6330N/A-->
6330N/A<refentry xml:id="ldappasswordmodify-1" xmlns="http://docbook.org/ns/docbook"
6330N/A version="5.0" xml:lang="en"
6330N/A xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
6330N/A xsi:schemaLocation="http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd"
6330N/A xmlns:xlink="http://www.w3.org/1999/xlink"
6330N/A xmlns:xi="http://www.w3.org/2001/XInclude">
6330N/A <xi:include href="common.xml" xpointer='xpointer(//info[@name="info"])'/>
6330N/A <refmeta>
6330N/A <refentrytitle><application>ldappasswordmodify</application></refentrytitle>
6330N/A <xi:include href="common.xml" xpointer='xpointer(//manvolnum[@name="v1m"])'/>
6330N/A </refmeta>
6330N/A <refnamediv>
6330N/A <refname><application>ldappasswordmodify</application></refname>
6330N/A <refpurpose>perform LDAP password modifications</refpurpose>
6330N/A </refnamediv>
6330N/A <refsynopsisdiv>
6330N/A <cmdsynopsis>
6330N/A <command>ldappasswordmodify</command>
6330N/A <arg>-a <replaceable class="parameter">authzID</replaceable></arg>
6330N/A <arg>-A</arg>
6330N/A <arg>-c <replaceable class="parameter">curPassWord</replaceable></arg>
6330N/A <arg>-C <replaceable class="parameter">curPassFile</replaceable></arg>
6330N/A <arg>-n <replaceable class="parameter">newPassWord</replaceable></arg>
6330N/A <arg>-N <replaceable class="parameter">newPassFile</replaceable></arg>
6330N/A <arg>-J <replaceable class="parameter">ctrlOIDstr</replaceable></arg>
6330N/A <sbr/><sbr/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="s-proto"]/*[@name="sc-ssl-tls"])'/>
6330N/A <sbr/><sbr/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="s-remote"]/*)'/>
6330N/A <sbr/><sbr/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="s-auth"]/*[not(@name="sc-alias"
6330N/A or @name="sc-sasl")])'/>
6330N/A <arg name="sc-alias">--certNickname <replaceable class="parameter">alias</replaceable></arg>
6330N/A <sbr/><sbr/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="s-props"]/*)'/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="s-general"]/*)'/>
6330N/A </cmdsynopsis>
6330N/A </refsynopsisdiv>
6330N/A <refsection>
6330N/A <title>Description</title>
6330N/A <para>
6330N/AThis utility can be used to perform LDAP password modify operations in the
6330N/Adirectory.
6330N/A </para>
6330N/A </refsection>
6330N/A <refsection>
6330N/A <title>Options</title>
6330N/A <para>The following options are supported.</para>
6330N/A <variablelist>
6330N/A <varlistentry>
6330N/A <term><option>-a, --authzID</option> <replaceable
6330N/A class="parameter">authzID</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/AAuthorization ID for the user entry whose password should be changed. The
6330N/Aauthorization ID is a string having either the prefix <literal>dn:</literal>
6330N/Afollowed by the user's distinguished name, or the prefix <literal>u:</literal>
6330N/Afollowed by a user identifier that depends on the identity mapping used to match
6330N/Athe user identifier to an entry in the directory. Examples include
6330N/A<literal>dn:uid=bjensen,ou=People,dc=example,dc=com</literal>, and, if we assume
6330N/Athat <literal>bjensen</literal> is mapped to Barbara Jensen's entry,
6330N/A<literal>u:bjensen</literal>.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A <varlistentry>
6330N/A <term><option>-A, --provideDNForAuthzID</option></term>
6330N/A <listitem>
6330N/A <para>
6330N/AUse the bind DN as the authorization ID for the password modify operation.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A <varlistentry>
6330N/A <term><option>-n, --newPassword</option> <replaceable
6330N/A class="parameter">password</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/ANew password to provide for the target user.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A <varlistentry>
6330N/A <term><option>-N, --newPasswordFile</option> <replaceable
6330N/A class="parameter">file</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/APath to a file containing the new password to provide for the target user.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A <varlistentry>
6330N/A <term><option>-c, --currentPassword</option> <replaceable
6330N/A class="parameter">password</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/ACurrent password for the target user.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A <varlistentry>
6330N/A <term><option>-C, --currentPasswordFile</option> <replaceable
6330N/A class="parameter">file</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/APath to a file containing the current password for the target user.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A <varlistentry>
6330N/A <term><option>-J, --control</option> <replaceable
6330N/A class="parameter">controloid[:criticality[:value|::b64value|:&lt;filePath]]}</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/AUse a request control with the provided information.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A </variablelist>
6330N/A <refsection>
6330N/A <title>LDAP Connection Options</title>
6330N/A <variablelist>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="l-proto"]/*[@name="lc-ssl"
6330N/A or @name="lc-tls"])'/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="l-remote"]/*)'/>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="l-auth"]/*[not(@name="lc-alias"
6330N/A or @name="lc-sasl")])'/>
6330N/A <varlistentry>
6330N/A <term><option>--certNickname</option> <replaceable
6330N/A class="parameter">alias</replaceable></term>
6330N/A <listitem>
6330N/A <para>
6330N/AAlias of the certificate to use for client authentication via SSL/TLS.
6330N/A </para>
6330N/A </listitem>
6330N/A </varlistentry>
6330N/A </variablelist>
6330N/A </refsection>
6330N/A <refsection>
6330N/A <title>Utility Input/Output Options</title>
6330N/A <variablelist>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="l-props"]/*)'/>
6330N/A </variablelist>
6330N/A </refsection>
6330N/A <refsection>
6330N/A <title>General Options</title>
6330N/A <variablelist>
6330N/A <xi:include href="common.xml"
6330N/A xpointer='xpointer(//para[@name="l-general"]/*)'/>
6330N/A </variablelist>
6330N/A </refsection>
6330N/A </refsection>
6330N/A <refsection>
6330N/A <title>Examples</title>
6330N/A <informalexample>
6330N/A <para>
6330N/AThe following example demonstrates a user changing the password for her entry.
6330N/A </para>
6330N/A <literallayout><prompt
6330N/A>$ </prompt><command>cat /tmp/currpwd.txt /tmp/newpwd.txt</command></literallayout>
6330N/A <screen>
6330N/Abribery
6330N/Asecret12
6330N/A</screen>
6330N/A <literallayout><prompt
6330N/A>$ </prompt><command>ldappasswordmodify -p 1389 -C /tmp/currpwd.txt \
6330N/A -N /tmp/newpwd.txt -A -w bribery \
6330N/A -D uid=kvaughan,ou=people,dc=example,dc=com</command></literallayout>
6330N/A <screen>
6330N/AThe LDAP password modify operation was successful
6330N/A</screen>
6330N/A </informalexample>
6330N/A </refsection>
6330N/A <xi:include href="common.xml" xpointer='xpointer(//refsection[@name="env"])'/>
6330N/A <xi:include href="common.xml" xpointer='xpointer(//refsection[@name="exit-ops"])'/>
6330N/A <xi:include href="common.xml" xpointer='xpointer(//refsection[@name="seeAlso"])'/>
6330N/A</refentry>