ldappasswd

From RaySoft

ldappasswd is a tool to set the password of an LDAP user. ldappasswd uses the LDAPv3 Password Modify (RFC 3062) extended operation.[1]

ldappasswd sets the password of associated with the user [or an optionally specified user]. If the new password is not specified on the command line and the user doesn't enable prompting, the server will be asked to generate a password for the user.[1]

ldappasswd is neither designed nor intended to be a replacement for passwd and should not be installed as such.[1]

Documentation

Syntax

ldappasswd [PARAMETER ...] [USER]

Parameters

-D BINDDN
Use the 'Distinguished Name' BINDDN to bind to the LDAP directory.
-W
Prompt for simple authentication. This is used instead of specifying the password on the command line.
-x
Use simple authentication instead of SASL.
-Z[Z]
Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be successful.

References

  1. 1.0 1.1 1.2 man 1 'ldappasswd'