See “ldapsearch SASL options” for the ldapsearch utility for information on how to use SASL options with the ldapdelete command.

6.6.5 Additional ldapdelete options

Table 6-18 Additional ldapdelete options

Option

Description

-c

Specifies that the utility must run in continuous operation mode. Errors are reported, but the utility

 

continues with deletions. The default is to quit after reporting an error.

 

 

-f

Specifies the file containing the distinguished names of entries to be deleted. For example:

 

-f modify_statements

 

Omit this option to supply the distinguished name of the entry to be deleted directly to the

 

command-line.

 

 

-H

Lists all available options for the ldapdelete command.

 

 

-M

Manages smart referrals. This causes the server not to return the smart referral contained on the

 

entry but, instead, to delete the actual entry containing the smart referral. For more information

 

about smart referrals, see the "Configuring Directory Databases" chapter in the HP-UX Directory

 

Server administrator guide.

 

 

-n

Specifies that the entries are not actually to be deleted, but that the ldapdelete utility is to show

 

what it would do with the specified input.

 

 

-O

Specifies the maximum number of referral hops to follow. For example:

 

-O 2

 

There is no maximum number of referral hops.

 

 

-R

Specifies that referrals are not to be followed automatically. By default, the server follows referrals.

 

 

-v

Specifies that the utility is to run in verbose mode.

 

 

-V

Specifies the LDAP version number to be used on the operation. For example:

 

-V 2

 

LDAPv3 is the default. An LDAPv3 operation cannot be performed against a Directory Server that

 

only supports LDAPv2.

 

 

-Y

Specifies the proxy DN to use for the delete operation. This argument is provided for testing purposes.

 

For more information about proxied authorization, see the "Managing Access Control" chapter in

 

the HP-UX Directory Server administrator guide.

 

 

6.7 ldappasswd

Use the ldappasswd command to set or change user passwords in Directory Server.

“ldappasswd syntax” (page 207)

“ldappasswd-specific options” (page 208)

“General ldappasswd options” (page 208)

“ldappasswd SASL options” (page 209)

“ldappasswd examples” (page 210)

6.7.1ldappasswd syntax

ldappasswd [options] [user]

user is the authentication identity, typically a DN. If not specified, the distinguished name specified by the -Doption (bind name) is used.

6.7 ldappasswd 207