Exit Print View

Sun OpenDS Standard Edition 2.2 Command-Line Usage Guide

Get PDF Book Print View
 

Document Information

Before You Start

Server Administration Commands

control-panel

create-rc-script

dsconfig

dsreplication

gicadm

manage-tasks

setup

start-ds

status

stop-ds

uninstall

vdp-control-panel

vdp-setup

vdp-uninstall

windows-service

Data Administration Commands

LDAP Client Utilities Commands

Other Commands

General Tool Usage Information

vdp-uninstall

The vdp-uninstall command uninstalls the Sun OpenDS Standard Edition proxy components.

This command is not supported for the directory server.

Synopsis

vdp-uninstall [options]

Description

The uninstall command can be used to uninstall all or selected Sun OpenDS Standard Edition proxy components. The command connects to the server over SSL, through the administration connector port and can be run in the following modes:

Whether running in GUI mode or in command-line mode, uninstall lists the components that you can remove. If uninstall cannot remove all of the directory server files, it displays a message that lists any directories that are still present.

Options

The vdp-uninstall command accepts an option in either its short form (for example, -i) or its long form equivalent (for example, --cli).

-i, --cli

Specifies to use the command line. If not specified the graphical interface will be launched. The rest of the options (excluding help and version) will only be taken into account if this option is specified

-a, --remove-all

Removes all the components of Sun OpenDS Standard Edition proxy (this option is not compatible with the rest of remove options)

-c, --configuration-files

Removes configuration files

-e, --ldif-files

Removes LDIF files

-l, --server-libraries

Remove proxy libraries and administrative commands

-L, --log-files

Removes log files

-f, --forceOnError

Specifies whether the uninstall should continue if there is an error updating references to this server. This argument can only be used with the –no-prompt argument.

LDAP Connection Options

The vdp-uninstall command contacts the directory server over SSL through the administration connector (described in Managing Administration Traffic to the Server in Sun OpenDS Standard Edition 2.2 Administration Guide). These connection options are used to contact the directory server.

-h, --hostname hostname

Contact the directory server on the specified hostname or IP address. If this option is not provided, a default of localhost is used.

-h, --referencedHostName host

The name of this host (or IP address) as it is referenced in remote servers for replication.

-j, --bindPasswordFile filename

Use the bind password in the specified file when authenticating to the directory server. This option must not be used in conjunction with --bindPassword.

-K, --keyStorePath path

Use the client keystore certificate in the specified path.

-I, --adminUID adminUID

User ID of the Global Administrator to use to bind to the server.

-N, --certNickname nickname

Use the specified certificate for client authentication.

-P, --trustStorePath path

Use the client trust store certificate in the specified path. This option is not needed if --trustAll is used, although a trust store should be used when working in a production environment.

-T, --trustStorePassword password

Use the password needed to access the certificates in the client trust store. This option is only required if --trustStorePath is used and the specified trust store requires a password in order to access its contents (which most trust stores do not require). This option must not be used in conjunction with --trustStorePasswordFile.

-u, --keyStorePasswordFile filename

Use the password in the specified file to access the certificates in the client keystore. This option is only required if --keyStorePath is used. This option must not be used in conjunction with --keyStorePassword.

-U, --trustStorePasswordFile filename

Use the password in the specified file to access the certificates in the client trust store. This option is only required if --trustStorePath is used and the specified trust store requires a password in order to access its contents (most trust stores do not require this). This option must not be used in conjunction with --trustStorePassword.

-w, --bindPassword password

Use the bind password when authenticating to the directory server. This option can be used for simple authentication as well as password-based SASL mechanisms. This option must not be used in conjunction with --bindPasswordFile. To prompt for the password, type -w -.

SASL is not supported for Sun OpenDS Standard Edition proxy.

-W, --keyStorePassword password

Use the password needed to access the certificates in the client keystore. This option is only required if --keyStorePath is used. This option must not be used in conjunction with --keyStorePasswordFile.

-X, --trustAll

Trust all server SSL certificates that the directory server presents. This option can be used for convenience and testing purposes, but for security reasons a trust store should be used to determine whether the client should accept the server certificate.

Command Input/Output Options
-n, --no-prompt

Perform an installation in non-interactive mode. If some data in the command is missing the user will not be prompted and the command will fail.

--noPropertiesFile

Indicate that a properties file will not be used to get the default command-line options.

--propertiesFilePath path

Specify the path to the properties file that contains the default command-line options.

-Q, --quiet

Run in quiet mode. No output will be generated unless a significant error occurs during the process.

-v, --verbose

Use verbose mode

General Options
-?, -H, --help

Display this usage information.

-V, --version

Display the version information for the directory server and exit rather than attempting to run this command.

Examples

The following examples show how to use the vdp-uninstall commands. You can use the commands on any UNIX, Linux, or Windows system that has at least the Java SE 5 (at least Sun version 1.5.0_08, preferably the latest version of Java SE 6) runtime environment installed on its target system.

For more information see Sun OpenDS Standard Edition System Requirements in Sun OpenDS Standard Edition 2.2 Installation Guide.

Example 41
Uninstalling Using the Graphical Uninstaller

The following command opens the uninstaller GUI and prompts you to select the components that must be deleted:

$ vdp-uninstall
Example 42
Uninstalling All Components Using the Command Line

The following command removes all the components. When prompted to confirm your request, accept the default to remove your Sun OpenDS Standard Edition proxy instance.

$ vdp-uninstall --cli -a
Exit Codes

An exit code of 0 indicates that the operation completed successfully. An exit code of 1 indicates that an error occurred during processing.

Using a Properties File

The directory server supports the use of a properties file that passes in any default option values used with the vdp-uninstall command. The properties file is convenient when working in different configuration environments, especially in scripted or embedded applications. For more information, see Using a Properties File With Server Commands.

The following options can be stored in a properties file:

Entries in the properties file have the following format:

toolname.propertyname=propertyvalue

For example:

vdp-uninstall.bindPassword=password
Log Files

The vdp-uninstall command writes a log file named vdp-uninstall-IDnumber.log, where IDnumber is a decimal number. The log files are located at these paths:

Location
Related Commands

vdp-setup