Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 4EC72DC89 for ; Thu, 26 Jul 2012 16:53:23 +0000 (UTC) Received: (qmail 30013 invoked by uid 500); 26 Jul 2012 16:53:23 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 29992 invoked by uid 500); 26 Jul 2012 16:53:23 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 29984 invoked by uid 99); 26 Jul 2012 16:53:23 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 26 Jul 2012 16:53:23 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of ayyagarikiran@gmail.com designates 209.85.160.50 as permitted sender) Received: from [209.85.160.50] (HELO mail-pb0-f50.google.com) (209.85.160.50) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 26 Jul 2012 16:53:17 +0000 Received: by pbbrr4 with SMTP id rr4so3966948pbb.37 for ; Thu, 26 Jul 2012 09:52:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:content-type; bh=o9mAKpqr9TNzw5V/JRYI6QAdg8cylqY3s/81S2nC2sQ=; b=RKaGteHSeayXYo0KBlxcfSjJApXVEjmXDYAlQEWJxDMfzFBxqisBMs7FoEpXp4c7xW bDkbi5Xooo4HztVio9w3rKTUb2Z+VaMqIiDlIirLJd5FHLwUpYZnWYsblak96mDFpGDo LRHUxR42kU6aWD8GkOuAiiETgth+YlI50dpcgtPD9RFdiRyy62bSlQpu2aLfCmvdDNVk I73HWF50KWKPbyPdbBeoiRIvMfoo/CF3LxSCkKcwg61KY9WnFy/LSon4wvuHdKeyzpqq /6ZzSxHZujMIMXGwd1G+9K04xA/5/h9mE4YwvIlLgKwO2U4v03+8QlZkjFNwwonYYa2e mU2Q== MIME-Version: 1.0 Received: by 10.68.221.10 with SMTP id qa10mr6341489pbc.154.1343321577509; Thu, 26 Jul 2012 09:52:57 -0700 (PDT) Sender: ayyagarikiran@gmail.com Received: by 10.66.37.69 with HTTP; Thu, 26 Jul 2012 09:52:57 -0700 (PDT) In-Reply-To: References: Date: Thu, 26 Jul 2012 22:22:57 +0530 X-Google-Sender-Auth: 6MszX5GBhxmiBlTujE2IuhtqvNs Message-ID: Subject: Re: where is can I change the ApacheDS admin credential From: Kiran Ayyagari To: users@directory.apache.org Content-Type: text/plain; charset=ISO-8859-1 X-Virus-Checked: Checked by ClamAV on apache.org On Thu, Jul 26, 2012 at 9:23 PM, Ike Ikonne wrote: > Hi all, > > I recently upgraded my ApacheDS to version ApacheDS-2.0.0-M7, I am having > a hard time finding a place where to change the default admin credential > from > secret to something else. In the prior version of ApacheDS that I had, I > was able > to do this in the server.xml, but now we have the config.ldif. I have > searched the > ApacheDS site, but could not see any documentation regarding the > config.ldif. > Could someone point me to where I can get the documentation regarding the > config.ldif and also the current location where I could change the default > admin > credential? Also, where do a specify the keystore for ApacheDS to use. directly change the userPassword attribute of the entry uid=admin,ou=system this password is not stored in config.ldif and for the keystore goto the entry ads-serverId=ldapServer,ou=servers,ads-directoryServiceId=default,ou=config and add the below attributes ads-keystoreFile ads-certificatePassword > Thanks, > > Ike -- Kiran Ayyagari http://keydap.com