Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 7C07317A9F for ; Wed, 25 Feb 2015 19:20:58 +0000 (UTC) Received: (qmail 81208 invoked by uid 500); 25 Feb 2015 19:20:58 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 81162 invoked by uid 500); 25 Feb 2015 19:20:58 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 81143 invoked by uid 99); 25 Feb 2015 19:20:58 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 25 Feb 2015 19:20:58 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of elecharny@gmail.com designates 209.85.212.178 as permitted sender) Received: from [209.85.212.178] (HELO mail-wi0-f178.google.com) (209.85.212.178) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 25 Feb 2015 19:20:52 +0000 Received: by mail-wi0-f178.google.com with SMTP id em10so7483605wid.5 for ; Wed, 25 Feb 2015 11:20:31 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=fXvuu5SMT8y3IEnZesnpyTTJF9MzyLulPIE5VffnIDU=; b=uOWM+W8u66IylXl5tnPQ4nqgwtF3QaRusGaF1jJstG14ChLBqoGWXehgwrOeOguKr0 X/vE4vv3l2oyBNUfgRl5Dsknud8u9KTQXYh5sDn3y3u8rgNJh6q/CFO57nJpv0JmAAVI Y95i4CrBcSHku8ZyU2ru8DeXEe6oG5t+xpbxipyuTeOqJBcAfGr24pFumc15D5qxfsU9 Vxd+uMuZ0yPJ+DZM4AQvUur+PI2LLCduzkCqiK52aAciQLYWXhsgavEI70Hv4Da5DqaD Hq2BiZAL+Fs93YjRN6hNFuTtfxdODZ1L8EqZSsZ5RPfNo+M89kxxFKrUEwAHizp3gGmg qEsA== X-Received: by 10.180.189.203 with SMTP id gk11mr9448180wic.32.1424892031525; Wed, 25 Feb 2015 11:20:31 -0800 (PST) Received: from [192.168.1.15] (AMontsouris-651-1-188-75.w82-123.abo.wanadoo.fr. [82.123.187.75]) by mx.google.com with ESMTPSA id s19sm26401685wik.18.2015.02.25.11.20.29 for (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 25 Feb 2015 11:20:29 -0800 (PST) Message-ID: <54EE207C.9070009@gmail.com> Date: Wed, 25 Feb 2015 20:20:28 +0100 From: =?UTF-8?B?RW1tYW51ZWwgTMOpY2hhcm55?= User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:31.0) Gecko/20100101 Thunderbird/31.4.0 MIME-Version: 1.0 To: users@directory.apache.org Subject: Re: users list and reset password References: In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Virus-Checked: Checked by ClamAV on apache.org Le 25/02/15 16:32, Kaushal Shriyan a écrit : > Hi, > > Is there a way to look at the list of users registered in Apache DS and any > step to reset the users password? It all depends on where you stored what you call 'users'. There is no such thing in LDAP, a 'user' is a pure semantic definition of yours. Now, assuming that you have entries containing the userPassword attribute, it's enough to update this value with the correct hashed value using the admin user (you can use slappasswd for that purpose : http://linux.die.net/man/8/slappasswd)