Thanks - Unfortunately I've ldapmodify just hangs on me. I've used the following line ./ldapsearch -b o=netscaperoot -D "cn=directory manager" -w password "objectclass=nsAdminConfig" -p 1389 -v Just to make sure I could connect at all. Any reason ldapmodify would just sit there on the "init" Thanks Joe >From: "George Holbert" <gholbert at broadcom.com> >Reply-To: "General discussion list for the Fedora Directory server >project." <fedora-directory-users at redhat.com> >To: "General discussion list for the Fedora Directory server project." ><fedora-directory-users at redhat.com> >Subject: Re: Command Line Question - >RegardingAdmin Passwords >Date: Sun, 21 May 2006 17:05:34 -0700 > >*For directory manager: > ># ldapmodify -h <DS hostname> -D "cn=Directory Manager" -w <password> >dn: cn=config >changetype: modify >replace: nsslapd-rootpw >nsslapd-rootpw: <newpassword> > > >For console admin: > >**# ldapmodify -h <DS hostname> -D "cn=Directory Manager" -w <password> >dn: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot >changetype: modify >replace: userPassword >userPassword: <newpassword>* > > >Joe Sheehan wrote: >>Is there anyway to change the admin and directory manager password >>via a command line script or utility instead of going through the Console? >> >>Thanks >> >>Joe >> >> >>-- >>Fedora-directory-users mailing list >>Fedora-directory-users at redhat.com >>https://www.redhat.com/mailman/listinfo/fedora-directory-users >> > > >-- >Fedora-directory-users mailing list >Fedora-directory-users at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-users