Search

13.3. Alternative Properties Files for User Management Information

download PDF

Overview

By default, user and role information created using the add-user.sh script is stored in properties files located in the server configuration directory. The server configuration information is stored in the EAP_HOME/standalone/configuration/ directory and the domain configuration information is stored in the EAP_HOME/domain/configuration/ directory. This topic describes how to override the default file names and locations.

Procedure 13.2. Alternative Properties Files

    • To specify an alternative directory for the server configuration, use the -sc argument. This argument specifies an alternative directory that will contain the server configuration properties files.
    • To specify an alternative directory for the domain configuration, use the -dc argument. This argument specifies an alternative directory that will contain the domain configuration properties files.
    • To specify an alternative user configuration properties file, use the -up or --user-properties argument. It can an absolute path or it can be a file name used in conjunction with the -sc or -dc argument that specifies the alternative configuration directory.
    • To specify an alternative group configuration properties file, use the -gp or --group-properties argument. It can an absolute path or it can be a file name used in conjunction with the -sc or -dc argument that specifies the alternative configuration directory.
Note
The add-user command is intended to operate on existing properties files. Any alternative properties files specified in command line arguments must exist or you will see the following error:
JBAS015234: No appusers.properties files found
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.