blob: df99409fc0b8607d4fc6fb17effea9ebf4b0acb0 [file] [log] [blame]
Title: 1.4.2 - Changing the admin password
NavPrev: 1.4.1-changing-server-port.html
NavPrevText: 1.4.1 - Changing the server port for LDAP
NavUp: 1.4-basic-configuration-tasks.html
NavUpText: 1.4 - Basic configuration tasks
NavNext: 1.4.3-adding-partition.html
NavNextText: 1.4.3 - Adding your own partition
Notice: Licensed to the Apache Software Foundation (ASF) under one
or more contributor license agreements. See the NOTICE file
distributed with this work for additional information
regarding copyright ownership. The ASF licenses this file
to you under the Apache License, Version 2.0 (the
"License"); you may not use this file except in compliance
with the License. You may obtain a copy of the License at
.
http://www.apache.org/licenses/LICENSE-2.0
.
Unless required by applicable law or agreed to in writing,
software distributed under the License is distributed on an
"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
KIND, either express or implied. See the License for the
specific language governing permissions and limitations
under the License.
# 1.4.2 - Changing the admin password
This section describes the steps necessary to change the administrator password. Follow the instructions provided here step by step.
[TOC]
## Step one: Changing the value in the system partition
While the server is up and running, change the value of the _userPassword_ attribute of the admin (uid=admin,ou=system) via LDAP. There are several ways to accomplish this task. In the following, we use the Eclipse based Apache Directory Studio.
A new LDAP connection with this tool is created via "New Connection ..." from the _Connections_ view. Enter your connection data in the first step ...
![New LDAP connection](images/NewLDAPConnection1.png)
... and in the next step, enter the admin DN _uid=admin,ou=system_ and the current password (default is "secret"). Saving the password is not necessary, we will change it anyway.
![New LDAP connection](images/NewLDAPConnection2.png)
Click _Finish_ to establish the connection.
Afterwards, modify the value of the _userPassword_ attribute of the entry _uid=admin,ou=system_. Navigate to the entry in the DIT (_LDAP Browser_ view), and double click the attribute in the _Entry Editor_ view:
![Entry Editor](images/entryEditor.png)
The Password Editor dialog shows up; enter the new password. You can optionally select a hash algorithm like _SHA_. In this case, the password will be stored one-way encrypted in the attribute value -- not a bad idea.
![Password Editor](images/passwordEditor.png)
Pressing _OK_ stores the new value. Close the connection and shutdown the server.
## Step two: Verification
Verify that you can login as admin with the new password. With Apache Directory Studio, you can change the properties of the existing connection profile via a right click in the _Connections_ view and a selection of the _Properties_ menu item. The following dialog appears:
![Connection Properties](images/connectionProperties.png)
Enter the new password and press _OK_. Establishing a connection should now work.
## Resources
* [Apache Directory Studio](https://directory.apache.org/studio/): The tool used in steps 1 and 2