h3. Changing the admin password This section describes the steps necessary to change the administrator password. Follow the instructions provided here step by step. h4. Changing the password with Apache Directory Studio While the server is up and running, change the value of the _userPassword_ attribute of the admin (uid=admin,ou=system) via LDAP. There are several ways to accomplish this task. In the following, we use the Eclipse based Apache Directory Studio. A new LDAP connection with this tool is created via "New Connection ..." from the _Connections_ view. Enter your connection data in the first step ... !NewLDAPConnection1.png! ... and in the next step, enter the admin DN _uid=admin,ou=system_ and the current password (default is "secret"). Saving the password is not necessary, we will change it anyway. !NewLDAPConnection2.png! Click _Finish_ to establish the connection. Afterwards, modify the value of the _userPassword_ attribute of the entry _uid=admin,ou=system_. Navigate to the entry in the DIT (_LDAP Browser_ view), and double click the attribute in the _Entry Editor_ view: !entryEditor.png! The Password Editor dialog shows up; enter the new password. You can optionally select a hash algorithm like _SHA_. In this case, the password will be stored one-way encrypted in the attribute value -- not a bad idea. !passwordEditor.png! Pressing _OK_ stores the new value, it is valid immediately. No need to restart the server, as it was in ApacheDS 1.0 Close the connection in the _Connections_ view of Apache Directory Studio. h4. Verification Verify that you can login as admin with the new password. With Apache Directory Studio, you can change the properties of the existing connection profile via a right click in the _Connections_ view and a selection of the _Properties_ menu item. The following dialog appears: !connectionProperties.png! Enter the new password and press _OK_. Establishing a connection should now work. h4. Other ways to change the password Because the only step necessary to accomplish this task is changing a single attribute value, you may use any LDAP client which allows you to manipulate data. This includes both graphical and command line tools. Learn more about the option in chapter [2. Managing data within your directory]. h4. Resources * [Apache Directory Studio|http://directory.apache.org/ldapstudio/|directory.apache.org]: The tool used here to perform the change