1

Topic: Howto change password of OpenLDAP root user

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

Hello,

due to the fact that the connections to my OpenLDAP-server has been unencryped I would like to change the password of the root LDAP-user (cn=Manager,dc=example,dc=com). How can I achieve this and where do I have to change settings to keep everything working?

Thanks in advance!

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Howto change password of OpenLDAP root user

*) Generate a password hash with 'slappasswd' first. for example:

# slappasswd -h {ssha}

*) Replace the password in 'rootpw' in /etc/ldap/slapd.conf by the one generated above.
*) Restart OpenLDAP service.
*) DONE.

3

Re: Howto change password of OpenLDAP root user

I don't have to apply the new password in the postfix or dovecot settings? (or somewhere else?)

4

Re: Howto change password of OpenLDAP root user

LDAP root password is not used in any other configuration file.

5

Re: Howto change password of OpenLDAP root user

Thanks a lot!