Top
Systemwalker Software Configuration Manager Operation Guide
FUJITSU Software

4.3.5 Changing Passwords of Users who Use this Product

This section explains how to change the passwords of users of the following directory services used with this product:

4.3.5.1 Changing the Password of a User for Process Control

The procedure for changing the password of a user for process control is described below (note that it cannot be changed if linked to ServerView Resource Orchestrator):

  1. Stop Systemwalker Software Configuration Manager.

    Refer to "3.2 Stopping Systemwalker Software Configuration Manager" for details.

  2. Use ldappasswordmodify to change the password of the directory service user:

    [Windows]

    <OpenDS installation directory>\bat\ldappasswordmodify.bat -p 1473 -D "cn=Directory Manager" -w <LDAP admin DN password> -a "dn:cn=<user for process control>,ou=users,dc=fujitsu,dc=com" -n <new password> -c <current password>

    [Linux]

    <OpenDS installation directory>/bin/ldappasswordmodify -p 1473 -D "cn=Directory Manager" -w <LDAP admin DN pwd> -a "dn:cn=<user for process control>,ou=users,dc=fujitsu,dc=com" -n <new password> -c <current password>

    The default value of the LDAP administrator DN password is "admin". Specify the value that was set for the user for process control during setup of this product. An example is shown below:

    Example:

    [Windows]

    "C:\Program Files (x86)\Fujitsu\ServerView Suite\opends\bat\ldappasswordmodify.bat" -p 1473 -D "cn=Directory Manager" -w admin -a "dn:cn=swrbaadmin,ou=users,dc=fujitsu,dc=com" -n systemwalker#2 -c systemwalker#1

    [Linux]

    /opt/fujitsu/ServerViewSuite/opends/bin/ldappasswordmodify -p 1473 -D "cn=Directory Manager" -w admin -a "dn:cn=swrbaadmin,ou=users,dc=fujitsu,dc=com" -n systemwalker#2 -c systemwalker#1

  3. Use swcfmg_environment to set the new password for Systemwalker Software Configuration Manager - specify the same password specified in the previous step:

    [Windows]

    <Systemwalker Software Configuration Manager installation directory>\SWCFMGM\bin\swcfmg_environment -set -key job.process.controller.password -value <new password>

    [Linux]

    /opt/FJSVcfmgm/bin/swcfmg_environment -set -key job.process.controller.password -value <new password>

  4. Use swrba_regist_password to set the new password for Systemwalker Runbook Automation - select "User for process control", and then enter the same password specified in the previous step (refer to "swrba_regist_password(Process Control Password Registration)" in the Reference Guide for details):

    [Windows]

    %SWRBA_HOME%\bin\swrba_regist_password (*1)

    *1: %SWRBA_HOME% contains the Systemwalker Runbook Automation (which is included with Systemwalker Software Configuration Manager) installation directory.

    [Linux]

    /opt/FJSVswrbam/bin/swrba_regist_password

  5. Restart Systemwalker Software Configuration Manager.

    Refer to "3.1 Starting Systemwalker Software Configuration Manager" for details.

4.3.5.2 Changing the Password of a User for Schedule Startup

The procedure for changing the password of a user for schedule startup is described below (note that it cannot be changed if linked to ServerView Resource Orchestrator):

  1. Stop Systemwalker Software Configuration Manager.

    Refer to "3.2 Stopping Systemwalker Software Configuration Manager" for details.

  2. Use ldappasswordmodify to change the password of the directory service user:

    [Windows]

    <OpenDS installation directory>\bat\ldappasswordmodify.bat -p 1473 -D "cn=Directory Manager" -w <LDAP admin DN password> -a "dn:cn=<user for schedule startup>,ou=users,dc=fujitsu,dc=com" -n <new password> -c <current password>

    [Linux]

    <OpenDS installation directory>/bin/ldappasswordmodify -p 1473 -D "cn=Directory Manager" -w <LDAP admin DN password> -a "dn:cn=<user for schedule startup>,ou=users,dc=fujitsu,dc=com" -n <new password> -c <current password>

    The default value of the LDAP administrator DN password is "admin". Specify the value that was set for the user for schedule startup during setup of this product. An example is shown below:

    Example:

    [Windows]

    "C:\Program Files (x86)\Fujitsu\ServerView Suite\opends\bat\ldappasswordmodify.bat" -p 1473 -D "cn=Directory Manager" -w admin -a "dn:cn=swrbasch,ou=users,dc=fujitsu,dc=com" -n systemwalker#1 -c systemwalker#2

    [Linux]

    /opt/fujitsu/ServerViewSuite/opends/bin/ldappasswordmodify -p 1473 -D "cn=Directory Manager" -w admin -a "dn:cn=swrbasch,ou=users,dc=fujitsu,dc=com" -n systemwalker#1 -c systemwalker#2

  3. Use swrba_regist_password to set the new password for Systemwalker Runbook Automation - select "User for schedule startup", and then enter the same password specified in the previous step (refer to "swrba_regist_password(Process Control Password Registration)" in the Reference Guide for details):

    [Windows]

    %SWRBA_HOME%\bin\swrba_regist_password (*1)

    *1: %SWRBA_HOME% contains the Systemwalker Runbook Automation (which is included with Systemwalker Software Configuration Manager) installation directory.

    [Linux]

    /opt/FJSVswrbam/bin/swrba_regist_password

  4. Restart Systemwalker Software Configuration Manager.

    Refer to "3.1 Starting Systemwalker Software Configuration Manager" for details.

4.3.5.3 Changing the Password of an LDAP Administrator DN

The procedure for changing the password of an LDAP administrator DN is described below (if linked to ServerView Resource Orchestrator, then use it instead - refer to "Reconfiguring Single Sign-On" in the ServerView Resource Orchestrator Cloud Edition Operation Guide for details):

  1. Stop Systemwalker Software Configuration Manager.

    Refer to "3.2 Stopping Systemwalker Software Configuration Manager" for details.

  2. Change the LDAP administrator DN password. Refer to the ServerView Operations Manager manual.

    • "Configuring directory service access" in User Management in ServerView

  3. Execute the following command in the command prompt to set the new password for Systemwalker Software Configuration Manager:

    [Windows]

    <Systemwalker Software Configuration Manager installation directory>\SWCFMGM\bin\swcfmg_environment -set -key user.ldap.administrator.password -value <new password>

    [Linux]

    /opt/FJSVcfmgm/bin/swcfmg_environment -set -key user.ldap.administrator.password -value <new password>

  4. Use swrba_regist_password to set the new password for Systemwalker Runbook Automation - select "LDAP administrator DN", and then enter the same password specified in the previous step (refer to "swrba_regist_password(Process Control Password Registration)" in the Reference Guide for details):

    [Windows]

    %SWRBA_HOME%\bin\swrba_regist_password (*1)

    *1: %SWRBA_HOME% contains the Systemwalker Runbook Automation (which is included with Systemwalker Software Configuration Manager) installation directory.

    [Linux]

    /opt/FJSVswrbam/bin/swrba_regist_password

  5. Restart Systemwalker Software Configuration Manager.

    Refer to "3.1 Starting Systemwalker Software Configuration Manager" for details.