Specialized Administration > Windchill Directory Server Administration > Managing User Accounts > Resetting User Passwords
  
Resetting User Passwords
You can reset user passwords to specific passwords or to randomly generated passwords.
To reset the password for a specific user to a specific password, use a command similar to the following:
ldappasswordmodify --authzID dn:"uid=<user-DN>"
--newPassword <new password> --hostname "localhost"
--port "4444" --trustAll --bindDN "cn=manager" --bindPassword admin
--useSSL
Replace <user-DN> with the DN of the user.
When successful, the following output is returned:
The LDAP password modify operation was successful
If you have set up email notifications, users are notified when passwords are reset; however, the message sent does not include the password.
To reset the password for a specific user to a randomly generated password, remove the --newPassword option from the previous command as follows:
ldappasswordmodify --authzID dn:<user-DN>"
--hostname "localhost" --port "4444"
--trustAll --bindDN "cn=manager" --bindPassword admin --useSSL
Replace <user-DN> with the DN of the user.
The following output is returned when the password has been generated:
The LDAP password modify operation was successful
Generated Password: <new_password>
If you have set up email notifications, users are notified when passwords are reset; however, you must still inform the user of the generated password.