PWM – Open Source Password Self Service with OpenLDAP – User Interface

PWM – Open Source Password Self Service with OpenLDAP – User Interface

As we have already installed OpenLDAP and PWM, type in the URL where we have installed PWM and it will display the login screen as shown below.  The yellow line at the top of the screen flashes a message ” PWM is in open configuration mode.  Use the Configuration Manager to modify or close the configuration”.  If we click on Configuration Manager, then we get lots of configuration options to configure PWM.  In the following figure, we need to enter a valid user and password that exists in OpenLDAP.  If we don’t already have an existing user, then we need to create a new one using ‘New User Registration’ option.  We also get options to recover ‘Forgotten Password’, recover ‘Forgotten Username’ and also to ‘Activate account’ that has not been activated so far.

When we login using the previous login screen, we get the following screen.

 

Now we will see the options that are available in the above screen one by one:

  • Change Password – Change your current password.
  • Setup Password Responses – Setup your forgotten password responses. These secret questions will allow you to recover your password if you forget it
  • Update Profile – Update your user profile data.
  • Shortcuts – Personalized shortcuts.
  • People Search – Lookup contact information for your colleagues.
  • Account Information – Information about your password and password policies.
  • Logout – Logout of the password self service application.