By: Farhan Ahmed user 22 Jul 2015 at 3:38 p.m. CDT

15 Responses
Farhan Ahmed gravatar
Hi, I was testing Google auth method and by mistake i replace that with Default auth. Now I am not able to login with admin account. Kindly let me know how i can revert that configuration either via file or at ldap level in opendj. Farhan.

By Michael Schwartz Account Admin 31 Jul 2015 at 10:52 a.m. CDT

Michael Schwartz gravatar
Try an ldif like this: > dn: inum=@!1E3B.F133.14FA.5062!0002!4B66.CF9C,ou=appliances,o=gluu > changetype: modify > replace: oxAuthenticationMode > oxAuthenticationMode: internal oxAuthenticationMode corresponds to the 'Name' of the customer authentication script in oxTrust. Note: you'll have to change the `inum` with the `inum` for your installation. You can do an ldapsearch like this: /opt/opendj/bin/ldapsearch -h localhost -p 1389 -D "cn=directory manager" -j ~/.pw -b "ou=appliances,o=gluu" -s one "objectclass=*" oxAuthenticationMode (where ~/.pw = a file with your DM password) And then run an ldapmodify /opt/opendj/bin/ldapmodify -h localhost -p 1389 -D cn=directory manager" -j ~/.pw -f <full-path-ldif-filename>

By Leonardo Machado user 12 Jan 2018 at 12:13 p.m. CST

Leonardo Machado gravatar
I tried this ldiff, got the following output: Processing MODIFY request for inum=@!57E7.F422.1BEC.8661!0002!B45D.10E9,ou=appliances,o=gluu MODIFY operation successful for DN inum=@!57E7.F422.1BEC.8661!0002!B45D.10E9,ou=appliances,o=gluu But still can't log in as admin. Can you help me? Thanks in advance

By William Lowe user 12 Jan 2018 at 12:25 p.m. CST

William Lowe gravatar
Leonardo, Have you checked the [troubleshooting doc](https://gluu.org/docs/ce/operation/faq/#revert-an-authentication-method) ? Thanks, Will

By Leonardo Machado user 15 Jan 2018 at 4:09 a.m. CST

Leonardo Machado gravatar
Hello, William, First I did exactly as tha troubleshoting doc explained (although the command from symas as explained there does not work - I had to used ldapmodify from opendj instead). The response from the shell command is "operation successful" as well. That's why I tried as instructed in this post. Still trying to solve it... Thanks anyway.

By Leonardo Machado user 15 Jan 2018 at 4:52 a.m. CST

Leonardo Machado gravatar
I finally got jxplorer to work. I set oxAuthenticationMode to internal and OxTrustAuthenticationMode with empty values, but when i tried to login to the gluu server web admin page, I get: An unexpected error has occured at 2018-01-15 10:52:33 AM login.errorSessionInvalidMessage

By Leonardo Machado user 15 Jan 2018 at 5:04 a.m. CST

Leonardo Machado gravatar
I found the solution: you trouble shooting doc is wrong: oxTrustAuthenticationMode should not be set to an empty value, but to auth_ldap_server Your docs should be updated (the ldapmodify from symas is also wrong: the port is no 1389)

By Daniel Toma user 20 Feb 2019 at 5:07 p.m. CST

Daniel Toma gravatar
I know I'm necroposting but the docs are useless. In my case, I've played with super gluu and managed to lock myself out by changing the SSL certs with super gluu enabled for admin. Here's how you reset the auth method from command line on gluu 3.1.5. At least this worked for me. Login to the chroot ``` [root@gluu-server ~]# /sbin/gluu-serverd-3.1.5 login ``` Get the DN for your install ``` /opt/opendj/bin/ldapsearch -h localhost -p 1636 -Z -X -D "cn=directory manager" -w '<replace this with your ldap setup pass>' -b "ou=appliances,o=gluu" -s one "objectclass=*" oxAuthenticationMode ``` Compose your LDIF file ``` [root@localhost ~]# vi revert_auth.ldif dn: inum=<replace this with the value from the ldap search result>,ou=appliances,o=gluu changetype: modify replace: oxAuthenticationMode oxAuthenticationMode: auth_ldap_server dn: inum=<replace this with the value from the ldap search result>,ou=appliances,o=gluu changetype: modify replace: oxTrustAuthenticationMode oxTrustAuthenticationMode: auth_ldap_server ``` Run ldapmodify ``` /opt/opendj/bin/ldapmodify -h localhost -p 1636 -Z -X -D cn=directory manager" -w '<replace this with your ldap setup pass>' -f revert_auth.ldif ``` Now you should be able to login in the web UI with your ldap pass.

By William Lowe user 20 Feb 2019 at 8:02 p.m. CST

William Lowe gravatar
for which version of the server? if you want to help, you should submit a merge request to the docs.

By Daniel Toma user 20 Feb 2019 at 8:47 p.m. CST

Daniel Toma gravatar
Umm, isn't it obvious? PR where?

By Daniel Toma user 20 Feb 2019 at 8:54 p.m. CST

Daniel Toma gravatar
I'm editing my post for the 7th time and it's still formatting it badly. This is sad. LE: Removing the text bullet points calmed the WYSIWYG editor, looks good now.

By Daniel Toma user 15 Apr 2019 at 1:50 a.m. CDT

Daniel Toma gravatar
Thanks for the help, Bill! Be careful not to stumble trying to get that docs repo link for me so we can fix this for everyone else out there and have less support questions.

By William Lowe user 15 Apr 2019 at 1:55 a.m. CDT

William Lowe gravatar
No need to be rude... Each page of the docs has a green pencil icon in the top right of the body that, when clicked, will take you directly to the source.

By Daniel Toma user 15 Apr 2019 at 1:59 a.m. CDT

Daniel Toma gravatar
Wow, it took you almost two months for that mcnugget of knowledge and I'm the one being rude. Anyway, thanks!

By Michael Schwartz Account Admin 15 Apr 2019 at 2:48 a.m. CDT

Michael Schwartz gravatar
Purchase a support contact and you get an SLA on support responses. How quickly does Oracle answer community questions about their IAM platform?

By Tyson Mahendran user 07 Apr 2020 at 2:49 p.m. CDT

Tyson Mahendran gravatar
I changed both authenticationMOde but still getting error on Admin page OOPS An unexpected error has occured at null login.errorSessionInvalidMessage Do we need to restart the server?