Changing SYSTEM password

Hi all
We need to connecting SQL Server with Oracle Database
but I forgot the password for user SYSTEM and SAPSR3 in oracle database
we are using oracle 10g
Is there any impact on SAP System if I change the password ?
Thanks & Regards,
Della

Hi Gagan
thanks for your quick reply
I just want to make sure about the impact
You mean there is no impact to SAP System?
Thanks in advance
Rgds,
Della

Similar Messages

  • How to change system password in weblogic 8.1 ?

    Hi,
    Will you shed some lights on the steps of changing system password ? In weblogic console, I changed the password in Security->User and also in the remote start tab of admin server. When re-starting admin server, got this error : <Jun 17, 2005 1:36:59 PM PDT> <Critical> <Security> <l0065073> <doris811_admin> <main> <<WLS Kernel>> <> <BEA-090052> <Server installed as Windows NT service with incorrect password for user admin; The password may have been changed since the server was installed as a Windows NT Service. Contact the Windows NT system administrator.>. Any help is appreciated.
    Jessie

    I ran the installservice with the new password and received following errors when starting the service :
    Program Error : beasvc.exe has generated errors and will be closed by Windows....
    Microsoft Management Console : Could not start the beasvc doris_doris_admin service on local computer, Error 1067: The process terminated unexpectedly
    Should I change password in weblogic console
    security->user prior to re-install service with the new password ?
    Any help is greatly appreciated.
    Jessie

  • How to change system password for 12c ?

    Hi,
    I encountered error "ORA-65040: operation not allowed from within a pluggable database" when changing password for system.
    sqlplus system/password@bpm
    SQL*Plus: Release 11.2.0.2.0 Production on Mon Apr 20 17:47:35 2015
    Copyright (c) 1982, 2010, Oracle.  All rights reserved.
    ERROR:
    ORA-28001: the password has expired
    Changing password for system
    New password:
    Retype new password:
    ERROR:
    ORA-65040: operation not allowed from within a pluggable database
    Regards,
    eg

    I encountered error "ORA-65040: operation not allowed from within a pluggable database" when changing password for system.
    sqlplus system/password@bpm
    SQL*Plus: Release 11.2.0.2.0 Production on Mon Apr 20 17:47:35 2015
    Copyright (c) 1982, 2010, Oracle.  All rights reserved.
    ERROR:
    ORA-28001: the password has expired
    Changing password for system
    New password:
    Retype new password:
    ERROR:
    ORA-65040: operation not allowed from within a pluggable database
    The SYSTEM user is a COMMON user.
    You need to be connected to the CDB/root to change it
    See the Oracle doc for how to connect to the root
    https://docs.oracle.com/database/121/NTDBI/startrdb.htm#CHDIIIDB
    8.5 Accessing Oracle Database with SQL*Plus
    To issue SQL and PL/SQL statements to Oracle Database, you can use SQL*Plus. This tool enables you to perform the same database management operations, and query, insert, update, or delete data directly in the database.
    To start SQL*Plus, from the Start menu, select All Programs, then Oracle - HOMENAME, then Application Development, and then SQL Plus.
    Alternatively, at the command line, you can enter the following command at a Windows command prompt:
    C:\> sqlplus /nolog  SQL> CONNECT user_name  Enter password: password 
    For example, to log on as SYSTEM using the password password, you enter:
    C:\> sqlplus /nolog  SQL> CONNECT SYSTEM  Enter password: password 
    Then change the password. You could also log onto the root as SYS as SYSDBA and then change the SYSTEM password.

  • Change system password doesn't work in WLS 6.1, 7.0

    we have problem with changing the passoword for system. and we check the fileRealm.properties
    file, the new password is not there. it seems the changing password in weblogic
    console doesn't work for 6.1 and 7.0. Any one have idea what's going on with this
    security issue.
    [fileRealm.properties]

    "Ruowei Wu" <[email protected]> wrote:
    ...it seems the changing password in weblogic console
    doesn't work for 6.1 and 7.0Sure it works! Have you followed this document for version 6.1:
    http://edocs.bea.com/wls/docs61/adminguide/cnfgsec.html#1052304
    The procedure is slightly different in 7.0, but not too difficult to figure out.
    Brian

  • How do I find and change system password

    I just bought a Mac Mini with OS 10.5 on it, and I want to get software updates, but don't have the Password, and don't have 10.5 install discs.

    Hi Paul, we'll have to fool it.
    Reset OS X Password Without an OS X CD...
    http://theappleblog.com/2008/06/22/reset-os-x-password-without-an-os-x-cd/
    Admin Hack...
    http://www.hackmac.org/?q=node/4
    Starts up like the first time you buy a new Mac, but after filling in all that info again, you should have access to the computer and the other Users & files will still be there... give the new User a different name than an existing one.

  • How to change a password for an OpenLDAP user, which fails when using Lion's System Preferences?

    The Problem
    Users are unable to change their password using System Preferences -> Users & Groups on a Mac that is connected to an LDAP server (specifically, OpenLDAP).
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com).
    (a bug report for this issue has been filed with Apple and can be seen on OpenRader @http://openradar.appspot.com/11768796)
    Steps to Reproduce:
    Try to change the password using the System Preferences -> Users & Groups prefpane on Lion. It fails with the following error message:
    The password for the account “bobsmith” was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.
    Expected Results:
    The password should be changed.
    Actual Results:
    The error appears, and on the LDAP server, an error like the following is logged:
    Jun 28 08:42:21 ldap3 slapd[7810]: conn=10518785 op=2 RESULT oid= err=21 text=Invalid DN
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com)
    Notes: This was encountered by someone else over at the AFP548.com forums who ended up patching their LDAP server to resolve the issue. This shouldn't require patching LDAP to resolve, however. Lion needs to (at least have an option to) send the full DN of a user requesting to change their password, not the short username:
    Text from above forum link (in case it is taken down):
    So, I’ve got this OpenLDAP server with network home directories at home that all of my Mac machines authenticate to. Everybody can bounce around to whatever Mac is available. It works great.
    Anyway, with Snow Leopard, I was able to change user passwords via System Preferences. However, that got broken when I upgraded to Lion (amongst other things). Both Snow Leopard and Lion send exop’s to the ldap server, but for whatever reason, the id is screwed up in Lion (or at least, it’s screwed up on the two machines at home I tested this with). Instead of sending the user’s DN, e.g. “uid=user,cn=users,ou=something,dc=somewhere,dc=com”, the ldap server is only sent the uid, e.g. “user”. The ldap server is expecting a DN here, so naturally, it fails with the error “Invalid DN”.
    Bummer.
    So, to work around that, I had to patch OpenLDAP (version 2.4.26 in this case). Now, when my server can’t resolve the id it’s given during a password change, it will look at the bind DN, and if the id string is contained within the bind DN string, it will just use the bind DN as the entry to change. I figured this would still allow me to manually specify password changes via an admin account while still giving users the ability to change their own passwords without having to point them at a webpage (lame).
    I should point out that all my accounts have the uid as part of the DN… I guess if you were doing some kind of crazy SASL mappings, this might not work for you…
    Anyway, here’s the patch in case anyone else is interested… If it works for you, great. If not, oh well.
    -- passwd.c 2011-06-30 11:13:36.000000000 -0400 +++ passwd.lion_compatability.c 2012-02-13 22:48:54.213214617 -0500 @@ -18,4 +18,5 @@  #include +#include  #include @@ -59,4 +60,5 @@ int freenewpw = 0; struct berval dn = BER_BVNULL, ndn = BER_BVNULL; +   ber_int_t err;  assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 ); @@ -102,11 +104,8 @@  if ( !BER_BVISEMPTY( &id ) ) { -       rs->sr_err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); -       id.bv_val[id.bv_len] = idNul; -       if ( rs->sr_err != LDAP_SUCCESS ) { -           rs->sr_text = "Invalid DN"; -           rc = rs->sr_err; -           goto error_return; -       } +       err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); +   } + +   if ( !BER_BVISEMPTY( &id ) && (err == LDAP_SUCCESS) ) { op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -116,4 +115,16 @@ ber_dupbv_x( &dn, &op->o_dn, op->o_tmpmemctx ); ber_dupbv_x( &ndn, &op->o_ndn, op->o_tmpmemctx ); +       if ( !BER_BVISEMPTY( &id ) ) { +           /* See if the id matches the bind dn */ +           if ( strstr( dn.bv_val, id.bv_val ) == NULL ) +           { +               rs->sr_err = err; /* From dnPrettyNormal */ +               rs->sr_text = "Invalid DN"; +               rc = rs->sr_err; +               goto error_return; +           } +           Statslog( LDAP_DEBUG_STATS, "%s Invalid id (%s) specified; using bind DN (%s)\n", +                   op->o_log_prefix, id.bv_val, dn.bv_val, 0, 0 ); +       } op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -123,4 +134,8 @@ }  +   if ( !BER_BVISEMPTY( &id ) ) { +       id.bv_val[id.bv_len] = idNul; +   } + if( op->o_bd == NULL ) { if ( qpw->rs_old.bv_val != NULL ) { "
    UPDATE (still not working, though)
    I tried to change my password with dscl too, like so:
    $ dscl -u bobsmith -p /LDAPv3/ldap -passwd /Users/bobsmith
    ...and this generated the following after I input my current password and a new one:
    Password: New Password: passwd: DS error: eNotYetImplemented DS Error: -14988 (eNotYetImplemented)
    On my OpenLDAP server, it generated:
    Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 ACCEPT from IP=10.0.1.3:64485 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 closed (TLS negotiation failure) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 ACCEPT from IP=10.0.1.3:64486 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 TLS established tls_ssf=256 ssf=256 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH attr=supportedSASLMechanisms defaultNamingContext namingContexts schemaNamingContext Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 RESULT tag=97 err=0 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH attr=objectClass apple-generateduid uid uidNumber userPassword cn Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 PASSMOD old Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 RESULT oid= err=53 text=old password value is empty Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=6 UNBIND Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 fd=1633 closed
    If I run the same dscl command from a Snow Leopard machine, it works without an error:
    $ dscl -u bobsmith -p /LDAPv3/myldapserver.com -passwd /Users/bobsmith Password: New Password:
    It generates these logs on the server
    Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 ACCEPT from IP=10.0.1.2:51013 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=1 UNBIND Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 closed Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 ACCEPT from IP=10.0.1.2:51014 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 RESULT tag=97 err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 PASSMOD id="uid=bobsmith,ou=Users,dc=mycompany,dc=com" new Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 RESULT oid= err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 op=7 UNBIND Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 fd=1283 closed

    Hi Koen,
    I tried to test this, but for me its working sorry(!). Here are the details of what I did in case that helps you diagnose....
    # add the 2 test users
    ldapadd -h $my_ldaphost -p $my_ldapport -D $my_adminuid -w $my_adminpwd <<EOF
    dn: cn=TEST_A, cn=Users, dc=myco,dc=com
    sn: TEST_A
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    uid: TEST_A
    cn: TEST_A
    dn: cn=TEST_B, cn=Users, dc=myco,dc=com
    sn: TEST_B
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    cn: TEST_B
    uid: TEST_B
    EOF
    # reset the passwords
    sqlplus /nolog <<EOF
    conn orasso/${orclpasswordattribute}@${my_sid}
    set serveroutput on
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_A', p_subscriber_nickname => null, p_newpwd => 'password1');
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_B', p_subscriber_nickname => null, p_newpwd => 'password1');
    exit
    EOF
    [oracle@myhost bin]$ ldapbind -D cn=TEST_A,cn=Users,dc=myco,dc=com -w password1
    bind successful
    [oracle@myhost bin]$ ldapbind -D cn=TEST_B,cn=Users,dc=myco,dc=com -w password1
    bind successful

  • I have a Mac Pro using Lion, with a SSD for system.  Restored drive from backup.  Now logon password doesn't work.  Account password still works.  Changing password in user group preferences no longer works to change logon password.

    I have a Mac Pro using Lion, with SSD for system drive.  Drive stopped booting, but otherwise appeared healthy.  Restored from system backup.  Now drive seems to work properly, BUT my logon password no longer works.  Password OK for account; can access system preferences, and change user password there BUT logon still refuses to accept password.  No luck changing password for that account after adding new administrator account and logging on from that account.  Suggestions?  Thanks.

    If you redirect Accounts to another location (not on the Boot Drive) you need to direct them back there again after a restore.
    SystemPreferences > Accounts/User&Groups > ...
    ... Unlock the lock, then hold down Control as you click on an Account to get access to the Advanced Options pane.

  • The password for the account "account name" was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.

    I have a user who's Active Directory password is going to expire. I had her reset her password by going to apple > system prefs > user > and clicking change password. She received the error "The password for the account "account name" was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help."
    I had her change her password via the kpasswd command in terminal and that changed her password on the server sucessfully however the laptop has FileVault on it. Filevault is not recognizing the new password just the old password.
    I have deleted the keychain which didn't resolve and now I am going to decrypt and reencrypt the drive. I'm hoping this is an isolated issue I have over 25 laptops configured like this.

    I "think" the trick was unbinding and rebinding the computer account.
    After unencrypting and trying to reencrypt Filevault would still not take the new password.
    Rebooted the prompt to update the keychain appeared. Updated the keychain. Filevault would still not take the new password.
    Unbinded and rebinded the computer account. It worked and let me add the user to filevault.

  • Changing the system password after a node is defined in the Maintenance Wiz

    The system password has changed since the project started and I do not know the steps to make the change in the tool to the new password. The new password works fine in EBS command line stuff but the tool won't work because of the old password.
    Any help would be great!!
    Thanks in advanced for you help!!
    David B

    You'll have to go into the Define Nodes form, and edit the Database Node for your project.
    Change the password there, and then Configure Nodes again (using the button).
    Doing this will force you to re-run step 1 of the Configuration Category, which should re-propogate that change to everywhere.
    -Vikki

  • RMAN Backup job fails after changing sys, system passwords

    Hello Oracle community,
    11.1g
    After we changed the passwords for sys, system and sysman the backup jobs fails. this is my error log:
    Recovery Manager: Release 11.1.0.7.0 - Production on Mo Aug 30 11:16:29 2010
    Copyright (c) 1982, 2009, Oracle and/or its affiliates. All rights reserved.
    RMAN>
    RMAN-00571: ===========================================================
    RMAN-00569: =============== ERROR MESSAGE STACK FOLLOWS ===============
    RMAN-00571: ===========================================================
    ORA-12532: TNS: Ungültiges Argument
    RMAN>
    Echo einstellen ein
    RMAN> set command id to 'BACKUP_MEGALON.INT_083010111617';
    Befehl wird ausgeführt: SET COMMAND ID
    RMAN-00571: ===========================================================
    RMAN-00569: =============== ERROR MESSAGE STACK FOLLOWS ===============
    RMAN-00571: ===========================================================
    RMAN-03002: Fehler bei set Befehl auf 08/30/2010 11:16:29
    RMAN-06171: Nicht bei Zieldatenbank angemeldet
    RMAN> backup device type disk tag 'BACKUP_MEGALON.INT_083010111617' database;
    Starten backup um 30.08.10
    RMAN-00571: ===========================================================
    RMAN-00569: =============== ERROR MESSAGE STACK FOLLOWS ===============
    RMAN-00571: ===========================================================
    RMAN-03002: Fehler bei backup Befehl auf 08/30/2010 11:16:29
    RMAN-06171: Nicht bei Zieldatenbank angemeldet
    RMAN> backup device type disk tag 'BACKUP_MEGALON.INT_083010111617' archivelog all not backed up;
    Starten backup um 30.08.10
    RMAN-00571: ===========================================================
    RMAN-00569: =============== ERROR MESSAGE STACK FOLLOWS ===============
    RMAN-00571: ===========================================================
    RMAN-03002: Fehler bei backup Befehl auf 08/30/2010 11:16:29
    RMAN-06171: Nicht bei Zieldatenbank angemeldet
    RMAN> exit;
    Recovery Manager abgeschlossen.
    Ikrischer

    Hello Tychos,
    I am able to make a sqlplus connection, but your hint send me in the correct direction. I had a special character "@" in the password and I think that was the reason for my problems with RMAN.
    Ikrischer

  • I want to change my password but the system is not sending me message to reset my password. pls help someone is using my password without my permission and i want to change my password.

    i want to change my password but the system is not sending me message to reset my password. pls help someone is using my password without my permission and i want to change my password.

    If you are talking about your Apple ID password, make sure it IS your apple ID.
    In the past 24 hours, I have received two emails "How to reset your Apple ID password". I  had not requested any change and I finally realized someone else is trying to reset the password. I have had this Apple ID since 2009 so I am not using someone else's ID.
    Again, if you are not receiving the email to reset make sure you have the right ID - it might be going to the email linked to the account, and it might not be yours.

  • Changing the 'system' password, and now the service is denied to start??? (WLS 6.0)

    I have been looking for awhile,.. and I haven't found this one yet..
    I reinstalled weblogic.. (for reasons unmentionable, like deleting things
    accidentally, etc.. )
    I had the chance to specify a new system password. After realizing that it
    likes to show me plain text when I start it via. scripts, or when it prompts
    me.. plain text again, I chose to use the password 'password' instead of my
    original "high security" password I had used. The problem now is that the
    service that was installed is being denied access to start weblogic. It
    seems to be using the old password. I can uninstallNtService, restart, and
    installNtService, but it fails again. It's as if the password data is being
    cached or stored somewhere. I'd like to change this!!....
    I searched all the obvious places, (looking for plain text, of course) for
    my old password,... the registry, WINNT, .. the wlogic6 folder.. Couldn't
    find where it stores it. It's probably encrypted, though.. So.. my
    question.
    How do I change the password that the WebLogic service uses to startup
    WebLogic?
    Thanks is advance,
    Sean Aitken
    InterLan Technologies

    tariqrehmani wrote:
    How do i restore my iphone from "no Service". I tried to update my iphone 3G TO iOS 6.0. ...
    The iPhone 3G is Not Compatible with iOS 6...
    It also appears that your phone may have been Hacked and / or Jailbroken...
    If this is the case... you are out of luck... Because...
    The discussion of Jailbroken Devices is against the Terms of Use of this Forum.
    Why Jailbreak is Not Supported  >  http://support.apple.com/kb/HT3743

  • HT5622 After both (1) changing the password for my Iphone 4S and now (2) loading latest system for it (and restoring when Itunes said I must) it will no longer restore all the apps I bought with the old password.  How to get them please?

    After both (1) changing the password for my Iphone 4S and now (2) loading system 6.1.3 for it (and restoring when Itunes said I must)
    - Itunes it will no longer restore all the apps I bought with the old psasword.
    How to get them please?
    ===========================
    Sorry - no - all well, they seem to be all coming back -  back just after I put this question.
    Mysterious to me but very satisfactory.
    Profile doubtless that of an ignoramus.

    Ok, so I was able to find one but the one i'm most diappointed is the "free music" app i purchased and it had hundreds of songs that i didn't put on my desk top to save.  So just so we're clear, I cannot get that app back again with all my songs if it wasn't in the "purchased" place?
    Also,
    my husband has a iphone 4 and i've been trying to connect it to our Garmin GPS through bluetooth.  Now both devices recognize it but once a call is made or received, nothing goes through the GPS.  I've had it working before but it was before a couple of upgrades.  It is currently on ios7.2 upgrade.  Is that why it won't work?
    Thanks

  • Why did I receive a request from Adobe Systems Incorporated to change my password?

    I received a email from Adobe Systems Incorporated to change my password.  I changed my password, then received another email that stated that I had changed my password and the if I did not request the change to contact Adobe System Incorporated.

    The same thing happened to me.
    Yesterday, when I logged in, I was told that I HAD to change my password which is understandable, because Adobe was recently  hacked and nearly three million accounts were compromised.
    See: http://www.pcmag.com/article2/0,2817,2425215,00.asp
    I changed my password at that time, because I had no other choice.
    This morning, I received an e-mail from adobe, telling me that I had to change my password because of the recent hacking, etc.  This probably means that whatever automated system they're using to inform members hadn't been updated to take into account those who had just changed their passwords.
    In any event, since I had just changed my password--and supposedly Adobe is no longer being hacked--I  just left the new password as-is.  But, it's probably a good idea, going forward, to change passwords on a regular basis--say once every few months.  Most sites tell you to do that.
    OF

  • Change sys/system password

    Hello all,
    I would like to change our sys and system password. In this context what I have to consider.
    Thanks for your help.
    Regards
    Sandra Koenig

    Hi,
    That's true you might need to check the scheduled script where password is hard-coded. I hv one point over here. How to change the password for SYS..? Is it by deleting & recreating password file with orapw utility or do we hv any other way to do it.
    Regards,
    Kamesh Rastogi

Maybe you are looking for