Changing the password for OIM Database User

We need to change the password of the database user that created and user to run the prepare_xl_db.sh. I changed the <password encrypted="true"> to "false" and modified the password in the xlconfig.xml and restarted the app server but I can't log in. I get the below error. - what else is needed?
ERROR,30 Oct 2008 09:31:56,265,[XELLERATE.SERVER],Class/Method: XLJobStoreCTM/initialize encounter some problems: Error while connecting to Database. Please check if DirectDB settings are correct in Xellerate configuration file.
FATAL,30 Oct 2008 09:31:56,265,[XELLERATE.SCHEDULER],QuartzSchedulerImpl constructor Exception
org.quartz.SchedulerConfigException: Failure occured during job recovery. [See nested exception: org.quartz.JobPersistenceException: Failed to obtain DB connection from data source 'noTXDS': org.apache.commons.dbcp.SQLNestedException: Cannot create PoolableConnectionFactory (ORA-01017: invalid username/password; logon denied
) [See nested exception: org.apache.commons.dbcp.SQLNestedException: Cannot create PoolableConnectionFactory (ORA-01017: invalid username/password; logon denied
     at org.quartz.impl.jdbcjobstore.JobStoreSupport.initialize(JobStoreSupport.java:429)
     at org.quartz.impl.jdbcjobstore.JobStoreCMT.initialize(JobStoreCMT.java:131)
     at com.thortech.xl.scheduler.core.quartz.XLJobStoreCTM.initialize(Unknown Source)
     at org.quartz.impl.StdSchedulerFactory.instantiate(StdSchedulerFactory.java:753)
     at org.quartz.impl.StdSchedulerFactory.getScheduler(StdSchedulerFactory.java:885)
     at com.thortech.xl.scheduler.core.quartz.QuartzSchedulerImpl.initialize(Unknown Source)
     at com.thortech.xl.scheduler.core.quartz.QuartzSchedulerImpl.<init>(Unknown Source)
     at com.thortech.xl.scheduler.core.quartz.QuartzSchedulerImpl.getSchedulerInstance(Unknown Source)
     at com.thortech.xl.scheduler.core.SchedulerFactory.getScheduler(Unknown Source)
     at com.thortech.xl.scheduler.deployment.webapp.SchedulerInitServlet.startScheduler(Unknown Source)
     at com.thortech.xl.scheduler.deployment.webapp.SchedulerInitServlet.init(Unknown Source)
     at com.evermind.server.http.HttpApplication.loadServlet(HttpApplication.java:2371)
     at com.evermind.server.http.HttpApplication.findServlet(HttpApplication.java:4824)
     at com.evermind.server.http.HttpApplication.findServlet(HttpApplication.java:4748)
     at com.evermind.server.http.HttpApplication.initPreloadServlets(HttpApplication.java:4936)
     at com.evermind.server.http.HttpApplication.initDynamic(HttpApplication.java:1145)
     at com.evermind.server.http.HttpApplication.<init>(HttpApplication.java:741)
     at com.evermind.server.ApplicationStateRunning.getHttpApplication(ApplicationStateRunning.java:414)
     at com.evermind.server.Application.getHttpApplication(Application.java:570)
     at com.evermind.server.http.HttpSite$HttpApplicationRunTimeReference.createHttpApplicationFromReference(HttpSite.java:1987)
     at com.evermind.server.http.HttpSite$HttpApplicationRunTimeReference.<init>(HttpSite.java:1906)
     at com.evermind.server.http.HttpSite.initApplications(HttpSite.java:643)
     at com.evermind.server.http.HttpSite.setConfig(HttpSite.java:290)
     at com.evermind.server.http.HttpServer.setSites(HttpServer.java:270)
     at com.evermind.server.http.HttpServer.setConfig(HttpServer.java:177)
     at com.evermind.server.ApplicationServer.initializeHttp(ApplicationServer.java:2493)
     at com.evermind.server.ApplicationServer.setConfig(ApplicationServer.java:1042)
     at com.evermind.server.ApplicationServerLauncher.run(ApplicationServerLauncher.java:131)
     at java.lang.Thread.run(Thread.java:595)
* Nested Exception (Underlying Cause) ---------------
org.quartz.JobPersistenceException: Failed to obtain DB connection from data source 'noTXDS': org.apache.commons.dbcp.SQLNestedException: Cannot create PoolableConnectionFactory (ORA-01017: invalid username/password; logon denied
) [See nested exception: org.apache.commons.dbcp.SQLNestedException: Cannot create PoolableConnectionFactory (ORA-01017: invalid username/password; logon denied
)]

During oim installation datasources are created to access the database.
So when you change the password for the database user you have to adjust the password in the datasources.

Similar Messages

  • Changing the password for PI service users

    Hi,
    Based on the SLD configuration document, i have changed the SLDAPIUSER to PIAPPLUSER while configuring SLD.
    I have the following queries:
    1. When i executed sldcheck transaction, business systems are not displayed even though we maintained the business systems in SLD. When i access sldapicust transaction, the user name i gave was PIAPPLUSER. is there any connection between this transaction and the SLD.... That is will the system check for the user provided in sldapicust transaction with that of SLD side?
    2. When will the business systems be displayed in sldcheck?
    I have specified PIAPPLUSER in SLDAPICUST transaction. We are not able to login to R/3 using PIAPPLUSER id. Is this the reason we are not able to see the business systems in Sldcheck transaction?
    I have configured LCRSAPRFC and SAPSLDAPI RFC connection and it is working fine...
    3. Can we log on with PI service users like PIAPPLUSER, SLDAPIUSER, PIAPPLUSER  in R/3 side....? We are able to login with PISUPER, PIDIRUSER users...Can we change the password for service users?
    4. After changing the passwords for service users in su01as well as in exchage profile, do we need to restart the J2EE engine? If so is it enough that we can restart from SMICM transaction-> Administration ->J2ee Instance(local) -> Restart or we need to restart from MMC
    Kindly help me... Your response highly appreciated....
    Thanks,
    Madhukar

    Madhukar,
    1)Check the password for PIAPPLUSER.
    2)As long as PIAPPLUSER is service user ,you cannot log in.If you want to check the password then change the user type to Dialog then log in.But remember that you revert back to service user once your work is done.
    3) We cannot login with service users but if you want to log in then change the user type to Dialog from SU01.
    4)No need restart the J2EE Engine after changing the passwords.
    Thanks
    Kalyan

  • NAC Guest Server, How to change the password for a single user?

    We have a NAC Guest Server which creates a complex password for all new users created.
    We would like to have normal/simple password for a single user. How can I get this done on a NAC Guest Server.
    Thanks in advance.

    Hi,
    You can setup 3 different flavours of passwords:
    http://www.cisco.com/en/US/docs/security/nac/guestserver/configuration_guide/20/g_guestpol.html#wp1063249.
    a. Username Policy 1 - Email address as username
    Use the guest's email address as the username. If an overlapping account with the same email address exists, a random number is added to the end of the email address to make the username unique. Overlapping accounts are accounts that have the same email address and are valid for an overlapping period of time.
    b. Username Policy 2 - Create username based on first and last names
    Create a username based on combining the first name and last name of the guest. You can set a Minimum username length for this username from 1 to 20 characters (default is 10). User names shorter than the minimum length are padded up to the minimum specified length with a random number.
    c. Username Policy 3 - Create random username
    Create a username based upon a random mixture of Alphabetic, Numeric or Other characters. Type the characters to include to generate the random characters and the number to use from each set of characters.
    Note: The total length of the username is determined by the total number of characters included.
    HTH,
    Tiago
    If  this helps you and/or answers your question please mark the question as  "answered" and/or rate it, so other users can easily find it.

  • OIM Bulk Load always asking for OIM database user

    Hi,
    While launching OIM Bulk load utility, all steps are correctly executed but when java driver is called, I always got the same message:
    Enter password for OIM database user again :
    And I never got menu #2.
    Thank you for your help.
    Is there any way to set it as parameter to the java program?

    Basically twice you have to provide the correct DB password. are you using ojdbc5.jar in the lib folder?
    you can set the password in oim_blkld_db_input.sh/bat script (just update oimpwd=<Actual password> and remove other lines under getDbPswd() method)

  • Ecc6, after i've changed all the passwords for all oracle users, then how

    ECC6, after i've changed all the passwords for all oracle users, now sap can't connect to oracle , then,  How can i config the sap to make sure it can boot normal?
    If our database is sqlserver, i've changed the database password for all database users, then, How can i config the sap?
    Thanks!

    My db is oracle ,                           the oracle host name is dbserver.
    The sap ap server only install the SAP. SAP host name is apserver.
    Just now i've altered all the password of the oracle database db user account, Include the account "sys".
    (I must alter the password.)
    Now the SAP service in the host "apserver" can't boot.
    Could you teach me  how can i config the "apserver" to make the SAP normal boot ?
    Thanks!
    Best regards!

  • How can I change the password for the USER in SAP.

    How can I change the password for the USER in SAP?
    also I want to change the Language and  date Format b/c it's displaying in German language..

    Hi,
    Assuming that User has already his/her user-id and password, and now he/ she wants to change it.
    select the client and provide Log-in credentials. Now, instead of 'ENTER' there is one Tab: 'New Password' (up, left hand). Click it.
    Now, system will ask for new password to change.
    If you are asking from Basis point of view, then T.code: SU01 - User Maintenance.
    Enter User's id and Click Change icon.
    It will lead to Page: Maintain User.
    Here, Select tab: Logon Data
    There is a Sub-Tab: Password.
    Here, key-in change password and SAVE.
    For Language and Date format, contact your Basis-Personnel.
    Best regards,
    Amit

  • My old itunes id was an email that no longer can be used, therefore, I can not change the password for that account.  Everything that I purchased under that id name will not play.  How can I fix this?

    My old itunes id was an email that no longer can be used, therefore, I can not change the password for that account.  Everything that I purchased under that id name will not play.  How can I fix this?

    I no longer have an email address that was also my Apple ID. Can I still use the email address as my Apple ID?
    Apple recommends you change your Apple ID to your current, working email address. This will not create another Apple ID, it will only change it to your working email address. See Changing the name you use for your Apple ID if you'd like more information.
    Note: @mac.com and @me.com Apple IDs can not be renamed.  If you no longer use the .mac or .me email address be sure to add your valid email address as an additional email address.
    From here  >  http://support.apple.com/kb/HT5622?viewlocale=en_US
    If necessary...
    Contact iTunes Customer Service and request assistance
    Use this Link  >  Apple  Support  iTunes Store  Contact

  • HT5622 After both (1) changing the password for my Iphone 4S and now (2) loading latest system for it (and restoring when Itunes said I must) it will no longer restore all the apps I bought with the old password.  How to get them please?

    After both (1) changing the password for my Iphone 4S and now (2) loading system 6.1.3 for it (and restoring when Itunes said I must)
    - Itunes it will no longer restore all the apps I bought with the old psasword.
    How to get them please?
    ===========================
    Sorry - no - all well, they seem to be all coming back -  back just after I put this question.
    Mysterious to me but very satisfactory.
    Profile doubtless that of an ignoramus.

    Ok, so I was able to find one but the one i'm most diappointed is the "free music" app i purchased and it had hundreds of songs that i didn't put on my desk top to save.  So just so we're clear, I cannot get that app back again with all my songs if it wasn't in the "purchased" place?
    Also,
    my husband has a iphone 4 and i've been trying to connect it to our Garmin GPS through bluetooth.  Now both devices recognize it but once a call is made or received, nothing goes through the GPS.  I've had it working before but it was before a couple of upgrades.  It is currently on ios7.2 upgrade.  Is that why it won't work?
    Thanks

  • How is the password for RemoteApp RDSAdmin user?

    Hello
    I want to Publishing an application but required a user with administrator rights. how is the password for RemoteApp RDSAdmin user?

    Hi Gilberto,
    If you want to publish a custom application, you need to add it to an image and upload the template. The link below explains how to create the custom template:
    How to create a custom template image for RemoteApp
    http://azure.microsoft.com/en-us/documentation/articles/remoteapp-create-custom-image/
    Thanks,
    -Raul

  • I changed the password for my Apple ID and now my iPhone won't send my texts

    I changed the password for my Apple ID and now my iPhone won't send out my texts....says they are undeliverable unless I send them out manually as texts.

    Hi sbiermann,
    If you have recently changed the password on your Apple ID account, you may need to manually sign out and sign back in to your Apple ID on your device for the change to take effect. You may find the following article helpful:
    iOS: Sign in with a different Apple ID in the iTunes Store, App Store, and iBooks Store
    http://support.apple.com/kb/ht1311
    Regards,
    - Brenden

  • If I change the password for my icloud account will it also change my apple ID password?

    the two passwords are the same now - If I change my icloud password does that automatically change my apple ID password or do I have to change it seperately?

    If you change the password for your iCloud ID, you have to change it on any services you use the ID for on your device.  If you use the same ID for purchasing, go to Settings>iTunes & App Stores, tap the ID, sign out, then sign back in using your new password.  If you use it for iMessage, do the same thing in Settings>Messages>Send & Receive.  If you use it for FaceTime, do the same thing in Settings>FaceTime.
    To change it for iCloud, you have to go to Settings>iCloud, tap Delete Account, then sign back in using your new password.  When you delete the account it only deletes the account and your synced data from yor iPad, not from iCloud.  Provided you are signing back into the same account and not changing accounts, your data will be synced back to your iPad when you sign back in.

  • How do I change the password for my email account?

    Ive been hacked, how do I change the password for my email account?

    Log on to your account with your ISP via webmail and you should be able to change it there.

  • How do i change the password for my secured internet

    I have a westell 327w, verizon walked me through the steps to set up my secured internet now you must have my password to connect to it, I know someone has my password and is connecting to my internet how do i change the password for this?

    Not certain what you mean by "my secured internet". If you're referring to your Verizon provided PPP internet connection then you need to work with Verizon on that. You login to the MODEM using the admin account and they will give you a new password to enter. Or, you can tell them the password you want to use first. At least that's how it was with my Westell MODEM and DSL setup.

  • How to change a password for an OpenLDAP user, which fails when using Lion's System Preferences?

    The Problem
    Users are unable to change their password using System Preferences -> Users & Groups on a Mac that is connected to an LDAP server (specifically, OpenLDAP).
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com).
    (a bug report for this issue has been filed with Apple and can be seen on OpenRader @http://openradar.appspot.com/11768796)
    Steps to Reproduce:
    Try to change the password using the System Preferences -> Users & Groups prefpane on Lion. It fails with the following error message:
    The password for the account “bobsmith” was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.
    Expected Results:
    The password should be changed.
    Actual Results:
    The error appears, and on the LDAP server, an error like the following is logged:
    Jun 28 08:42:21 ldap3 slapd[7810]: conn=10518785 op=2 RESULT oid= err=21 text=Invalid DN
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com)
    Notes: This was encountered by someone else over at the AFP548.com forums who ended up patching their LDAP server to resolve the issue. This shouldn't require patching LDAP to resolve, however. Lion needs to (at least have an option to) send the full DN of a user requesting to change their password, not the short username:
    Text from above forum link (in case it is taken down):
    So, I’ve got this OpenLDAP server with network home directories at home that all of my Mac machines authenticate to. Everybody can bounce around to whatever Mac is available. It works great.
    Anyway, with Snow Leopard, I was able to change user passwords via System Preferences. However, that got broken when I upgraded to Lion (amongst other things). Both Snow Leopard and Lion send exop’s to the ldap server, but for whatever reason, the id is screwed up in Lion (or at least, it’s screwed up on the two machines at home I tested this with). Instead of sending the user’s DN, e.g. “uid=user,cn=users,ou=something,dc=somewhere,dc=com”, the ldap server is only sent the uid, e.g. “user”. The ldap server is expecting a DN here, so naturally, it fails with the error “Invalid DN”.
    Bummer.
    So, to work around that, I had to patch OpenLDAP (version 2.4.26 in this case). Now, when my server can’t resolve the id it’s given during a password change, it will look at the bind DN, and if the id string is contained within the bind DN string, it will just use the bind DN as the entry to change. I figured this would still allow me to manually specify password changes via an admin account while still giving users the ability to change their own passwords without having to point them at a webpage (lame).
    I should point out that all my accounts have the uid as part of the DN… I guess if you were doing some kind of crazy SASL mappings, this might not work for you…
    Anyway, here’s the patch in case anyone else is interested… If it works for you, great. If not, oh well.
    -- passwd.c 2011-06-30 11:13:36.000000000 -0400 +++ passwd.lion_compatability.c 2012-02-13 22:48:54.213214617 -0500 @@ -18,4 +18,5 @@  #include +#include  #include @@ -59,4 +60,5 @@ int freenewpw = 0; struct berval dn = BER_BVNULL, ndn = BER_BVNULL; +   ber_int_t err;  assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 ); @@ -102,11 +104,8 @@  if ( !BER_BVISEMPTY( &id ) ) { -       rs->sr_err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); -       id.bv_val[id.bv_len] = idNul; -       if ( rs->sr_err != LDAP_SUCCESS ) { -           rs->sr_text = "Invalid DN"; -           rc = rs->sr_err; -           goto error_return; -       } +       err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); +   } + +   if ( !BER_BVISEMPTY( &id ) && (err == LDAP_SUCCESS) ) { op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -116,4 +115,16 @@ ber_dupbv_x( &dn, &op->o_dn, op->o_tmpmemctx ); ber_dupbv_x( &ndn, &op->o_ndn, op->o_tmpmemctx ); +       if ( !BER_BVISEMPTY( &id ) ) { +           /* See if the id matches the bind dn */ +           if ( strstr( dn.bv_val, id.bv_val ) == NULL ) +           { +               rs->sr_err = err; /* From dnPrettyNormal */ +               rs->sr_text = "Invalid DN"; +               rc = rs->sr_err; +               goto error_return; +           } +           Statslog( LDAP_DEBUG_STATS, "%s Invalid id (%s) specified; using bind DN (%s)\n", +                   op->o_log_prefix, id.bv_val, dn.bv_val, 0, 0 ); +       } op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -123,4 +134,8 @@ }  +   if ( !BER_BVISEMPTY( &id ) ) { +       id.bv_val[id.bv_len] = idNul; +   } + if( op->o_bd == NULL ) { if ( qpw->rs_old.bv_val != NULL ) { "
    UPDATE (still not working, though)
    I tried to change my password with dscl too, like so:
    $ dscl -u bobsmith -p /LDAPv3/ldap -passwd /Users/bobsmith
    ...and this generated the following after I input my current password and a new one:
    Password: New Password: passwd: DS error: eNotYetImplemented DS Error: -14988 (eNotYetImplemented)
    On my OpenLDAP server, it generated:
    Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 ACCEPT from IP=10.0.1.3:64485 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 closed (TLS negotiation failure) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 ACCEPT from IP=10.0.1.3:64486 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 TLS established tls_ssf=256 ssf=256 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH attr=supportedSASLMechanisms defaultNamingContext namingContexts schemaNamingContext Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 RESULT tag=97 err=0 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH attr=objectClass apple-generateduid uid uidNumber userPassword cn Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 PASSMOD old Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 RESULT oid= err=53 text=old password value is empty Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=6 UNBIND Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 fd=1633 closed
    If I run the same dscl command from a Snow Leopard machine, it works without an error:
    $ dscl -u bobsmith -p /LDAPv3/myldapserver.com -passwd /Users/bobsmith Password: New Password:
    It generates these logs on the server
    Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 ACCEPT from IP=10.0.1.2:51013 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=1 UNBIND Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 closed Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 ACCEPT from IP=10.0.1.2:51014 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 RESULT tag=97 err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 PASSMOD id="uid=bobsmith,ou=Users,dc=mycompany,dc=com" new Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 RESULT oid= err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 op=7 UNBIND Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 fd=1283 closed

    Hi Koen,
    I tried to test this, but for me its working sorry(!). Here are the details of what I did in case that helps you diagnose....
    # add the 2 test users
    ldapadd -h $my_ldaphost -p $my_ldapport -D $my_adminuid -w $my_adminpwd <<EOF
    dn: cn=TEST_A, cn=Users, dc=myco,dc=com
    sn: TEST_A
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    uid: TEST_A
    cn: TEST_A
    dn: cn=TEST_B, cn=Users, dc=myco,dc=com
    sn: TEST_B
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    cn: TEST_B
    uid: TEST_B
    EOF
    # reset the passwords
    sqlplus /nolog <<EOF
    conn orasso/${orclpasswordattribute}@${my_sid}
    set serveroutput on
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_A', p_subscriber_nickname => null, p_newpwd => 'password1');
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_B', p_subscriber_nickname => null, p_newpwd => 'password1');
    exit
    EOF
    [oracle@myhost bin]$ ldapbind -D cn=TEST_A,cn=Users,dc=myco,dc=com -w password1
    bind successful
    [oracle@myhost bin]$ ldapbind -D cn=TEST_B,cn=Users,dc=myco,dc=com -w password1
    bind successful

  • How can we know the password for a oracle user

    Hi to All,
    Can any one help me plz how can we know the password for any user in oracle.
    Regards
    dxb_dba

    Assuming one wants to stay with database-stored passwords (the traditional method), one may want to look at the password aging and complexity enforcing mechanisms.
    Oracle has a complete manual around this. For 10gR2, the Oacle Database Security Guide chapter 4 is interesting reading - section 4.3 is the discussion for database authentication. And section 7.4.4 talks about the complexity enforcement.
    Message was edited by: Hans Forbrich - reworded so it is not misinterpreted as directed at an individual.

Maybe you are looking for