Expired password  not changing ?

Hello !
I am using external authentication of users in portal.
The users are authenticated through the table which i have
created in portal30_sso schema. Its working fine .
But the problem i am getting is after a month or so, password
become expire.
When i try to login it ask to change the password. But when i
change the password it gives the error that :
The external repository is not currently supported. (WWC-41660)
Can someone help regarding this.
Regards

Thanx Paul !
The problem will now be solved the way u told .
Can u tell me one more thing.
As i have written that the authentication of portal is being
done through the external table which i have created in the sso
schema.
The problem that i am getting is of PRIVILEGES.
i have 50,000 users which are authenticated through my table .
I want to give them the user privilege and i want to give
administrator privilege to only 3 or 4 users.
How to give the admin and user privileges to those users.
Any Help regarding this will be appreciated.
Regards

Similar Messages

  • Error: password not changed

    I can't change password in eBS Oracle Apps. I added new users.
    When the users are prompted for a new password, the error appears,
    "error: password not changed"
    any thoughts?

    Tried your solution, but the problem still persists. I might have accidentally dropped one of the classes from the APPS schema since this problem occurred when i tampered with the APPS schema classes. I tried to manually dropp the java classes that are loaded with errors.
    Also when i tried to loadjava again to load my own class, i receive an error:
    ORA-29516: Aurora assertion failure: Assertion failure at eox.c:232
    Uncaught exception Root of all Java exceptions: java.lang.NullPointerException
    ORA-06512: at "SYS.DBMS_JAVA", line 213
    ORA-06512: at line 1
    anythoughts?
    regards..

  • Microsoft Password Not Changing

    Novell Client 2SP3 on Windows 7 Professional - We are having a "weird" problem. The Novell Password is changing, but the Microsoft Password isn't even though the Client is set to change the Microsoft password to meet the Novell password. Has anyone seen this before? It has just started happening about 4 weeks ago. We've had about 10 people so far that this has happened while they were changing their password.

    Originally Posted by hfr63
    Novell Client 2SP3 on Windows 7 Professional - We are having a "weird" problem. The Novell Password is changing, but the Microsoft Password isn't even though the Client is set to change the Microsoft password to meet the Novell password. Has anyone seen this before? It has just started happening about 4 weeks ago. We've had about 10 people so far that this has happened while they were changing their password.
    is "NMAS Authentication" = Enabled on the windows clients? This caused us grief for a while...

  • Filevault password not changed after recovery

    Hi,
    I am currently testing the FileVault capabilities at work.
    When I unlock a Mac with the recovery key, it gives me the possibility to set a new password and the desktop is presented. After a system restart I noticed that FileVault does not accept the new password. When I use the old password, the drive gets unlocked and then i need to log in again with the new password.
    In the following article, Apple recommends to turn off FileVault and after decryption has ended to turn on FileVault again. OS X: About FileVault 2 - Apple Support. This is not an acceptable option as this takes approximately 10 hours to complete.
    How do I get the FileVault and user account password in sync again without re-encryption?

    The easiest way is to deauthorize the user to unlock FileVault in its settings, then re-authorize. To do that, you'll need to authorize at least one other user first.

  • Firmware Password Not Changing

    I have a iBook G4, from a school who had a surplus. But it had firmware on it, and although I was able to get rid of the firmware protection by physical access, I can't change the password. Every time I launch the program, and try to set the password it reverts back to the old password (I know this because my set password doesn't work) and I have to open the computer up again to get rid of the password.
    I also tried to just disable the open firmware password before opening the computer up from the admin account and it won't even turn off!
    How can I get the firmware password to what I want?

    I fixed by resetting the firmware then going into firmware then typing...
    password
    (I entered the password here)
    (I verified the password here)
    setenv security-mode full
    shut-down
    And it saved my password! I won't be using the GUI interface from Apple anymore.

  • User can't change expired password

    Hi,
    Using Solaris 9 Clients and DS 5.2p4.
    In my old NIS+ installation users with expired passwords (not expired accounts!!) where foreced to change their password during login.
    Now using ldap naming service, such users are NOT asked to change their passwords, they just can't login, seeing:
    Your password has expired.
    Access denied
    Using keyboard-interactive authentication.
    Password:Is this a bug, a feature or do I need to change my config?
    my pam.conf looks like:
    other   auth requisite          pam_authtok_get.so.1
    other   auth required           pam_dhkeys.so.1
    other   auth binding            pam_unix_auth.so.1 server_policy
    other   auth required           pam_ldap.so.1 use_first_pass
    other   account requisite       pam_roles.so.1
    other   account required        pam_projects.so.1
    other   account required        pam_unix_account.so.1 server_policy
    other   account required        pam_ldap.so.1
    other   password required       pam_dhkeys.so.1
    other   password requisite      pam_authtok_get.so.1
    other   password requisite      pam_authtok_check.so.1
    other   password required       pam_authtok_store.so.1 server_policyThe only workarround I found so far is, to change the account flag to optional
    other   account optional        pam_ldap.so.1This allows the user to login, but he is still not forces to change his password.

    There is a way arround.
    The password policy which appies to this user needs to have passwordExpireWithoutWarning=off.Than the user gets a "new chance". His passwordexpirationtime gets expended to the current date + passwordWarning periode. This allows the user to login and change his password. In adddition passwordexpwarned=1 for this user is set, to prevent doing this over and over.
    See Sun Document 75326
    http://sunsolve.sun.com/search/document.do?assetkey=1-25-75326-1
    Message was edited by:
    mzeilinger

  • Jabberd_notification expired password

    Can anyone tell me which user jabberd_notification/c2s uses to authenticate against OD? I am receiveing the following error message in /var/log/system.log when starting the notification service:
        jabberd_notification/c2s[207]: ODKVerifyClientRequestFixed: Unable to authenticate: Credential verification failed because password has expired.
    I'd love to just be able to un-expire the password for the account as I'm also not sure what the password would be - nor where to find it. I'm also not sure how a system account's password was expired, but I can figure that one out.
    Cheers

    Ok - solving my own question:
    The user is found via:
    serveradmin settings notification:privilegedUsers
    You can then lookup the password used by the calendar server when using the notification server:
    serveradmin settings calendar:Notifications:Services:XMPPNotifier:Password
    Then use the workgroup manager to change the shell of the notification user to something other than bin/false, attempt a login with the credentials:
    su - com.apple.notificationuser
    And it will prompt you for the password. Enter it for old, new and retype (so that you're just refreshing the password, not changing it).
    Finally, set the shell back to /bin/false

  • Can Forms 4.5 handle expired passwords?

    Is there a way that Forms 4.5 can handle an expired password in an Oracle 9.2 database? Apprarently, when the logon builtin is called and the user's password is expired, the form disconnects the user. Not even giving the user the chance to change their password.
    Please help.
    Thanks

    There is some code on Metalink which you can use from earlier versions of Forms (those which did not automatically handle expired passwords)
    Note: 52718.1 "Handling Expired Passwords from within Forms (V4.5/5.0)"
    You neeed to write some Pro*C code and a forms trigger to do it - all the code is in the note

  • "Expire Password" setting

    If you check the "Expire Password" setting under a user's "Account Control", Save and then open up the user info page again, this setting becomes unchecked. So simply opening up the page again causes the user not to be prompted for a new password, whereas that is what you expect to happen. Why does that option become unchecked automatically?

    Spadafo:
    No. I don't want the change to be optional, nor do I want to ask the administrator to do anything; I want to do it myself.
    And I found the solution: Simply do it in 2 steps:
    Change the password – “Apply Changes”, then go back into the user’s page - click "Expire Password" - “Apply Changes”
    That way, the "Expire Password" will apply to the new password, not the old one, and thus the user WILL be prompted to change it.
    I have to consider this a fault in APEX. If you've already entered a new password, then "Expire Password" SHOULD MEAN expire the new password. It doesn't make sense for it to mean expire the old password if you've just entered a new one.
    After all, it is a pretty common scenario for the end user to forget the password, in which case you want a fast method of changing it and requiring it to be immediately changed from what you set it to. So you should be able to do this by entering the User's page only once.
    Edited by: Prohan on Sep 30, 2009 7:14 AM

  • Windows Server 2012 R2 - RD Gateway and expired passwords

    We got tired of script kiddies trying to brute force our old RDP servers, so we thought RD Gateway was a good idea and implemented this on our newest RDS servers.
    That worked fine until the first password change. The support phone got hot for some days.
    I understand after investigating the issue that expired has been a problem in the 2008/2008R2 version of RD Gateway.
    Are expired/change on first logon still a problem in 2012 R2? I fint this strange after seeing all the old complains.
    Are there any solution to this problem (other than running Citrix wich manage password change with no problems)?
    Jens Tore Fremmegaard ::.::.:: ServerParkering AS

    NLA is disabled. This was never a problem when we used 2008 servers.
    On our old 2008 (and 2003 before that) terminal servers the users have always had the opportunity to both change expired passwords and "change password on first logon".
    After migrating to 2012 none of them work.
    We have a script that warns the users prior to password expiry date, but ther's always someone that waits to long. And then they have to call our support techs to get their passwords changed since password change not working on the rds servers.
    Off course they could change it through Exchange OWA, but try to tell that to the CEO that's used to only click their RDS shortcut.
    Jens Tore Fremmegaard ::.::.:: ServerParkering AS

  • The password for the account "account name" was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.

    I have a user who's Active Directory password is going to expire. I had her reset her password by going to apple > system prefs > user > and clicking change password. She received the error "The password for the account "account name" was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help."
    I had her change her password via the kpasswd command in terminal and that changed her password on the server sucessfully however the laptop has FileVault on it. Filevault is not recognizing the new password just the old password.
    I have deleted the keychain which didn't resolve and now I am going to decrypt and reencrypt the drive. I'm hoping this is an isolated issue I have over 25 laptops configured like this.

    I "think" the trick was unbinding and rebinding the computer account.
    After unencrypting and trying to reencrypt Filevault would still not take the new password.
    Rebooted the prompt to update the keychain appeared. Updated the keychain. Filevault would still not take the new password.
    Unbinded and rebinded the computer account. It worked and let me add the user to filevault.

  • Cisco ISE - User with expired password is forced to logoff before they can change password.

    I came across a situation today where a user was logged into a laptop with an expired password and could not change it by simply locking the computer and logging in with the correct credentials. (They had previously changed it on their main computer) The port restricted any communication since the user was failing authentication.
    So, the I had the user logout and immediately the computer authenticated, and the user was able to login with the correct credentials.   I dont want my users to have to logout completely in this situation.  Below is the port config and the ISE error messages.
     switchport access vlan 423
     switchport mode access
     switchport block unicast
     switchport voice vlan 425
     ip arp inspection limit rate 10
     ip access-group ACL-LOW-IMPACT-MODE in
     authentication event fail action next-method
     authentication event server dead action authorize voice
     authentication event server alive action reinitialize
     authentication host-mode multi-auth
     authentication open
     authentication order dot1x mab
     authentication priority dot1x mab
     authentication port-control auto
     authentication periodic
     authentication timer reauthenticate server
     authentication timer inactivity server
     authentication violation restrict
     mab
     snmp trap mac-notification change added
     dot1x pae authenticator
     dot1x timeout tx-period 3600
     spanning-tree portfast
     spanning-tree bpduguard enable
     ip dhcp snooping limit rate 100

    Completely forgot about odac version. I have ODT with ODAC 102.02 installed.
    I want to download new drivers from here:
    Oracle10g Release 2 ODAC and Oracle Developer Tools for Visual Studio .NET
    http://download.oracle.com/otn/other/ole-oo4o/ODTwithODAC1020221.exe
    And old drivers from here (just for testing)
    Oracle Developer Tools for Visual Studio .NET 10.1.0.4.0
    http://download.oracle.com/otn/other/ODT10104.exe
    Does anybody know something about these releases? Do they have the same behavior?
    Thanks.

  • 802.1X cannot change expired password at login

    Hi all,
    I'm trying to roll out 802.1X authentication for wifi access at my company, however there's one major problem I can't for the life of me figure out. I'm not able to get the Macs to prompt for a password change when the password has expired at login.
    On Windows when you log in it will prompt you to change your password when it's expired. However on OSX when you're on the workstation login screen, you can see the wireless icon briefly connect, then it will think for a bit and the user cannot log in at all.
    OSX can definitely can change expired passwords via 802.1X, as if I log into a local account and connect to the wifi with the user whose password has expired, it will prompt to change it, and changes it successfully.
    I'm using NPS for RADIUS authentication against AD, and using Profile Manager in OSX Server to create the 802.1X profile.
    Does anyone have any experience with OSX and using WPA Enterprise/802.1X Profiles?
    Thanks!

    Hi,
    Can you post a screenshot for this situation?
    Sometimes, the third party credential provider would lead to some issue like this, I suggest you check the
     current credential provider via the following path:
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\SessionData\x\LastLoggedOnProvider
    You should compare the result with the values in the following path:
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\credential providers
    If the current value is third party credential provider, try to disable it:
    To disable the provider add a REG_DWORD value "Disabled"=1 to that provider’s CLSID subkey.
    The provider will be disabled on the next session creation (sessions are created when you log off, switch users, or reboot.
    If you have any feedback on our support, please click
    here
    Alex Zhao
    TechNet Community Support

  • Simple Interface expired password change prompt

    We have a population of users who access GW exclusively through WebAcc. Some of this population has jumped on the mobile device bandwagon and so we've directed them to the simple interface when accessing GW from a mobile device.
    Some of these mobile device users now exclusively use the simple interface on their tablet/phone to access GW and when their password is expired, are never presented with the password change dialogue.
    Ive verified when user with an expired password navigates directly to the simple interface url , https://gwserver/gw/webacc?User.interface=simple, either on a mobile device or desktop browser, IE, FF, Chrome, the user consumes a grace login and is taken directly to the simple interface mailbox.
    Resetting grace logins and navigating to the standard webacc interface the GW password change dialogue is presented as expected.
    GroupWise 8.0.1 webacc on netware. I think wed refrained from going to newer releases in fear of some nasty bugs in the subsequent versions, but Ive not kept current on issues with the latest release.
    I understand the next GW version with native mobile device templates is around the corner, but management may want to address this sooner.
    Is this failure to recognize password expiry in the simple interface a know behavior?
    Regards,
    Fdiaz

    On 8/8/2011 8:36 AM, vodobaas wrote:
    > We have a population of users who access GW exclusively through WebAcc.
    > Some of this population has jumped on the mobile device bandwagon and so
    > we've directed them to the simple interface when accessing GW from a
    > mobile device.
    > Some of these mobile device users now exclusively use the simple
    > interface on their tablet/phone to access GW and when their password is
    > expired, are never presented with the password change dialogue.
    >
    > Ive verified when user with an expired password navigates directly to
    > the simple interface url ,
    > https://gwserver/gw/webacc?User.interface=simple, either on a mobile
    > device or desktop browser, IE, FF, Chrome, the user consumes a grace
    > login and is taken directly to the simple interface mailbox.
    > Resetting grace logins and navigating to the standard webacc interface
    > the GW password change dialogue is presented as expected.
    > GroupWise 8.0.1 webacc on netware. I think wed refrained from going to
    > newer releases in fear of some nasty bugs in the subsequent versions,
    > but Ive not kept current on issues with the latest release.
    > I understand the next GW version with native mobile device templates is
    > around the corner, but management may want to address this sooner.
    >
    > Is this failure to recognize password expiry in the simple interface a
    > know behavior?
    >
    > Regards,
    > Fdiaz
    I'll ask.

  • Changing expired password in forms 6.0

    I'm trying to offer a possibility to users to change their passwords.
    in forms they user is prompt to change is password, but after changes an validation the message FRM-10201 Impossible de changer le mot de passe (unable to change the password)
    When i try it on sql plus i got this :
    SQL> connect ntci/ntci@post
    ERREUR:
    ORA-28001: le mot de passe est expiré
    Modification de mot de passe pour ntci
    Ancien mot de passe : *****
    Erreur du système d'exploitation (Operating system error, password not modified)
    Mot de passe non modifié
    I dont know what is happening.
    Would you mind helping me

    Thank you for replying to my message.
    I've read in doc 52718.1 that from forms release 6.0 it is possible to handle this situation.
    After expiring the password an trying a connection, the system first prompt that the password is expired and ask for a password replacement but this never reach (the operating system error is raised).
    I'm using Forms 6.0 against Database 9.0.2..on windows XP client
    Maybe this could explain moore
    thank you once again

Maybe you are looking for

  • Many images and buttons on websites are not visible and appear as white space.

    i am unable to see buttons such as the "buy now" button, but when i scroll over the white space, the cursor changes to alert me that i've found the button. also, websites i frequent are now missing images and logos on this computer. i am windows XP p

  • Trying to get resolutions set using a NVIDIA Geforce 7300 GT

    I have a MAc Pro dual 2.66 it has a 7300 video card. I have a 30" cinema display plugged into the dual DVI link to give me a resolution of 2560 x 1600 . In the single channel DVI I have an Olympus Projector displaying at 1024x768 ( max res for said p

  • Implict fact column issue

    HI , I have two fact and two dimension tables. D1 is joined to F1 and D2 joined to F2 and i have set as implicit column from F1. I am trying to develop a report from D1 and D2 . We are not getting proper results. But D1 is not joined to F2 and D2 is

  • OPM Business Area Associated with R12 of Apps

    Hi All, We have decided to not go with purchasing views from an Oracle Partner (e.g. like Noetix) and consequently, we have decided to use the seeded views that come with Oracle Apps. Our OPM folder was very sparse. Specifically, it came with the fol

  • Import error no. 2

    i run this import command at dos prompt: c:\imp system/system file=c:\x.dmp full=y i got this error : IMP-00017 : following statement failed with oracle error 4068: "BEGIN SYS.DBMS_REPCAT_MIG_PRE_IMPORT; END;" ORA-04068 : existing state packages has