How to change system administrator for os x 10.9.1

how to change system administrator for os x 10.9.1

sriharshasanne,
log in as your current system administrator and open the Users & Groups pane of System Preferences. If the padlock in the lower-left corner is locked, click on it to unlock it. Click on the “+” button above the padlock to create a new user; set the “New Account” dropdown to “Administrator”. Provide the missing text box information, and press the Create User button. After the new administrative user has been created, exit System Preferences, log out, and log in as the new system adminstrator. Open the Users & Groups pane of System Preferences again, select your old administrative user, select its Password tab, and uncheck its “Allow user to administer this computer” checkbox. Relock the padlock if desired, and exit System Preferences.

Similar Messages

  • How to change system password for 12c ?

    Hi,
    I encountered error "ORA-65040: operation not allowed from within a pluggable database" when changing password for system.
    sqlplus system/password@bpm
    SQL*Plus: Release 11.2.0.2.0 Production on Mon Apr 20 17:47:35 2015
    Copyright (c) 1982, 2010, Oracle.  All rights reserved.
    ERROR:
    ORA-28001: the password has expired
    Changing password for system
    New password:
    Retype new password:
    ERROR:
    ORA-65040: operation not allowed from within a pluggable database
    Regards,
    eg

    I encountered error "ORA-65040: operation not allowed from within a pluggable database" when changing password for system.
    sqlplus system/password@bpm
    SQL*Plus: Release 11.2.0.2.0 Production on Mon Apr 20 17:47:35 2015
    Copyright (c) 1982, 2010, Oracle.  All rights reserved.
    ERROR:
    ORA-28001: the password has expired
    Changing password for system
    New password:
    Retype new password:
    ERROR:
    ORA-65040: operation not allowed from within a pluggable database
    The SYSTEM user is a COMMON user.
    You need to be connected to the CDB/root to change it
    See the Oracle doc for how to connect to the root
    https://docs.oracle.com/database/121/NTDBI/startrdb.htm#CHDIIIDB
    8.5 Accessing Oracle Database with SQL*Plus
    To issue SQL and PL/SQL statements to Oracle Database, you can use SQL*Plus. This tool enables you to perform the same database management operations, and query, insert, update, or delete data directly in the database.
    To start SQL*Plus, from the Start menu, select All Programs, then Oracle - HOMENAME, then Application Development, and then SQL Plus.
    Alternatively, at the command line, you can enter the following command at a Windows command prompt:
    C:\> sqlplus /nolog  SQL> CONNECT user_name  Enter password: password 
    For example, to log on as SYSTEM using the password password, you enter:
    C:\> sqlplus /nolog  SQL> CONNECT SYSTEM  Enter password: password 
    Then change the password. You could also log onto the root as SYS as SYSDBA and then change the SYSTEM password.

  • 42HL833B - How to change system time for Australia

    I have a Toshiba 42HL833B that I brought back with me to Australia from the UK.
    Everything works OK other than the system time still indicates UK time.
    Australia does not come up as a Country option in setup so I have chosen "Other".
    There does not appear to be anywhere where you can change the time.
    Is it possible to change the time manually somehow?

    I dont know if you have users manuals with you but you can download it from here .
    Maybe you can find info how to do this.

  • How to change a password for an OpenLDAP user, which fails when using Lion's System Preferences?

    The Problem
    Users are unable to change their password using System Preferences -> Users & Groups on a Mac that is connected to an LDAP server (specifically, OpenLDAP).
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com).
    (a bug report for this issue has been filed with Apple and can be seen on OpenRader @http://openradar.appspot.com/11768796)
    Steps to Reproduce:
    Try to change the password using the System Preferences -> Users & Groups prefpane on Lion. It fails with the following error message:
    The password for the account “bobsmith” was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.
    Expected Results:
    The password should be changed.
    Actual Results:
    The error appears, and on the LDAP server, an error like the following is logged:
    Jun 28 08:42:21 ldap3 slapd[7810]: conn=10518785 op=2 RESULT oid= err=21 text=Invalid DN
    This error appears to be a result of OS X 10.7.4 now sending the username of the user rather than their full DN (e.g. it's sending bobsmith, notuid=bobsmith,ou=Users,dc=companyname,dc=com)
    Notes: This was encountered by someone else over at the AFP548.com forums who ended up patching their LDAP server to resolve the issue. This shouldn't require patching LDAP to resolve, however. Lion needs to (at least have an option to) send the full DN of a user requesting to change their password, not the short username:
    Text from above forum link (in case it is taken down):
    So, I’ve got this OpenLDAP server with network home directories at home that all of my Mac machines authenticate to. Everybody can bounce around to whatever Mac is available. It works great.
    Anyway, with Snow Leopard, I was able to change user passwords via System Preferences. However, that got broken when I upgraded to Lion (amongst other things). Both Snow Leopard and Lion send exop’s to the ldap server, but for whatever reason, the id is screwed up in Lion (or at least, it’s screwed up on the two machines at home I tested this with). Instead of sending the user’s DN, e.g. “uid=user,cn=users,ou=something,dc=somewhere,dc=com”, the ldap server is only sent the uid, e.g. “user”. The ldap server is expecting a DN here, so naturally, it fails with the error “Invalid DN”.
    Bummer.
    So, to work around that, I had to patch OpenLDAP (version 2.4.26 in this case). Now, when my server can’t resolve the id it’s given during a password change, it will look at the bind DN, and if the id string is contained within the bind DN string, it will just use the bind DN as the entry to change. I figured this would still allow me to manually specify password changes via an admin account while still giving users the ability to change their own passwords without having to point them at a webpage (lame).
    I should point out that all my accounts have the uid as part of the DN… I guess if you were doing some kind of crazy SASL mappings, this might not work for you…
    Anyway, here’s the patch in case anyone else is interested… If it works for you, great. If not, oh well.
    -- passwd.c 2011-06-30 11:13:36.000000000 -0400 +++ passwd.lion_compatability.c 2012-02-13 22:48:54.213214617 -0500 @@ -18,4 +18,5 @@  #include +#include  #include @@ -59,4 +60,5 @@ int freenewpw = 0; struct berval dn = BER_BVNULL, ndn = BER_BVNULL; +   ber_int_t err;  assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 ); @@ -102,11 +104,8 @@  if ( !BER_BVISEMPTY( &id ) ) { -       rs->sr_err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); -       id.bv_val[id.bv_len] = idNul; -       if ( rs->sr_err != LDAP_SUCCESS ) { -           rs->sr_text = "Invalid DN"; -           rc = rs->sr_err; -           goto error_return; -       } +       err = dnPrettyNormal( NULL, &id, &dn, &ndn, op->o_tmpmemctx ); +   } + +   if ( !BER_BVISEMPTY( &id ) && (err == LDAP_SUCCESS) ) { op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -116,4 +115,16 @@ ber_dupbv_x( &dn, &op->o_dn, op->o_tmpmemctx ); ber_dupbv_x( &ndn, &op->o_ndn, op->o_tmpmemctx ); +       if ( !BER_BVISEMPTY( &id ) ) { +           /* See if the id matches the bind dn */ +           if ( strstr( dn.bv_val, id.bv_val ) == NULL ) +           { +               rs->sr_err = err; /* From dnPrettyNormal */ +               rs->sr_text = "Invalid DN"; +               rc = rs->sr_err; +               goto error_return; +           } +           Statslog( LDAP_DEBUG_STATS, "%s Invalid id (%s) specified; using bind DN (%s)\n", +                   op->o_log_prefix, id.bv_val, dn.bv_val, 0, 0 ); +       } op->o_req_dn = dn; op->o_req_ndn = ndn; @@ -123,4 +134,8 @@ }  +   if ( !BER_BVISEMPTY( &id ) ) { +       id.bv_val[id.bv_len] = idNul; +   } + if( op->o_bd == NULL ) { if ( qpw->rs_old.bv_val != NULL ) { "
    UPDATE (still not working, though)
    I tried to change my password with dscl too, like so:
    $ dscl -u bobsmith -p /LDAPv3/ldap -passwd /Users/bobsmith
    ...and this generated the following after I input my current password and a new one:
    Password: New Password: passwd: DS error: eNotYetImplemented DS Error: -14988 (eNotYetImplemented)
    On my OpenLDAP server, it generated:
    Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 ACCEPT from IP=10.0.1.3:64485 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282745 fd=1633 closed (TLS negotiation failure) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 ACCEPT from IP=10.0.1.3:64486 (IP=0.0.0.0:636) Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 fd=1633 TLS established tls_ssf=256 ssf=256 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SRCH attr=supportedSASLMechanisms defaultNamingContext namingContexts schemaNamingContext Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 11:47:51 ldap slapd[7810]: conn=12282746 op=1 RESULT tag=97 err=0 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SRCH attr=objectClass apple-generateduid uid uidNumber userPassword cn Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 PASSMOD old Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=5 RESULT oid= err=53 text=old password value is empty Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 op=6 UNBIND Jul  3 11:47:56 ldap slapd[7810]: conn=12282746 fd=1633 closed
    If I run the same dscl command from a Snow Leopard machine, it works without an error:
    $ dscl -u bobsmith -p /LDAPv3/myldapserver.com -passwd /Users/bobsmith Password: New Password:
    It generates these logs on the server
    Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 ACCEPT from IP=10.0.1.2:51013 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 op=1 UNBIND Jul  3 12:03:29 ldap slapd[7810]: conn=12293658 fd=1283 closed Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 ACCEPT from IP=10.0.1.2:51014 (IP=0.0.0.0:636) Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 fd=1283 TLS established tls_ssf=256 ssf=256 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SRCH attr=supportedSASLMechanisms namingContexts dnsHostName krbName Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" method=128 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 BIND dn="uid=bobsmith,ou=Users,dc=mycompany,dc=com" mech=SIMPLE ssf=0 Jul  3 12:03:29 ldap slapd[7810]: conn=12293659 op=1 RESULT tag=97 err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SRCH attr=uid cn Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 EXT oid=1.3.6.1.4.1.4203.1.11.1 Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 PASSMOD id="uid=bobsmith,ou=Users,dc=mycompany,dc=com" new Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=5 RESULT oid= err=0 text= Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SRCH base="ou=Users,dc=mycompany,dc=com" scope=2 deref=0 filter="(&(|(objectClass=posixAccount)(objectClass=inetOrgPerson)(objectClass=shadowAccount))(|(uid=bobsmith)(cn=bobsmith)))" Jul  3 12:03:31 ldap slapd[7810]: conn=12293659 op=6 SEARCH RESULT tag=101 err=0 nentries=1 text= Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 op=7 UNBIND Jul  3 12:03:32 ldap slapd[7810]: conn=12293659 fd=1283 closed

    Hi Koen,
    I tried to test this, but for me its working sorry(!). Here are the details of what I did in case that helps you diagnose....
    # add the 2 test users
    ldapadd -h $my_ldaphost -p $my_ldapport -D $my_adminuid -w $my_adminpwd <<EOF
    dn: cn=TEST_A, cn=Users, dc=myco,dc=com
    sn: TEST_A
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    uid: TEST_A
    cn: TEST_A
    dn: cn=TEST_B, cn=Users, dc=myco,dc=com
    sn: TEST_B
    mail: [email protected]
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserv2
    objectclass: organizationalperson
    objectclass: person
    objectclass: top
    cn: TEST_B
    uid: TEST_B
    EOF
    # reset the passwords
    sqlplus /nolog <<EOF
    conn orasso/${orclpasswordattribute}@${my_sid}
    set serveroutput on
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_A', p_subscriber_nickname => null, p_newpwd => 'password1');
    exec wwsso_oid_integration.reset_passwd(p_user => 'TEST_B', p_subscriber_nickname => null, p_newpwd => 'password1');
    exit
    EOF
    [oracle@myhost bin]$ ldapbind -D cn=TEST_A,cn=Users,dc=myco,dc=com -w password1
    bind successful
    [oracle@myhost bin]$ ldapbind -D cn=TEST_B,cn=Users,dc=myco,dc=com -w password1
    bind successful

  • The password for the account "account name" was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help.

    I have a user who's Active Directory password is going to expire. I had her reset her password by going to apple > system prefs > user > and clicking change password. She received the error "The password for the account "account name" was not changed. Your system administrator may not allow you to change your password or there was some other problem with your password. Contact your system administrator for help."
    I had her change her password via the kpasswd command in terminal and that changed her password on the server sucessfully however the laptop has FileVault on it. Filevault is not recognizing the new password just the old password.
    I have deleted the keychain which didn't resolve and now I am going to decrypt and reencrypt the drive. I'm hoping this is an isolated issue I have over 25 laptops configured like this.

    I "think" the trick was unbinding and rebinding the computer account.
    After unencrypting and trying to reencrypt Filevault would still not take the new password.
    Rebooted the prompt to update the keychain appeared. Updated the keychain. Filevault would still not take the new password.
    Unbinded and rebinded the computer account. It worked and let me add the user to filevault.

  • I want to make a new computer my "home" computer for itunes. How do I make it the new "system administrator" for home sharing?

    I want to make a new computer my home computer for my itunes library. How do I make it the new 'system administrator' for home sharing?

    Yes, on the right side of the U.K. Apple Store homepage there will be an "Education Store." You can get something like 10% off, it seems.

  • How to change system time through java program

    Hi
    I want to know, how to change system time through java program.
    give me a idia with example.
    Thanks

    There isn't any core Java API for this. Use JNI or call an external process with Runtime.exec().
    ~

  • How to change system time on Cisco MeetingPlace Express Server

    How to change system time on Cisco MeetingPlace Express Server
    Model MCS-7825-I4

    Hi Vijay,
    As per the install guide for MPX 1.x as well as 2.x "Caution! Be sure you enter the correct date and time. You must reinstall the Cisco Unified MeetingPlace Express operating system and application if you need to change the date or time of your server in the future."
    http://docwiki.cisco.com/wiki/Cisco_Unified_MeetingPlace_Express,_Release_2.x_--_Configuring_the_Cisco_Unified_MeetingPlace_Express_Server#Configuring_the_Cisco_Unified_MeetingPlace_Express_Server
    http://www.cisco.com/c/en/us/td/docs/voice_ip_comm/meetingplace_express/1_2/english/installation/guide/iug/mpxinst3.html
    HTH
    Manish

  • How to change your Administration Server password when you're locked out

    How to change your Administration Server password when you're locked out
    The Netscape server products are all managed by a single administration
    server, which gives you a web forms-based interface you can use to
    configure them, start/stop them, check their logs, and so forth.
    <P>
    There are three levels of protection that keep the general public from
    being able to get into your administration server and mess up the
    configuration of any Netscape servers you have installed:
    <P>
    <OL>
    <LI> <B>Obscurity:</B> Your administration server can run on any port you'd
    like (usually something between 81 and 30,000), so if an attacker
    doesn't know what port to find your admin server on, he can't get
    into it.<P>
    <LI> <B>Host restrictions:</B> You can tell your admin server to only allow
    connections from specific hosts, and to reject all other hosts.
    <P>
    <LI> <B>Password protection:</B> Even if a user connects to your admin server
    from a valid host, he won't be allowed to get into even the first
    page unless he presents a valid username and password.
    </OL>
    <P>
    If you, the legitimate administrator of your web server, are unable to
    access the administration server (if you forgot your password or the
    admin port number or if you accidentally locked your own site out),
    then here is how to get past each of these levels of protection:
    <P>
    <OL>
    <LI> If you don't remember what port your administration server is
    running on, just look in your "ns-admin.conf" file, which is in
    the "admserv" directory under your Netscape server directory.
    (For 1.x web servers on Windows NT, run "regedt32" and go to the
    "HKEY_LOCAL_MACHINE\SOFTWARE\Netscape\Administration" section).
    You will see a "Port" entry there that specifies what port your
    admin server is on. You can change this value if you want your
    admin server to run on a different port, but make sure you restart
    the admin server after you change the value.
    <P>
    <LI> If your admin server is complaining "Unauthorized host" when you
    try to connect to it, then you can open it up to all sites by
    going into the "ns-admin.conf" file or the "Administration"
    section of your NT registry, as described above, and deleting the
    lines for "Hosts" and "Addresses" (either one of those might not
    be present) then restarting your admin server (on Unix run
    "stop-admin" then "start-admin"; on NT go into the Services
    control panel and stop/start the "Netscape Administration" or
    "Netscape Admin Server" service). You will then be able to get
    back into the admin server, where you can then try new settings
    for your host and address restrictions if you wish.
    <P>
    <LI> If you have forgotten the password to your admin server and now
    you can't log into your admin pages, all is not lost! Go into
    your "ns-home" directory, and into the "admserv" directory under
    that. You should find an "admpw" text file containing a simgle
    line of text, something like this:
    admin:lnOVeixulqkmU
    The first part of that line is the name of your admin account
    (usually just "admin"), and the second part is your admin
    password, encrypted. Edit this file to remove the encrypted
    password so that your file looks like this:
    admin:
    Then shut down your admin server, bring it back up again, and log
    into your admin server but don't give any password. It should let
    you in, at which point you can then go to the appropriate
    configuration page to set a new admin password, and then you're
    back in business.
    </OL><P>
    Note that because it is so easy to change the admin password this
    way, it's good to periodically make certain that your admin
    password file and your web server's configuration files are not
    left world-writable, and that only trusted people have access to
    them. (By default they're not world-writable, but it's good to
    make sure of this from time to time.)

    If you mean that yu forgo the password for yur encrypted backup then you can only:
    Warning: If you encrypt an iPhone backup in iTunes and then forget your password, you will not be able to restore from backup and your data will be unrecoverable. If you forget the password, you can continue to back up and use the device, however you will not be able to restore the encrypted backup to any device without the password. You do not need to enter the password for your backup each time you back up or sync.
    If you cannot remember the password and want to start again, you must perform a full software restore and when iTunes prompts you to select the backup from which to restore, choose set up as a new device.
    Above from:
    http://support.apple.com/kb/HT4946

  • How to change price total for "Change Unit Cost Estimate Screen" for KKE1 Tcode ?

    There is a requirement of bringing the Material Price in KKE1 while entering the Item Catogory M ( M for Material) from the Gross Price in the condition type (P001) that is entered in the Purchase order.Currently systems brings the material value from MAP(Moving average Price) in the Material Master data.
    I have looked into the user exit 1) EXIT_SAPLKKEC_001 2) EXIT_SAPLKKEC_002  available in this T code KKE1.When I put break-point in these user-exit,it is not going in debugging mode while fetching the price value in Price total column  for "Change Unit Cost Estimate" screen in KKE1.
    How will change pricing condition for material in KKE1?
    I want to change price condition for material  as marked in red as shown in the screen-shot.
      Where will write the code such that I will bring Price Total based on material number as shown in the image?

    Hi Ram,
    I think you can do the same in thei manner.
    Go to program SAPMV45A.
    use menu GOTO -
    > Text Elements----
    >Text Symbols
    Here make change of Text-002 Sold-To Party as saleable .
    Regards,
    Pravin

  • How dome change my password for my computer and my username apparently it changed because i was moving things from my old mac

    How dome change my password for my computer and my username apparently it changed because i was moving things from my old mac

    If your forgot the administrative PW for the computer reset the PW
    OS X: Changing or resetting an account password
      OS X Lion>: How to Easily Reset the Administrator Password

  • How to change System Input Method ?

    I tried to write multilingual program.
    I have system input method and specific input method code (lib/ext).
    How to change System Input Method from a code ?
    or
    How to handle an event when i chage system input method in the Windows.
    (My OS is Windows XP).
    I tried to do (for example):
    java.awt.im.InputContext ic = this. getInputContext ();
    ic.selectInputMethod(new Locale ("ru"));
    It doesn't help.

    up

  • How to change default approval for ResourceAuthorizerApproval ?

    Hi,
    I'am new in OIM and I follow documentation where I found some predefined workflows. I'd like to use them.
    Could you tell me, step by step, how to change default approval for ResourceAuthorizerApproval (only for my new defined resource).
    I'm using OIM 11g and Design Console 11.1.1.3.0.2.0

    Ok, I made new tamplate (copy of existing one), there I changed Template Level Approval Process and set allowed resources. It seems to be ok :)
    If there are other solutions please share with me
    Thanks
    M.

  • How to change a color for a row in ALV grid display

    Hi,
       how to change a color for a row in ALV grid display based on a condition.Any sample code plz

    Hello Ramya,
    Did you check in [SCN|How to color a row of  alv grid]
    Thanks!

  • How to change material component for a Purchase Order?

    How to change material component for a Purchase Order?
    I need FM .
    PLEASE help

    Dear ,
    Create PO with item category L....There in Item detail you will get tab for material.
    There click in component Button, it will take you to the component screen there you can assign and deassign components.
    Hope this helps.
    Regards
    Utsav

Maybe you are looking for