Steps required to change the applications password

Hi,
There is a requirement for me automate the password of below application users from command line on linux. Hyperion Version is : 9.3.1
Shared Services - hss
Financial management - hfm
Extended analytics for HFM - ext
Reports & Analysis - biplus
Planning - plansys, planapp
Administration Services - aas
Integration Services - ais
Financial Data Management - fdm
Data Relationship Management - mdm
EPMA - epma
Could you please tell me where the user name and password for these user stored? How we can change password from command line? After Changing the password, Is there any post password change steps are required?
Please help me getting answer for above questions. Also it will be great if you could point to me any documents.
Thanks
Karthik

Hello Stephen
You need to use SAPGENPSE to create the keytab file and PSE file again. We need to generate keytabl file everytime after changing anything with Service User.
In addition,
1. also add credentials to the credentials file (cred_v2) using command:
./sapgenpse seclogin -p <keytab File Name>.pse -O <sid>adm
You need to entre password of Service User as PIN.
2. Verify entries in credential file using command:
./sapgenpse seclogin –l
The path ../<keytab File Name>.pse should be readable to “devadm” user.
I hope this information will help you.
Regards,
Tapan

Similar Messages

  • How to change the Portal Password using a link from Web dynpro application

    Hello Everybody,
    I have a requirement to change the user password from a web dynpro application which is available on a mobile device. Firstly User will log into the portal through a mobile device and after getting authenticated user will be redirected to the mobile application. Within this mobile application there will be a link to change the login password(Portal login). Can somebody tell me how can i change the portal login password from a link available within the mobile application. Looking forward for a suitable reply.
    Thanks to all,
    Regards,
    Saby.

    Hi Maksim,
    Thanks for your reply..but i would also like to know can we directly use the Change Password Iview "persoUserPassword" from the portal. Can i directly Pass the URL of this iview from the portal to a "Change Password" link in the web dynpro application, so that when the user click this link he should be able to see this Iview on his/her mobile device and should be able to change the password from there. But i dont know whether this iview will appear properly on the mobile device or we have to have a custom web dynpro application for this purpose...Please reply with a suitable answer.
    Thanks in advance.
    Regards,
    Sarabjeet Singh.

  • Appropriate Steps To change the weblogic password in Cluster ENV

    Hi Experts,
    We need to change the password for weblogic(10.3.3) as activity. It would be helpful , if you can provide us , what would be the best ways to change it and what sequence we should follow for changing the password and then Bouncing
    Two Physical Servers.
    Server One : Admin Server and Managed Server
    Server Two : Managed Server Only
    Regards
    Sourabh Gupta

    Hi Kalyan,
    We do this steps when we forget the weblogic password. My Question is on sequence.
    But We did :
    Change Weblogic Password from Security Realm and then edit the boot.properties. Bounce the Admin Server.
    Then Change the Password for Managed Server ( from the front end ) and bounce the managed server.
    Navigation : Console--> Environment--> Servers--> (OIM server name)--> Configuration--> Server Start.
    If we have clustered env , How should Be folllow ? Should be do the same steps as mentioned above on both the nodes or through one Server is suffice.
    One thing I want to tell you , once we did the steps as mentioned by you , you may be in trouble. Because Have same issue earlier where we forget the weblogic password and change like the way you said , What happened after that our deployments are getting failed , Because Our deployment using INternal User ( related to OIM) get missing . My understanding is weblogic stores all the users in ldift file , once we replace it all users may be removed ( Not Sure though) .
    Please pass you suggestion
    Regards
    Sourabh Gupta

  • HOw do you change the Apple Password ro several Apple devices wit the same user name?

    I am trying to change the Apple password for four Apple devices, including an iPhone, iPad, iMac Air, and Desktop MAC.  The iPhone password is corrupted so it is interfering with the synching of the four devices on the iCloud.  I want to reset the password for all four devices and get them so they will synch with each other as well as the iCloud.

    Hi Stew,
    App Store requires 10.6.8, is the 10.5.5 you kist correct?
    Antway, to change ID...
    http://support.apple.com/kb/ht5621

  • How to find out who has changed the SYSADMIN password?

    Hi,
    Is there a way to trace who has changed the SYSADMIN password in an instance?
    Regards,
    Neeraj

    of course, this is limited to any updates to the
    user, e.g. added responsibility, etc. So, it
    probably is very limited in value.That's why it is recommended to enable AuditTrail, which is a way of keeping track of changes made to important data in Oracle Application tables. AuditTrail keeps a history of the following three questions:
    1. What changed
    2. Who changed it
    3. When did the change take place

  • After change to Mavericks my Mac become too slow e I can't use it because stays asking passwords for "talagent" and "messages agent" as icloud keys. I got changed the icloud password many times and still doesn't work. I can't open any program.

    After change to Mavericks my Mac become too slow e I can't use it because stays asking passwords for "talagent" and "messages agent" as icloud keys. I got changed the icloud password many times and still doesn't work. I can't open any program.

    Back up all data.
    Launch the Keychain Access application in any of the following ways:
    ☞ Enter the first few letters of its name into a Spotlight search. Select it in the results (it should be at the top.)
    ☞ In the Finder, select Go ▹ Utilities from the menu bar, or press the key combination shift-command-U. The application is in the folder that opens.
    ☞ Open LaunchPad. Click Utilities, then Keychain Access in the icon grid.
    Select the login keychain from the list on the left side of the Keychain Access window. If your default keychain has a different name, select that.
    If the lock icon in the top left corner of the window shows that the keychain is locked, click to unlock it. You'll be prompted for the keychain password, which is the same as your login password, unless you've changed it.
    Right-click or control-click the login entry in the list. From the menu that pops up, select Change Settings for Keychain "login". In the sheet that opens, uncheck both boxes, if not already unchecked.
    From the menu bar, select
    Keychain Access ▹ Preferences ▹ First Aid
    If the box marked Keep login keychain unlocked is not checked, check it.
    Select
    Keychain Access ▹ Keychain First Aid
    from the menu bar and repair the keychain. Quit Keychain Access.

  • How to change the application title in apex while importing it ..

    Hi ,
    I have an issue here. As per the requirements I need to change the application title in Apex while
    importing it from One instance to another instance.
    Ex: My application title is WATERFALL PORTAL in iWATERFALL instance ,it must be changed to PUAT PORTAL if im Importing it to PUAT instance.
    This change has to be done Dynamically. Without Entering it Manually.
    Kindly help me out and Will be Great for your Assistance.
    Thanks,
    Vishal

    1001804 wrote:
    Hi ,Welcome to the forum: please read the FAQ and forum sticky threads (if you haven't done so already), and update your forum profile with a real handle instead of "1001804".
    When you have a problem you'll get a faster, more effective response by including as much relevant information as possible upfront. This should include:
    <li>Full APEX version
    <li>Full DB/version/edition/host OS
    <li>Web server architecture (EPG, OHS or APEX listener/host OS)
    <li>Browser(s) and version(s) used
    <li>Theme
    <li>Template(s)
    <li>Region/item type(s) (making particular distinction as to whether a "report" is a standard report, an interactive report, or in fact an "updateable report" (i.e. a tabular form)
    With APEX we're also fortunate to have a great resource in apex.oracle.com where we can reproduce and share problems. Reproducing things there is the best way to troubleshoot most issues, especially those relating to layout and visual formatting. If you expect a detailed answer then it's appropriate for you to take on a significant part of the effort by getting as far as possible with an example of the problem on apex.oracle.com before asking for assistance with specific issues, which we can then see at first hand.
    I have an issue here. As per the requirements I need to change the application title in Apex while
    importing it from One instance to another instance.Please clarify what you mean by "application title". The Application Name in the application definition? The displayed Logo in the user interface properties?
    Ex: My application title is WATERFALL PORTAL in iWATERFALL instance ,it must be changed to PUAT PORTAL if im Importing it to PUAT instance.
    This change has to be done Dynamically. Without Entering it Manually.Also clarify what you mean by "instance". An "APEX instance" refers to the APEX installation in a database. The "APEX instance" does not have a specific name property, and would therefore usually be referred to using the database name. Or do you mean the APEX workspace containing the application?

  • Changing the application that a file type opens with

    I have MSFT Excel and Subethaedit installed...
    I want Subethaedit to open all "*.spad" files
    I go to "Get Info" then go to "Open with:" then choose Subethaedit
    Then I press "Change All...", a dialog pops up and asks if I want to apply the change to all documents of the form "*.spad", and I answer "continue" and then...
    It ignores me; it drops Subethaedit from the list of apps to "Open with" and doesn't change the default format.
    How do I force the type to change to the app I want? Is there a text-file I can munge somewhere?
    mac mini   Mac OS X (10.4.8)  

    Hi, thechao. Welcome to the Discussions.
    It's possible your launch services database is corrupted. See my "Resetting Launch Services" FAQ. Then try the procedure you defined earlier, which is also described in "Mac OS X 10.4 Help: Changing the application that opens a document."
    Good luck!
    Dr. Smoke
    Author: Troubleshooting Mac® OS X
    Note: The information provided in the link(s) above is freely available. However, because I own The X Lab™, a commercial Web site to which some of these links point, the Apple Discussions Terms of Use require I include the following disclosure statement with this post:
    I may receive some form of compensation, financial or otherwise, from my recommendation or link.

  • Facing an error when change the sysadmin password

    hi expert,
    when i am going to change the sysadmin password i m facing the below error on linux  in production environment. i cant understand why this error occured. i change the sysadmin password many times but never get any error. when going to change the sysadmin password the production instance is open.
    [applprod@oracleerp ~]$ FNDCPASS apps/apps 0 Y system/manager USER  SYSADMIN sys@adm!n
    -bash: !n: event not found
    plz suggest how can i resolve the above error.
    thanks &  regards
    pritesh ranjan

    Hi Pritesh Ranjan,
    plz suggest me one thing can i change sys password directly without down the ebs application same as system user.
    exp -
    alter user system identified by manager;
    for sys
    alter user sys identified by oracle123; (in production environment without down the ebs application)
    Yes, you can change without restarting the ebs application.
    And your syntax seems fine.
    Thanks &
    Best Regards,

  • Create Dynpro to change the UME password

    Hi experts,
    I need to create a webdynpro with the following steps:
    - View to login (two textinput with one button, the first textinput to put the username, the second textinput to put the pass, and the button to execute the login ). (This part it's clear)
    The problem is in this part:
    - The next view is to change the actual password, I will have three textinput ( first to put the actual password and the others to put the new password), the problem is I don't have idea how to do to it
    Any idea?
    Thanks in advance,
    Jose Manuel

    Hi,
    With your code I had a mutable exception, I've solve the problem with this code
    try{
    IUserFactory userfact = UMFactory.getUserFactory();
    //get user id of the user to change the password
    String userId = wdContext.currentLicenceUsersOutputVNElement().getUserid();
    //get user object
    IUser specifiedUser = userfact.getUserByLogonID(userId);
    //get user maintance object
    IUserMaint userMaint = userfact.getMutableUser(specifiedUser.getUniqueID());
    //get user account
    IUserAccount uacc = UMFactory.getUserAccountFactory().getUserAccountByLogonId(userId);
    //create mutable user account
    IUserAccount iuacc = UMFactory.getUserAccountFactory().getMutableUserAccount(uacc.getUniqueID());
    iuacc.setPassword(wdContext.currentContextElement().getNewPassword());
    iuacc.save();
    iuacc.commit();
    manager.reportSuccess("Password has been reset.");
    catch (Exception e)
    manager.reportException("error occured " + e , false);
    e.printStackTrace();
    thanks for you colaboration

  • How to change the application alias for a web project in NW7.2

    Hi,
    a simple question, but I could not manage to solve it: How do I change the application alias (the url) of a web project? I'm using Netweaver 7.2 and all the tutorials I found refer to earlier versions and do not work anymore.
    In particular, I would like to change e.g. "server.com/vendor~webbappname" (the standard url of the web project) to "server.com/mywebapp".
    Thanks in advance for your help!

    Hi,
    Try customizing the <context-root> element in the web.xml deployment descriptor, for example:
    <?xml version="1.0" encoding="ASCII"?>
    <application xmlns="http://java.sun.com/xml/ns/javaee"
               xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
               xsi:schemaLocation="http://java.sun.com/xml/ns/javaee
              http://java.sun.com/xml/ns/javaee/application_5.xsd"
               version="5">
               <display-name>YourWebApp</display-name>
               <module>
                   <web>
                   <web-uri>YourWebApp.war</web-uri>
                   <context-root>mywebapp</context-root>
              </web>
         </module>
         <module>
              <ejb>YourWebAppEjb.jar</ejb>
         </module>
    </application>
    Afterwards, rebuild and redeploy your application.
    I hope that helps.
    Regards,
    Yordan

  • How to change the Default Password on AP1131AG

    Hi all :
    I tried to change the default password Cisco to other by command line but the password cannot work out.
    The command line I used are as below :
    AP#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    AP(config)#enable pass
    AP(config)#enable password 4dMINO123 ?
    LINE    <cr>
    AP(config)#enable password 4dMINO123
    AP(config)#exit
    AP#wr
    *Mar  1 04:39:23.902: %SYS-5-CONFIG_I: Configured from console by console
    Building configuration...
    [OK]
    AP#exit
    This still cannot cahnge. Below I do again below commands :
    AP(config)#enable secret
    % Incomplete command.
    AP(config)#enable secret ?
      0      Specifies an UNENCRYPTED password will follow
      5      Specifies an ENCRYPTED secret will follow
      LINE   The UNENCRYPTED (cleartext) 'enable' secret
      level  Set exec level password
    AP(config)#enable secret 5
    % Incomplete command.
    AP(config)#enable secret 5 ?
      LINE  The ENCRYPTED 'enable' secret string
    AP(config)#enable secret 5 LINE
    ERROR: The secret you entered is not a valid encrypted secret.
    To enter an UNENCRYPTED secret, do not specify type 5 encryption.
    When you properly enter an UNENCRYPTED secret, it will be encrypted.
    AP(config)#enable secret LINE
    AP(config)#exit
    AP#
    *Mar  1 04:40:53.021: %SYS-5-CONFIG_I: Configured from console by console
    AP#
    AP#exit
    After that when I access with >en again as below with correct password of 4dMINO123 and it always fails as below :
    Can anybody help to provide correct way of changing the default password of Cisco to another password? Many thanks!
    AP con0 is now available
    Press RETURN to get started.
    AP>en
    Password:
    Password:
    Password:
    % Bad secrets
    AP>en 0
    AP>en 5
    % No password set
    AP>en 15
    Password:
    Password:
    % Password:  timeout expired!
    Password:
    % Bad secrets
    AP>
    AP>
    AP>en
    Password:
    Password:
    Password:
    % Bad secrets
    thanks and best regards,
    tangsuan

    Hi, I have even the worst problem,
    that seems probably to to be never asked on Internet. After quick learning how to reset this creapy device, I can't get by no means the enable password in default config for this box, having read everywhere from Cisco guide through community pages to Google pages.. NOWHERE.
    Question is : what else except Cisco, cisco, root, password... can solve this stupid issue?!? I expect some guru from responsible AP BU to answer this with definite answer, or someone from Cisco having mercy with me to contact such guy(s).
    Here is my desperate situation :
    Nothing from this page helped :
    http://www.cisco.com/en/US/partner/products/hw/wireless/ps430/products_password_recovery09186a00800949d0.shtml#reset_ap_newer
    Situation after hard reset:
    Xmodem file system is available.
    flashfs[0]: 26 files, 8 directories
    flashfs[0]: 0 orphaned files, 0 orphaned directories
    flashfs[0]: Total bytes: 15998976
    flashfs[0]: Bytes used: 6879232
    flashfs[0]: Bytes available: 9119744
    flashfs[0]: flashfs fsck took 43 seconds.
    Base ethernet MAC Address: 00:22:55:9f:fc:a0
    Initializing ethernet port 0...
    Reset ethernet port 0...
    Reset done!
    ethernet link up, 100 mbps, full-duplex
    Ethernet port 0 initialized: link is up
    button pressed for 1 seconds
    process_config_recovery: set IP address and config to default 10.0.0.1
    Loading "flash:/c1130-rcvk9w8-mx/c1130-rcvk9w8-mx"...#########################################################################################################################################################################
    File "flash:/c1130-rcvk9w8-mx/c1130-rcvk9w8-mx" uncompressed and installed, entry point: 0x3000
    executing...
                  Restricted Rights Legend
    Use, duplication, or disclosure by the Government is
    subject to restrictions as set forth in subparagraph
    (c) of the Commercial Computer Software - Restricted
    Rights clause at FAR sec. 52.227-19 and subparagraph
    (c) (1) (ii) of the Rights in Technical Data and Computer
    Software clause at DFARS sec. 252.227-7013.
               cisco Systems, Inc.
               170 West Tasman Drive
               San Jose, California 95134-1706
    Cisco IOS Software, C1130 Software (C1130-RCVK9W8-M), Version 12.3(11)JX1, RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2006 by Cisco Systems, Inc.
    Compiled Mon 17-Jul-06 11:38 by alnguyen
    Image text-base: 0x00003000, data-base: 0x0035E440
    Initializing flashfs...
    flashfs[1]: 26 files, 8 directories
    flashfs[1]: 0 orphaned files, 0 orphaned directories
    flashfs[1]: Total bytes: 15998976
    flashfs[1]: Bytes used: 6879232
    flashfs[1]: Bytes available: 9119744
    flashfs[1]: flashfs fsck took 6 seconds.
    flashfs[1]: Initialization complete....done Initializing flashfs.
    cisco AIR-LAP1131AG-E-K9   (PowerPCElvis) processor (revision A0) with 24566K/8192K bytes of memory.
    Processor board ID FCZ1238Q0HK
    PowerPCElvis CPU at 262Mhz, revision number 0x0950
    Last reset from power-on
    LWAPP image version 3.0.51.0
    1 FastEthernet interface
    32K bytes of flash-simulated non-volatile configuration memory.
    Base ethernet MAC Address: 00:22:55:9F:FC:A0
    Part Number                          : 73-8962-14
    PCA Assembly Number                  : 800-24818-13
    PCA Revision Number                  : A0
    PCB Serial Number                    : FOC12354426
    Top Assembly Part Number             : 800-29144-03
    Top Assembly Serial Number           : FCZ1238Q0HK
    Top Revision Number                  : A0
    Product/Model Number                 : AIR-LAP1131AG-E-K9 
    Press RETURN to get started!
    *Mar  1 00:00:08.354: %CDP_PD-4-POWER_OK: Full power - AC_ADAPDOWN: Line protocol on Interface FastEthernet0, changed state to up
    Press>en
    Password:
    Password:
    Password:
    *Mar  1 00:00:27.393: %LWAPP-5-CHANGED: LWAPP changed state to DISCOVERY
    % Bad secrets
    Press>en
    Password:
    Password:
    Password:
    % Bad secrets
    Press>
    *Mar  1 00:00:36.530: %DHCP-6-ADDRESS_ASSIGN: Interface FastEthernet0 assigned DHCP address 192.168.1.2, mask 255.255.255.0, hostname Press
    Press>en
    Password:
    Password:
    Press>sho ver
    Cisco IOS Software, C1130 Software (C1130-RCVK9W8-M), Version 12.3(11)JX1, RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2006 by Cisco Systems, Inc.
    Compiled Mon 17-Jul-06 11:38 by alnguyen
    ROM: Bootstrap program is C1130 boot loader
    BOOTLDR: C1130 Boot Loader (C1130-BOOT-M) Version 12.3(8)JEA, RELEASE SOFTWARE (fc2)
    Press uptime is 17 minutes
    System returned to ROM by power-on
    System image file is "flash:/c1130-rcvk9w8-mx/c1130-rcvk9w8-mx"
    cisco AIR-LAP1131AG-E-K9   (PowerPCElvis) processor (revision A0) with 24566K/8192K bytes of memory.
    Processor board ID FCZ1238Q0HK
    PowerPCElvis CPU at 262Mhz, revision number 0x0950
    Last reset from power-on
    LWAPP image version 3.0.51.0
    1 FastEthernet interface
    32K bytes of flash-simulated non-volatile configuration memory.
    Base ethernet MAC Address: 00:22:55:9F:FC:A0
    Part Number                          : 73-8962-14
    PCA Assembly Number                  : 800-24818-13
    PCA Revision Number                  : A0
    PCB Serial Number                    : FOC12354426
    Top Assembly Part Number             : 800-29144-03
    Top Assembly Serial Number           : FCZ1238Q0HK
    Top Revision Number                  : A0
    Product/Model Number                 : AIR-LAP1131AG-E-K9 
    Configuration register is 0xF
    Press>

  • How to change the default password file's name and path when the database created?

    how to change the default password file's name and path when the database created?
    null

    Usage: orapwd file=<fname> password=<password> entries=<users>
    where
    file - name of password file (mand),
    password - password for SYS and INTERNAL (mand),
    entries - maximum number of distinct DBA and OPERs (opt),
    There are no spaces around the equal-to (=) character.

  • Is there a way to change the VNC password thru unix command in ARD2?

    In a local network, I get access denied errors from macs that have the vnc password different than the Administrative login user password. I needed to change the Admistrator password which I did thru the Unix command in ARD2.
    Now.
    Is there a way to change the VNC password thru unix command in ARD2?
    Example:
    remote computer setup
    Panther 10.3.9
    vnc password - gopher
    user ID - testARD with admin rights
    user password - backdoor
    ARD2 Computer setup
    10.4.10
    login ID - testARD
    password - backdoor
    I get the blue icon but get an 'access denied' error.
    I change the password from backdoor to gopher.
    I get the red with dash icon but, can get access to the computer.
    What is going on? Is ARD2 using the VNC resource instead of ARDs resources?

    A quick search of Google finds this <http://www.macgeekery.com/tips/cli/settingremote_desktops_vnc_password_interminal>. I have not tested this myself.
    bill

  • Error while trying to change the user password on OSX Lion

    Hello,
    I am trying to change the user password ( no admin user ) using the webinterface. I enabled the functionality in webservices on the server.
    I can loginto the three line password changing form. After I enter the old and two times the new password, I get the information
    "Your request could not be completed. The password server may be unavailable."
    How can I fix this problem?  I also tried https://discussions.apple.com/thread/2485167?start=0&tstart=0.
    Thanks in advance for help.

    I currently have this error on my 10.6.8 ML server when trying to change password.
    In my situation, the message definitely comes from the password policies. As soon as I use a new password that respects minimum complexity (e.g. 8 characters min, 1 lowercase letter, 1 uppercase letter, 1 number), the password changes flawlessly.
    It would be nice to change this horrible message to something more meaningful... If someone has any ideas on how to do this, thanks for sharing!

Maybe you are looking for