"Translated from MoS article" method for changing the password of the database user Sysman (the user is a DB Control Repository schema)

Source: Internet
Author: User
Tags sqlplus

Method of changing the password of the database user Sysman (the user is a DB Control Repository schema)

Reference text:
How to change the Password of the Database User Sysman (DB Control Repository Schema) (Doc ID 259379.1)

Suitable for:
Enterprise Manager for Oracle database-version 10.1.0.2 to 11.2.0.3 [Release 10.1 to 11.2]
Enterprise Manager for Oracle database-version 11.2.0.4 to 11.2.0.4 [Release 11.2]
Information in this document applies to any platform.


Objective:
The Sysman password is encrypted in multiple places, so the database Control (OMS and Agent) can access the database without requiring a sysman password.
Therefore, when modifying the Sysman password, the new password must be provided to the Database Control OMS and Agent.

If the new password is not updated to the database Control OMS and Agent, OMS will not be able to access the databases, and in trace file, you will notice the following error:
2012-05-31 13:50:13,513 [Pafstartupthread] ERROR Conn. Connectionservice verifyrepositoryex.891-invalid Connection Pool. ERROR = Ora-01017:invalid Username/password;
Logon denied2012-05-31 13:50:20,717 [HTTPThreadGroup-4] ERROR Conn. Connectionservice verifyrepositoryex.891-invalid Connection Pool. ERROR = ora-28000:the account is locked
2012-05-31 13:50:20,764 [HTTPThreadGroup-2] ERROR eml. Omshandshake Processfailure.806-omshandshake failed.
(AGENT URL = https://uk-sno1-m018.uk-paper.group.wan:3938/emd/main) (ERROR = internal_error) (Cause =java.sql.sqlexception:ora-01017:invalid Username/password; logon denied

This paper explains the method of modifying the database user Sysman password in the case of continuously opening db control.

Note: Enterprise Manager 10g has entered extended support. Oracle strongly recommends upgrading your environment to Enterprise Manager 11g or 12c.
Enterprise Manager 11g or 12c is now in Premier Support (translated: first supported?). )

Range:
All database administrators who use Enterprise Manager DB Control 10g or 11g.

Details:
Note: The EMCTL command may fail with the DB Control release 10.2.0.3 and later installed on Windows 2008/vista, and the error is "Permission Denied". The workaround for this error can be found in the following article:
Document 1164293.1-executing any emctl Command on Windows 2008/vista Returns "Permission denied" Error


First case: Database Release Prior 10.2.0.4

Sysman This user is the schema of the standalone repository of the Enterprise Manager DB Control

To ensure that you have modified the Sysman password in the correct database, check that the environment variable ORACLE_SID is set, that the environment variable oracle_home is set, and that path includes the correct $ORACLE _home/bin

Please follow the steps below when modifying the Sysman password, otherwise your DB Control will run an exception.
1. Stop the DB Control
On Unix
$ emctl Stop Dbconsole

On Windows
Stop the Windows Service oracledbconsole
Or
Open a Command Window and type
C> Emctl Stop Dbconsole

2. Confirm that the DB Control has been stopped:
On Unix
$ EMCTL Status Dbconsole

On Windows
Check the status of the Windows Service oracledbconsole
Or
Open a DOS Command Window and type
c> emctl Status Dbconsole

3. Log in to sqlplus with DBA authority and execute the following statement:
sql> alter user Sysman identified by <password>;
Example:
sql> alter user Sysman identified by Rainbow;

4. Check if the new password can be logged in the DB
Sql> Connect sysman/[@database_alias]
Example:
Sql> Connect sysman/[email protected]

5. Into the $oracle_home/host_sid/sysman/config
5.1 Make a backup of the Emoms.properties file Emoms.properties.orig
5.2 Edit Emoms.properties File:
5.2.1 Find the line that starts with the following:
Oracle.sysman.eml.mntr.emdreppwd=
Replace the encrypted value with the new password (extra Note: Clear text without; number).
Example: Oracle.sysman.eml.mntr.emdreppwd=rainbow
5.2.2 Find the following line:
Oracle.sysman.eml.mntr.emdreppwdencrypted=true
Replace True with false
6. Restart the DB Control
On Unix
$ emctl Start Dbconsole

On Windows
Start the Windows Service oracledbconsole
Or
Open a DOS Command Window and type
C> emctl Start Dbconsole

7. Check that the password is encrypted:
  View $oracle_home/host_sid/sysman/config/emoms.properties file
    7.1 Search for lines that begin with the following:
      oracle.sysman.eml.mntr.emdreppwd=
       Confirm that the password is encrypted
    7.2 searches for the line that begins with the following:
      oracle.sysman.eml.mntr.emdreppwdencrypted=
      Confirm that the value is TRUE


Second case: Database Release beginning 10.2.0.4
 sysman This user is the standalone repository of the Enterprise Manage R DB Control   schema
 
  To ensure that you have modified the Sysman password in the correct database, check that the environment variable ORACLE_SID is set,
 
  for DB Control release 11.2 and later, you need to set the environment variable oracle_unqname to the value of the database parameter Db_unique_name
  You must check the environment variable Oracle_ If HOME is set, path includes the correct   $ORACLE _home/bin
 
  Please follow the steps below when modifying the Sysman password, otherwise your DB Control will run an exception.
 
 1.1.stop the DB Control
    on Unix
    $ emctl Stop dbconsole< br>   
    on Windows
    Stop the Windows Service oracledbconsole
    Or
    Open a Command Window and type
    c> emctl Stop DBC Onsole

2. Verify that the DB Control has been stopped
On Unix
$ EMCTL Status Dbconsole

On Windows
Check the status of the Windows Service oracledbconsole
Or
Open a DOS Command Window and type
c> emctl Status Dbconsole

3. Log in to sqlplus with DBA authority and execute the following statement:
sql> alter user Sysman identified by <password>;
4. Confirm the new password:
Sql> Connect sysman/[@database_alias]
5. In the database directory $ORACLE _home/bin directory, execute:
On Unix
$ emctl setpasswd Dbconsole
Provide the new Sysman password

On Windows
C>: Emctl setpasswd dbconsole
Provide the new Sysman password

6. Restart the DB Control
On Unix
$ emctl Start Dbconsole

On Windows
Start the Windows Service oracledbconsole
Or
Open a DOS Command Window and type
C>: Emctl start Dbconsole

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.