Solve "ORA-28001: thepasswordhasexpired"

Source: Internet
Author: User
If the user dbsnmp also fails, in the same way, stop dbconsole and agent first, and then make sure that the status is open in sqlplus, change the password, and then change it in the file.

If the user dbsnmp also fails, in the same way, stop dbconsole and agent first, and then make sure that the status is open in sqlplus, change the password, and then change it in the file.

Oracle 10 Gb or above password failure
Oracle em cannot log on. My own problems are summarized as follows:

Two of them may have invalid passwords.
1. sysman
2. dbsnmp
SYSMAN and DBSNMP are different from Oracle's EM.
DBSNMP is a user used in the Oracle database for Intelligent proxy (Intelligent Agent). It is used to monitor and manage database-related performance users. If you stop this user, you cannot extract relevant data information;
SYSMAN is a user in the Oracle database for EM management. If you do not need this user, you can also delete it;

First, access sqlpuls as SYS DBA
Enable sqlpuls

SQL> sqlplus/nolog
SQL> sys/as sysdba
Query the DBA user status after successful logon.
SQL-> select username, account_status from dba_users;
Check whether the common user statuses are EXPIRED or LOCKED.
Some are LOCKED.
If the sysman status is expired, change the password as follows:

1. Execute emctl stop dbconsole
Run the following command to check whether the instance is missing or stopped:
Emctl status dbconsole
After you confirm that the password is stopped, you can change the password in sqlpuls.
2. Run the following command to modify the sysman password:
SQL-> alter user sysman identified <你要改的密码> ;
First, check whether sysman is locked.
SQL-> select username, account_status from dba_users;
Check the sysman status. If it is LOCKED, you must unlock it first:
SQL-> alter user sysman account unlock;
After unlocking, you can change the password or unlock it again. The steps can be reversed, but there must be no less.
After modification
SQL-> connect sysman/Password
If the connection is successful, you can proceed to the next step.

3. Modify emoms. properties
Under the path ORACLE_HOME \ [HOST] _ [SID] \ sysman \ config
Find the file and edit the following two sentences:

Oracle. sysman. eml. mntr. emdRepPwd = [Your encrypted password]
Oracle. sysman. eml. mntr. emdRepPwdEncrypted = True

Find it and change [Your encrypted password] to the password (plaintext) You want to change, and then change the following True to False.
4. Restart dbConsole
Emctl start dbconsole
After startup, you can go to emoms. properties to see if the password is encrypted and emdRepPwdEncrypted is changed to True!

If the user dbsnmp also fails, in the same way, stop dbconsole and agent first, and then make sure that the user's status is open in sqlplus, change the password, and then change it in the file, but this time the files are different and changed to targets. xml, its path is
ORACLE_HOME \ [HOST] _ [SID] \ sysman \ emd
Modify the following lines:

Change <[Your encrypted password]> to the password you want to change, change "TRUE" to "FALSE", and save the password. Restart dbconsole

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.