Tuesday, September 22, 2015

Resolve Issue for forgotten ODS schema password

In this post we shall see how to resolve issue of forgotten ODS schema password.

Step 1) Login to OID Server.

Step 2) Export all environment variables.

export ORACLE_INSTANCE=$MW_HOME/asinst_1
export ORACLE_HOME=$MW_HOME/Oracle_IDM
export ORACLE_SID=”DBNAME”

Step 3) Shutdown the OID processes.

cd $ORACLE_INSTANCE/bin
./opmnctl stopall

Step 4) Take backup of oidpwdlldap1 and oidpwdroiddb files.

$cd $ORACLE_INSTANCE/OID/admin
$ls oidpwd*
oidpwdlldap1 oidpwdroiddb
$ mv oidpwdlldap1 oidpwdlldap1.bak
$ mv oidpwdr
oiddb oidpwdroiddb.bak ( highlighted oidb is Database Name)

Step 5) Login to the OID database via sqlplus as sysdba and reset the ODS schema password.

SQL> alter user ODS identified by new_password;
Example : alter user ODS identified by oidtest; (oidtest-->new_password )
 
Step 6) Connect to ODS schema with new password i.e oidtest

SQL> conn ODS/oidtest
Connected.
SQL> show user;
USER is "ODS"
SQL>

Step 7) Execute the oidpasswd command to recreate the files renamed in Step 4
$ORACLE_HOME/ldap/bin/oidpasswd connect=connect_string create_wallet=true
where connect_string is Database name

Example :
$ oidpasswd connect=oiddb create_wallet=true
password: oidtest
confirm password: oidtest
password set 

Step 8) Verify that the files renamed in Step 4 have been recreated under $ORACLE_INSTANCE/OID/admin
$ cd $ORACLE_INSTANCE/OID/admin
$ ls -l oidpwd*
-rw------- 1 oracle oracle 207 Mar 3 2012 oidpwdlldap1
-rw------- 1 oracle oracle 331 Mar 3 2012 oidpwdroiddb
-rw------- 1 oracle oracle 207 Mar 2 2012 oidpwdlldap1.bak
-rw------- 1 oracle oracle 331 Mar 2 2012 oidpwdroiddb.bak

Step 9) If the password for orcladmin needs to be changed then use following command
$ORACLE_HOME/ldap/bin/oidpasswd connect=connect_string reset_su_password=true
where connect_string is Database name 

Example:
$ oidpasswd connect=oiddb reset_su_password=true
OID DB user password: oidtest
new password: welcome1
confirm password: welcome1
password set

Step 10) Start the OID processes
cd $ORACLE_INSTANCE/bin
./opmnctl startall 

Step 11) Verify that password has been changed successfully
$ORACLE_HOME/bin/ldapbind -p port -D cn=orcladmin -w passwd
Example:
$ ldapbind -h hostname -p port -D cn=orcladmin -w welcome1
bind successful



 

No comments:

Post a Comment

Other Posts