Oracle backgroung process blocking normal session

Hi All,
Today, I come across with strage thing, where I found Oracle BG process blocking one normal session. Would really appriciate, if you can describe this behaviour in detail. Also, how to approch this problem?
==
  SID USERNAME                       TERMINAL                          SERIAL# SPID
  327                                UNKNOWN                                 1 20236
SQL> !ps -ef | grep 20236
  oracle 20236  7417   0   Feb 26 ?          50:27 ora_smon_NYCMVU2
  oracle 22959 29189   0 05:24:47 pts/2       0:00 grep 20236
===hare krishna

Hi,
I am using following query.
select                                                                                 
(select username from v$session where sid=a.sid) blocker,                               
a.sid,                                                                                 
' is blocking ',                                                                       
(select username from v$session where sid=b.sid) blockee,                              
b.sid                                                                                  
from v$lock a, v$lock b                                                                
where a.block = 1                                                                      
and b.request > 0                                                                      
and a.id1 = b.id1                                                                      
and a.id2 = b.id2  hare krishna

Similar Messages

  • OID Working Normally But I Want to Understand "oracle SID " Processes

    I'm runninng OID as part of an Identity Mangagement 10.1.4.0.1 installation on Linux. When I look at the processes that oracle is running I see many "oracle<SID>" processes.
    I'm looking for where I can read about the different types of processes that comprise OID on Unix/Linux. I'm particularly interested in knowing how "oracle<SID>" processes are created and destroyed -- is each process synonymous with an active connection to the directory?
    Thank you for pointing me to the docs on this or telling me what you believe these "oracle<SID>" processes represent.

    Those Oracle<sid> processes are database instance processes - OID is implemented in a database (where else?).
    They should be there for the life time of your server - they should not be killed, destroyed or whatever - they can be stopped by logging into your server - after setting the proper environment variables, execute:
    sqlplus / as sysdba
    shutdown
    exit
    The shutdown can take a while - it allows all active, current sessions to do their thing. Another option is shutdown immediate, which will kill active sessions, as soon as the running transaction finishes. Both options result in a clean shutdown, leaving the database in a consistent state.
    A real killer is shutdown abort - it will simply abort all transactions, but leaves the database in an inconsistent state. Oracle will recover automatically in most cases.
    More on http://tahiti.oracle.com, in the database section

  • LGWR blocking other session

    I encountered a new alert from datatbase, i got a SID that is blocking other sessions in the database. And the blocking session was nothing but LGWR process, and this seems to occured thrice in a day. please anyone help me to avoid this error.
    My database info
    Oracle Database 10g Enterprise Edition Release 10.2.0.1.0 - 64bi
    PL/SQL Release 10.2.0.1.0 - Production
    CORE 10.2.0.1.0 Production
    TNS for Solaris: Version 10.2.0.1.0 - Production
    NLSRTL Version 10.2.0.1.0 - Production
    Jafar
    Thanks

    I suspect that the LGWR not able to keep pace with the commits. there might be case that your proceure making a huge inserts and while doing this it might commiting on every row inserts. In order to crosscheck for the same, you can check out the statspack report for logfile sync and logfile parellal write. You can also check with your alert.log for "can not allocate new log " massage. In order to rectify the problem, you can work with your developer to give a though on the issue I discussed above. you can also consider the below points to contributing factor.
    1. putting redologs on slow device
    2. putting redo on the same device as other files, you frequently access them.
    3. mounting the log devices in the buffered manner.
    4. putting redo on slow technology such as raid 5. (one must know that raid 5 is terrible with writes)
    hare krishna
    Alok

  • Work process re-started , session terminated

    Hi Gurus,
    While i creating a purchase order (me21n) , the process runs for a while and then i am getting a SAP GUI message "Work process re - started , session terminated" and the session is closed.Can anyone give me the cause of the problem and solution for the same.
    Developers Trace File Entry:
    trc file: "dev_w0", trc level: 1, release: "640"
    ACTIVE TRACE LEVEL           1
    ACTIVE TRACE COMPONENTS      all, M
    B B Fri Aug 31 16:09:36 2007
    B  create_con (con_name=R/3)
    B  Loading DB library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' ...
    B  Library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' loaded
    B  Version of 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' is "640.00", patchlevel (0.26)
    B  New connection 0 created
    M systemid   560 (PC with Windows NT)
    M relno      6400
    M patchlevel 0
    M patchno    25
    M intno      20020600
    M make:      multithreaded, ASCII
    M pid        1680
    M
    M  ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 1680) [dpxxdisp.c   1160]
    I  MtxInit: -2 0 0
    M  DpSysAdmExtCreate: ABAP is active
    M  DpSysAdmExtCreate: JAVA is not active
    M  DpShMCreate: sizeof(wp_adm)        7456    (828)
    M  DpShMCreate: sizeof(tm_adm)        2219848    (11044)
    M  DpShMCreate: sizeof(wp_ca_adm)        18000    (60)
    M  DpShMCreate: sizeof(appc_ca_adm)    6000    (60)
    M  DpShMCreate: sizeof(comm_adm)        192000    (384)
    M  DpShMCreate: sizeof(vmc_adm)        0    (320)
    M  DpShMCreate: sizeof(wall_adm)        (22440/34344/56/100)
    M  DpShMCreate: SHM_DP_ADM_KEY        (addr: 05230040, size: 2506248)
    M  DpShMCreate: allocated sys_adm at 05230040
    M  DpShMCreate: allocated wp_adm at 052317A8
    M  DpShMCreate: allocated tm_adm_list at 052334C8
    M  DpShMCreate: allocated tm_adm at 052334F0
    M  DpShMCreate: allocated wp_ca_adm at 05451438
    M  DpShMCreate: allocated appc_ca_adm at 05455A88
    M  DpShMCreate: allocated comm_adm_list at 054571F8
    M  DpShMCreate: allocated comm_adm at 05457210
    M  DpShMCreate: allocated vmc_adm_list at 05486010
    M  DpShMCreate: system runs without vmc_adm
    M  DpShMCreate: allocated ca_info at 05486038
    M  DpShMCreate: allocated wall_adm at 05486040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    M  <EsNT> Memory Reset enabled as NT default
    X  ES initialized.
    M M Fri Aug 31 16:09:37 2007
    M  calling db_connect ...
    C  Thank You for using the SLOLEDB-interface
    C  Using dynamic link library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll'
    C  dbmssslib.dll patch info
    C    patchlevel   0
    C    patchno      26
    C    patchcomment MSSQL: GetNextMsst1 error (754819)
    C  np:(local) connection used on IDES
    C  Using Provider SQLNCLI
    C  Provider Release:9.00.1399.06
    C  Using Provider SQLNCLI
    C C Fri Aug 31 16:09:41 2007
    C  Cache sizes: header 52 bytes, 20000 names (26720000 bytes), 1000 dynamic statements (5432000 bytes), total 32152052 bytes
    C  Using shared procedure name cache IDES_I04I04_I04_MEM initialized by another process.
    C  Connected to db server : [IDES] server_used : [np:(local)], dbname: I04, dbuser: i04
    C  pn_id:IDES_I04I04_I04
    B  Connection 0 opened
    B  Wp  Hdl ConName          ConId     ConState     TX  PRM RCT MAX OPT Date     Time   DBHost         B  000 000 R/3              000000000 ACTIVE       NO  YES NO  255 255 20070831 160937 IDES           C  The IRow interface is supported by this OLEDB provider
    M  db_connect o.k.
    I I Fri Aug 31 16:09:53 2007
    I  MtxInit: 0 0 0
    M  SHM_PRES_BUF            (addr: 098E0040, size: 4400128)
    M  SHM_ROLL_AREA        (addr: 68200040, size: 160432128)
    M  SHM_PAGING_AREA        (addr: 09D20040, size: 72351744)
    M  SHM_ROLL_ADM            (addr: 0E230040, size: 1602056)
    M  SHM_PAGING_ADM        (addr: 0E3C0040, size: 525344)
    M  ThCreateNoBuffer        allocated 320144 bytes for 1000 entries at 0E450040
    M  ThCreateNoBuffer        index size: 3000 elems
    M  ThCreateVBAdm        allocated 7424 bytes (50 server) at 0E4A0040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    X  ES initialized.
    B  db_con_shm_ini:  WP_ID = 0, WP_CNT = 9
    B  dbtbxbuf: Buffer TABL  (addr: 134C00C8, size: 30000128, end: 1515C4C8)
    B  dbtbxbuf: Buffer TABLP (addr: 0F3000C8, size: 10240000, end: 0FCC40C8)
    B  dbexpbuf: Buffer EIBUF (addr: 151600D0, size: 4194304, end: 155600D0)
    B  dbexpbuf: Buffer ESM   (addr: 155700D0, size: 4194304, end: 159700D0)
    B  dbexpbuf: Buffer CUA   (addr: 0FCE00D0, size: 3072000, end: 0FFCE0D0)
    B  dbexpbuf: Buffer OTR   (addr: 159800D0, size: 4194304, end: 15D800D0)
    M  rdisp/reinitialize_code_page -> 0
    M  icm/accept_remote_trace_level -> 0
    C C Fri Aug 31 16:09:54 2007
    C  Using Provider SQLNCLI
    C  The IRow interface is supported by this OLEDB provider
    S S Fri Aug 31 16:09:55 2007
    S  *** init spool environment
    S  initialize debug system
    T  Stack direction is downwards.
    T  debug control: prepare exclude for printer trace
    T  new memory block 15EFFBD0
    S  spool kernel/ddic check: Ok
    S  using table TSP02FX for frontend printing
    S  1 spool work process(es) found
    S  frontend print via spool service enabled
    S  printer list size is 150
    S  printer type list size is 50
    S  queue size (profile)   = 300
    S  hostspool list size = 3000
    S  option list size is 30
    S      found processing queue enabled
    S  found spool memory service RSPO-RCLOCKS at 1DF30098
    S  doing lock recovery
    S  setting server cache root
    S  found spool memory service RSPO-SERVERCACHE at 1DF302C8
    S    using messages for server info
    S  size of spec char cache entry: 165020 bytes (timeout 100 sec)
    S  size of open spool request entry: 1152 bytes
    S  immediate print option for implicitely closed spool requests is disabled
    A A  -PXA--
    A  PXA INITIALIZATION
    A  PXA: Fragment Size too small: 195 MB, reducing # of fragments
    A  System page size: 4kb, admin_size: 11476kb.
    A  Attached to PXA (address 24550040, size 400000K)
    A  abap/pxa = shared protect gen_remote
    A  PXA INITIALIZATION FINISHED
    A  -PXA--
    A A A Fri Aug 31 16:09:56 2007
    A  ABAP ShmAdm attached (addr=56AF9000 leng=20955136 end=57EF5000)
    A  >> Shm MMADM area (addr=56E610E0 leng=134752 end=56E81F40)
    A  >> Shm MMDAT area (addr=56E82000 leng=17248256 end=57EF5000)
    A  RFC Destination> destination ides_I04_00 host ides system I04 systnr 0 (ides_I04_00)
    A  RFC Options> H=ides,S=00
    A  RFC FRFC> fallback activ but this is not a central instance.
    A   A  RFC rfc/signon_error_log = -1
    A  RFC rfc/dump_connection_info = 0
    A  RFC rfc/dump_client_info = 0
    A  RFC rfc/cp_convert/ignore_error = 1
    A  RFC rfc/cp_convert/conversion_char = 23
    A  RFC rfc/wan_compress/threshold = 251
    A  RFC rfc/recorder_pcs not set, use defaule value: 1
    A  RFC rfc/delta_trc_level not set, use default value: 0
    A  RFC rfc/no_uuid_check not set, use default value: 0
    A  RFC Method> initialize RemObjDriver for ABAP Objects
    A  Hotpackage version: 38
    M  ThrCreateShObjects        allocated 9394 bytes at 0FFD0040
    N  SsfSapSecin: putenv(SECUDIR=C:\usr\sap\I04\DVEBMGS00\sec): ok
    N N  =================================================
    N  === SSF INITIALIZATION:
    N  ===...SSF Security Toolkit name SAPSECULIB .
    N  ===...SSF trace level is 0 .
    N  ===...SSF library is C:\usr\sap\I04\SYS\exe\run\sapsecu.dll .
    N  ===...SSF hash algorithm is SHA1 .
    N  ===...SSF symmetric encryption algorithm is DES-CBC .
    N  ===...sucessfully completed.
    N  =================================================
    N  MskiInitLogonTicketCacheHandle: Logon Ticket cache pointer retrieved from shared memory.
    N  MskiInitLogonTicketCacheHandle: Workprocess runs with Logon Ticket cache.
    W  =================================================
    W  === ipl_Init() called
    W    ITSP Running against db release 620!
    W    ITSP Disable Kernel Web GUI functionality
    W  === ipl_Init() returns 2, ITSPE_DISABLED: Service is disabled (sapparam)
    W  =================================================
    B B Fri Aug 31 16:10:05 2007
    B  dbtran INFO (init_connection '<DEFAULT>' [MSSQL:640.00]):
    B   max_blocking_factor =  50,  max_in_blocking_factor      = 255,
    B   min_blocking_factor =   5,  min_in_blocking_factor      =  10,
    B   prefer_union_all    =   1,  prefer_union_for_select_all =   0,
    B   prefer_fix_blocking =   0,  prefer_in_itab_opt          =   0,
    B   convert AVG         =   1,  alias table FUPD            =   0,
    B   escape_as_literal   =   0,  opt GE LE to BETWEEN        =   0,
    B   select *            =0x00,  character encoding          =SBCS / []:X,
    B   use_hints           = abap->1, dbif->0x1, upto->0, rule_in->0,
    B                         rule_fae->0, concat_fae->0, concat_fae_or->0
    I I Fri Aug 31 16:10:10 2007
    I  MPI<c>9#3 Peak buffer usage: 5 (@ 64 KB)
    S  server @>SSRV:ides_I04_00@< appears or changes (state 1)
    S  server @>SSRV:ides_I04_00@< appears or changes (state 1)
    S  server @>SSRV:ides_I04_01@< appears or changes (state 1)
    E E Fri Aug 31 16:10:11 2007
    E  Replication is disabled
    N N Fri Aug 31 16:10:28 2007
    N  login/password_change_for_SSO : 1 -> 1
    B B Fri Aug 31 16:10:38 2007
    B  table logging switched off for all clients
    B B Fri Aug 31 16:10:41 2007
    B  dbmyclu : info : my major identification is 3232245831, minor one 0.
    B  dbmyclu : info : Time Reference is 1.12.2001 00:00:00h GMT.
    B  dbmyclu : info : my uuid is 96AAC2654435DC46AFA4C31629BE366F.
    B  dbmyclu : info : current optimistic cluster level: 3
    B  dbmyclu : info : pessimistic reads set to 2.
    S S Fri Aug 31 16:15:55 2007
    S  found spool memory service RSPO-ACTIONS at 1DF34B50
    M M Fri Aug 31 16:20:14 2007
    M  call semaphore clean-up function ...
    M  ***LOG Q0E=> DpSigGenHandler, Exception (c0000005) [dpnttool.c   462]
    M  -
    C-STACK -
    SAP (R) - R/3(TM) Callstack, Version 1.0
    Copyright (C) SAP AG. All rights reserved.
    Application exception occurred:
    Exception : c0000005 (Access Violation)
    App       : disp+work.EXE (pid=1680)
    When      : 8/31/2007 16:20:14.837
    Threads   : 2
    Computer Name       : IDES
    User Name           : SAPServiceI04
    Number of Processors: 2
    Processor Type: x86 Family 15 Model 6 Stepping 4
    Windows Version     : 5.2 Current Build: 3790
    State Dump for Thread Id 9cc
    eax=00000000 ebx=00000000 ecx=00000014 edx=00000000 esi=003860ec edi=003860c0
    eip=7c82ed54 esp=0300daa8 ebp=0300dab8 iopl=0         nv up ei pl nz ac pe nc
    cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000212
    function : MmxFree2
           00f35dde 2b0568e59701  sub eax,[MmxUheaderSz (0197e568)] ds:0197e568=00000010
           00f35de4 50               push    eax
           00f35de5 68dd000000       push    0xdd
           00f35dea ffb4246c010000   push    dword ptr [esp+0x16c]  ss:0300dc14=7c82f9dd
           00f35df1 e890ac1200       call    memset (01060a86)
           00f35df6 83c40c           add     esp,0xc
           00f35df9 8b4308           mov     eax,[ebx+0x8]          ds:0300d006=2bf38b08
           00f35dfc 8bf3             mov     esi,ebx
           00f35dfe 2b730c           sub     esi,[ebx+0xc]          ds:0300d006=2444890c
           00f35e01 89442418         mov     [esp+0x18],eax         ss:0601aaaf=00000000
    FAULT-> 00f35e05 f60601           test    byte ptr [esi],0x1           ds:003860ec=08
           00f35e08 7513             jnz     MmxFree2+0x4cf (00f35e1d)
           00f35e0a 8bce             mov     ecx,esi
           00f35e0c e814a7ffff       call    MmxIBlockRemove (00f30525)
           00f35e11 8b4308           mov     eax,[ebx+0x8]          ds:0300d006=08460108
           00f35e14 014608           add     [esi+0x8],eax          ds:033930f2=00000000
           00f35e17 89742414         mov     [esp+0x14],esi         ss:0601aaaf=00000000
           00f35e1b 8bde             mov     ebx,esi
           00f35e1d 8b7308           mov     esi,[ebx+0x8]          ds:0300d006=f6f30308
           00f35e20 03f3             add     esi,ebx
           00f35e22 f60601           test    byte ptr [esi],0x1           ds:003860ec=08
           00f35e25 750d             jnz     MmxFree2+0x4e6 (00f35e34)
    --> Stack Back Trace <--
    FramePtr ReturnAd Param#1  Param#2  Param#3  Param#4  Function Name
    0300e648 00746014 3cc00548 3d07d010 06751220 00000000 disp+work!MmxFree2 [mmxx.c (2440)]
    0300e668 006450a7 00000000 00000001 3cc88e78 3cc485e8 disp+work!ab_sqlsclose [absapsql.c (8104)]
    0300e690 006466c6 00000013 00750af1 00000000 000000cd disp+work!ab_popbst [abstacks.c (4763)]
    0300e698 00750af1 00000000 000000cd 00000000 01c720fa disp+work!ab_poprsql [abstacks.c (1167)]
    0300e6cc 006e0f51 00000000 3d170778 00000000 00f00105 disp+work!ab_jsqls [absapsql.c (1306)]
    0300e770 00766be4 3d1715b3 3d170778 00000000 01afb3a4 disp+work!ab_extri [abextri.c (431)]
    0300e784 007ebf1c 00000000 7c36a42b 000004b6 00571b1a disp+work!ab_xevent [abrunt1.c (261)]
    0300e794 00571b1a 3d171080 0000002e 3d170778 3d17139a disp+work!ab_dstep [abdynpro.c (460)]
    0300e7bc 005740de 3d170778 3d170778 7c36a42b 00000000 disp+work!dynpmcal [dymainstp.c (2312)]
    0300e7d4 00573680 3d17139a 3d170778 00000003 0300fdcc disp+work!dynppai0 [dymainstp.c (1043)]
    0300e7f0 00549340 3d170778 00000002 00000001 00000000 disp+work!dynprctl [dymainstp.c (350)]
    0300fdcc 004747f4 00000002 0300fe74 00000001 00497626 disp+work!dynpen00 [dymain.c (1375)]
    0300fddc 00497626 00000002 00000000 003860a8 00000002 disp+work!Thdynpen00 [thxxhead.c (4353)]
    0300feec 004979e0 00000001 7ffd4000 00000000 00000000 disp+work!TskhLoop [thxxhead.c (4117)]
    0300ff04 00421d07 00000000 00000000 0300ff60 00401059 disp+work!tskhstart [thxxhead.c (1038)]
    0300ff14 00401059 00000003 003860a8 00000001 00000000 disp+work!DpMain [dpxxdisp.c (1009)]
    0300ff60 01060bcf 00000003 003860a8 003828f8 0152d000 disp+work!main [thxxanf.c (58)]
    0300ffc0 77e523e5 00000000 00000000 7ffd4000 80a56be3 disp+work!mainCRTStartup [crtexe.c (398)]
    0300fff0 00000000 01060a8c 00000000 00905a4d 00000003 kernel32!IsProcessorFeaturePresent
    State Dump for Thread Id d2c
    eax=0000005e ebx=00000103 ecx=00000010 edx=000719bb esi=00000000 edi=00000000
    eip=7c82ed54 esp=04a1feb0 ebp=04a1fef4 iopl=0         nv up ei pl zr na po nc
    cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246
    function : KiFastSystemCallRet
           7c82ed54 c3               ret
           7c82ed55 8da42400000000   lea     esp,[esp]              ss:04a1feb0=7c821514
           7c82ed5c 8d642400         lea     esp,[esp]              ss:07a2ceb7=????????
    --> Stack Back Trace <--
    FramePtr ReturnAd Param#1  Param#2  Param#3  Param#4  Function Name
    04a1fef4 00fc37ec 000006ac 00000000 00000000 0038cd48 ntdll!KiFastSystemCallRet
    04a1ff84 7c349565 00000000 00000000 00000000 0038cbd0 disp+work!SigIMsgFunc [signt.c (559)]
    04a1ffb8 77e6608b 0038cbd0 00000000 00000000 0038cbd0 MSVCR71!endthreadex
    04a1ffec 00000000 7c3494f6 0038cbd0 00000000 00000000 kernel32!GetModuleFileNameA
    M  -
    M M Fri Aug 31 16:20:16 2007
    M  call clean-up function ...
    M  in_ThErrHandle: 1
    M  ThSigHandler: signal (step 4, th_errno 11, action 4)
    M M  Info for wp 0
    M M    stat = 4
    M    reqtype = 1
    M    act_reqtype = 1
    M    rq_info = 0
    M    tid = 9
    M    mode = 0
    M    len = 787
    M    rq_id = 423
    M    rq_source = 1
    M    last_tid = 9
    M    last_mode = 0
    M    int_checked_resource(RFC) = 0
    M    ext_checked_resource(RFC) = 0
    M    int_checked_resource(HTTP) = 0
    M    ext_checked_resource(HTTP) = 0
    M    report = >                                        <
    M    action = 0
    M    tab_name = >                              <
    M M  Modeinfo for User T9/M0
    M M    tm state = 2
    M    uid = 13
    M    term type = 0x4
    M    display = 0x8
    M    cpic_no = 0
    M    cpic_idx = -1
    M    usr = >ABAP1       <
    M    terminal = >DDDC393             <
    M    client = >120<
    M    conversation_ID = >        <
    M    appc_tm_conv_idx = -1
    M    imode = 1
    M    mode state = 0x12
    M    task_type = ZTTADIA
    M    th_errno = 11
    M    rollout_reason = 1
    M    last_rollout_level = 7
    M    async_receives = 0
    M    cpic_receive = 0
    M    em handle = 0
    M    roll state = 4
    M    abap state = 4
    M    em state = 3
    M    eg state = 1
    M    spa state = 3
    M    enq state = 0
    M    next hook = T-1/U-1/M255
    M    master hook = T-1/U-1/M255
    M    slave hook = T-1/U-1/M255
    M    debug_tid = 255
    M    debug_mode = 0
    M    mode type = 0x1
    M    debug = 0
    M    tcode = >ME21N               <
    M    client conversation_ID = >        <
    M    server conversation_ID = >        <
    M    lock = 0
    M    max enq infos = 9
    M    act enq infos = 2
    M    em_hyper_hdl = 57F03BD8
    M    plugin_info = NULL
    M    act_plugin_hdl = -1
    M    act_plugin_no  = 0
    M    max_plugin_no  = 0
    M M  Adresse   Offset  Data from input buffer
    M  -
    M  054A7D70  000000  00000000 00000000 01502700 00000000 |.........P'.....|
    M  054A7D80  000016  00000000 0000009f 74100623 00170000 |........t..#....|
    M  054A7D90  000032  04880131 31363000 77696e64 6f77732d |...1160.windows-|
    M  054A7DA0  000048  31323532 00100409 00033731 3010041d |1252......710...|
    M  054A7DB0  000064  00013010 040f0004 000012ad 10041900 |..0.............|
    M  054A7DC0  000080  02000010 05010016 000d0000 000d002b |...............+|
    M  054A7DD0  000096  a1001fa2 00000000 00000000 0000100c |................|
    M  054A7DE0  000112  08001000 00029f00 00047400 00029f00 |..........t.....|
    M  054A7DF0  000128  00047410 0a010009 00000000 00000000 |..t.............|
    M  054A7E00  000144  00100a03 00090100 00000000 78001f10 |............x...|
    M  054A7E10  000160  0a030009 03000900 00007800 0a100a03 |..........x.....|
    M  054A7E20  000176  00090200 00000300 75000a10 0a030009 |........u.......|
    M  054A7E30  000192  01000000 00007500 0a100a05 00090100 |......u.........|
    M  054A7E40  000208  00000000 75000910 090e00c8 00c80000 |....u...........|
    M  054A7E50  000224  00000075 00090000 23000700 0200000c |...u....#.......|
    M  054A7E60  000240  01000000 00002300 82003c00 00000003 |......#...<.....|
    M  054A7E70  000256  00070000 00070000 00000000 00000000 |................|
    M  054A7E80  000272  00000000 00000000 00020005 00020002 |................|
    M  054A7E90  000288  000c0014 00110003 0001000a 000e0005 |................|
    M  054A7EA0  000304  00060003 000a000f 000c0008 000a000c |................|
    M  054A7EB0  000320  000c0008 00030003 0002000a 0005000a |................|
    M  054A7EC0  000336  0005000a 0005000a 00050005 00011100 |................|
    M  054A7ED0  000352  11001100 11001100 11001100 11001100 |................|
    M  054A7EE0  000368  11001100 11001100 11001100 11001100 |................|
    M  054A7EF0  000384  11001100 11001100 11001100 11001100 |................|
    M  054A7F00  000400  11001100 11001100 11001100 11001100 |................|
    M  054A7F10  000416  11001100 100c0200 18000000 07000000 |................|
    M  054A7F20  000432  23000000 07000000 00000000 00000000 |#...............|
    M  054A7F30  000448  00100909 00180001 00077920 20202020 |..........y     |
    M  054A7F40  000464  20202020 20202020 31303030 0000100a |        1000....|
    M  054A7F50  000480  01000900 00000000 00000000 100a0300 |................|
    M  054A7F60  000496  09010000 00000078 001f100a 03000902 |.......x........|
    M  -
    M M  *****************************************************************************
    M  *
    M  *  LOCATION    SAP-Server ides_I04_00 on host ides (wp 0)
    M  *  ERROR       ThSigHandler: signal
    M  *
    M  *  TIME        Fri Aug 31 16:20:16 2007
    M  *  RELEASE     640
    M  *  COMPONENT   Taskhandler
    M  *  VERSION     1
    M  *  RC          11
    M  *  MODULE      thxxhead.c
    M  *  LINE        9555
    M  *  COUNTER     3
    M  *
    M  *****************************************************************************
    M M  PfStatDisconnect: disconnect statistics
    M  Entering TH_CALLHOOKS
    M  ThCallHooks: call hook >SAP-Trace buffer write< for event BEFORE_DUMP
    M  TrThHookFunc: called for WP dump
    M  ThCallHooks: call hook >ThrSaveSPAFields< for event BEFORE_DUMP
    M  ThrSaveSPAFields: save spa fields
    M  Entering ThSetStatError
    C  SQLBREAK: DBSL_CMD_SQLBREAK: CbOnCancel was set. rc: 1 BREAK_REQUESTED
    M  ThIErrHandle: don't try rollback again
    M  ThIErrHandle: call ThrCoreInfo
    M  ThDelEnqInfo: del enq_own >20070831161118747000000000ides............................</1
    M  ThDelEnqInfo: act enq info: 1
    M  ThDelEnqInfo: del enq_own >20070831161118747000010000ides............................</2
    M  ThDelEnqInfo: act enq info: 0
    A  TH VERBOSE LEVEL FULL
    C Fri Aug 31 16:20:17 2007
    C  SQLBREAK: BREAK_REQUESTED upgraded to BREAK_IN_PROGRESS sloledb.cpp 4187
    M Fri Aug 31 16:20:18 2007
    M  SosSearchAnchor: search anchor for 4
    M  ThIErrHandle: Entering ThReplyToMsg
    M  ThIErrHandle: Entering ThErrHdlUser
    M  ThErrHdlUser: set th_errno (11)
    M  ThErrHdlUser: save context
    M  ThSaveContext: roll out
    M  ThRollOut: roll out T9/U13/M0 (level=7, short_roll_out=0)
    M  ThRollOut: call rrol_out (1)
    M  ThRollOut: act roll state = DP_ROLLED_OUT
    M  ThRollOut: roll level <> 0, don't call ab_rollout
    M  ThRollOut: full roll out of U13 M0 I1 (Level 7) ok
    M  ThCheckEmMagic: check em magic at 3CC00A80 for T9/M0/I1
    M  ThCheckEmMagic: em magic at 3CC00A80 for T9/M0/I1 o.k.
    M  ThEmContextDetach2: detach T9/M0 from em memory (em_hdl=0, force=0)
    M  ThEmContextDetach2: reset local em info
    B  Disconnecting from ALL connections:
    B  Wp  Hdl ConName          ConId     ConState     TX  PRM RCT MAX OPT Date     Time   DBHost         B  000 000 R/3              000000000 ACTIVE       YES YES NO  255 255 20070831 160937 IDES           C  Rollback Work (0)
    B  Disconnected from connection 0
    B  statistics db_con_commit (com_total=149, com_tx=34)
    B  statistics db_con_rollback (roll_total=1, roll_tx=0)
    M  ***LOG Q02=> wp_halt, WPStop (Workproc 0 1680) [dpnttool.c   357]
    M  return from clean-up function ...
    trc file: "dev_w0", trc level: 1, release: "640"
    ACTIVE TRACE LEVEL           1
    ACTIVE TRACE COMPONENTS      all, M
    B B Fri Aug 31 16:20:36 2007
    B  create_con (con_name=R/3)
    B  Loading DB library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' ...
    B  Library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' loaded
    B  Version of 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll' is "640.00", patchlevel (0.26)
    B  New connection 0 created
    M systemid   560 (PC with Windows NT)
    M relno      6400
    M patchlevel 0
    M patchno    25
    M intno      20020600
    M make:      multithreaded, ASCII
    M pid        2460
    M
    M  ***LOG Q0Q=> tskh_init, WPStart (Workproc 0 2460) [dpxxdisp.c   1160]
    I  MtxInit: -2 0 0
    M  DpSysAdmExtCreate: ABAP is active
    M  DpSysAdmExtCreate: JAVA is not active
    M  DpShMCreate: sizeof(wp_adm)        7456    (828)
    M  DpShMCreate: sizeof(tm_adm)        2219848    (11044)
    M  DpShMCreate: sizeof(wp_ca_adm)        18000    (60)
    M  DpShMCreate: sizeof(appc_ca_adm)    6000    (60)
    M  DpShMCreate: sizeof(comm_adm)        192000    (384)
    M  DpShMCreate: sizeof(vmc_adm)        0    (320)
    M  DpShMCreate: sizeof(wall_adm)        (22440/34344/56/100)
    M  DpShMCreate: SHM_DP_ADM_KEY        (addr: 05230040, size: 2506248)
    M  DpShMCreate: allocated sys_adm at 05230040
    M  DpShMCreate: allocated wp_adm at 052317A8
    M  DpShMCreate: allocated tm_adm_list at 052334C8
    M  DpShMCreate: allocated tm_adm at 052334F0
    M  DpShMCreate: allocated wp_ca_adm at 05451438
    M  DpShMCreate: allocated appc_ca_adm at 05455A88
    M  DpShMCreate: allocated comm_adm_list at 054571F8
    M  DpShMCreate: allocated comm_adm at 05457210
    M  DpShMCreate: allocated vmc_adm_list at 05486010
    M  DpShMCreate: system runs without vmc_adm
    M  DpShMCreate: allocated ca_info at 05486038
    M  DpShMCreate: allocated wall_adm at 05486040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    M  <EsNT> Memory Reset enabled as NT default
    X  ES initialized.
    M M Fri Aug 31 16:20:37 2007
    M  calling db_connect ...
    C  Thank You for using the SLOLEDB-interface
    C  Using dynamic link library 'C:\usr\sap\I04\SYS\exe\run\dbmssslib.dll'
    C  dbmssslib.dll patch info
    C    patchlevel   0
    C    patchno      26
    C    patchcomment MSSQL: GetNextMsst1 error (754819)
    C  np:(local) connection used on IDES
    C  Using Provider SQLNCLI
    C  Provider Release:9.00.1399.06
    C C Fri Aug 31 16:20:38 2007
    C  Using Provider SQLNCLI
    C  Cache sizes: header 52 bytes, 20000 names (26720000 bytes), 1000 dynamic statements (5432000 bytes), total 32152052 bytes
    C  Using shared procedure name cache IDES_I04I04_I04_MEM initialized by another process.
    C  Connected to db server : [IDES] server_used : [np:(local)], dbname: I04, dbuser: i04
    C  pn_id:IDES_I04I04_I04
    B  Connection 0 opened
    B  Wp  Hdl ConName          ConId     ConState     TX  PRM RCT MAX OPT Date     Time   DBHost         B  000 000 R/3              000000000 ACTIVE       NO  YES NO  255 255 20070831 162037 IDES           C  The IRow interface is supported by this OLEDB provider
    M  db_connect o.k.
    I  MtxInit: 0 0 0
    M  SHM_PRES_BUF            (addr: 098E0040, size: 4400128)
    M  SHM_ROLL_AREA        (addr: 68200040, size: 160432128)
    M  SHM_PAGING_AREA        (addr: 09D20040, size: 72351744)
    M  SHM_ROLL_ADM            (addr: 0E230040, size: 1602056)
    M  SHM_PAGING_ADM        (addr: 0E3C0040, size: 525344)
    M  ThCreateNoBuffer        allocated 320144 bytes for 1000 entries at 0E450040
    M  ThCreateNoBuffer        index size: 3000 elems
    M  ThCreateVBAdm        allocated 7424 bytes (50 server) at 0E4A0040
    X  EmInit: MmSetImplementation( 2 ).
    X  <ES> client 0 initializing ....
    X  Using implementation std
    X  ES initialized.
    B  db_con_shm_ini:  WP_ID = 0, WP_CNT = 9
    B  dbtbxbuf: Buffer TABL  (addr: 134C00C8, size: 30000128, end: 1515C4C8)
    B  dbtbxbuf: Buffer TABLP (addr: 0F3000C8, size: 10240000, end: 0FCC40C8)
    B  dbexpbuf: Buffer EIBUF (addr: 151600D0, size: 4194304, end: 155600D0)
    B  dbexpbuf: Buffer ESM   (addr: 155700D0, size: 4194304, end: 159700D0)
    B  dbexpbuf: Buffer CUA   (addr: 0FCE00D0, size: 3072000, end: 0FFCE0D0)
    B  dbexpbuf: Buffer OTR   (addr: 159800D0, size: 4194304, end: 15D800D0)
    M  rdisp/reinitialize_code_page -> 0
    M  icm/accept_remote_trace_level -> 0
    C  Using Provider SQLNCLI
    S  *** init spool environment
    S  initialize debug system
    T  Stack direction is downwards.
    T  debug control: prepare exclude for printer trace
    T  new memory block 15EF7370
    S  spool kernel/ddic check: Ok
    S  using table TSP02FX for frontend printing
    S  1 spool work process(es) found
    S  frontend print via spool service enabled
    S  printer list size is 150
    S  printer type list size is 50
    S  queue size (profile)   = 300
    S  hostspool list size = 3000
    S  option list size is 30
    S      found processing queue enabled
    S  found spool memory service RSPO-RCLOCKS at 1DEF0098
    S  doing lock recovery
    S  setting server cache root
    S  found spool memory service RSPO-SERVERCACHE at 1DEF02C8
    S    using messages for server info
    S  size of spec char cache entry: 165020 bytes (timeout 100 sec)
    S  size of open spool request entry: 1152 bytes
    S  immediate print option for implicitely closed spool requests is disabled
    A A  -PXA--
    A  PXA INITIALIZATION
    A  PXA: Fragment Size too small: 195 MB, reducing # of fragments
    A  System page size: 4kb, admin_size: 11476kb.
    A  Attached to PXA (address 24550040, size 400000K)
    A  abap/pxa = shared protect gen_remote
    A  PXA INITIALIZATION FINISHED
    A  -PXA--
    A A  ABAP ShmAdm attached (addr=56AF9000 leng=20955136 end=57EF5000)
    A  >> Shm MMADM area (addr=56E610E0 leng=134752 end=56E81F40)
    A  >> Shm MMDAT area (addr=56E82000 leng=17248256 end=57EF5000)
    A  RFC Destination> destination ides_I04_00 host ides system I04 systnr 0 (ides_I04_00)
    A  RFC Options> H=ides,S=00
    A  RFC FRFC> fallback activ but this is not a central instance.
    A   A  RFC rfc/signon_error_log = -1
    A  RFC rfc/dump_connection_info = 0
    A  RFC rfc/dump_client_info = 0
    A  RFC rfc/cp_convert/ignore_error = 1
    A  RFC rfc/cp_convert/conversion_char = 23
    A  RFC rfc/wan_compress/threshold = 251
    A  RFC rfc/recorder_pcs not set, use defaule value: 1
    A  RFC rfc/delta_trc_level not set, use default value: 0
    A  RFC rfc/no_uuid_check not set, use default value: 0
    A  RFC Method> initialize RemObjDriver for ABAP Objects
    A  Hotpackage version: 38
    M  ThrCreateShObjects        allocated 9394 bytes at 0FFD0040
    N  SsfSapSecin: putenv(SECUDIR=C:\usr\sap\I04\DVEBMGS00\sec): ok
    N N  =================================================
    N  === SSF INITIALIZATION:
    N  ===...SSF Security Toolkit name SAPSECULIB .
    N  ===...SSF trace level is 0 .
    N  ===...SSF library is C:\usr\sap\I04\SYS\exe\run\sapsecu.dll .
    N  ===...SSF hash algorithm is SHA1 .
    N  ===...SSF symmetric encryption algorithm is DES-CBC .
    N  ===...sucessfully completed.
    N  =================================================
    N  MskiInitLogonTicketCacheHandle: Logon Ticket cache pointer retrieved from shared memory.
    N  MskiInitLogonTicketCacheHandle: Workprocess runs with Logon Ticket cache.
    W  =================================================
    W  === ipl_Init() called
    W    ITSP Running against db release 620!
    W    ITSP Disable Kernel Web GUI functionality
    W  === ipl_Init() returns 2, ITSPE_DISABLED: Service is disabled (sapparam)
    W  =================================================
    M  ThCheckPrevUser: clean previous user T9/U13/M0
    M M  Modeinfo for User T9/M0
    M M    tm state = 2
    M    uid = 13
    M    term type = 0x4
    M    display = 0x8
    M    cpic_no = 0
    M    cpic_idx = -1
    M    usr = >ABAP1       <
    M    terminal = >DDDC393             <
    M    client = >120<
    M    conversation_ID = >        <
    M    appc_tm_conv_idx = -1
    M    imode = 1
    M    mode state = 0x12
    M    task_type = ZTTADIA
    M    th_errno = 11
    M    rollout_reason = 1
    M    last_rollout_level = 7
    M    async_receives = 0
    M    cpic_receive = 0
    M    em handle = 0
    M    roll state = 3
    M    abap state = 3
    M    em state = 2
    M    eg state = 1
    M    spa state = 3
    M    enq state = 0
    M    next hook = T-1/U-1/M255
    M    master hook = T-1/U-1/M255
    M    slave hook = T-1/U-1/M255
    M    debug_tid = 255
    M    debug_mode = 0
    M    mode type = 0x1
    M    debug = 0
    M    tcode = >ME21N               <
    M    client conversation_ID = >        <
    M    server conversation_ID = >        <
    M    lock = 0
    M    max enq infos = 9
    M    act enq infos = 0
    M    em_hyper_hdl = 57F03BD8
    M    plugin_info = NULL
    M    act_plugin_hdl = -1
    M    act_plugin_no  = 0
    M    max_plugin_no  = 0
    M C  The IRow interface is supported by this OLEDB provider
    M  ***LOG R47=> ThResFree, delete (001023) [thxxmode.c   1283]

    I Got the same problem but at that time i have installed GUI of lower version. WHen i have upgraded the GUI it worked fine. Better you check once the SAPGUI configuration.

  • Create Lead with Oracle BPEL process using Siebel CRMOD web service

    I'm trying to create a lead in the siebel OD (hosted) with a oracle BPEL process and using the siebel web service (2.0). In my bpel process I've been able to
    1. Login to OD and get a session id
    2. create the partner link using Siebel OD (version 2.0) wsdl for Lead
    3. Assign the session id to the partner link
    4. Assign the inputs (lastname, firstname, leadowner, viewMode=Personal, lovLanguageMode=LDC) to lead
    5. Call the leadInsert operation on the partner link
    However, when I deploy and execute the bpel process it breaks after calling the leadInsert with the following error message:
    +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    <remoteFault xmlns="http://schemas.oracle.com/bpel/extension"><part name="code"><code>Server</code>
    </part><part name="summary"><summary>The record with search specification '' in business component 'Lead' (integration component 'Lead') has been deleted by another user since it was retrieved.(SBL-EAI-04289)</summary>
    </part><part name="detail"><detail>&lt;detail>
    &lt;siebelf:siebdetail xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">
    &lt;siebelf:logfilename xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">OnDemandServicesObjMgr_enu_138636.log&lt;/siebelf:logfilename>
    &lt;siebelf:errorstack xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">
    &lt;siebelf:error xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">
    &lt;siebelf:errorcode xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">(SBL-DAT-00494)&lt;/siebelf:errorcode>
    &lt;siebelf:errorsymbol xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/"/>
    &lt;siebelf:errormsg xmlns:siebelf="http://www.siebel.com/ws/fault" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">The record with search specification '' in business component 'Lead' (integration component 'Lead') has been deleted by another user since it was retrieved.(SBL-EAI-04289)&lt;/siebelf:errormsg>
    &lt;/siebelf:error>
    &lt;/siebelf:errorstack>
    &lt;/siebelf:siebdetail>
    &lt;/detail>
    </detail>
    </part></remoteFault>
    +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    Any feedback as to what I'm doing worng woull be greatly appreciated.
    Thanks,
    --manoj                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

    Hi,
    We are also using BPEL to send data out to SIEBEL CRMOD.
    I've created a proxy that deals with authentication and session management.
    All you have to do is to deploy the proxy as a war file and refrence it as the end-point of your partner link.
    Code is here:
    http://another-soa-blog.blogspot.com/2010/02/oracle-siebel-on-demand-session-and.html
    Regards,
    Fred.

  • How to  Instantiate Oracle BPM Process Webservice from the OSB

    Hi,
    In our project we have one requirement i.e Instantiate Oracle BPM Process Webservice from the OSB.After register BPM service in to OSB I am creating one Message flow to instantiate BPM Process.
    first call to startSession Operation, then use response of startSession operation is used as reqest for BPM process operation.
    Can u tell me how do we use response of startSession operation to the request of BPM process.
    Thanks in Advance.

    An easier way of instantiating a BPM process via a WS call is to set the authentication type to 'Username Token Profile' on your web service operation in BPM studio and then redeploy it. If you use this type of security on your bpm process operations you can start the process in one call instead of having to get a session first and then starting the process.
    Once you've updating the process, re-register the new process WSDL and business service with OSB (or import it manually) and you can just call the start process operation in one request (passing a username and password using the WS-UsernameToken method) without having to get a session first.
    Hope this all make sense,
    Mike.

  • What locks are required on a table when Oracle is processing an UPDATE

    What locks are required on a table when Oracle is processing an
    UPDATE statement?

    Welcome to the forum!
    Whenever you post provide your 4 digit Oracle version.
    >
    What locks are required on a table when Oracle is processing an
    UPDATE statement?
    >
    Here is a relevant quote from the 'Lock Modes' section of the doc that Ed Stevens provided
    >
    Assume that a transaction uses a SELECT ... FOR UPDATE statement to select a single table row. The transaction acquires an exclusive row lock and a row share table lock. The row lock allows other sessions to modify any rows other than the locked row, while the table lock prevents sessions from altering the structure of the table. Thus, the database permits as many statements as possible to execute.
    >
    The above describes the locks when you, the user, tells Oracle to lock the row.

  • [ADF EMG] Update: ADF EMG Oracle Open World 2010 Unconference Sessions

    I teased in a previous forum post that I'd reserve publishing details about the ADF EMG Oracle Open World 2010 Unconference sessions till later. Well later is now, and I'm (you guessed it) excited to announce we have another full schedule at the Unconference. Read below for more details:
    Where and when?
    Location: Hotel Parc 55, 3rd Floor, Mason Room
    Map: http://www.parc55hotel.com/map-and-directions
    Date/time: Wednesday 22nd Sept 10:00-12:00
    Duration: 120min
    Topics and Speakers
    Oracle ADF 11g and Oracle WebCenter 11g Production Demo
    Andrejus Baranovskis - Red Samurai Consulting
    During his session Andrejus will demonstrate two production systems, the first a retail system, and the second for the education sector. Both systems are based on a standard Oracle development architecture - utilising ADF BC, ADF Task Flows, ADF Libraries and Oracle's ADF UI Shell. The second system in addition implements Oracle WebCenter Services - Composer, Discussions, Document Management and RSS feeds, providing a Web 2.0 platform.
    ADF BC 10g and ADF Faces 10g to ADF BC 11g and Trinidad, Live!
    John Flack – Information Engineer Synectics for Management Decisions, Inc.
    John will run a live lets-get-down-and-dirty demonstration of migrating a small ADF BC 10g/ADF Faces 10g application to ADF BC 11g and Apache MyFaces Trinidad. This will include steps to make the migration easier, the migration wizard, and how to clean up the application after migration, as well some differences between ADF Faces 10g and Trinidad. John will also show some steps needed which aren't documented, from some hard-earned real-life experience.
    Demonstration of UW-Madison's Scholarship Application
    Todd Hill & Ed O'Connor-Giles – Development Services Specialist and Technical Leader at the University of Wisconsin
    University of Wisconsin-Madison automates management, evaluation, and awarding of scholarships -- and the online application experience for students -- with an application built on Oracle ADF. In this session Todd and Ed from the university will demonstrate the application and their technical approach, discuss the many real-world technical challenges faced, and lessons learned in the course of the project.
    Integrating 3rd party tools/frameworks into ADF
    Gert Leenders - Product Manager at Axi Nv
    Gert will discuss their latest ADF project resulting in a real Java technology mash-up showing how ADF can be integrated with several different product. The core remains ADF but for the management of the business processes his team integrated JBoss jBPM, JBoss Drools as a business rule engine, and last but not least Alfresco & UCM as a content repository through the use of CMIS.
    ADF - How much do you really need to know?
    Sten Vesterli
    How much knowledge is enough? You could spend months or even years learning to master all aspects of ADF Business Components and ADF Faces, but you already know that you don't need to know everything. This presentations proposes a set of ADF skill levels and a way to classify application complexity - and a way to map these, so you know what skill levels you need in order to build a given application.
    Don't forget...
    Don't forget that the ADF EMG also has an on-schedule session on Sunday 19th:
    Session ID: S313445
    Location: Moscone West, Level 3, Room 3012
    Date/time: Sunday 19th Sept 14:00-15:00
    ...with the following well respected ADF and JSF speakers:
    • Frank Nimphius
    • Kito Mann
    • Aino Andriessen
    • Sten Vesterli
    We look forward to seeing you in San Francisco!

    Please note the Wednesday sessions have moved room to the Mason room. Same hotel, same date & time, just different room. The original post above has been changed.
    The Sunday session is still Moscone West Level 3 Room 3012.
    CM.

  • Oracle BPEL Process Manager  error

    I am getting the following error in activities tab in BPEL Process instances / activity and i am also not able to see the flow diagram of bpel process i created and deployed , please check and provide any solution / share solutions
    (message is pasted below)
    Oracle BPEL Process Manager Full Cycle
    An unexpected error has occurred while executing your request. This is most likely related to a defect in the Oracle BPEL Process Manager product. We apologize you can post the error to the OTN forum and we will get back to you as soon as possible.
    Attachments:
    Build Information:
    Oracle BPEL Server version 10.1.3.1.0
    Build: 0
    Build time: Mon Oct 09 08:44:49 PDT 2006
    Build type: release
    Source tag: PCBPEL_10.1.3.1.0_GENERIC_061009.0802
    Exception Message:
    [javax.servlet.ServletException]
    Instance not found in datasource.
    The process domain was unable to fetch the instance with key "10035" from the datasource.
    Please check that the instance key "10035" refers to a valid instance that has been started and not removed from the process domain.
    Exception Trace:
    javax.servlet.ServletException: Instance not found in datasource.
    The process domain was unable to fetch the instance with key "10035" from the datasource.
    Please check that the instance key "10035" refers to a valid instance that has been started and not removed from the process domain.
         at com.evermind.server.http.EvermindPageContext.handlePageThrowable(EvermindPageContext.java:809)
         at com.evermind.server.http.EvermindPageContext.handlePageException(EvermindPageContext.java:756)
         at ngActivityList.jspService(_ngActivityList.java:382)
         at com.orionserver.http.OrionHttpJspPage.service(OrionHttpJspPage.java:59)
         at oracle.jsp.runtimev2.JspPageTable.service(JspPageTable.java:453)
         at oracle.jsp.runtimev2.JspServlet.internalService(JspServlet.java:591)
         at oracle.jsp.runtimev2.JspServlet.service(JspServlet.java:515)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:856)
         at com.evermind.server.http.ResourceFilterChain.doFilter(ResourceFilterChain.java:64)
         at oracle.security.jazn.oc4j.JAZNFilter$1.run(JAZNFilter.java:396)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.Subject.doAsPrivileged(Subject.java:517)
         at oracle.security.jazn.oc4j.JAZNFilter.doFilter(JAZNFilter.java:410)
         at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:621)
         at com.evermind.server.http.ServletRequestDispatcher.unprivileged_include(ServletRequestDispatcher.java:160)
         at com.evermind.server.http.ServletRequestDispatcher.access$000(ServletRequestDispatcher.java:50)
         at com.evermind.server.http.ServletRequestDispatcher$1.oc4jRun(ServletRequestDispatcher.java:97)
         at oracle.oc4j.security.OC4JSecurity.doPrivileged(OC4JSecurity.java:283)
         at com.evermind.server.http.ServletRequestDispatcher.include(ServletRequestDispatcher.java:102)
         at com.evermind.server.http.EvermindPageContext.include(EvermindPageContext.java:396)
         at activities.jspService(_activities.java:103)
         at com.orionserver.http.OrionHttpJspPage.service(OrionHttpJspPage.java:59)
         at oracle.jsp.runtimev2.JspPageTable.service(JspPageTable.java:453)
         at oracle.jsp.runtimev2.JspServlet.internalService(JspServlet.java:591)
         at oracle.jsp.runtimev2.JspServlet.service(JspServlet.java:515)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:856)
         at com.evermind.server.http.ResourceFilterChain.doFilter(ResourceFilterChain.java:64)
         at oracle.security.jazn.oc4j.JAZNFilter$1.run(JAZNFilter.java:396)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.Subject.doAsPrivileged(Subject.java:517)
         at oracle.security.jazn.oc4j.JAZNFilter.doFilter(JAZNFilter.java:410)
         at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:621)
         at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:368)
         at com.evermind.server.http.ServletRequestDispatcher.unprivileged_forward(ServletRequestDispatcher.java:259)
         at com.evermind.server.http.ServletRequestDispatcher.access$100(ServletRequestDispatcher.java:50)
         at com.evermind.server.http.ServletRequestDispatcher$2.oc4jRun(ServletRequestDispatcher.java:193)
         at oracle.oc4j.security.OC4JSecurity.doPrivileged(OC4JSecurity.java:283)
         at com.evermind.server.http.ServletRequestDispatcher.forward(ServletRequestDispatcher.java:198)
         at com.collaxa.cube.fe.DomainFilter.doFilter(DomainFilter.java:131)
         at com.evermind.server.http.EvermindFilterChain.doFilter(EvermindFilterChain.java:15)
         at oracle.security.jazn.oc4j.JAZNFilter$1.run(JAZNFilter.java:396)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.Subject.doAsPrivileged(Subject.java:517)
         at oracle.security.jazn.oc4j.JAZNFilter.doFilter(JAZNFilter.java:410)
         at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:619)
         at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:368)
         at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:866)
         at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:448)
         at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:216)
         at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:117)
         at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:110)
         at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
         at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:239)
         at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:34)
         at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:880)
         at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
         at java.lang.Thread.run(Thread.java:595)

    Check that your dehydration store is up. Also ensure it is able to accept new connections. Sometimes it can hit the max session count.
    If you bounce SOA Suite does it come up.
    Has anything been done on the system that may have caused this from happening.
    cheers
    James

  • Error while executing application using Oracle Business Process Workspace

    Hi all,
    I created a simple application to find the length of the message entered and then re direct it to other task depending on the size. but while i try to run the application using Oracle Business Process Workspace, a new popup window is opened and my pre-described fields are shown, i fill the fields with values and when i try to submit/claim the task, it is giving me the following error :
    Error Code: 502 Proxy Error. The request was rejected by the HTTP filter. Contact your ISA Server administrator. (12217)I contacted my server administrator as well for the same, but he didn't find any server side error.
    Kindly help me solve this issue asap as i have my seniors waiting for this.
    Thanks and Regards,
    Debarati

    Try to fragment the 'ear' in less than 64k blocks or don't transmit as long raw.
    Please let me know if this works.

  • Instantiate Oracle BPM Process Webservice from the OSB.

    Hi,
    In our project we have one requirement i.e Instantiate Oracle BPM Process Webservice from the OSB.After register BPM service in to OSB I am creating one Message flow to instantiate BPM Process.
    first call to startSession Operation, then use response of startSession operation is used as reqest for BPM process operation.
    Can u tell me how do we use response of startSession operation to the request of BPM process.
    Thanks in Advance.

    An easier way of instantiating a BPM process via a WS call is to set the authentication type to 'Username Token Profile' on your web service operation in BPM studio and then redeploy it. If you use this type of security on your bpm process operations you can start the process in one call instead of having to get a session first and then starting the process.
    Once you've updating the process, re-register the new process WSDL and business service with OSB (or import it manually) and you can just call the start process operation in one request (passing a username and password using the WS-UsernameToken method) without having to get a session first.
    Hope this all make sense,
    Mike.

  • CKPT locks the system objects and blocks other sessions

    CKPT locks the system objects and blocks other sessions
    Oracle Version 10.2.0.4
    OS : HP UX 11.31 Itanium
    SQL> select * from v$lock where block=1;
    ADDR KADDR SID TY ID1 ID2 LMODE
    REQUEST CTIME BLOCK
    C0000009FCC2B348 C0000009FCC2B368 1100 RO 65559 1 2
    0 3877 1
    SQL> select program from v$session where sid=1100;
    PROGRAM
    oracle@ctqanhr1 (CKPT)
    As a workaround we flush the buffer cache with the below command
    SQL> alter system flush buffer_cache;
    however the issue reoccurs after some times.
    Edited by: 965132 on Dec 2, 2012 9:59 PM

    other reference:
    CKPT Questions
    The temporary workaround is to set "_db_fast_obj_truncate"=FALSE in that particular case.
    Regards,
    sgc
    Edited by: Samuel G. Cristobal on 03-dic-2012 8:48

  • Multiple oracle exe process

    Hi,
    I am using 10.2.0.1.0, 64 bit version on windows.
    In our schema if we execute one query multiple oracle exe process are created for same query. Nearly 20 process are created. I am seeing this result on toad session browser.
    Could any one tell me why these much of process are creating.
    Thanks,
    Ratna.

    Looks like parallel query.
    For more info see Oracle® Database Data Warehousing Guide Chapter 25 Using Parallel Execution here
    http://download-uk.oracle.com/docs/cd/B19306_01/server.102/b14223/usingpe.htm#i1009828
    Gints Plivna
    http://www.gplivna.eu

  • Oracle.forms.engine.RunformException: Forms session 1 failed during start

    Dears,
    I have newly installed APPS R12 on Windows 2003 (32-bit),I'm facing the below issue while using the web page to access any forms,
    oracle.forms.engine.RunformException: Forms session <3> failed during startup: no response from runtime process
    Khan

    Hi,
    I am unable to login into Oracle Apps.The address typed in the address bar is
    http://com1.edu:8000/dev60cgi/ifcgi60.exe
    The message I get is
    load:class oracle.forms.engine.Main not found and
    exception: com1.edu.
    Please give the solution in detail.
    Thanks in advance.
    Also wishing you all a Happy and Prosperous New Year
    Regards
    Shiva

  • On demand process fails with session state checksum protection on

    im doing something like this: : http://apex.oracle.com/pls/otn/f?p=56976:2
    but the On Demand Application Process errors if session state checksum security is turned on..
    works fine if I turn it off..
    any ideas?

    Anyone?

Maybe you are looking for

  • Urgent!!! 1099 vendor reporting issues.

    Hi SAP Gurus,   I have few issues on 1099 reporting I wonder if anyone could help address these below issues. 1. I did all the configuration for 1099 reporting on vendor master and I am running RFW1099M and RFIDYYWT programs to see the cleared vendor

  • Vendor & Customers in FBL3N

    Hi, I want to see Vendor/Customers in FBL3N for Sales/Purchases GL's. I'm able to see the fields in the layout but data is not displaying. is there any special settings required to get the data. I've already seen BSEG table and there KUNNR field is a

  • WVC54GC will not turn on - Win7 OS

    Hello, I recently dug out my WVC54GCv1.1 camera and installed it...seemingly correctly. The camera is detected by all of the products that can use it; e.g. Viewer Recorder Utility, my Wireless Gatwway, and even the web interface portal...everything k

  • Passing parameter

    I am working with oracle and .net and i am attempting to pass value to my sql using the below code and i do not get any result just a blank page. do you see anything worng with the code. please help. thanks Dim Sql As String = "  SELECT DISTINCT  V.V

  • Mobileme fonts in Windows Safari

    The calendar in mobileme just displays gibberish for column titles and dialaog boxes. I can't figure out how to fix it. They also are too small and not very readable when you use the HELP in mobileme or Safari. I have Windows 7 64-bit and the current