Oracle DB upgradation in new os level oracle user

Hi all,
OS--hp-ux 11.11
db version : 9.2.0.4
We are planning to upgrade our production database from 9.2.0.4 to 10.2.0.4 in NEW OS LEVEL ORACLE USER.
let say our present Oracle db is existed in "Oracle" user and we are creating one more user called "oracle10" for 10g installation and we are planning to upgrade from oracle10 user...
please suggest me, what are things needs to be taken care while doing this process..
Thanks in Advance.
Vamshi

user12052260 wrote:
Hi Stevens,
There is very small reason, to reduce the downtime we are planning to install 10g binaries in on week day and weekend we will take downtime only for upgrade.
so that while upgrading we can exclude the installation time.
Thats why we are planning to create new os level user and installing 10g binaries.
So asked for advice and suggestions whether is it a way to approach.
Thank you very much
VamshiUnderstood, but none of that requires a new oracle user/software owner. I have managed AIX boxes hosting 3 separate db's, each with it's own OHome, owned by it's own OS account. I understand the reasoning of the guy who set that up (that I inherited it from), but disagree with it. It created as many problems as it solved. There really is no good reason that I can see to create more than one single OS account to own all of the oracle software installations. Just as there is generally no good reason to have multiple OHome's of the same version. Just as there is no good reason to have multiple listeners on a given host.

Similar Messages

  • Oracle Upgrade vs New Install

    I have a client who wants to 'merge' 2 separate instances into a single instance in 11.5.10. The 2 separate instances are at different application and database levels, but do have commonalities, such as the COA structure. Part of the single instance project requires that the current CoA structure be changed from the current model. My impression and experience has told me this is a new install with a data migration from the 2 instances. Would that be the consensus of this group as well? Would there be any benefit to upgrading the 'newer' instance, creating a new SOB with the new structure, and then migrating data from the 'older' instance into the 'newer'/upgraded instance, which then serves as the single instance. Part of the migrations however, would BOTH require data conversion and mapping from the old COA to the new COA...

    Any specefic Reasons why Multi Org can not be used here

  • Welcome to the new Oracle User Group Community

    Welcome to the new Oracle User Group Community. Whether you landed here via the redirect from the previous community site - IOUC.org - or navigated here directly, welcome. This new platform brings new community features to enhance the way you connect with user group peers and with Oracle, as well as make it easier for you to find information through a more intuitive interface. We invite you to provide your feedback on the new site. Log in using your OTN Forum credentials and join the discussion here. If you do not yet have OTN Forum log in credentials, navigate to http://community.oracle.com/community, click on the "Register" link in the upper right corner of the page and create your account.
    We look forward to hearing from you.

    Hi Kashif,
    Glad you like the new Community. Communication among user group leaders works a little differently on this site than on the previous site. Rather than having communication focus around e-mail distribution lists, communication now is focused within the site itself. The intent is that this will provide users the one place to come for information, rather than having to sort through lots of e-mail threads. That doesn't mean that e-mail is completely out of the picture though. Users can opt-in to receive e-mail notifications when an individual piece of content is changed, or when content is posted to a space. Look for the "Receive email notifications" link under "Actions" to start receiving notices. To stop receiving notices, go back to the same content/space and click "Stop email notifications".
    Your Relationship Manager will be talking with you and the other leaders in your region over the next few days and weeks regarding how you and your group of leaders want to communicate.
    Best regards,
    Oracle User Group Team

  • New Oracle User Report...

    Ok so here's an easy one for you lovely people. I have a need to run a report that will show all the new Oracle users created from Jan 1, 2007. I'm not sure where I would pull this information from. Anyone have any ideas? Thanks.
    Luke

    Hi, you can get this information from DBA_USERS view, something like this.
    SELECT * FROM DBA_USERS WHERE TRUNC(CREATED)>=TO_DATE('DD/MM/YYY','01/01/2007')
    Good luck.
    Regards.

  • Os commands, oracle user permissions

    I installed the objects as outlined in this Oracle whitepaper:
    http://www.oracle.com/technology/tech/java/jsp/pdf/calling_shell_commands_from_plsql_1.1.pdf
    This allows me to enter os commands from pl/sql using the java method. Works like a charm, except I can not access a directory our linux admin recently granted to the oracle user.
    If I run the groups command from a tty session as user oracle, I get:
    $ /usr/bin/groups
    oinstall newgrp dba
    If I run the same thing from sqlplus I get:
    SQL> select os_command.exec_clob('/usr/bin/groups') command from dual ;
    COMMAND
    oinstall dba
    I do not have the 'newgrp' group when I run from the db.
    The dba bounced the db but no change. I understand the jvm resides in the db kernel. Bouncing the server is not an option at this point.

    user12052260 wrote:
    Hi Stevens,
    There is very small reason, to reduce the downtime we are planning to install 10g binaries in on week day and weekend we will take downtime only for upgrade.
    so that while upgrading we can exclude the installation time.
    Thats why we are planning to create new os level user and installing 10g binaries.
    So asked for advice and suggestions whether is it a way to approach.
    Thank you very much
    VamshiUnderstood, but none of that requires a new oracle user/software owner. I have managed AIX boxes hosting 3 separate db's, each with it's own OHome, owned by it's own OS account. I understand the reasoning of the guy who set that up (that I inherited it from), but disagree with it. It created as many problems as it solved. There really is no good reason that I can see to create more than one single OS account to own all of the oracle software installations. Just as there is generally no good reason to have multiple OHome's of the same version. Just as there is no good reason to have multiple listeners on a given host.

  • How to implement Oracle user/role security with Access front end?

    Hi,
    We have successfully migrated our Access database tables to Oracle 10g using SQL developer. We've recreated all the users and roles(i.e., access groups) in Oracle and granted rights to tables.
    In the Access front end database, in the Database window we have saved linked Oracle tables which replaced the Access tables. The forms, reports, queries run fine with the linked Oracle tables. All the linked table use one ODBC DSN to the Oracle database with the same Oracle user id.
    We need to be able to authenticate users into the Oracle database and RE-link the tables based on their own unique user id. By during so we can allow users to use the Oracle standard user id/role and system privileges to control select, update, ect. rights to the database.
    I've been able to use the VB code within Access to logon into the database with a unique id, but I have not been able to find out how to RE-link the tables to the unique user id using VB. There should be some way to relink tables dynamically, based on users login into the Access front end.
    I don't know a great deal about Access projects, but I do know with SQL server allows login into your Access project and link tables dynamically.
    Can someone give me some assistance or point me in the right direction?
    Thanks in advance,
    Larry

    We had one of our programmers here come up with a VB code solution for re-linking table within Access. However the relinking takes 3-4 minutes for 100+ tables.
    In an effort to help you understand the situation better, I will attempt to elaborate on the problem:
    We have an Access 2003 application which currently has a front end using Access(forms, reports, queries, & VB code) and a MS Access 2003 backend.
    We have migrated the backend tables to Oracle. However, we still have a need to maintain the front end in Access, since we have over 60 forms, 40 reports, 200+ queries in Access. Its easy to understand, we have a significant investment in the front end(Obviously, the plan is to migrate the front end also at some future date).
    In order to utilized the existing front end, we have to validate and modify the current front end connections to the new Oracle backend. One of the features of Access is that you can "link" tables and save the link for runtime. Each Access table can have its own link which is a separate ODBC/JET connection. As such, each separate link has its own userid/database information.
    The other issue with using the Access front-end is that Access utilizes a workgroup file to implement user and group security. The workgroup file contains all the users and which groups the users belong to in Access. Then within Access, you allow users access to object(tables, queries, ect) by their userid and or group. When users open an Access database with Access security enabled, they are required to log into Access. The login is authenticated by the workgroup file. Once, logged into Access, users have rights to Access objects based on their rights granted to their userid and groups they belong. The problem here is that when you remove the linked Access tables and replace them with linked Oracle tables, Access has knowledge about Oracle table rights granted to users; nor would you expect it to.
    The dilema is the disconnect between Access and the fact Oracle utilizes a similar but much more sophisticated security model. It creates users and roles(which are similar to Access groups), and again this is independent of Access security.
    Our solution was to still use the Access workgroup file security along with the Oracle security model. By using the Access userid and then creating a similar Oracle userid with similar table rights granted in Access, you could apply security within Access and also with the Oracle database.
    For example, a user BOB logs into Access via the workgroup file, using VB code, Access then establishes a Oracle connection logining into Oracle using the same unique userid BOB into Oracle.
    After connecting and validating user BOB into Oracle, then the Access tables are relinked to Oracle using the user BOB userid and table rights.
    This Oracle userid has been granted table rights specific for this userid.This allows the user BOB to use the Access application and still be authenticated into the Oracle database.
    The problem with this solution is that the relinking of the saved Access tables takes 3-7 minutes for about 100+ tables. This is not acceptable for users each time they log into the application.
    Our current alternative is to use one Oracle userid to login each user, and use Access form restrictions/security to allow/prevent users from updating/viewing data. Obviously, this is not the optimal solution in respect to security, but it at least allows us to control access to the data(via the forms) by using one logon required for each user, and quick startup time for the application.
    I understand SQL server does a better job in integration, but we use Oracle which is what I am trying to work with.
    Larry

  • Error while getting the ORACLE user account for your concurrent request

    Hi ,
    When I am submitting the Concurrent Program from OAF page Iam getting
    Error
    Encountered an error while getting the ORACLE user account for your concurrent request. Contact your system administrator.
    When we will face this error.
    Not able to submit the Request
    Krishna

    Krishna
    Try like this
    public int submitCPRequest(String shipmentId) {
    System.out.println("into submitCPRequest");
    try {
    OAApplicationModule am = pageContext.getApplicationModule(webBean) ;
    OADBTransaction transaction = am.getOADBTransaction();
    Connection conn = transaction.getJdbcConnection();
    ConcurrentRequest cr = new ConcurrentRequest(conn);
    cr.setDeferred();
    String applnName = new String("XXAPL"); //Application that contains the concurrent program
    System.out.println("ApplName"+ applnName);
    String cpName = new String("SHIP_REQ"); //Concurrent program name
    System.out.println("Concc Name"+ cpName);
    // String cpDesc = new String("Shipping Request"); // concurrent Program description
    // Pass the Arguments using vector
    // Here i have added my parameter headerId to the vector and passed the
    //vector to the concurrent program
    Vector cpArgs = new Vector();
    cpArgs.addElement(shipmentId);
    System.out.println("Args"+ cpArgs);
    After this it is going into exception
    // Calling the Concurrent Program
    int requestId = cr.submitRequest(applnName, cpName, null, null, false, cpArgs);
    System.out.println("Req Id"+ requestId);
    tx.commit();
    return requestId;
    catch (SetDeferredException e)
    throw new OAException("SetDeferredException " + e.getMessage(),OAException.ERROR);
    catch (RequestSubmissionException e) {
    System.out.println("Into Exception");
    OAException oe = new OAException(e.getMessage());
    oe.setApplicationModule(this);
    throw oe;
    }Thanks
    AJ

  • RAU Add User - Cannot see all users in Oracle User  Name

    New to Desginer Designer 9i version 9.0.2.80.10
    with a new repository installed on a 9.2.0.3.0
    database.
    While attempting to add an existing user with the
    repository admin utility, the repository user
    properties panel/Oracle User Name drop down box
    does not display the user I need to add. In fact
    several users (schemas) are missing. What am I doing
    wrong?
    virgil

    Hi,
    I'm having some problems too, kind of the same thing.
    I've created a user test, i can connect using sql, toad to the database, but if i try to connect to any designer app, i get this CDR-20002 invalid user.
    If i go to RAU, RON i can see my user test and i can grant access to my app. system/container, i've granted all the options from user management but i can't connect.
    Am I missing some privilege ?
    I did the grant connect, resource to test, and all the privileges mentioned in the documentation.
    Best regards

  • Using Oracle Users in Realms and DataSource.getConnection

    Is it possible to authenticate using an Oracle User via JAASRealm and also retrieve connections specific to that user from a DataSource?
    I currently have an application which doesn't use either, but rather sets up a OracleDataSource. So basically I just want to allow the container to administer both the authentication and data source setup, while still allowing the getConnection(user,password):
    CODE
    ocpds = new OracleConnectionPoolDataSource();
    ocpds.setURL(connectionString);
    ocpds.setConnectionProperties(props);
    ods = new OracleDataSource();
    ods.setURL(connectionString);
    ods.setConnectionCachingEnabled(true);
    ods.setConnectionProperties(props);
    // Pool and Cache
    Properties poolProps = new Properties();
    poolProps.setProperty("AbandonedConnectionTimeout", "60");
    poolProps.setProperty("InactivityTimeout", "5");
    poolProps.setProperty("TimeToLiveTimeout", "60");
    poolProps.setProperty("ConnectionWaitTimeout", "60");
    ods.setConnectionCacheProperties(poolProps);
    ods.setConnectionProperties(props);
    Util.logln("Connection Cache Properties");
    cache = OracleConnectionCacheManager.getConnectionCacheManagerInstance();
    cache.createCache(cacheName, ods, poolProps);
    cache.setConnectionPoolDataSource(cacheName, ocpds);
    ........later in the BatCave (JSP or a servlet).....
    conn = (OracleConnection) ods.getConnection(username, password);
    ENDCODE
    This section from OAS Containers for J2EE Services Guide worries me:
    (from: http://download-east.oracle.com/docs/cd/B14099_19/web.1012/b14012/datasrc.htm#sthref572 )
    Using Different User Names for Two Connections to a Single Data Source
    When you retrieve a connection from a DataSource object with a user name and password, this user name and password are used on all subsequent connection retrievals within the same transaction. This is true for all data source types.
    For example, suppose an application retrieves a connection from the jdbc/OracleCMTDS1 data source with the scott user name. When the application retrieves a second connection from the same data source with a different user name, such as adams, the second user name (adams) is ignored. Instead, the original user name (scott) is used.
    Thanks for reading all of this, and I appreciate any help!

    Update:
    I'm still not quite sure what to do. Where I am now:
    1. I don't know how to authenticate against Oracle database users (non-ldap) via JNDI/JAAS/whatever
    2. Proxy authentication (ALTER USER...CONNECT THROUGH...) seems to be promising for using connection pools, and in addition, once realm authentication happens, I can just pass the username and piggyback on the middletier connection without knowing the password used in authentication
    3. I'm not sure if proxy addresses the issue that OAS Containers for J2EE Services Guide talks about in the original post
    4. I'd prefer not to use OID
    Again, if you have any little information, I'd really like to hear it.

  • What is the password for 'oracle' user created during XE installation?

    Hi,
    What is the password for 'oracle' user automatically created when XE is installed?
    I installed XE on Linux and it's created under 'oracle' user, but I don't know 'oracle' password. So, I cannot stop TNS listener.
    During configuration, it prompted me to enter SYS and SYSADMIN password but it didn't ask me to enter 'oracle' user password.
    Please let me know or point me to the document.
    Thanks,
    N

    Hi Jari,
    I tried your suggestion, but it didn't work unfortunately.
    When I type (sudo su -oracle) as follows, it still prompts the password. When I hit Enter key w/o anything, it seems to proceed and the prompt shows up in the following line. So, I thought it was successful, but when I checked 'whoami', it's not logged in as 'oracle'.
    So, I created the password for 'oracle' and logged in as 'oracle' using a new password. Then, I stopped TNS listener to uninstall XE.
    It would be nice if it's documented in XE document somewhere... since it's created by XE installation, I assumed some kind of default password was used.
    Thanks,
    N

  • Oracle user password into ApEx?

    I'm not sure this is possible - but wish it was...
    Here, Oracle user's passwords are managed by an automated process and I need to get new/changed passwords (the same one) into ApEx. It would save a lot of time and effort if I can grab, massage, and then put it into wwv_flow_fnd_user's web_password, web_password_raw.
    It would be great to hear that Oracle used the same obfuscation routines for both Oracle (sql*plus) and ApEx.
    Doesn't Oracle concatonate the username with the password when creating the obfuscated password? If so, is this the case for ApEx?
    Any advice?

    Steve,
    There's an overview of some of the new features here -
    http://www.oracle.com/technology/products/database/application_express/html/whats_new_2.2.html
    However that doesn't cover a lot of the features (you'll notice that the database authentication isn't mentioned there). The Apex 2.2 release is currently running on the public Oracle server (http://apex.oracle.com), so if you already have an account on there then you will be able to see the "Database Account Credentials" method listed in the authentication types, although obviously you won't be able to use this method on the public server.
    Hope this helps

  • Oracle User Group in Germany

    Hello,
    I just came back from the DOAG (German Oracle User Group)
    conference. HTML db seems to be much more popular than I
    thought - and that's good. There were no free chairs in the
    room at all. People were sitting on the floor.
    Tomorrow is the second day. There are at least three or
    four topics related to HTML db. Happy to have a chance to
    attend the courses.
    More and more people are starting to realize and admit
    than HTML db is much, much more than just a replacement
    for Access and Excel. It is making competition to Oracle
    own products that have this heavy aura of "serious"
    programming interfaces (J2EE, Portal,
    ...). People are using it with SAP, BAAN or standalone.
    I saw the roadmap for HTML db. Looks quite promising. If
    only the half of the planned features appear in the next
    version it will become unbeatable (and I was told it is
    unbreakable?).
    They demonstrated the new "session state protection"
    feature using checksum. This was one of the bigger issues.
    Now, it doesn't seem to be an issue any more.
    Denes Kubicek

    Denes,
    Thanks for posting this update from DOAG. Unfortunately, I was unable to make it.
    Sergio

  • Oracle user installation issue

    I followed the instructions from
    http://docs.oracle.com/cd/E16655_01/install.121/e17752/usr_grps.htm#BACGFIFJ
    on my Solaris 11.1 VirtualBox box.
    Since i used the Solaris 11.1 - Text install, i don't have a graphical interface (no X11)
    i created an oracle user, as per the documentation instructions, using the command:
    # /usr/sbin/useradd -u 54321 -g oinstall -G dba,oper oracle
    The instructions in the following section http://docs.oracle.com/cd/E16655_01/install.121/e17752/usr_grps.htm#BABBHHAD
    say i should modify the .bash_profile file (which i assume is in the user's home directory)
    The problem is that the oracle user created using the earlier command has no home directory. Actually, after logging in as oracle, i get the following message:
    No directory! Logging in with home=/
    # grep oracle /etc/passwd
    oracle:x:54321:54321::/export/home/oracle:/usr/bin/bash
    but /export/home/oracle does not exist.
    When i try to mkdir /home/oracle i get:
    mkdir: Failed to make directory "/home/oracle"; Operation not applicable
    Needless to say, i cannot follow the rest of the Installation guide since user oracle has no home.
    I understand that this is mostly a Solaris admin question, but my issue is with the installation guide for not being clear about its assumptions, which is why i posted this here.
    Edit:
    some more output:
    root@solaris:~# ps -alfe | grep auto
    0 S     root  2293     1   0  40 20        ?   2500        ? 23:53:30 ?           0:00 /usr/lib/autofs/automountd
    0 S     root  2294  2293   0  40 20        ?   2573        ? 23:53:30 ?           0:00 /usr/lib/autofs/automountd
    root@solaris:~# uname
    SunOS
    root@solaris:~# uname -a
    SunOS solaris 5.11 11.1 i86pc i386 i86pc
    root@solaris:~# cat /etc/release
                                 Oracle Solaris 11.1 X86
      Copyright (c) 1983, 2012, Oracle and/or its affiliates.  All rights reserved.
                               Assembled 19 September 2012
    after some digging, i found that this is a known bug, included in Solaris 11.1's Release notes.
    Funny thing, this bug is listed as "Previously Documented Bug, Fixed in Solaris 11.1
    7070558 When the automount Service Is Disabled, useradd Creates Users With Inaccessible Home Directories

    Finally found my answer in another document. Setting Up and Managing User Accounts by Using the CLI - Managing User Accounts and User Environments in Oracle Solaris …
    Apparently, with Solaris 11.1 one must use the -d and the -m switches when creating a new local user.
    So the correct command to have issued is this:
    /usr/sbin/useradd -u 54321 -g oinstall -G dba,oper -d localhost:/export/home/oracle -m oracle
    Once the command was issued, the /export/home/oracle directory was created, (due to the -m switch), and because the user's home directory contains the hostname: part, this means that the /etc/auto_home file was updated.
    Once i logged in into the oracle account, the /home/oracle directory was created by autofs.
    The Oracle 12c documentation concerning the Solaris 11.1 OS should be updated to include the -d and -m switches.

  • How to create new org.level and further actions?

    Hi experts!
    I need help on the follwing situation.
    For better separation of industries for the marketing staff we do use the branch (e.g. food, energy, ...).
    For that we want to adjust the authorizations to branch specific.
    The questions are:
    1) Is it possible to create a new organisational level "branch"?
    2) If I have a new org.level I think I have to adjust existing authorization objects. Do I only have to extend the belonging auth.objects with the new org.level?
    3) What else do I have to do if a new org.level branch is created to check authorizations on that?
    Thanks for your help in advance.
    Regards,
    Alex

    If I read your question correctly I think you want to create a new authorization field. To get that to work you'd need to adapt a lot of software. Definately not a path to follow.
    All authorization cheecks need to hard-coded into the software. Changing SAP standard software is something one wants to stay away from as long as possible. It'll keep haunting you when patching, upgrading etcetera.
    If you want to 'upgrade' an existing field to become organizational a forum serach on PFCG_ORGFIELD_CREATE should give you pointers.

  • Oracle users and revoking privileges

    Hello,
    To test out some error conditions in an application, I'd like to temporarily revoke a privilege on a table from a database user.
    I am trying to do that, logged into SQL*Plus as "sys" or "system", and running the command:
    REVOKE UPDATE ON USERX.TABLE_A FROM USERX;
    However, this is failing with the following message:
    ORA-01927: cannot REVOKE privileges you did not grant
    I've also tried logging into my server as oracle, typing "sqlplus /nolog" at the command line, then "connect internal as sysdba;" from the SQL*Plus prompt, and then running the REVOKE command, but that results in the same error message.
    So basically my question is: if neither the "sys" nor the "system" user is able to revoke the privilege from the "userx" user (because they did not specifically grant it), how would I determine which oracle user would be able to do this? Or how else would I go about revoking the privilege?
    I'm running Oracle8i Enterprise Edition Release 8.1.6.1.0 on Linux.
    Thanks for your help with this. I am not very familiar with Oracle DBA concepts.

    Hello,
    I am fully agree with Eric....Yes! a User created a table means...the User is OWNER of the table....and that means......the User is by default having the privilege of DML operations...i belive...OK
    And the privilege which you have not granted...then how could you revoke them...Whether it may b e SYS or SYSTEM or for that matter any User a/c.
    If you really want to restrict the restrict option on table owned by your User, then i can suggest to put a Schema Level Trigger on DML action. This will be fired when update in invoked on table by the user and there you can have your STOP mechanism.....BUT..this is not really suggested.
    Regards,
    Kamesh Rastogi
    Oracle - DBA

Maybe you are looking for

  • Error while reversing the 101 document

    Dear Experts, i am getting the below error when reversing the document i.e 102 mvt type. ''Trans./ev. type of doc. WE not processable w. function WA'' please help Regards prakash

  • Restriction in Rows Selection not working

    Hello, I  have a requrement where i need to restrict the material based on the date output is Sno Material                                       date           quantity 1      Material > 90 days                  5/7/2012        20         material wi

  • Cisco ANM - Exporting Historical Data (VA)

    Hi Experts, I am looking for the way to access historical data on Cisco ANM 5.2.1 Virtual Appliance. In documentation I found that raw data should be stored in /var/lib/anm/export/historical-data/date-stamp. The problem is that VA is lockdown environ

  • Web Access to iCloud Keychain?

    Does anyone know if there currently is / or will we be able to access our Keychain at iCloud.com? This would be especially important in the case of a device malfuctioning and we are unable to retrieve our data.

  • Integration of applications in Content Areas

    Theres an issue related with the Content Areas and applications. Some contents are inside applications that we have developed and not in Oracle portal. Q: How can we include these applications in the built in Content Areas? Must we write application