Oracle user Audit

Does Oracle AS 10g have the capability of keeping an audit of who accesses (not EDIT) published documents??
Thanks

Welcome to the Oracle Forums. Please take a few minutes to review the following:
<ul>
<li>Before posting on this forum please read
<li>10 Commandments for the OTN Forums Member
<li>Announcement: Forums Etiquette / Reward Points
</ul>
This forum is for general Oracle Forms questions. Please post your question in the General EBS Discussion forum. If you have a general Forms question, by all means, ask it here! ;-)
Craig B-)
If someone's response is helpful or correct, please mark it accordingly.

Similar Messages

  • Oracle User Audit Report

    Does anyone know how to get a report or sql code that will show all users responsibilities and access they have withing Oracle EBusiness suite
    Ebusiness R12 on a 10G database
    We have been asked by our Audit team for a full list of all users and there responsibilities and forms they have access to.
    Also being new to Oracle as a company they would like definitions for example receipts = enter and find a receipt. This I can see is unreasonable but we must be able to supply the below.
    They would like to see the ebusiness navigation front screen as you log in and click on a responsibility to show all forms and webpages in a report
    An example would be for myself
    Applications Diagnositics
    Diagnose
    View Reports
    Configure
    I can get the Applications Diagnostics through sql but can not get to the next level to show what is within the Applications Diagnostics for a user e.g.
    Diagnose
    View Reports
    Configure

    Hi;
    Please check below thread which could helps you
    - Monitor Application Users does not Display All Users Signed On [ID 1014948.6]
    - Monitor User Form Does Not Retrieve Records [ID 144742.1]
    - How do you audit an Oracle Applications' user? [ID 395849.1]
    - Auditing: How Do I Audit Responsibilities and Data? [ID 436316.1]
    Also see:
    Audit uSers
    Re: Audit users
    Regard
    Helios

  • Oracle user group?

    hi,
    During auditing in my company auditor asked me provide me the oracle users and group to which they belong.
    any view to see user's group and appreciated to share the knowledge.
    Thanks
    Prakash

    Hi..
    If its the users in the database you can query DBA_USERS view
    sql>select USERNAME,USER_ID,ACCOUNT_STATUS,DEFAULT_TABLESPACE,to_char(CREATED,'DD-MM-YY HH24:MI:SS')created,PROFILE from dba_users;
    e.g..
    SYS on 14-MAR-09 at matrix >select USERNAME,USER_ID,ACCOUNT_STATUS,DEFAULT_TABLESPACE,to_char(CREATED,'DD-MM-YY HH24:MI:SS')created,PROFILE from dba_users;
    USERNAME                     USER_ID ACCOUNT_STATUS                   DEFAULT_TABLESPACE             CREATED           PROFILE
    MGMT_VIEW                         53 OPEN                             SYSTEM                         30-08-05 15:03:07 DEFAULT
    SYS                                0 OPEN                             SYSTEM                         30-08-05 13:50:29 DEFAULT
    SYSTEM                             5 OPEN                             SYSTEM                         30-08-05 13:50:29 DEFAULT
    DBSNMP                            24 OPEN                             SYSAUX                         30-08-05 14:11:29 MONITORING_PROFILE
    SYSMAN                            51 OPEN                             SYSAUX                         30-08-05 14:59:22 DEFAULT
    APES                              66 OPEN                             USERS                          03-03-09 23:08:23 DEFAULT
    SCOTT                             54 OPEN                             USERS                          30-08-05 15:06:08 DEFAULT
    STRMADMIN                         61 OPEN                             USERS                          24-02-09 19:50:02 DEFAULT
    HR                                55 OPEN                             USERS                          24-02-09 12:23:46 DEFAULT
    ANAND                             62 OPEN                             ANAND                          26-02-09 18:01:53 DEFAULT
    OUTLN                             11 EXPIRED & LOCKED                 SYSTEM                         30-08-05 13:50:38 DEFAULT
    USERNAME                     USER_ID ACCOUNT_STATUS                   DEFAULT_TABLESPACE             CREATED           PROFILE
    MDSYS                             46 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    ORDSYS                            43 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    EXFSYS                            34 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:24:46 DEFAULT
    DMSYS                             35 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:25:24 DEFAULT
    WMSYS                             25 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:14:03 DEFAULT
    CTXSYS                            36 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:26:16 DEFAULT
    ANONYMOUS                         39 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:27:39 DEFAULT
    XDB                               38 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:27:38 DEFAULT
    ORDPLUGINS                        44 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    SI_INFORMTN_SCHEMA                45 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    OLAPSYS                           47 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:48:53 DEFAULT
    USERNAME                     USER_ID ACCOUNT_STATUS                   DEFAULT_TABLESPACE             CREATED           PROFILE
    ORACLE_OCM                        63 EXPIRED & LOCKED                 USERS                          01-03-09 14:30:45 DEFAULT
    TSMSYS                            21 EXPIRED & LOCKED                 USERS                          30-08-05 14:08:08 DEFAULT
    BI                                60 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    PM                                59 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    MDDATA                            50 EXPIRED & LOCKED                 USERS                          30-08-05 14:51:12 DEFAULT
    IX                                57 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    SH                                58 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    DIP                               19 EXPIRED & LOCKED                 USERS                          30-08-05 13:58:57 DEFAULT
    OE                                56 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULTTo know the logon date and time to the database you need to enable AUDITING in the database or you can create a logon triggrer [http://www.dba-oracle.com/art_builder_sec_audit.htm]
    group to which they belongI am not sure about this ...
    all active, deactive and default usersActive users and inactive users are talked in terms, with those users who are connected to the database.Few users may be running some query who will be active and some of them might not , those will be inactive
    COLUMN username FORMAT A15
    col osuser for a15
    col module for a15
    COLUMN machine FORMAT A30
    col program for a20
    COLUMN logon_time FORMAT A20
    SELECT NVL(s.username, '(oracle)') AS username,
           s.osuser,
           s.sid,
           s.serial#,
           p.spid,
           s.status,
           s.module,
           s.terminal,
           s.machine,
           s.program,
           TO_CHAR(s.logon_Time,'DD-MON-YYYY HH24:MI:SS') AS logon_time
    FROM   v$session s,
           v$process p
    WHERE  s.paddr  = p.addr
    ORDER BY s.username, s.osuser;
    Password policy for DBA users.I think it would be related to the password strength of the user's password.It must be 8 characters with some some character like using #,$ etc .

  • Help with Oracle Table Audit Trigger

    Hi Guys,
    Need some help with the design of a trigger please. I have created one standard audit table where all sensitive data will be audited/inserted. The idea is to insert the column name and the old and new values here, dont want to maintain an audit table for each and every table there is, reporting would be a nightmare.
    Trying to fetch all the column names from sys objects then looping through each and inserting the new and old values for them into the audit table. Everything else is fine apart from the actual :old and :new value inserts. The column name is coming from a variable in a cursor and this is where I seem to be failing.
    Can anyone help please? What is the correct syntax to use?
    CREATE OR REPLACE TRIGGER commission_update
        AFTER UPDATE
            ON commission
            FOR EACH ROW
    DECLARE
            v_username varchar2(10);
              v_column varchar2(20);
              -- Get Table Columns
              cursor table_column is
                      select c.name
                      from  sys.col$ c, sys.obj$ t
                      where t.obj# = c.obj#
                      and   t.type# in (2, 3, 4) 
                      and   bitand(c.property, 32) = 0 /* not hidden column */
                      and t.name = 'COMMISSION';
        BEGIN
            -- Find username of person performing UPDATE into table
            SELECT user
         INTO v_username
            FROM dual;
              open table_column;
                    loop
                          fetch table_column
                         into v_column;                    
                         EXIT WHEN table_column%NOTFOUND;
                                 -- Insert record into audit_record
                             INSERT INTO audit_record
                                  ( aud_code,
                                      aud_ban_code,
                                      aud_user,
                                      aud_table,
                                  aud_column,
                                   aud_old_val,
                                   aud_new_val,
                                   aud_date )
                                VALUES
                                  ( xaudit_record.nextval,
                                      :old.com_ban_code,
                                      v_username,
                                      'COMMISSION',
                                   v_column,
                                   :old.v_column, /* problem here!!!!!!! */
                                   :new.v_column, /* problem here!!!!!!! */
                                   sysdate );
                    end loop;
              close table_column;
        END;
    /

    What does auditing mean in the financial environment? "An audit is a professional, independent examination of a company's financial statements and accounting documents according to generally accepted accounting principles."
    What does it mean in database terms? Surely, the basic definition would be the same, ito of a proper independent examination of changes in the database according to accepted principles?
    And just how does a trigger live up to that? When it is fully dependent on being enabled for that transaction in order to examine it? It is trivial to disable a trigger, make changes, and re-enable it.
    So what happens to your "auditing" then?
    Do you really think that a trigger suffices as a means to audit changes in a table? And if so, what logic and reasoning do you use to discard Oracle's auditing features that are built into the core of the database?

  • Oracle user'd encrypted password (Oracle 10g)

    Hi Guys,
    Which table can I check for oracle user's encrypted password. I need to use the same password on the application's configuration file for connection to the database.
    Thank you.

    SQL> desc user$
    Name                            Null?    Type
    USER#                            NOT NULL NUMBER
    NAME                            NOT NULL VARCHAR2(30)
    TYPE#                            NOT NULL NUMBER
    PASSWORD                             VARCHAR2(30)
    DATATS#                       NOT NULL NUMBER
    TEMPTS#                       NOT NULL NUMBER
    CTIME                            NOT NULL DATE
    PTIME                                  DATE
    EXPTIME                             DATE
    LTIME                                  DATE
    RESOURCE$                       NOT NULL NUMBER
    AUDIT$                              VARCHAR2(38)
    DEFROLE                       NOT NULL NUMBER
    DEFGRP#                             NUMBER
    DEFGRP_SEQ#                             NUMBER
    ASTATUS                       NOT NULL NUMBER
    LCOUNT                        NOT NULL NUMBER
    DEFSCHCLASS                             VARCHAR2(30)
    EXT_USERNAME                             VARCHAR2(4000)
    SPARE1                              NUMBER
    SPARE2                              NUMBER
    SPARE3                              NUMBER
    SPARE4                              VARCHAR2(1000)
    SPARE5                              VARCHAR2(1000)
    SPARE6                              DATE

  • User Audit Report not showing all details

    Hello,
    I've encoutered a strange problem with the users audit reports.
    After I assign a user with a few new roles I expect to get the following information in Audit Event Details:
    In the "Changes" area, there should be a table with the following columns: Attribute, Old Value, Attempted Value and New Value that indicates the changes I've made.
    Instead, I get something like this:
    "Changes Old Values=Role A, Role B, Role C. New Values = Role A, Role B, Role C, Role D..."
    Since the desciprion is too long it usualy ends with "..." and does not show the complete information.
    All Successes and All Failures are marked in the Audit Configuration.
    What else am I missing? I am using IdM 8.1.
    Regards,
    R

    It seems that there is a default limit of 4000 characters worth of Attribute changes logged. If the attribute changed string is longer than 4000 chars long it is truncated.
    If you look at the create database tables script used when you set up he repository tables BEFORE installing IdM you will see that in the logs table definition there is a comment suggesting that if 4000 chars is not enough for attribute changes, you may use a CLOB to hold the data. (we use Oracle DB)
    In my opinion this isnt really publicised well enough.
    Furthermore, It also seems that you have to modifiy a setting maxLogAcctAttrChangesLength in the RepositoryConfiguration configuration object. Again not so well known.
    To be honest, I have not been brave enough to change this AFTER we have installed IdM and have used it for a period. I have no idea what consequences there may or may not be if a database table definition is changed... instinct tells me its not good.
    GF

  • Oracle users and application users

    Hi All,
    I'm currently developing a small application, probably 50 users max. I'm still having a hard time as to how I should create and manage the application users. I've thought of 2 ways but not really sure which will be the best approach.
    Approach 1: 1 application user = 1 oracle user.
    - This way I can create roles with specific privileges and grant them to particular users.
    - I won't have to manually configure/grant users access to specific modules in the application.
    - Each user will have their own connection since they will use their username and password to build the connection string.
    - I will be able to use the auditing feature.
    Approach 2: Create 1 user/schema with all the objects needed for the application then create my own users_tbl to store user credentials such as username/password etc.
    - Manually configure access to users on specific modules.
    - All users will use 1 connection string.
    - Will not be able to use auditing feature.
    can anyone else suggest any other approach or comment on my 2 approach.
    also, i will be using vb.net using vs 2005 to develop the application for my oracle 10g express edition database.
    thanks.

    Hello,
    Just to throw something into the hat....have you considered using the already installed APEX development environment that already comes with your XE?
    Much of this sort of 'connection pooling/handling' disappears using the APEX environment as it is all automatically-handled for you (which means you can then concentrate on the really important stuff).
    John.
    http://jes.blogs.shellprompt.net
    http://apex-evangelists.com

  • How to implement Oracle user/role security with Access front end?

    Hi,
    We have successfully migrated our Access database tables to Oracle 10g using SQL developer. We've recreated all the users and roles(i.e., access groups) in Oracle and granted rights to tables.
    In the Access front end database, in the Database window we have saved linked Oracle tables which replaced the Access tables. The forms, reports, queries run fine with the linked Oracle tables. All the linked table use one ODBC DSN to the Oracle database with the same Oracle user id.
    We need to be able to authenticate users into the Oracle database and RE-link the tables based on their own unique user id. By during so we can allow users to use the Oracle standard user id/role and system privileges to control select, update, ect. rights to the database.
    I've been able to use the VB code within Access to logon into the database with a unique id, but I have not been able to find out how to RE-link the tables to the unique user id using VB. There should be some way to relink tables dynamically, based on users login into the Access front end.
    I don't know a great deal about Access projects, but I do know with SQL server allows login into your Access project and link tables dynamically.
    Can someone give me some assistance or point me in the right direction?
    Thanks in advance,
    Larry

    We had one of our programmers here come up with a VB code solution for re-linking table within Access. However the relinking takes 3-4 minutes for 100+ tables.
    In an effort to help you understand the situation better, I will attempt to elaborate on the problem:
    We have an Access 2003 application which currently has a front end using Access(forms, reports, queries, & VB code) and a MS Access 2003 backend.
    We have migrated the backend tables to Oracle. However, we still have a need to maintain the front end in Access, since we have over 60 forms, 40 reports, 200+ queries in Access. Its easy to understand, we have a significant investment in the front end(Obviously, the plan is to migrate the front end also at some future date).
    In order to utilized the existing front end, we have to validate and modify the current front end connections to the new Oracle backend. One of the features of Access is that you can "link" tables and save the link for runtime. Each Access table can have its own link which is a separate ODBC/JET connection. As such, each separate link has its own userid/database information.
    The other issue with using the Access front-end is that Access utilizes a workgroup file to implement user and group security. The workgroup file contains all the users and which groups the users belong to in Access. Then within Access, you allow users access to object(tables, queries, ect) by their userid and or group. When users open an Access database with Access security enabled, they are required to log into Access. The login is authenticated by the workgroup file. Once, logged into Access, users have rights to Access objects based on their rights granted to their userid and groups they belong. The problem here is that when you remove the linked Access tables and replace them with linked Oracle tables, Access has knowledge about Oracle table rights granted to users; nor would you expect it to.
    The dilema is the disconnect between Access and the fact Oracle utilizes a similar but much more sophisticated security model. It creates users and roles(which are similar to Access groups), and again this is independent of Access security.
    Our solution was to still use the Access workgroup file security along with the Oracle security model. By using the Access userid and then creating a similar Oracle userid with similar table rights granted in Access, you could apply security within Access and also with the Oracle database.
    For example, a user BOB logs into Access via the workgroup file, using VB code, Access then establishes a Oracle connection logining into Oracle using the same unique userid BOB into Oracle.
    After connecting and validating user BOB into Oracle, then the Access tables are relinked to Oracle using the user BOB userid and table rights.
    This Oracle userid has been granted table rights specific for this userid.This allows the user BOB to use the Access application and still be authenticated into the Oracle database.
    The problem with this solution is that the relinking of the saved Access tables takes 3-7 minutes for about 100+ tables. This is not acceptable for users each time they log into the application.
    Our current alternative is to use one Oracle userid to login each user, and use Access form restrictions/security to allow/prevent users from updating/viewing data. Obviously, this is not the optimal solution in respect to security, but it at least allows us to control access to the data(via the forms) by using one logon required for each user, and quick startup time for the application.
    I understand SQL server does a better job in integration, but we use Oracle which is what I am trying to work with.
    Larry

  • Welcome to the new Oracle User Group Community

    Welcome to the new Oracle User Group Community. Whether you landed here via the redirect from the previous community site - IOUC.org - or navigated here directly, welcome. This new platform brings new community features to enhance the way you connect with user group peers and with Oracle, as well as make it easier for you to find information through a more intuitive interface. We invite you to provide your feedback on the new site. Log in using your OTN Forum credentials and join the discussion here. If you do not yet have OTN Forum log in credentials, navigate to http://community.oracle.com/community, click on the "Register" link in the upper right corner of the page and create your account.
    We look forward to hearing from you.

    Hi Kashif,
    Glad you like the new Community. Communication among user group leaders works a little differently on this site than on the previous site. Rather than having communication focus around e-mail distribution lists, communication now is focused within the site itself. The intent is that this will provide users the one place to come for information, rather than having to sort through lots of e-mail threads. That doesn't mean that e-mail is completely out of the picture though. Users can opt-in to receive e-mail notifications when an individual piece of content is changed, or when content is posted to a space. Look for the "Receive email notifications" link under "Actions" to start receiving notices. To stop receiving notices, go back to the same content/space and click "Stop email notifications".
    Your Relationship Manager will be talking with you and the other leaders in your region over the next few days and weeks regarding how you and your group of leaders want to communicate.
    Best regards,
    Oracle User Group Team

  • ORA-20160: Encountered an error while getting the ORACLE user account.

    when users trying to apply for the leave . Once they apply for the leave and the respective manager approves it.
    They get an notification mail with the error message The changes were not applied because ORA-20160: Encountered an error while getting the ORACLE user account for your concurrent request. Contact your system administrator. ORA-06512: at "APPS.ALR_PER_ABSENCE__800_53447_IAR", line 3 ORA-04088: error during execution of trigger 'APPS.ALR_PER_ABSENCE__800_53447_IAR'
    EBS : 12.1.2
    Database : 11.2.0

    We are also facing the same issue , with the following error.
    The Changes were not applied because ORA-20160: Encountered an error while getting the ORACLE user account for your concurrent request, Contact your system administrator. ORA-06512: at “ APPS.ALR_PAY_ELEMENT_801_53338_IAR”, line 1 ORA-04088: error during execution of the trigger ‘APPS.ALR_PAY_ELEMENT_801_53338_IAR’
    Dear Hussein ,
    As per your suggestion , if we disable the trigger , does it workflow goes ahead without any problems ?
    By Disabling the trigger , what would be the impact ? I mean does we are going to loose the data that was supposed to be updated the trigger.
    And basically please educate me . what is the use of this APPS.ALR_PAY_ELEMENT_801_53338_IAR’ ?
    Regards
    Raghu

  • Error while getting the ORACLE user account for your concurrent request

    Hi ,
    When I am submitting the Concurrent Program from OAF page Iam getting
    Error
    Encountered an error while getting the ORACLE user account for your concurrent request. Contact your system administrator.
    When we will face this error.
    Not able to submit the Request
    Krishna

    Krishna
    Try like this
    public int submitCPRequest(String shipmentId) {
    System.out.println("into submitCPRequest");
    try {
    OAApplicationModule am = pageContext.getApplicationModule(webBean) ;
    OADBTransaction transaction = am.getOADBTransaction();
    Connection conn = transaction.getJdbcConnection();
    ConcurrentRequest cr = new ConcurrentRequest(conn);
    cr.setDeferred();
    String applnName = new String("XXAPL"); //Application that contains the concurrent program
    System.out.println("ApplName"+ applnName);
    String cpName = new String("SHIP_REQ"); //Concurrent program name
    System.out.println("Concc Name"+ cpName);
    // String cpDesc = new String("Shipping Request"); // concurrent Program description
    // Pass the Arguments using vector
    // Here i have added my parameter headerId to the vector and passed the
    //vector to the concurrent program
    Vector cpArgs = new Vector();
    cpArgs.addElement(shipmentId);
    System.out.println("Args"+ cpArgs);
    After this it is going into exception
    // Calling the Concurrent Program
    int requestId = cr.submitRequest(applnName, cpName, null, null, false, cpArgs);
    System.out.println("Req Id"+ requestId);
    tx.commit();
    return requestId;
    catch (SetDeferredException e)
    throw new OAException("SetDeferredException " + e.getMessage(),OAException.ERROR);
    catch (RequestSubmissionException e) {
    System.out.println("Into Exception");
    OAException oe = new OAException(e.getMessage());
    oe.setApplicationModule(this);
    throw oe;
    }Thanks
    AJ

  • Problem logon as oracle user.

    There was a problem with my installation of oracle (8.1.5) on solaris 8 intel. So I logout out of oracle user.
    Now I cannot logon through CDE.
    There is a console message when logging on as root.
    The error message is SMTP-DAEMON needs 101 in /var/spool/mqueue.
    NOQUEUEL: low on space.
    Any suggestions to solve my problems?

    This looks like your 'sendmail' couldn't create a directoryfor group 101 (possibly your oracle dba account group). Check if your logs aren't full or you might temporarily shutdown sendmail just to enable you to log on.
    Hope it helps.

  • Can not start WLS as oracle user

    I am not able to start the WLS (10.3.2) as the oracle user.
    I am able to start it as the root user but i don't have root access so i always have to ask our admin to stop and start the server...
    What do i need to do to be able to start and stop the WLS with the oracle user?
    Their are 2 errors i get... When i started the server as root and i need to restart it and i try it with the oracle user i get this:
    <May 27, 2010 12:23:14 PM CEST> <Notice> <Log Management> <BEA-170019> <The server log file /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/logs/AdminServer.log is opened. All server side log events will be written to this file.>
    Error creating logFile: /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/log/EmbeddedLDAP.log (Permission denied)
    <May 27, 2010 12:23:19 PM CEST> <Error> <EmbeddedLDAP> <BEA-000000> <Error opening the Transaction Log: /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/ldapfiles/EmbeddedLDAP.tran (Permission denied)>
    <May 27, 2010 12:23:19 PM CEST> <Error> <EmbeddedLDAP> <BEA-000000> <Error Instantiating 'dc=webcenter_domain': null>
    <May 27, 2010 12:23:19 PM CEST> <Critical> <EmbeddedLDAP> <BEA-171522> <An error occurred while initializing the Embedded LDAP Server. The exception thrown is java.lang.ClassCastException: com.octetstring.vde.backend.BackendRoot. This may indicate a problem with the data files for the Embedded LDAP Server. If the problem is with the data files and it can not be corrected, backups of previous versions of the data files exist in /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/backup.>
    <May 27, 2010 12:23:19 PM CEST> <Critical> <WebLogicServer> <BEA-000362> <Server failed. Reason:
    There are 1 nested errors:
    java.lang.ClassCastException: com.octetstring.vde.backend.BackendRoot
            at weblogic.ldap.EmbeddedLDAP.start(EmbeddedLDAP.java:273)
            at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
            at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
            at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)I can do a chmod for the files so i don't get the permission denied error but than when i try to start the server from my oracle user i get an error which i currently can not get because of the permission denied and no root access...
    I know the error says something about bootstrap or something which i thought to be something to do with a password... But when i run the same startup with root user i do not get this error...
    So what do i need to do so i can start the WLS without having to login as the root?
    Edited by: Yannick.O on 27-May-2010 03:38

    Hi,
    Could you first check if you have read/write/create permissions on the folder:
    /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/ldapfiles/EmbeddedLDAP.tran
    If yes could you try deleting the the ldap folder from "yourdomain/servername/ldap" and then restart the server.
    regards,
    Zeno

  • Oracle user can't see all files in a folder. Why?

    I've installed oracle 10g (32 bit) in Oracle EL (32 bit). When I attempt to start the database from the oracle user, it throws the following error:
    ORA-01078:failure in processing system parameters
    LRM-00109:could not open parameter file '/u01/app/oracle/oracle/product/10.2.0/db_1/dbs/initorcl.ora'
    As an oracle user I checked the $ORACLE_HOME/dbs and found these two files visible:
    initdw.ora & init.ora
    But as root user i found the following files existing in the directory:
    hc_orcl.dat, initdw.ora, init.ora, lkORCL.ora, orapworcl & spfileorcl.ora
    echo $ORACLE_SID returns the value as "orcl".
    I followed the possible issues from the following thread:
    ORA-01078: failure in processing system parameters
    and
    http://mohamedazar.com/2010/04/27/ora-01078-failure-in-processing-system-parameters/
    but since the files are not visible for the user, but available to the root, what are the possible solutions that I should try for?

    Hi Alvaro,
    I've given full permissions to the user
    As oracle user:
    [oracle@localhost dbs]$ ls -ltr
    total 36
    -rwxrwxrwx 1 oracle oinstall 8385 Sep 11 1998 init.ora
    -rwxrwxrwx 1 oracle oinstall 12920 May 3 2001 initdw.ora
    [oracle@localhost dbs]$
    As root user:
    [root@localhost dbs]# ls -ltr
    total 68
    -rwxrwxrwx 1 oracle oinstall 8385 Sep 11 1998 init.ora
    -rwxrwxrwx 1 oracle oinstall 12920 May 3 2001 initdw.ora
    -rwxrwxrwx 1 oracle oinstall 1544 May 8 19:48 hc_orcl.dat
    -rwxrwxrwx 1 oracle oinstall 24 May 8 19:49 lkORCL
    -rwxrwxrwx 1 oracle oinstall 1536 May 8 19:52 orapworcl
    -rwxrwxrwx 1 oracle oinstall 2560 May 8 20:30 spfileorcl.ora
    [root@localhost dbs]#

  • Statement for Lock and Unlock an Oracle user (Urgent)

    Hi DBAs.
    I just want to know about the statement used for lock and unlock the Oracle user thru sysdba suer.
    Thanks
    Hassan

    Hey,
    SQL> alter user <USERNAME> account lock;
    and
    SQL> alter user <USERNAME> account unlock;
    Cheers,
    Marcello M.
    Sorry Justin, same answer........
    Message was edited by:
    Marcello M.

Maybe you are looking for

  • "Something went wrong with your request. Please try again later."?

    I ordered a Retina MacBook Pro on the 24th. Today, I went to check the status of the order and it redirected me to https://secure1.store.apple.com/ie/order/sorry saying: Something went wrong with your request. Please try again later. The only place I

  • Missing Message Attributes: URL/HTTP Destination

    Hello, following scenario: There is a sync. interface between SAP PI ante the Paypal API within the HTTP adapter calling a dynamic URL. The dynamic URL is created as mentioned in this blog: http://www.sdn.sap.com/irj/scn/weblogs?blog=/pub/wlg/7264. [

  • Macbook will not see wireless network

    My new Macbook will not see my wireless network. My Windows 2000 PC, my Ipod touch and my Macbook Pro (jaguar) all see it no problem and work well with it. I have tried entering the network name manually and it does not work. I have WEP password prot

  • Crash at 70% after update....

    Hi, We have 2 experia Z1s and always have issues withbattery life/charge directly after an update. It usually corrects itself but this time is REALLY bad. My phone can drop charge from say 80% to 20% in an hour with NO use. My wife's phone crashes at

  • My develop mode is disabled

    i have a photo cc plan Lightroom and photoshop which says the trial  has expired and my lightroom develop mode does not work no can i start photoshop