Oracle User retrieved as ANONYMOUS

Hi all,
I am running an application on oracle apex 3.2 over oracle 11G database. I am updating a table with 5 columns. I am providing 4 columns as my parameters and 5th by running a trigger on every update. This column in update_user_id. In this trigger i am calling a function get_user which returns "user" value.
FUNCTION GET_USER
RETURN VARCHAR2
IS
BEGIN
return user;
END GETUSER;
Now the problem is when i an running this procedure from JDeveloper or SQLDeveloper, it is returning the correct value of schema name, but when i am calling this procedure from Application Express, it is returning me "ANONYMOUS". Has anyone faced this sought of problem? How can i get correct schema name from APEX application
With Regards,
Sunil Bhatia

APEX does not connect to the database as the parsing schema, it connects as a generic user with the permissions of the parsing schema. Using APP_USER will give you the user id of the APEX user, but beware if you have any any queries which reference this column elsewhere in SQLPLUS etc.
We have a simliar problem when updating e-business suite tables and the standard "who" columns - we ended up linking our APEX accounts to the users EBS account and then bringing back their ID in order to preserve referential integrity (whatever that means in EBS! ;) ) - There are reasons why we don't just authenticate against the users apps account before it is asked! :p

Similar Messages

  • Using Oracle Users in Realms and DataSource.getConnection

    Is it possible to authenticate using an Oracle User via JAASRealm and also retrieve connections specific to that user from a DataSource?
    I currently have an application which doesn't use either, but rather sets up a OracleDataSource. So basically I just want to allow the container to administer both the authentication and data source setup, while still allowing the getConnection(user,password):
    CODE
    ocpds = new OracleConnectionPoolDataSource();
    ocpds.setURL(connectionString);
    ocpds.setConnectionProperties(props);
    ods = new OracleDataSource();
    ods.setURL(connectionString);
    ods.setConnectionCachingEnabled(true);
    ods.setConnectionProperties(props);
    // Pool and Cache
    Properties poolProps = new Properties();
    poolProps.setProperty("AbandonedConnectionTimeout", "60");
    poolProps.setProperty("InactivityTimeout", "5");
    poolProps.setProperty("TimeToLiveTimeout", "60");
    poolProps.setProperty("ConnectionWaitTimeout", "60");
    ods.setConnectionCacheProperties(poolProps);
    ods.setConnectionProperties(props);
    Util.logln("Connection Cache Properties");
    cache = OracleConnectionCacheManager.getConnectionCacheManagerInstance();
    cache.createCache(cacheName, ods, poolProps);
    cache.setConnectionPoolDataSource(cacheName, ocpds);
    ........later in the BatCave (JSP or a servlet).....
    conn = (OracleConnection) ods.getConnection(username, password);
    ENDCODE
    This section from OAS Containers for J2EE Services Guide worries me:
    (from: http://download-east.oracle.com/docs/cd/B14099_19/web.1012/b14012/datasrc.htm#sthref572 )
    Using Different User Names for Two Connections to a Single Data Source
    When you retrieve a connection from a DataSource object with a user name and password, this user name and password are used on all subsequent connection retrievals within the same transaction. This is true for all data source types.
    For example, suppose an application retrieves a connection from the jdbc/OracleCMTDS1 data source with the scott user name. When the application retrieves a second connection from the same data source with a different user name, such as adams, the second user name (adams) is ignored. Instead, the original user name (scott) is used.
    Thanks for reading all of this, and I appreciate any help!

    Update:
    I'm still not quite sure what to do. Where I am now:
    1. I don't know how to authenticate against Oracle database users (non-ldap) via JNDI/JAAS/whatever
    2. Proxy authentication (ALTER USER...CONNECT THROUGH...) seems to be promising for using connection pools, and in addition, once realm authentication happens, I can just pass the username and piggyback on the middletier connection without knowing the password used in authentication
    3. I'm not sure if proxy addresses the issue that OAS Containers for J2EE Services Guide talks about in the original post
    4. I'd prefer not to use OID
    Again, if you have any little information, I'd really like to hear it.

  • Oracle user group?

    hi,
    During auditing in my company auditor asked me provide me the oracle users and group to which they belong.
    any view to see user's group and appreciated to share the knowledge.
    Thanks
    Prakash

    Hi..
    If its the users in the database you can query DBA_USERS view
    sql>select USERNAME,USER_ID,ACCOUNT_STATUS,DEFAULT_TABLESPACE,to_char(CREATED,'DD-MM-YY HH24:MI:SS')created,PROFILE from dba_users;
    e.g..
    SYS on 14-MAR-09 at matrix >select USERNAME,USER_ID,ACCOUNT_STATUS,DEFAULT_TABLESPACE,to_char(CREATED,'DD-MM-YY HH24:MI:SS')created,PROFILE from dba_users;
    USERNAME                     USER_ID ACCOUNT_STATUS                   DEFAULT_TABLESPACE             CREATED           PROFILE
    MGMT_VIEW                         53 OPEN                             SYSTEM                         30-08-05 15:03:07 DEFAULT
    SYS                                0 OPEN                             SYSTEM                         30-08-05 13:50:29 DEFAULT
    SYSTEM                             5 OPEN                             SYSTEM                         30-08-05 13:50:29 DEFAULT
    DBSNMP                            24 OPEN                             SYSAUX                         30-08-05 14:11:29 MONITORING_PROFILE
    SYSMAN                            51 OPEN                             SYSAUX                         30-08-05 14:59:22 DEFAULT
    APES                              66 OPEN                             USERS                          03-03-09 23:08:23 DEFAULT
    SCOTT                             54 OPEN                             USERS                          30-08-05 15:06:08 DEFAULT
    STRMADMIN                         61 OPEN                             USERS                          24-02-09 19:50:02 DEFAULT
    HR                                55 OPEN                             USERS                          24-02-09 12:23:46 DEFAULT
    ANAND                             62 OPEN                             ANAND                          26-02-09 18:01:53 DEFAULT
    OUTLN                             11 EXPIRED & LOCKED                 SYSTEM                         30-08-05 13:50:38 DEFAULT
    USERNAME                     USER_ID ACCOUNT_STATUS                   DEFAULT_TABLESPACE             CREATED           PROFILE
    MDSYS                             46 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    ORDSYS                            43 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    EXFSYS                            34 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:24:46 DEFAULT
    DMSYS                             35 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:25:24 DEFAULT
    WMSYS                             25 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:14:03 DEFAULT
    CTXSYS                            36 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:26:16 DEFAULT
    ANONYMOUS                         39 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:27:39 DEFAULT
    XDB                               38 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:27:38 DEFAULT
    ORDPLUGINS                        44 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    SI_INFORMTN_SCHEMA                45 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:31:27 DEFAULT
    OLAPSYS                           47 EXPIRED & LOCKED                 SYSAUX                         30-08-05 14:48:53 DEFAULT
    USERNAME                     USER_ID ACCOUNT_STATUS                   DEFAULT_TABLESPACE             CREATED           PROFILE
    ORACLE_OCM                        63 EXPIRED & LOCKED                 USERS                          01-03-09 14:30:45 DEFAULT
    TSMSYS                            21 EXPIRED & LOCKED                 USERS                          30-08-05 14:08:08 DEFAULT
    BI                                60 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    PM                                59 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    MDDATA                            50 EXPIRED & LOCKED                 USERS                          30-08-05 14:51:12 DEFAULT
    IX                                57 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    SH                                58 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULT
    DIP                               19 EXPIRED & LOCKED                 USERS                          30-08-05 13:58:57 DEFAULT
    OE                                56 EXPIRED & LOCKED                 USERS                          24-02-09 12:23:47 DEFAULTTo know the logon date and time to the database you need to enable AUDITING in the database or you can create a logon triggrer [http://www.dba-oracle.com/art_builder_sec_audit.htm]
    group to which they belongI am not sure about this ...
    all active, deactive and default usersActive users and inactive users are talked in terms, with those users who are connected to the database.Few users may be running some query who will be active and some of them might not , those will be inactive
    COLUMN username FORMAT A15
    col osuser for a15
    col module for a15
    COLUMN machine FORMAT A30
    col program for a20
    COLUMN logon_time FORMAT A20
    SELECT NVL(s.username, '(oracle)') AS username,
           s.osuser,
           s.sid,
           s.serial#,
           p.spid,
           s.status,
           s.module,
           s.terminal,
           s.machine,
           s.program,
           TO_CHAR(s.logon_Time,'DD-MON-YYYY HH24:MI:SS') AS logon_time
    FROM   v$session s,
           v$process p
    WHERE  s.paddr  = p.addr
    ORDER BY s.username, s.osuser;
    Password policy for DBA users.I think it would be related to the password strength of the user's password.It must be 8 characters with some some character like using #,$ etc .

  • How to implement Oracle user/role security with Access front end?

    Hi,
    We have successfully migrated our Access database tables to Oracle 10g using SQL developer. We've recreated all the users and roles(i.e., access groups) in Oracle and granted rights to tables.
    In the Access front end database, in the Database window we have saved linked Oracle tables which replaced the Access tables. The forms, reports, queries run fine with the linked Oracle tables. All the linked table use one ODBC DSN to the Oracle database with the same Oracle user id.
    We need to be able to authenticate users into the Oracle database and RE-link the tables based on their own unique user id. By during so we can allow users to use the Oracle standard user id/role and system privileges to control select, update, ect. rights to the database.
    I've been able to use the VB code within Access to logon into the database with a unique id, but I have not been able to find out how to RE-link the tables to the unique user id using VB. There should be some way to relink tables dynamically, based on users login into the Access front end.
    I don't know a great deal about Access projects, but I do know with SQL server allows login into your Access project and link tables dynamically.
    Can someone give me some assistance or point me in the right direction?
    Thanks in advance,
    Larry

    We had one of our programmers here come up with a VB code solution for re-linking table within Access. However the relinking takes 3-4 minutes for 100+ tables.
    In an effort to help you understand the situation better, I will attempt to elaborate on the problem:
    We have an Access 2003 application which currently has a front end using Access(forms, reports, queries, & VB code) and a MS Access 2003 backend.
    We have migrated the backend tables to Oracle. However, we still have a need to maintain the front end in Access, since we have over 60 forms, 40 reports, 200+ queries in Access. Its easy to understand, we have a significant investment in the front end(Obviously, the plan is to migrate the front end also at some future date).
    In order to utilized the existing front end, we have to validate and modify the current front end connections to the new Oracle backend. One of the features of Access is that you can "link" tables and save the link for runtime. Each Access table can have its own link which is a separate ODBC/JET connection. As such, each separate link has its own userid/database information.
    The other issue with using the Access front-end is that Access utilizes a workgroup file to implement user and group security. The workgroup file contains all the users and which groups the users belong to in Access. Then within Access, you allow users access to object(tables, queries, ect) by their userid and or group. When users open an Access database with Access security enabled, they are required to log into Access. The login is authenticated by the workgroup file. Once, logged into Access, users have rights to Access objects based on their rights granted to their userid and groups they belong. The problem here is that when you remove the linked Access tables and replace them with linked Oracle tables, Access has knowledge about Oracle table rights granted to users; nor would you expect it to.
    The dilema is the disconnect between Access and the fact Oracle utilizes a similar but much more sophisticated security model. It creates users and roles(which are similar to Access groups), and again this is independent of Access security.
    Our solution was to still use the Access workgroup file security along with the Oracle security model. By using the Access userid and then creating a similar Oracle userid with similar table rights granted in Access, you could apply security within Access and also with the Oracle database.
    For example, a user BOB logs into Access via the workgroup file, using VB code, Access then establishes a Oracle connection logining into Oracle using the same unique userid BOB into Oracle.
    After connecting and validating user BOB into Oracle, then the Access tables are relinked to Oracle using the user BOB userid and table rights.
    This Oracle userid has been granted table rights specific for this userid.This allows the user BOB to use the Access application and still be authenticated into the Oracle database.
    The problem with this solution is that the relinking of the saved Access tables takes 3-7 minutes for about 100+ tables. This is not acceptable for users each time they log into the application.
    Our current alternative is to use one Oracle userid to login each user, and use Access form restrictions/security to allow/prevent users from updating/viewing data. Obviously, this is not the optimal solution in respect to security, but it at least allows us to control access to the data(via the forms) by using one logon required for each user, and quick startup time for the application.
    I understand SQL server does a better job in integration, but we use Oracle which is what I am trying to work with.
    Larry

  • Welcome to the new Oracle User Group Community

    Welcome to the new Oracle User Group Community. Whether you landed here via the redirect from the previous community site - IOUC.org - or navigated here directly, welcome. This new platform brings new community features to enhance the way you connect with user group peers and with Oracle, as well as make it easier for you to find information through a more intuitive interface. We invite you to provide your feedback on the new site. Log in using your OTN Forum credentials and join the discussion here. If you do not yet have OTN Forum log in credentials, navigate to http://community.oracle.com/community, click on the "Register" link in the upper right corner of the page and create your account.
    We look forward to hearing from you.

    Hi Kashif,
    Glad you like the new Community. Communication among user group leaders works a little differently on this site than on the previous site. Rather than having communication focus around e-mail distribution lists, communication now is focused within the site itself. The intent is that this will provide users the one place to come for information, rather than having to sort through lots of e-mail threads. That doesn't mean that e-mail is completely out of the picture though. Users can opt-in to receive e-mail notifications when an individual piece of content is changed, or when content is posted to a space. Look for the "Receive email notifications" link under "Actions" to start receiving notices. To stop receiving notices, go back to the same content/space and click "Stop email notifications".
    Your Relationship Manager will be talking with you and the other leaders in your region over the next few days and weeks regarding how you and your group of leaders want to communicate.
    Best regards,
    Oracle User Group Team

  • Login failed for user 'NT AUTHORITY\ANONYMOUS

    Hi All
    I have already gone thru lot of links, So appreciate if i can have some solution
    I have 3 servers A, B and C . A and B are in same domain and C is in different domain. and I am sysadmin in all 3 servers and all have trusted connection with each other
    1. All have tcp and named pipe enable
    2. All 3 servers and all services including browser are up and running
    3. When i connect any sql server from any Server using SSMS i am able to connect and  (net_transport, auth_scheme = TCP , NTLM).
    Now i create linked server at server B to Server C (C domain is different than A and B).  When i login on Server B and try to run query on C its working fine. But after remote login to server A and connect sql server at B using SSMS when
    i expand linked server to c i cant see databases and query is giving error "Login failed for user 'NT AUTHORITY\ANONYMOUS LOGON'"
    I also tried to connect to all 3 server in ssms using forced  named pipes but i am getting below error
    "provider named pipes provider error 40 - Could not open connection to sql server"
    My question :
    1. I have to use domain account to use linked server from server A to connect SQLserver B to server C, How this can be done is this related to Double hop ??
    2. Why i cant connect using forced Named pipe to any server using SSMS except local host
    Thanks Saurabh Sinha http://saurabhsinhainblogs.blogspot.in/ Please click the Mark as answer button and vote as helpful if this reply solves your problem

    Hello,
    First, it is possible to use Kerberos delegation across trusted domains.
    net_transport, auth_scheme = TCP , NTLM
    This means something isn't correctly setup as you're defaulting back to NTLM. This should read Kerberos if your SPNs were setup correctly and authenticated properly. Check the SPNs and service accounts.
    http://technet.microsoft.com/en-us/library/cc280744(v=SQL.105).aspx
    1. I have to use domain account to use linked server from server A to connect SQLserver B to server C, How this can be done is this related to Double hop ??
    To go across domains I'm not entirely sure on that part, but I can say it'd probably be easier if you did use a domain account as the service account.
    2. Why i cant connect using forced Named pipe to any server using SSMS except local host
    I'm not quite sure what you mean here. You can't connect through NP? Why the need for NP at all?
    Sean Gallardy | Blog |
    Twitter

  • ORA-20160: Encountered an error while getting the ORACLE user account.

    when users trying to apply for the leave . Once they apply for the leave and the respective manager approves it.
    They get an notification mail with the error message The changes were not applied because ORA-20160: Encountered an error while getting the ORACLE user account for your concurrent request. Contact your system administrator. ORA-06512: at "APPS.ALR_PER_ABSENCE__800_53447_IAR", line 3 ORA-04088: error during execution of trigger 'APPS.ALR_PER_ABSENCE__800_53447_IAR'
    EBS : 12.1.2
    Database : 11.2.0

    We are also facing the same issue , with the following error.
    The Changes were not applied because ORA-20160: Encountered an error while getting the ORACLE user account for your concurrent request, Contact your system administrator. ORA-06512: at “ APPS.ALR_PAY_ELEMENT_801_53338_IAR”, line 1 ORA-04088: error during execution of the trigger ‘APPS.ALR_PAY_ELEMENT_801_53338_IAR’
    Dear Hussein ,
    As per your suggestion , if we disable the trigger , does it workflow goes ahead without any problems ?
    By Disabling the trigger , what would be the impact ? I mean does we are going to loose the data that was supposed to be updated the trigger.
    And basically please educate me . what is the use of this APPS.ALR_PAY_ELEMENT_801_53338_IAR’ ?
    Regards
    Raghu

  • Error while getting the ORACLE user account for your concurrent request

    Hi ,
    When I am submitting the Concurrent Program from OAF page Iam getting
    Error
    Encountered an error while getting the ORACLE user account for your concurrent request. Contact your system administrator.
    When we will face this error.
    Not able to submit the Request
    Krishna

    Krishna
    Try like this
    public int submitCPRequest(String shipmentId) {
    System.out.println("into submitCPRequest");
    try {
    OAApplicationModule am = pageContext.getApplicationModule(webBean) ;
    OADBTransaction transaction = am.getOADBTransaction();
    Connection conn = transaction.getJdbcConnection();
    ConcurrentRequest cr = new ConcurrentRequest(conn);
    cr.setDeferred();
    String applnName = new String("XXAPL"); //Application that contains the concurrent program
    System.out.println("ApplName"+ applnName);
    String cpName = new String("SHIP_REQ"); //Concurrent program name
    System.out.println("Concc Name"+ cpName);
    // String cpDesc = new String("Shipping Request"); // concurrent Program description
    // Pass the Arguments using vector
    // Here i have added my parameter headerId to the vector and passed the
    //vector to the concurrent program
    Vector cpArgs = new Vector();
    cpArgs.addElement(shipmentId);
    System.out.println("Args"+ cpArgs);
    After this it is going into exception
    // Calling the Concurrent Program
    int requestId = cr.submitRequest(applnName, cpName, null, null, false, cpArgs);
    System.out.println("Req Id"+ requestId);
    tx.commit();
    return requestId;
    catch (SetDeferredException e)
    throw new OAException("SetDeferredException " + e.getMessage(),OAException.ERROR);
    catch (RequestSubmissionException e) {
    System.out.println("Into Exception");
    OAException oe = new OAException(e.getMessage());
    oe.setApplicationModule(this);
    throw oe;
    }Thanks
    AJ

  • Problem logon as oracle user.

    There was a problem with my installation of oracle (8.1.5) on solaris 8 intel. So I logout out of oracle user.
    Now I cannot logon through CDE.
    There is a console message when logging on as root.
    The error message is SMTP-DAEMON needs 101 in /var/spool/mqueue.
    NOQUEUEL: low on space.
    Any suggestions to solve my problems?

    This looks like your 'sendmail' couldn't create a directoryfor group 101 (possibly your oracle dba account group). Check if your logs aren't full or you might temporarily shutdown sendmail just to enable you to log on.
    Hope it helps.

  • Can not start WLS as oracle user

    I am not able to start the WLS (10.3.2) as the oracle user.
    I am able to start it as the root user but i don't have root access so i always have to ask our admin to stop and start the server...
    What do i need to do to be able to start and stop the WLS with the oracle user?
    Their are 2 errors i get... When i started the server as root and i need to restart it and i try it with the oracle user i get this:
    <May 27, 2010 12:23:14 PM CEST> <Notice> <Log Management> <BEA-170019> <The server log file /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/logs/AdminServer.log is opened. All server side log events will be written to this file.>
    Error creating logFile: /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/log/EmbeddedLDAP.log (Permission denied)
    <May 27, 2010 12:23:19 PM CEST> <Error> <EmbeddedLDAP> <BEA-000000> <Error opening the Transaction Log: /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/ldapfiles/EmbeddedLDAP.tran (Permission denied)>
    <May 27, 2010 12:23:19 PM CEST> <Error> <EmbeddedLDAP> <BEA-000000> <Error Instantiating 'dc=webcenter_domain': null>
    <May 27, 2010 12:23:19 PM CEST> <Critical> <EmbeddedLDAP> <BEA-171522> <An error occurred while initializing the Embedded LDAP Server. The exception thrown is java.lang.ClassCastException: com.octetstring.vde.backend.BackendRoot. This may indicate a problem with the data files for the Embedded LDAP Server. If the problem is with the data files and it can not be corrected, backups of previous versions of the data files exist in /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/backup.>
    <May 27, 2010 12:23:19 PM CEST> <Critical> <WebLogicServer> <BEA-000362> <Server failed. Reason:
    There are 1 nested errors:
    java.lang.ClassCastException: com.octetstring.vde.backend.BackendRoot
            at weblogic.ldap.EmbeddedLDAP.start(EmbeddedLDAP.java:273)
            at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
            at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
            at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)I can do a chmod for the files so i don't get the permission denied error but than when i try to start the server from my oracle user i get an error which i currently can not get because of the permission denied and no root access...
    I know the error says something about bootstrap or something which i thought to be something to do with a password... But when i run the same startup with root user i do not get this error...
    So what do i need to do so i can start the WLS without having to login as the root?
    Edited by: Yannick.O on 27-May-2010 03:38

    Hi,
    Could you first check if you have read/write/create permissions on the folder:
    /oracle/product/wls10320/user_projects/domains/webcenter_domain/servers/AdminServer/data/ldap/ldapfiles/EmbeddedLDAP.tran
    If yes could you try deleting the the ldap folder from "yourdomain/servername/ldap" and then restart the server.
    regards,
    Zeno

  • Linked Server error: Login Failed for user 'NT AUTHORITY\ANONYMOUS LOGON' between sql server 2005 32 bit and sql server 2012 64 bit

    Hi All,
    Here the linked server is created between sql server 2012 64 bit and sql server 2005 32 bit. I am getting the below error  when i try to access linked server from third server. I have created linked from Instance 1 to Instance 2. When i access it from
    instance 3 i am getting the below error. SPN setting has been done between these 2 servers. Also the option 'Trust the delegate' is enabled for the both the service account. 
    'Login Failed for user 'NT AUTHORITY\ANONYMOUS LOGON' 
    Appreciate your quick response. 
    Vikas.M.S

    Hello,
    Please read the following resources:
    http://www.databasejournal.com/features/mssql/article.php/3696506/Setting-Up-Delegation-for-Linked-Servers.htm
    http://social.msdn.microsoft.com/Forums/sqlserver/en-US/ea26de43-4c6b-4991-86d7-e1578f107c92/linked-server-login-failed-for-user-nt-authorityanonymous-logon?forum=sqldataaccess
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • Oracle user can't see all files in a folder. Why?

    I've installed oracle 10g (32 bit) in Oracle EL (32 bit). When I attempt to start the database from the oracle user, it throws the following error:
    ORA-01078:failure in processing system parameters
    LRM-00109:could not open parameter file '/u01/app/oracle/oracle/product/10.2.0/db_1/dbs/initorcl.ora'
    As an oracle user I checked the $ORACLE_HOME/dbs and found these two files visible:
    initdw.ora & init.ora
    But as root user i found the following files existing in the directory:
    hc_orcl.dat, initdw.ora, init.ora, lkORCL.ora, orapworcl & spfileorcl.ora
    echo $ORACLE_SID returns the value as "orcl".
    I followed the possible issues from the following thread:
    ORA-01078: failure in processing system parameters
    and
    http://mohamedazar.com/2010/04/27/ora-01078-failure-in-processing-system-parameters/
    but since the files are not visible for the user, but available to the root, what are the possible solutions that I should try for?

    Hi Alvaro,
    I've given full permissions to the user
    As oracle user:
    [oracle@localhost dbs]$ ls -ltr
    total 36
    -rwxrwxrwx 1 oracle oinstall 8385 Sep 11 1998 init.ora
    -rwxrwxrwx 1 oracle oinstall 12920 May 3 2001 initdw.ora
    [oracle@localhost dbs]$
    As root user:
    [root@localhost dbs]# ls -ltr
    total 68
    -rwxrwxrwx 1 oracle oinstall 8385 Sep 11 1998 init.ora
    -rwxrwxrwx 1 oracle oinstall 12920 May 3 2001 initdw.ora
    -rwxrwxrwx 1 oracle oinstall 1544 May 8 19:48 hc_orcl.dat
    -rwxrwxrwx 1 oracle oinstall 24 May 8 19:49 lkORCL
    -rwxrwxrwx 1 oracle oinstall 1536 May 8 19:52 orapworcl
    -rwxrwxrwx 1 oracle oinstall 2560 May 8 20:30 spfileorcl.ora
    [root@localhost dbs]#

  • Statement for Lock and Unlock an Oracle user (Urgent)

    Hi DBAs.
    I just want to know about the statement used for lock and unlock the Oracle user thru sysdba suer.
    Thanks
    Hassan

    Hey,
    SQL> alter user <USERNAME> account lock;
    and
    SQL> alter user <USERNAME> account unlock;
    Cheers,
    Marcello M.
    Sorry Justin, same answer........
    Message was edited by:
    Marcello M.

  • Which is better?    Two Oracle user in one instance OR  in two instances?

    Which is better?
    I could not find any benchmark for number of instances per user
    in the same machine.
    suppose that you have two major Oracle user, from performance
    point of view it is better to make separate instances in same
    machine or keep these two users in the same instance.

    Hi.
    I understand that you will use oracle for two different
    applications on the same host.
    Each instance has its SGA and background processes. So, using
    two different schemas(users) in one instance you can share
    phisical memory between the applications. Concerning background
    processes, you can start as many of them as you wish, so it's
    not a problem. If you decided that one DBW is not enough, you
    could configure oracle to use two or more.
    best regards,
    Andrew

  • Not able to login using ORACLE USER in Linux

    I am not able to login using OS user ORACLE in linux,
    I am getting following error when trying to login
    /etc/X!!/gdm/PreSession/Default : Registering your session with wtmp and utmp
    /etc/X!!/gdm/PreSession/Default :running : /usr/bin/X11/sessreg -a -w /var/log/log/wtmp -u /var/run/utmp -x "/var/gdm/:0.Xservers" -h "" -1" : 0" "oracle"
    /etc/profile: line 17 : syntax error near unexpected token 'then'
    /etc/profile: line 17 ' if[ $USER = "oracle" ]; then'
    Failed to execute message bus daemon : No such file or directory
    EOF in dbus-launch reading address from bus daemon
    I tried to edit /etc/profile file but not sucessfull. Please help me out . This installtion is on VM ware
    Edited by: user12356407 on Dec 16, 2009 3:21 AM

    user8896383 wrote:
    I am not successful to login using Oracle User .
    I tried to edit /etc/profile file on Line 17 , but of no use.
    could you please be more precise about what exactly i should look in or edit in that file.
    Thanks for your immediate response.My car doesn't start
    I tried to fix it
    It still doesn't start.
    Can you be more precise in telling how to fix it.

Maybe you are looking for

  • To change the subtotals row color in ALV(Grid / List ) .

    I am trying to change the color of a row which gives the subtotal...in ALV report... but it is not working.... I have used the following code but not getting where i m wrong I have u sed the following code wih the help of our forum only... <CODE> TYP

  • Qty Contracts

    Hi there, Can someone advice to me please, if i have a Value Contract what is the best way of triggerin the sales order to be created for the contract?  will it be automatically done? or is it manually done?  how and who will genertae the Release Ord

  • EHP4 Apprasisal error after patching

    Hi Folks, We have applied hr support patches  from 20 to 28 in our system  . After this we are facing issue related to ehp4 appraisal application - the error we are getting in sicf while accessing the service -hap_start_page_powl_ui_ess The following

  • Integration with Hyperion and OBIEE

    Hi All, I am planning to integrate Hyperion Workspace and shared Services with OBIEE. The Environment is windows server 2008 R2 64 bit OS, Hyperion 11.1.2.3 64 bit, Obiee 11.1.1.7 64bit and Database is Oracle Database 11g Release 2 (11.2.0.1.0) - 64b

  • Disk repair permissions, what's the point??

    In the quest to try to do something about the noisy hard disk activity on a new 17-inch macbook pro, i had a go at repairing disk permissions in the hope that this might quieten things some. Well, the machine found gazillions of permissions to repair