ORA-12638

com.mchange.v2.ResourcePool.BasicResourcePool$ScatteredAcquireTask@9c90d--acquisition attempt has failed! Compensation pending acquires. While he was trying to acquire a new necessary resource, we do not have more than the maximum number authorized acquisition attempts (30). Last acquisition attempt except:
java.sql.SQLException: ORA-12638: failed recovery of the credentials

When I google it they suggested to turn on tracing. I do not know what tracing light if she is tracing listener to be on? If not then what is that mean track and how to track.

Thank you very much
RAM

RAM,
In your search.did see you this thread
"failed to retrieve credentials from ora-12638."
And this llink
http://www.DBA-Oracle.com/t_ora_12638_credential_retrieval_failed.htm
HTH
Aman...

Tags: Database

Similar Questions

  • ORA-12638: credential retrieval failed

    SQL > user sho

    The USER is 'SCOTT '.

    SQL >

    SQL >

    SQL >

    SQL > conn sys/orcl as sysdba

    ERROR:

    ORA-12638: credential retrieval failed

    WARNING: You are more connected to ORACLE.

    SQL >

    SQL >

    Hello

    Please check the sqlnet.ora file, change the following entry and try, it will work.

    Original entry - SQLNET. AUTHENTICATION_SERVICES = (NTS)

    Updated the entry - SQLNET. AUTHENTICATION_SERVICES = (NONE)

    Concerning

    Sham

  • Database Oracle 12 c and Kerberos

    Hi guys, I have the Kerberos authentication on lunix works well but I can not configure the database to authenticate users with Kerberos 5.

    I followed the official instructions on setting up Kerberos authentication. However, I am struck with as error.

    The work of okinit and oklist. But when I try to connect with 'sqlplus /@orcl' it gives me this error:

    ERROR:

    ORA-12638: credential retrieval failed

    Can someone help me?

    Thanks in advance

    Environmental information:

    Database Oracle 12 c: with the support of multitenent.

    Red Hat Enterprise Linux Server 6.4 release (Santiago) - Kernel: 2.6.32 - 358.18.1.el6.x86_64

    the newspaper made with Kerberos.

    The content of the relevant files are here:

    SQL.ora

    # Network Configuration file SQLNET.ora:... /Network/admin/SQLNET.ora

    # Generated by Oracle configuration tools.

    SQLNET. AUTHENTICATION_SERVICES = (DOB KERBEROS5)

    SQLNET. KERBEROS5_KEYTAB = /etc/oracle.keytab.03.27.14

    SQLNET. KERBEROS5_REALMS = /etc/krb5.realms

    SQLNET. KERBEROS5_CC_NAME = / tmp/krb5cc

    SQLNET. KERBEROS5_CONF = /etc/krb5.conf

    SQLNET. KERBEROS5_CONF_MIT = TRUE

    SQLNET. AUTHENTICATION_KERBEROS5_SERVICE = orcl.my - machine.my - domain

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    NAMES. DIRECTORY_PATH = (TNSNAMES, EZCONNECT)

    TRACE_LEVEL_SERVER = ADMIN

    TRACE_LEVEL_CLIENT = ADMIN

    TRACE_LEVEL_LISTENER = ADMIN

    krb5.conf

    #File modified by ipa-client-install

    INCLUDEDIR /var/lib/sss/pubconf/krb5.include.d/

    [libdefaults]

    default_realm = MY-DOMAIN

    dns_lookup_realm = false

    dns_lookup_kdc = false

    RDN = false

    ticket_lifetime = 24 hours

    address = yes

    [realms]

    MY. AREA = {}

    KDC = kdc - server.my - area: 88

    kdc = master_kdc - server.my - domain: 88

    admin_server = kdc - server.my - domain: 749

    domaine_par_defaut = my-domain

    pkinit_anchors = FILE:/etc/ipa/ca.crt

    }

    [domain_realm]

    .my-domain = MY-DOMAIN

    My-domain = MY-DOMAIN

    krb5. Realms

    My-MY-DOMAIN

    tnsnames.ora

    # Network Configuration file tnsnames.ora:... /Network/admin/tnsnames.ora

    # Generated by Oracle configuration tools.

    ORCL =

    (DESCRIPTION =

    (ADDRESS = (PROTOCOL = TCP) (HOST = my - machine.my -)(PORT = 1521) area)

    (CONNECT_DATA =

    (SERVER = DEDICATED)

    (SERVICE_NAME = orcl.my - domain)

    )

    )

    Besides, I saw the newspaper of KDC kerberos 'sqlplus /@orcl' demand was very strange:

    Mar 27 15:15:43 kdc - server.my - domain krb5kdc [2715] (info): TGS_REQ (4 {18 17 16 23} ETYPE) 128.122.72.166: PROCESS_TGS: authtime 0, < unknown client > < unknown Server >, wrong net address

    Mar 27 15:15:43 kdc - server.my - domain krb5kdc [2714] (info): TGS_REQ (4 {18 17 16 23} ETYPE) 128.122.72.166: PROCESS_TGS: authtime 0, < unknown client > < unknown Server >, wrong net address

    Hi again, my steps below. I apologize for my English

    And I don't know how to remove links e-mail. I.e. [email protected] should be just krbuser to somedomain.ru.

    Test configuration:

    Kerberos (KDC, Microsoft) server:

    • Host: dc1.somedomain.ru (10.0.2.11)
    • Server Windows 2008/2012 tested
    • Active Directory (KDC)
    • Domain: SOMEDOMAIN.RU

    Kerberos (Oracle DB server) client:

    • Host: dboraclen1.somedomain.ru (10.0.2.76)
    • RedHat Linux
    • Oracle 11.2.0.4 Server Standard Edition (* patched)

    Oracle client:

    • Host: dbclient.somedomain.ru (10.0.2.7)
    • RedHat Linux
    • Oracle 11.2.0.4 client

    P1: Setting up the Kerberos client to interoperate with KDC in Windows Server 2008/2012

    On dboraclen1.somedomain.ru.

    1.1 Kerberos software control

    [root @ /] $ cd/etc
    [root @ / etc] $ rpm - qa | grep-i krb5
    krb5-workstation - 1.2.7 - 44
    pam_krb5-1, 73-1
    krb5-libs - 1.2.7 - 44

    1.2 configure Kerberos

    Check/change:

    /etc/krb5.conf

    / etc/krb5. Realms

    / etc/KRB. Realms

    / etc/hosts

    / etc/services

    # /etc/krb5.conf:
    [record]
    default=file:/var/log/krb5libs.log
    KDC=file:/var/log/krb5kdc.log
    admin_server=file:/var/log/kadmind.log

    [libdefaults]
    default_realm = SOMEDOMAIN.RU
    dns_lookup_realm = false

    dns_lookup_kdc = false

    ticket_lifetime = 24 hours

    renew_lifetime = 7 d

    address = true

    [realms]
    SOMEDOMAIN.RU = {}
    KDC = dc1.somedomain.ru:88
    }

    [domain_realm]
    . somedomain.ru = SOMEDOMAIN.RU
    somedomain.ru = SOMEDOMAIN.RU

    [CDC]
    Profile = /var/kerberos/krb5kdc/kdc.conf

    # /etc/krb5.realms:

    . somedomain.ru = SOMEDOMAIN.RU

    # /etc/krb.realms:
    . somedomain.ru = SOMEDOMAIN.RU

    # / etc/hosts:
    127.0.0.1 localhost.localdomain localhost

    10.0.2.76 dboraclen1.somedomain.ru dboraclen1
    10.0.2.11 dc1.somedomain.ru dc1

    # / etc/services:
    88/tcp kerberos5 Kerberos krb5 # Kerberos v5
    88/udp kerberos5 Kerberos krb5 # Kerberos v5

    !!! Using only capital letters with domain, only lowercase with names of user/hostames. It is important.

    1. 1.3 Kerberos software control on the database server
    (oracle owner = oracle, ORACLE_HOME= /Oracle/u01/oracle/database/11r2)
    
     
    
    [oracle@ /home/oracle]$ cd $ORACLE_HOME/bin [oracle@ /Oracle/u01/oracle/database/11r2/bin]$ ./adapters
    
     Installed Oracle Advanced Security options are: ... Kerberos v5 authentication RADIUS authentication or
    
     [oracle@ /Oracle/u01/oracle/database/11r2/bin]$ ./adapters ./oracle ... Kerberos v5 authentication RADIUS authentication
    

    P2: Configuration of KDC in Windows 2008/2012

    On dc1.somedomain.ru.

    2.1 create a user in Microsoft Active Directory


    In the menu "Administration / Active Directory users and computers:

    [General]
    Name: krbuser
    Family name: eu1
    View name: kerberos user 1

    [Account]
    User logon name: [email protected]

    Main 2.2.create for Oracle database in Microsoft AD

    Create the user with the name exactly as database host name, i.e. the dboraclen1.somedomain.ru and password, i.e. oracle:

    [General]
    Name: dboraclen1.somedomain.ru
    Full name: dboraclen1.somedomain.ru

    [Account]
    User logon name: [email protected]

    [Account options]
    Password never expires.

    !!! Select the option: do not use Kerberos preauthentication

    !!! Deselect the option "user must change password on the next logon".

    To complete the creation use ktpass.exe.

    Run:

    C:\Program Files\Support Tools > ktpass princ - oracle/[email protected] mapuser - dboraclen1-pass oracle-crypto RC4-HMAC-NT - out c:\temp\keytab.dboraclen1
    Targeting the domain controller: dc1.somedomain.ru
    The setting method using legacy password
    Correctly mapped dboraclen1.somedomain.ru oracle/dboraclen1.somedomain.ru.
    WARNING: type pType and account do not match. This could cause problems.
    Created key.
    Output keytab to c:\temp\keytab.dboraclen1 file:
    Keytab version: 0 x 502
    KeySize 81 oracle/[email protected] ptype 0

    Copy c:\temp\keytab.dboraclen1 into the directory etc./etc/etc on Oracle DB machine (dboraclen1.somedomain.ru).

    P3: Configuring Oracle DB to interoperate with KDC

    On dboraclen1.somedomain.ru.

    sqlnet.ora 3.1

    #/Oracle/u01/oracle/database/11r2/network/admin/sqlnet.ora

    NAMES. DIRECTORY_PATH = (TNSNAMES)
    SQLNET. KERBEROS5_REALMS = /etc/krb5.realms
    SQLNET. KERBEROS5_CONF=/etc/krb5.conf
    SQLNET. KERBEROS5_KEYTAB=/etc/keytab.dboraclen1
    SQLNET. AUTHENTICATION_KERBEROS5_SERVICE = oracle
    SQLNET. KERBEROS5_CONF_MIT = true
    SQLNET. AUTHENTICATION_SERVICES = (DOB, Kerberos5)

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    3.2 check/change settings on the server of DB Oracle

    OS_AUTHENT_PREFIX =""
    REMOTE_OS_AUTHENT = FALSE

    3.3.create user database in Oracle DB

    The user sys (System):

    SQL > create user '[email protected]' identified externally.
    Created by the user.

    SQL > grant create session, resources to '[email protected]';
    Grant succeeded.

    or

    SQL > create user KERBUSER identified externally as ' [email protected]';
    Created by the user.

    SQL > grant create session, resource at KERBUSER.
    Grant succeeded.

    P4 - configuration of Oracle customers

    On each client computer.

    4.1 configuration of oracle (for Linux)

    The configuration files (krb5.conf, krb5.realms, krb.realms) Kerberos and armed, services may be same as above.

    Create a linux user, i.e. krbuser.

    # /home/krbuser/sqlnet.ora
    NAMES. DIRECTORY_PATH = (TNSNAMES)

    SQLNET. KERBEROS5_CC_NAME = / tmp/krb5cc_502

    SQLNET. KERBEROS5_CONF = /etc/krb5.conf

    SQLNET. KERBEROS5_CONF_MIT = true

    SQLNET. AUTHENTICATION_SERVICES = (kerberos5)

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    # /home/krbuser/tnsnames.ora
    DB_test_auth =

    (DESCRIPTION =

    (ADDRESS = (PROTOCOL = TCP)(HOST = dboraclen1.somedomain.ru) (PORT = 1521))

    (CONNECT_DATA =

    (SERVER = DEDICATED)

    (SERVICE_NAME = GlobalDB)

    )

    )

    4.2 get ticket (TGT) initial kerberos:

    Run $ORACLE_HOME/bin/okinit:

    [krbuser @ / home/krbuser] $ okinit EI 23
    Utilities for Linux Kerberos: Version 11.2.0.4.0 - Production on August 16, 2011 15:44:11
    Copyright (c) 1996, Oracle 2011.  All rights reserved.
    Password for [email protected]:<-- ad="" user="">
    [krbuser @ / home/krbuser] $

    Check the TGT with $ORACLE_HOME/bin/oklist:

    [krbuser @ / home/krbuser] $ oklist
    Utilities for Linux Kerberos: Version 11.2.0.4.0 - Production on August 16, 2011 15:45:46
    Copyright (c) 1996, Oracle 2011.  All rights reserved.
    Ticket cache: / tmp/krb5cc_502
    Default principal: [email protected]
    Valid from expires Principal
    November 16, 2013 15:41:52 16 November 2013 23:44:11 krbtgt/SOMEDOMAIN. [email protected]
    [krbuser @ / home/krbuser] $

    and

    [krbuser @ / home/krbuser] $ ls tmp/-l/krb5cc_502
    -rw - 1 krbuser s/n 527 Nov 15:41 16 / tmp/krb5cc_502

    4.3.test

    Check the time synchronization between the clients and the server of DB.

    [krbuser @ / home/krbuser] $ sqlplus /@DB_test_auth
    SQL * more: version 11.2.0.4.0 - Production on Tue Nov 16 15:56:53 2013
    Copyright (c) 1982, 2013, Oracle.  All rights reserved.
    Connected to:
    Oracle Database 11 g Release 11.2.0.4.0 - 64 bit Production

    SQL >

  • SQLNet authentication services windows 7

    Hello

    I have a pb with authentication sqlnet.

    My frame is:

    DB: Oracle 10g xe

    OS: Windows Seven

    SQLNET. AUTHENTICATION_SERVICES = (NTS)

    And I'm in the ORA_DBA group.

    But when I try to make: sqlplus / as sysdba, I got the error: to ora-12638 credential retrieval failed

    For me, my conf is ok. I get an idea?

    Thank you very much

    When I try to make: sqlplus / as sysdba, I got the error: to ora-12638 credential retrieval failed

    See if MOS Doc ID 562990.1 may have the solution.

  • RMAN backup on windows do not

    Backups RMAN fails with the following error, I google and sqlnet.ora adjusted, but two differenet errors 2-way, all metalink notes to solve that would help...

    SQLNET.ora
    SQLNET. AUTHENTICATION_SERVICES = (NTS)
    ORA-12638: credential retrieval failed

    SQLNET. AUTHENTICATION_SERVICES = (NONE)
    ORA-01031: insufficient privileges

    for example
    The command returned: RMAN-00571: =.
    RMAN-00569: = ERROR MESSAGE STACK FOLLOWS =.
    RMAN-00571: ===========================================================
    ORA-01031: insufficient privileges
    RMAN-00571: ===========================================================
    RMAN-00569: = ERROR MESSAGE STACK FOLLOWS =.
    RMAN-00571: ===========================================================
    RMAN-03002: failure of order catalog at 24/04/2012 22:11:26
    RMAN-06171: not connected to the target database
    RMAN-00571: ===========================================================
    RMAN-00569: = ERROR MESSAGE STACK FOLLOWS =.
    RMAN-00571: ===========================================================
    RMAN-03002: failure of order catalog at 24/04/2012 22:11:26
    RMAN-06171: not connected to the target database

    You try to run RMAN as the owner of the database (usually Oracle)? It could be that you are trying to run as yourself or as an administrator on the server.

  • Another explicit instance of the 11g R2 is not display home page

    Hello

    I installed Oracle 11g express (disk1 > configure) on Windows XP Professional sp3 x 32
    All about installation worked fine.
    I clicked on finish on the installation and nothing happened. I expect home popup page.

    Then I'll start... Get Stared and surprise:

    http://127.0.0.1:8080/apex/f? p = 4950
    Firefox can't establish a connection to the server 127.0.0.1:8080.

    I found subjects without end in this respect, but still my system is not ready for action.
    What Miss me?


    If I go to the/run command Sql, connect
    the user's system
    failed to retrieve credentials system returns: ORA-12638

    Why?
    Installation process was without error

    Thank you
    Florin

    Published by: Florin on March 13, 2012 06:25

    Published by: Florin on March 13, 2012 06:30

    Florin says:
    I found the problem.

    During installation, I was logged in as a domain user.
    That's why I was not able to connect to the database

    Yes, it was my first suspicion-
    + "" Your machine is joined to a Windows domain or has been during installation? "+"

    Good job!

  • CMGW and CMADMIN

    Hello

    10G on a Win2008 Server I have two services:

    D:\oracle\product\10.2.0\db_1\BIN\CMGW. EXE

    What is this for?
    and what is the following:


    D:\oracle\product\10.2.0\db_1\BIN\CMADMIN. EXE

    So far none of them are running and creating a database in DBCA I get:
    ORA-12638: credential retrieval failed

    I wonder if I should start on them?

    Thanks for the help.

    What is this for?

    Connection Manager Oracle allows a client process with directions to a network address.
    Connection Manager Oracle has two processes.

    1. the administration of Connection Manager (CMADMIN) process is an administrative procedure of the Oracle connection manager. The utility, cmctl access CMADMIN through CMGW.
    2. the process of bridge (CMGW) listening to client connection requests; by default the port 1630 using the TCP/IP protocol. Connection requests are passed to an earpiece and data are relayed between client and process server.

    I wonder if I should start on them? ORA-12638: credential retrieval failed

    Please check the sqlnet.ora file. Change the following entry and try, it will work.

    Original entry - SQLNET. AUTHENTICATION_SERVICES = (NTS)

    Updated the entry - SQLNET. AUTHENTICATION_SERVICES = (NONE)
    Reference:
    http://OracleDBA.ezpowell.com/Oracle/net8CMAN.html
    http://www.DBA-Oracle.com/t_ora_12638_credential_retrieval_failed.htm

    Published by: rajeysh on August 17, 2010 16:24

  • Fatal OR connect error 12638

    I have DB 11.2 on 32-bit Windows}

    But I have this error:

    ***********************************************************************

    Fatal OR connect error 12638, connect to:
    (DESCRIPTION =(LOCAL=YES) (ADDRESS = (PROTOCOL = DOB)))

    VERSION INFORMATION:
    AMT for 32-bit Windows: Version 11.2.0.2.0 - Production
    Oracle leaves NT Protocol adapter for 32-bit Windows: Version 11.2.0.2.0 - Production
    Time: July 23, 2012 20:16:41
    Tracing not lit.
    AMT error struct:
    NS main err in code: 12638

    AMT-12638: credential retrieval failed
    NS secondary err code: 0
    NT main err in code: 0
    NT secondary err code: 0
    NT OS err code: 0
    Mon 23 Jul 20:17:09 2012
    Derives from detected time. Check the file path VKTM for more details.
    Mon 23 Jul 20:21:07 2012
    Setting the default value of the parameter parallel_max_servers
    320-135 because of the value of the process parameters (150)
    Starting ORACLE instance (normal)

    Look, the error means essentially Oracle cannot communicate with the PDC or a backup domain controller.
    This means that the change in sqlnet.ora will work, but is a workaround only, as some features (control data) needs to have this access.
    I can't say how you will be affected.

    ------------
    Sybrand Bakker
    Senior Oracle DBA

  • ORA-27300: OS dependent operating system: CreateThread failed with status: 8

    Hi all

    I'm looking for information on the guide follow error

    ORA-27300: OS dependent operating system: CreateThread failed with status: 8

    ORA-27301: OS Error Message: not enough memory is available to process this command.

    ORA-27302: an error occurred at: ssthrddcr

    Thank you
    Waqas

    Please don't be crazy on me, but in my opinion, this is the wrong place for your question. The fact is that Toshiba doesn't support Windows 2003 server for mobile computing. If you have problems try again with Microsoft.
    As a manufacturer of operating system, they should be able to offer an explanation for each error message. Sorry, but I see no connection between the problems described and Toshiba as a hardware manufacturer.

  • ORA-12154 tns could not resolve the specified correct identifier

    I am facing the following problem:

    labVIEW 2012 32 bits 64 bits of Windows 7, 10.2.0.1.0 oracle client (32-bit).

    I created a DSN from Data Sources (ODBC) (32-bit version of what in % windir%\syswow64\odbcad32.exe) pointing to an instance of Oracle 10 g.

    I have test the DSN in this way (IE. Data sources (ODBC) and the connection is successful (which means that the tnsnames.ora is correct).

    I use the "DB tools Open Connection.vi" in order to get connected to this database, passing as parameters the DSN above, the user name and password.

    I get the error:

    ADO error: 0x80040E4D
    Exception occurred in the Microsoft OLE DB provider for ODBC drivers:

    [Oracle] [ODBC] [Ora] ORA-12154: TNS could not resolve the specified correct identifier

    all will help much appreciated

    Thanks in advance

    Hello everyone.

    I already solved the problem (work until late Saturday).

    the solution was to install the latest version of the Oracle customer, namely: Oracle 11 g Release 2 CLIENT for Windows 32 (11.2.0.1.0).

    Now everything works OK.

    I also tested in Windows 7 32 bit (the .vi even and the same Oracle client). This will also OK.

    Thans a lot.

  • ORA-12154 for sqlplus username/password@TNS but tns ping works and sqlplus username@TNS works.

    Hello-

    I am facing the following question when I try to connect by using the command prompt sqlplus for Oracle 11.2.0.3 DB installed and running on HP - UX.

    The password is not all special characters & I also tried with the double quotes which did not work.

    Following want to work with username/password@TNSNAME because I'm trying to get my application to connect to the database, the schema mentioned because it uses the jdbc connection with the connection as (username/password@TNS:1521) string.

    C:\Users>sqlplus username/Pa55w0rd@DBNAME;
    
    
    SQL*Plus: Release 11.2.0.1.0 Production on Wed Feb 10 07:21:43 2016
    
    
    Copyright (c) 1982, 2010, Oracle.  All rights reserved.
    
    
    ERROR:
    ORA-12154: TNS:could not resolve the connect identifier specified
    
    
    
    
    Enter user-name:
    C:\Users>tnsping DBNAME
    
    
    TNS Ping Utility for 32-bit Windows: Version 11.2.0.1.0 - Production on 10-FEB-2
    016 07:21:57
    
    
    Copyright (c) 1997, 2010, Oracle.  All rights reserved.
    
    
    Used parameter files:
    C:\app\product\11.2.0\client_2\network\admin\sqlnet.ora
    
    
    
    
    Used TNSNAMES adapter to resolve the alias
    Attempting to contact (DESCRIPTION = (ADDRESS = (PROTOCOL = TCP) (HOST = server.domain) (PORT = 1521)) (CONNECT_DATA = (SERVER = DEDICATED) (SERVICE_NAME = DBNAME)))
    OK (50 msec)
    
    
    C:\Users>sqlplus username@DBNAME
    
    
    SQL*Plus: Release 11.2.0.1.0 Production on Wed Feb 10 07:22:05 2016
    
    
    Copyright (c) 1982, 2010, Oracle.  All rights reserved.
    
    
    Enter password:
    
    
    Connected to:
    Oracle Database 11g Enterprise Edition Release 11.2.0.3.0 - 64bit Production
    With the Partitioning, Automatic Storage Management, OLAP, Data Mining
    and Real Application Testing options
    
    
    SQL> show user
    USER is "username"
    SQL> exit
    Disconnected from Oracle Database 11g Enterprise Edition Release 11.2.0.3.0 - 64
    bit Production
    With the Partitioning, Automatic Storage Management, OLAP, Data Mining
    and Real Application Testing options
    
    
    C:\Users>
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    
    

    content content of tnsnames.ora & sqlnet.ora:

    DBNAME =
    (DESCRIPTION =
        (ADDRESS = (PROTOCOL = TCP) (HOST = server.domain)  (PORT = 1521))
        (CONNECT_DATA =
            (SERVER = DEDICATED)
            (SERVICE_NAME = DBNAME)
        )
    )
    

    # sqlnet.ora Network Configuration File: C:\app\product\11.2.0\client_2\network\admin\sqlnet.ora
    # Generated by Oracle configuration tools.
    
    
    # This file is actually generated by netca. But if customers choose to 
    # install "Software Only", this file wont exist and without the native 
    # authentication, they will not be able to connect to the database on NT.
    
    
    #SQLNET.AUTHENTICATION_SERVICES= (NTS)
    
    
    NAMES.DIRECTORY_PATH= (TNSNAMES, EZCONNECT)
    
    
    
    
    
    
    
    

    Thanks in advance

    Hello

    sqlplus username/Pa55w0rd@DBNAME;

    Try it without the semicolon;

    sqlplus username/Pa55w0rd@DBNAME

    Regards Thomas

  • ORA-02089: COMMIT is not allowed in a session of subordinate.

    Hi all

    We call our Oracle stored procedure in a database link from a MS SQL database and get the following error...

    Error was not able to run native in bulk handling request: exec AddBookingToCRM @p_attribute1 = "other bulky ', @p_attribute2 = '1 ', @p_attribute3 ="Not specified", @p_attribute4 =" N/a", @p_attribute5 ="Not specified", @p_attribute8 = ' 1231', @p_attribute9 = ' 91665 ', @p_customer_title = 'Mr', @p_customer_firstname is 'Scott', @p_customer_surname = 'Burton', @p_customer_uprn = ' 64004572', @p_customer_area_code = ' 01234 ', @p_customer_phone = ' 567984' , @p_customer_email = ' [email protected]', @p_contact_title = 'Mr', @p_contact_firstname is 'Scott', @p_contact_surname = 'Burton', @p_contact_area_code = ' 01234 ', @p_contact_phone = ' 567984', @p_contact_email = ' [email protected]', @p_resolution_date = ' 2016-02-11 07:00 ' [SQL: exec AddBookingToCRM @p_attribute1 = "other bulky ', @p_attribute2 = '1 ' @p_attribute3 ="Not specified", @p_attribute4 =" N/a", @p_attribute5 ="Not specified", @p_attribute8 = ' 1231', @p_attribute9 = ' 91665' @p_customer_title = 'Mr'] [@p_customer_firstname = 'Scott', @p_customer_surname = 'Burton', @p_customer_uprn is '64004572 ', @p_customer_area_code = '01234', @p_customer_phone = ' 567984', @p_customer_email = ' [email protected]', @p_contact_title = 'Mr', @p_contact_firstname is 'Scott', @p_contact_surname = 'Burton', @p_contact_area_code is '01234', @p_contact_phone = ' 567984', @p_contact_email = ' [email protected]', @p_resolution_date = ' 2016-02-11 07:00 '] could not execute statement on remote server 'LLPGDEV '. "OraOLEDB.Oracle" provider OLE DB linked server 'LLPGDEV' returned message ' ORA-02089: COMMIT is not allowed in a session subordinate ORA-06512: at "XXCRM." XXCRM_CREATE_INCIDENT_DETAILS', line 376 ".

    Thank you very much

    Mike Williams.

    You must be in a comeback or XA transaction. This means that you can not call a procedure that has a COMMIT, because hiring the framework of a transaction is logically impossible. So remove the VALIDATION of the procedure. Which you should do anyway: to engage in a procedure is usually a bad thing.

  • ORA-00020: maximum number of processes (150) exceeded

    Hello

    I'm getting ORA-00020: maximum number of processes (150) exceeded. I can not connect as sys. I killed all the oracle user processes but could not connect. Pls advice me on this.

    Rgds,

    AthuruMithuru.

    Hello

    try to connect with a - prelim

    prelim sqlplus / as sysdba

  • "" ORA-04062: SIGNATURE OF THE PACKAGE "apps.fnd_date" has been changed

    Hi all

    EBS R12.1.3

    OL6.5

    We have an instance of clone TEST taken instance PROD.

    For our Production, we have:

    > appprod - level apps

    > oraprod - db level

    Then we cloned TEST such as:

    > apptest - level apps

    > oratest - db level

    Then we applied many fixes on test for validation or 'tests '.

    Now after 6 months, we need current data production to simulate past editions. So I restore rman PROD sauvegardΘ on UAT data so the data are now more recent.

    But I do not to reclone level apps (apptest) so the patches will be still intact.

    Is this a correct process? The database has been modified, but the apps layer was always the same?

    So far, we have 3 errors

    ORA-04062: signature of the package 'APPS '. "IBY_DISBURSEMENT_COMP_PUB ' has been changed

    "" ORA-04062: SIGNATURE OF THE PACKAGE "apps.fnd_date" has been changed

    error msge: FRM - 40735:PRE - F Trigger of the ORM raised unhandled exception ORA-01403


    Kind regards

    JC

    Have you checked error logs? Check if its related to this.

    Refreshing Apps also PROD level now? or is it the old application layer on which you run just autoconfig?

    Running Adcfgclone at the level of the Apps fails with ' mscmatlab.sh: line 45: uncompress: command not found "(Doc ID 1529335.1)

  • ORA-01422: exact fetch returns more than number of lines

    Hello world

    I want to create a procedure only allows me to perform selection et Update in my database, I have already create the procedure and compiled without problems but when I want to run this procedure, I have this error

    ORA-01422: exact fetch returns more than number of lines

    This syntax of my procedure

    create or replace procedure app is

    i nombre := 100 ;

    o_username employees.first_name% TYPE ;

    o_lastn employees. Last_name %TYPE

    o_sal. employees % of SALARY TYPE ;

    Start

    loop

    / * display * /.

    Select first_name, LAST_NAME, SALARY

    in o_username, o_lastn, o_sal

    of admin.employees where employee_id = i;

    DBMS_OUTPUT. Put_line (' name: ' | o_username);

    DBMS_OUTPUT. Put_line (' first name: ' | o_lastn);

    DBMS_OUTPUT. Put_line (' salary: ' | o_sal)

    / * put a days * /.

    Update employees

    put salary = salary + salary *0.25 where employee_id = i;

    commit;

    / * dbms_put.put_line (' new salary is: ' | ') sell2_tab (i)); * /

    i := i + 1 ;

    / * list the data * /

    / * dbms_put.put_line (' new salary is: ' ") ;*/

    output when i = 200;

    end loop;

    end app;

    thnx

    create or replace procedure APP is

    Constant START_ID EMPLOYEES. EMPLOYEE_ID % TYPE: = 100;

    Constant END_ID EMPLOYEES. EMPLOYEE_ID % TYPE: = 200;

    O_USERNAME EMPLOYEES. Type % name;

    O_LASTN EMPLOYEES. Last_name type %;

    O_SAL EMPLOYEES. Kind of % of SALARY;

    Start

    for rec (select FIRST_NAME, LAST_NAME, salary

    the admin. EMPLOYEES

    where EMPLOYEE_ID between START_ID and END_ID)

    loop

    DBMS_OUTPUT. Put_line (' name: ' | rec. NAME);

    DBMS_OUTPUT. Put_line ("first name:" | ") Rec. LAST_NAME);

    DBMS_OUTPUT. Put_line (' salary: ' | rec. SALARY) / * setting days * /.

    end loop;

    Update EMPLOYEES

    Set SALARY = SALARY + SALARY * 0.25

    where EMPLOYEE_ID between START_ID and END_ID;

    commit;

    end app;

Maybe you are looking for