Supporting multiple databases Oracle to a PC

I support two databases Oracle (10g) for two completely separate organizations, databases reside on separate servers. On my PC I have installed two customers Oracle admin, one for each, under C:\oracle\org1 and c:\oracle\org2. I thought that would mean that they were independent of each other, but I only seem to be able to use the one that was installed last. I can access the application at a time by editing the ini file and the tnsnames.ora file, but I can't use Enterprise Manager or SQL + for both. I thought that the way round it was to change the default tab Universal Installer/Installed products and environment, but it seems to make no difference. Is it possible to support two data bases of a computer this way? Any help appreciated.

change ORACLE_HOME, ORACLE_SID & PATH to match the desired database

Tags: Database

Similar Questions

  • APEX 4.2.6 Upgrade with unique ORACLE_HOME supporting multiple databases

    We have a single server (Solaris) with a single ORACLE_HOME supporting multiple databases (all the 11.2.0.3 with APEX 3.0.2 installed).  A new database was created here just to make the development of the APEX.  It must be upgraded to APEX 4.2.6.  None of the old databases use APEX.  Upgrading replaces $ORACLE_HOME/apex.  What is the upgrade on the pre-existing database?  They will also release APEX upgraded?  Thank you.

    Hi Michael,

    If I understand your question, you want to upgrade APEX in the instance of a database. Fix?

    The upgrade of APEX can be done in a database without affecting other databases. Simply run the apexins.sql script in the database when you use APEX.

    Regarding the images in your $ORACLE_HOME/apex, it depends on the configuration of your Web server. You can configure your webserver (ADR, OHS, EPG) to get the images in the same directory or in another.

    See: http://docs.oracle.com/cd/E37097_01/install.42/e35123/toc.htm

    Francis.

  • I want to improve my server database Oracle 10 g 10.2.0.4, node 2 CARS on OS: release of Red Hat Enterprise Linux Server 5.3 (Tikanga)-version 2.6.18 kernel - 2.6.18 - 402.el5 to 128.el5.  This core does support my current 10.2.0.4

    I want to improve my server database Oracle 10 g 10.2.0.4, node 2 CARS on OS: release of Red Hat Enterprise Linux Server 5.3 (Tikanga)-version 2.6.18 kernel - 2.6.18 - 402.el5 to 128.el5.  This core does support my current Version of 10.2.0.4 or do I need to apply patches on the binary database after upgrading the kernel?

    Thank you

    Hameed

    Hello

    It should work without problem.

    According to the following document, you should have the kernel version 2.6.18 - 8 or higher.

    Oracle Database (RDBMS) under Unix AIX, HP - UX, Linux, Mac OS X, Solaris, Tru64 Unix operating system Installation and Configuration requirements checklist (8.0.5 to 11.2) (Doc ID 169706.1)

    Also check this document:

    How to check that you have an Oracle support for the kernel (Doc ID 225710.1)

    Kind regards

    Bashar

  • Dblink Oracle to sql server, multiple database on the same server sql under a dblink

    Hi, we managed to set up an Oracle dblink to sql server and retrieve data.

    The user of sql server have been using via dblink has access to multiple databases on the same sql server

    But the question is how in oracle (if possible) prepend you the SQL access to this?

    For example:

    Sqlserver_prod has the user sqlserver_user which seems to be set up as default database sqlserver_db1

    But we have select access to sqlserver_db2

    all work well as sqlserver_user

    Select * from table_fromdb1

    Select * from dbo.table_fromdb1

    Select * from sqlserver_db1.dbo.table_fromdb1

    as does

    Select * from sqlserver_db2.dbo.table_fromdb2

    more in Oracle

    Oracle_db a dblink sqlserver_prod. World connection sqlserver_user

    everything works fine

    Select * from 'table_fromdb1"@sqlserver_prod '.

    Select * from 'dbo '. "table_fromdb1"@sqlserver_prod

    But how to (if possible) access from oracle

    sqlserver_db2.dbo.table_fromdb2

    without having to create a new sqlserver_db2_user referenced in a new dblink

    If oracle for oracle would be

    Select * from remote_oracle_schema.table@remote_oracle_db

    Hello

    You cannot select a table in a different SQL * database server from that to which the gateway instance connects.
    As stated in the documentation-

    Oracle® database gateway

    Installation and Configuration Guide

    11g Release 2 (11.2) for AIX 5 L Based Systems (64-bit), HP - UX

    Itanium, Solaris (SPARC 64-Bit), Linux x 86 operating system,

    and Linux x 86-64

    In the section.

    The example SQL Server multiple databases: Configuration of the modem router

    A separate instance of the gateway that is required for each SQL Server database. Each

    instance needs its own Gateway system ID (SID).

    ==========

    You will need to create a new instance of the gateway for the SQL * Server DB2 as well as a link separate db.

    Kind regards

    Mike

  • DiscOrderedCursor and multiple databases

    Hi, EI 6.4 it is now possible to iterate over multiple databases with a DiscOrderedCursor which is a really great feature. But as far as I understand, it is not possible to distinguish to which database returned DatabaseEntries belong. I would use the DiscOrderedCursor for the use case, the following: 1. across all records in allmost all databases and perform different operations for each database. For the moment, we scan each database separately with a DiscOrderedCursor. 2. the reviews of a subset of the metering databases. For now, we call Database.count for each database. Thank you and best regards Arthur

    Hi Arthur,.

    I think you are looking for the DiskOrderedCursor.getDatabase method:

    http://docs.Oracle.com/CD/E17277_02/HTML/Java/COM/Sleepycat/je/DiskOrderedCursor.html#getDatabase)

    I'm glad you like this feature! Markos Zaharioudakis added this feature to the EJ.

    -mark

  • Database Oracle 12 c and Kerberos

    Hi guys, I have the Kerberos authentication on lunix works well but I can not configure the database to authenticate users with Kerberos 5.

    I followed the official instructions on setting up Kerberos authentication. However, I am struck with as error.

    The work of okinit and oklist. But when I try to connect with 'sqlplus /@orcl' it gives me this error:

    ERROR:

    ORA-12638: credential retrieval failed

    Can someone help me?

    Thanks in advance

    Environmental information:

    Database Oracle 12 c: with the support of multitenent.

    Red Hat Enterprise Linux Server 6.4 release (Santiago) - Kernel: 2.6.32 - 358.18.1.el6.x86_64

    the newspaper made with Kerberos.

    The content of the relevant files are here:

    SQL.ora

    # Network Configuration file SQLNET.ora:... /Network/admin/SQLNET.ora

    # Generated by Oracle configuration tools.

    SQLNET. AUTHENTICATION_SERVICES = (DOB KERBEROS5)

    SQLNET. KERBEROS5_KEYTAB = /etc/oracle.keytab.03.27.14

    SQLNET. KERBEROS5_REALMS = /etc/krb5.realms

    SQLNET. KERBEROS5_CC_NAME = / tmp/krb5cc

    SQLNET. KERBEROS5_CONF = /etc/krb5.conf

    SQLNET. KERBEROS5_CONF_MIT = TRUE

    SQLNET. AUTHENTICATION_KERBEROS5_SERVICE = orcl.my - machine.my - domain

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    NAMES. DIRECTORY_PATH = (TNSNAMES, EZCONNECT)

    TRACE_LEVEL_SERVER = ADMIN

    TRACE_LEVEL_CLIENT = ADMIN

    TRACE_LEVEL_LISTENER = ADMIN

    krb5.conf

    #File modified by ipa-client-install

    INCLUDEDIR /var/lib/sss/pubconf/krb5.include.d/

    [libdefaults]

    default_realm = MY-DOMAIN

    dns_lookup_realm = false

    dns_lookup_kdc = false

    RDN = false

    ticket_lifetime = 24 hours

    address = yes

    [realms]

    MY. AREA = {}

    KDC = kdc - server.my - area: 88

    kdc = master_kdc - server.my - domain: 88

    admin_server = kdc - server.my - domain: 749

    domaine_par_defaut = my-domain

    pkinit_anchors = FILE:/etc/ipa/ca.crt

    }

    [domain_realm]

    .my-domain = MY-DOMAIN

    My-domain = MY-DOMAIN

    krb5. Realms

    My-MY-DOMAIN

    tnsnames.ora

    # Network Configuration file tnsnames.ora:... /Network/admin/tnsnames.ora

    # Generated by Oracle configuration tools.

    ORCL =

    (DESCRIPTION =

    (ADDRESS = (PROTOCOL = TCP) (HOST = my - machine.my -)(PORT = 1521) area)

    (CONNECT_DATA =

    (SERVER = DEDICATED)

    (SERVICE_NAME = orcl.my - domain)

    )

    )

    Besides, I saw the newspaper of KDC kerberos 'sqlplus /@orcl' demand was very strange:

    Mar 27 15:15:43 kdc - server.my - domain krb5kdc [2715] (info): TGS_REQ (4 {18 17 16 23} ETYPE) 128.122.72.166: PROCESS_TGS: authtime 0, < unknown client > < unknown Server >, wrong net address

    Mar 27 15:15:43 kdc - server.my - domain krb5kdc [2714] (info): TGS_REQ (4 {18 17 16 23} ETYPE) 128.122.72.166: PROCESS_TGS: authtime 0, < unknown client > < unknown Server >, wrong net address

    Hi again, my steps below. I apologize for my English

    And I don't know how to remove links e-mail. I.e. [email protected] should be just krbuser to somedomain.ru.

    Test configuration:

    Kerberos (KDC, Microsoft) server:

    • Host: dc1.somedomain.ru (10.0.2.11)
    • Server Windows 2008/2012 tested
    • Active Directory (KDC)
    • Domain: SOMEDOMAIN.RU

    Kerberos (Oracle DB server) client:

    • Host: dboraclen1.somedomain.ru (10.0.2.76)
    • RedHat Linux
    • Oracle 11.2.0.4 Server Standard Edition (* patched)

    Oracle client:

    • Host: dbclient.somedomain.ru (10.0.2.7)
    • RedHat Linux
    • Oracle 11.2.0.4 client

    P1: Setting up the Kerberos client to interoperate with KDC in Windows Server 2008/2012

    On dboraclen1.somedomain.ru.

    1.1 Kerberos software control

    [root @ /] $ cd/etc
    [root @ / etc] $ rpm - qa | grep-i krb5
    krb5-workstation - 1.2.7 - 44
    pam_krb5-1, 73-1
    krb5-libs - 1.2.7 - 44

    1.2 configure Kerberos

    Check/change:

    /etc/krb5.conf

    / etc/krb5. Realms

    / etc/KRB. Realms

    / etc/hosts

    / etc/services

    # /etc/krb5.conf:
    [record]
    default=file:/var/log/krb5libs.log
    KDC=file:/var/log/krb5kdc.log
    admin_server=file:/var/log/kadmind.log

    [libdefaults]
    default_realm = SOMEDOMAIN.RU
    dns_lookup_realm = false

    dns_lookup_kdc = false

    ticket_lifetime = 24 hours

    renew_lifetime = 7 d

    address = true

    [realms]
    SOMEDOMAIN.RU = {}
    KDC = dc1.somedomain.ru:88
    }

    [domain_realm]
    . somedomain.ru = SOMEDOMAIN.RU
    somedomain.ru = SOMEDOMAIN.RU

    [CDC]
    Profile = /var/kerberos/krb5kdc/kdc.conf

    # /etc/krb5.realms:

    . somedomain.ru = SOMEDOMAIN.RU

    # /etc/krb.realms:
    . somedomain.ru = SOMEDOMAIN.RU

    # / etc/hosts:
    127.0.0.1 localhost.localdomain localhost

    10.0.2.76 dboraclen1.somedomain.ru dboraclen1
    10.0.2.11 dc1.somedomain.ru dc1

    # / etc/services:
    88/tcp kerberos5 Kerberos krb5 # Kerberos v5
    88/udp kerberos5 Kerberos krb5 # Kerberos v5

    !!! Using only capital letters with domain, only lowercase with names of user/hostames. It is important.

    1. 1.3 Kerberos software control on the database server
    (oracle owner = oracle, ORACLE_HOME= /Oracle/u01/oracle/database/11r2)
    
     
    
    [oracle@ /home/oracle]$ cd $ORACLE_HOME/bin [oracle@ /Oracle/u01/oracle/database/11r2/bin]$ ./adapters
    
     Installed Oracle Advanced Security options are: ... Kerberos v5 authentication RADIUS authentication or
    
     [oracle@ /Oracle/u01/oracle/database/11r2/bin]$ ./adapters ./oracle ... Kerberos v5 authentication RADIUS authentication
    

    P2: Configuration of KDC in Windows 2008/2012

    On dc1.somedomain.ru.

    2.1 create a user in Microsoft Active Directory


    In the menu "Administration / Active Directory users and computers:

    [General]
    Name: krbuser
    Family name: eu1
    View name: kerberos user 1

    [Account]
    User logon name: [email protected]

    Main 2.2.create for Oracle database in Microsoft AD

    Create the user with the name exactly as database host name, i.e. the dboraclen1.somedomain.ru and password, i.e. oracle:

    [General]
    Name: dboraclen1.somedomain.ru
    Full name: dboraclen1.somedomain.ru

    [Account]
    User logon name: [email protected]

    [Account options]
    Password never expires.

    !!! Select the option: do not use Kerberos preauthentication

    !!! Deselect the option "user must change password on the next logon".

    To complete the creation use ktpass.exe.

    Run:

    C:\Program Files\Support Tools > ktpass princ - oracle/[email protected] mapuser - dboraclen1-pass oracle-crypto RC4-HMAC-NT - out c:\temp\keytab.dboraclen1
    Targeting the domain controller: dc1.somedomain.ru
    The setting method using legacy password
    Correctly mapped dboraclen1.somedomain.ru oracle/dboraclen1.somedomain.ru.
    WARNING: type pType and account do not match. This could cause problems.
    Created key.
    Output keytab to c:\temp\keytab.dboraclen1 file:
    Keytab version: 0 x 502
    KeySize 81 oracle/[email protected] ptype 0

    Copy c:\temp\keytab.dboraclen1 into the directory etc./etc/etc on Oracle DB machine (dboraclen1.somedomain.ru).

    P3: Configuring Oracle DB to interoperate with KDC

    On dboraclen1.somedomain.ru.

    sqlnet.ora 3.1

    #/Oracle/u01/oracle/database/11r2/network/admin/sqlnet.ora

    NAMES. DIRECTORY_PATH = (TNSNAMES)
    SQLNET. KERBEROS5_REALMS = /etc/krb5.realms
    SQLNET. KERBEROS5_CONF=/etc/krb5.conf
    SQLNET. KERBEROS5_KEYTAB=/etc/keytab.dboraclen1
    SQLNET. AUTHENTICATION_KERBEROS5_SERVICE = oracle
    SQLNET. KERBEROS5_CONF_MIT = true
    SQLNET. AUTHENTICATION_SERVICES = (DOB, Kerberos5)

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    3.2 check/change settings on the server of DB Oracle

    OS_AUTHENT_PREFIX =""
    REMOTE_OS_AUTHENT = FALSE

    3.3.create user database in Oracle DB

    The user sys (System):

    SQL > create user '[email protected]' identified externally.
    Created by the user.

    SQL > grant create session, resources to '[email protected]';
    Grant succeeded.

    or

    SQL > create user KERBUSER identified externally as ' [email protected]';
    Created by the user.

    SQL > grant create session, resource at KERBUSER.
    Grant succeeded.

    P4 - configuration of Oracle customers

    On each client computer.

    4.1 configuration of oracle (for Linux)

    The configuration files (krb5.conf, krb5.realms, krb.realms) Kerberos and armed, services may be same as above.

    Create a linux user, i.e. krbuser.

    # /home/krbuser/sqlnet.ora
    NAMES. DIRECTORY_PATH = (TNSNAMES)

    SQLNET. KERBEROS5_CC_NAME = / tmp/krb5cc_502

    SQLNET. KERBEROS5_CONF = /etc/krb5.conf

    SQLNET. KERBEROS5_CONF_MIT = true

    SQLNET. AUTHENTICATION_SERVICES = (kerberos5)

    SQLNET. KERBEROS5_CLOCKSKEW = 6000

    # /home/krbuser/tnsnames.ora
    DB_test_auth =

    (DESCRIPTION =

    (ADDRESS = (PROTOCOL = TCP)(HOST = dboraclen1.somedomain.ru) (PORT = 1521))

    (CONNECT_DATA =

    (SERVER = DEDICATED)

    (SERVICE_NAME = GlobalDB)

    )

    )

    4.2 get ticket (TGT) initial kerberos:

    Run $ORACLE_HOME/bin/okinit:

    [krbuser @ / home/krbuser] $ okinit EI 23
    Utilities for Linux Kerberos: Version 11.2.0.4.0 - Production on August 16, 2011 15:44:11
    Copyright (c) 1996, Oracle 2011.  All rights reserved.
    Password for [email protected]:<-- ad="" user="">
    [krbuser @ / home/krbuser] $

    Check the TGT with $ORACLE_HOME/bin/oklist:

    [krbuser @ / home/krbuser] $ oklist
    Utilities for Linux Kerberos: Version 11.2.0.4.0 - Production on August 16, 2011 15:45:46
    Copyright (c) 1996, Oracle 2011.  All rights reserved.
    Ticket cache: / tmp/krb5cc_502
    Default principal: [email protected]
    Valid from expires Principal
    November 16, 2013 15:41:52 16 November 2013 23:44:11 krbtgt/SOMEDOMAIN. [email protected]
    [krbuser @ / home/krbuser] $

    and

    [krbuser @ / home/krbuser] $ ls tmp/-l/krb5cc_502
    -rw - 1 krbuser s/n 527 Nov 15:41 16 / tmp/krb5cc_502

    4.3.test

    Check the time synchronization between the clients and the server of DB.

    [krbuser @ / home/krbuser] $ sqlplus /@DB_test_auth
    SQL * more: version 11.2.0.4.0 - Production on Tue Nov 16 15:56:53 2013
    Copyright (c) 1982, 2013, Oracle.  All rights reserved.
    Connected to:
    Oracle Database 11 g Release 11.2.0.4.0 - 64 bit Production

    SQL >

  • Is it possible to have multiple databases in a server?

    Hello:

    I have a quite stupid question, but it makes me doubt.
    Is it possible to have multiple databases in an Oracle Server? Are there so many bodies serving multiple databases on the Oracle server.?

    Thanks in advance

    Published by: user12229399 on 14-mar-2012 01:29

    Hello

    Yes, it's more than possible to have multiple instances on a single server.
    You can also have multiple versions (10g, 11g) on a single server.

    This means that you have several instances, i.e. multiple binary running oracle. You can also separate your data on a level diagram, i.e. a single instance serving multiple schemas.

    HtH
    Johan

    Published by: Johan Nilsson on 14 March 2012 01:31

  • Cannot access the tables in other patterns of database Oracle

    Hello. We got our Oracle database administrator to install APEX in our Oracle database. She created a login and a schematic for my Oracle database user so that I can work with APEX a bit. Here is the information about the version of the SUMMIT we installed:

    Information about the Version of database
    Oracle Database 11 g Enterprise Edition Release 11.2.0.2.0 - 64 bit Production
    PL/SQL Release 11.2.0.2.0 - Production
    CORE Production 11.2.0.2.0
    AMT for IBM/AIX RISC System/6000: Version 11.2.0.2.0 - Production
    NLSRTL Version 11.2.0.2.0 - Production

    I found that my user can access the Oracle tables within my own diagram of Oracle database. Most of our main tables are in 3 other schemas and I need access to all the tables of all these schemes. Now, whenever I meet a drop-down list of values for the schema, by own schema is available in the list of values.

    Is there something that our Admin can do to make these tables in other patterns available on my user account?

    Sharpe,

    This documentation should point you in the right direction. It will show you how to add multiple schemas to a workspace.

    http://docs.Oracle.com/CD/E23903_01/doc/doc.41/e21678/adm_mg_wrkspc.htm#CHDBDCCJ

    See you soon,.
    Janet Tyson

  • Start up problem when having multiple databases on the machine

    Start up problem when having multiple databases on the machine:

    I installed two databases.

    When I stop the database and try to start using

    Startup pfile ='... location... " ;

    I get ora-12514: TNS: listener is not currently know of service rquirest in connect descriptor

    When I try again after 3 seconds, I get a new error, ora-01041: internal error. Hostdef extension doesn't exist

    Stop and start gave no problems when I had a database. Why I get problems when I have two databases?

    I use: show the pfile parameter. SPFile; to make sure that I have the right parameter locations, the error should not be the location.

    I never installed two databases on a single machine, then perhaps that I make mistake of a first - timer.

    Anyone know how to get this working, i.e. start and stop DB without problems?

    The oracle 11 GR 2 on Windows 7 64 bit, everything works normally.

    Thank you
    Ayman

    Published by: aymanzone on June 15, 2011 09:27

    aymanzone wrote:
    My oracle_sid is set to the name of one of my databases

    echo % oracle_sid %

    shows me the name of my first database.

    Still does not.

    When I start the services of two databases by using Services, I can connect and run queries both the database.

    Published by: aymanzone on June 15, 2011 11:47

    First of all... the Oracle Service for the instance must be started for the DB that you try to connect or start.
    Next... from the command prompt:

    Set oracle_sid =

    sqlplus sys as sysdba

    Startup pfile = 'location of the pfile respective db.

    Now, if you want to start or connect to another DB, which is on the same server (again assuming that the Service is STARTED)...
    From the same command prompt or other session...

    Set oracle_sid =

    sqlplus sys as sysdba

    Startup pfile = 'location of the pfile respective db.

    Published by: Srikanth on June 16, 2011 12:27 AM

  • How to keep multiple databases in a physical file remains open?

    I want to store multiple databases in a single physical file. And I knew that the environment is necessary to do so. I open a database in an environment, set a folder in and retrieved it. Then a different database is open, I put a folder in as well as the return value showed OK (0), but when I try to get the record with some key, the return value is "DB_NOTFOUND. I intrigued me a lot.
    Could you please tell me why this happened?

    The documentation page for opening multiple databases in a single file is here: [opening multiple databases in a single file | http://www.oracle.com/technology/documentation/berkeley-db/db/ref/am/opensub.html]. If it's not helping you to solve the problem, please post a test program.

    Kind regards
    Bogdan Coman

  • The ipad pro supports multiple monitors with different content on each screen?

    I want to replace my laptop with an ipad pro.  Currently I drive three screens with my laptop, all with different content (VGA, HDMI, laptop screen) with no additional adapters.  The Ipad pro has a video card that will allow me to run multiple monitors (3 including the pro) with different content on each monitor?

    Given that the pro iPad running iOS and iOS do not supports multiple monitors, I would say no. I may be wrong, so feel free to correct me.

  • XPP windows does support multiple monitors (above 3 monitors)?

    XPP windows does support multiple monitors (above 3 monitors)?

    XPP windows does support multiple monitors (above 3 monitors)?

    Windows XP should be able to use up to 10 monitors.  However, you may need to use your video device software to manage them as you wish.

    How to configure and use multiple monitors in Windows XP

    "Windows XP makes it possible for you to increase your productivity by using multiple monitors to increase the size of your desktop. With the use of up to ten individual monitors connected to a single computer, you can create an office that is large enough to hold many programs or windows. »

    You can also obtain this information from the built-in in Windows XP Help system.  (Press F1, which should bring up & assistance.  Type "Multiple monitors" in the search field.  You should find some information).

  • What units supported multiple incoming L2TP VPN connections?

    Hello. I have a Mac OS X Server I want to use as a VPN L2TP server for my remote Mac clients. There the Linksys routers that support multiple incoming L2TP connections? (Remote clients are 1 person per one place, so it won't be a problem with several outgoing VPN clients where they are).

    Thank you
    David

    Message edited by dmcheng on 14/09/2006 13:38


  • How do I know if my computer supports multiple screens or not?

    How do I know if my computer supports multiple screens or not?

    Most of PC graphics cards can run two monitors.
    There should be settings in the control panel for the card - for ATI CCC
    and the Nvidia for Nvidia Control Panel.
    You can also check with the mfg of your PC or the mfg of your graphics card
    For more information related to your card or a particular machine.

    ATI and Nvidia have the ability to run on two monitors with recent models and pilots.

  • Identity columns were kidnapped in the database Oracle 12 c Enterprise Edition Release 12.1.0.2.0 - 64 bit?

    Hey all,.

    I am able to create the following table in my environment. However, in our QA environment, it fails with the following error:

    Error report:

    SQL error: ORA-02000: missing (keyword

    02000 00000 - "missing %s keyword."

    Originally, we got the error described in this stack overflow thread until I changed:

    GENERATED BY DEFAULT AS IDENTITY

    TO:

    PRODUCT ALWAYS AS IDENTITY


    Here is the code and specifications:


    Table:

    CREATE TABLE table1)

    NUMBER (10) ID GENERATED ALWAYS AS IDENTITY

    );

    Environment:

    Database Oracle 12 c Enterprise Edition Release 12.1.0.1.0 - 64 bit Production

    PL/SQL Release 12.1.0.1.0 - Production

    CORE Production 12.1.0.1.0

    AMT for 64-bit Windows: Version 12.1.0.1.0 - Production

    NLSRTL Version 12.1.0.1.0 - Production

    QA environment: (this returns the error)

    Database Oracle 12 c Enterprise Edition Release 12.1.0.2.0 - 64 bit Production 0

    PL/SQL Release 12.1.0.2.0 - Production 0

    CORE 12.1.0.2.0 Production 0

    AMT for 64-bit Windows: Version 12.1.0.2.0 - Production 0

    NLSRTL Version 12.1.0.2.0 - Production 0

    It works for me!  You specify "GENERATES DEFAULT ON NULL AS IDENTITY?

    CREATE TABLE table1)

    NUMBER (10) ID GENERATED BY DEFAULT TO NULL AS IDENTITY

    );

    Table created.

    Select * from product_component_version;

    PRODUCT VERSION STATUS
    NLSRTL 12.1.0.2.0 Production
    Oracle Database Enterprise Edition 12 c 12.1.0.2.0 64 bit Production
    PL/SQL 12.1.0.2.0 Production
    AMT for Linux: 12.1.0.2.0 Production

Maybe you are looking for